use(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$FUSE_STATFS(r0, &(0x7f00000000c0)={0x60, 0x0, 0x0, {{0x4800000000, 0x3, 0x6, 0x0, 0xffffffffffff0000, 0x0, 0x200, 0x8000}}}, 0x60) (async) socket(0xa, 0x5, 0x0) (async) sendto$l2tp6(r1, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (async) 07:46:43 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000440)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x4, @mcast1, 0x37}, {0xa, 0x4e20, 0x40e, @dev={0xfe, 0x80, '\x00', 0x34}, 0xdec}, r0, 0x1}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @loopback, 0x4}, r3, 0x2}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000400)={0x12, 0x10, 0xfa00, {&(0x7f00000003c0), r3, r2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000440), 0x111, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x4, @mcast1, 0x37}, {0xa, 0x4e20, 0x40e, @dev={0xfe, 0x80, '\x00', 0x34}, 0xdec}, r0, 0x1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @loopback, 0x4}, r3, 0x2}}, 0x48) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000400)={0x12, 0x10, 0xfa00, {&(0x7f00000003c0), r3, r2}}, 0x18) (async) 07:46:43 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x0) (async) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080), r0) (async) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) (async, rerun: 64) write$sysctl(r1, 0x0, 0x0) (rerun: 64) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r2, &(0x7f0000000180)={0x2020}, 0x2020) 07:46:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = syz_open_dev$dri(&(0x7f0000000100), 0x100000000, 0x80400) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000002c0)={0xffffffffffffffff}, 0x39, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000280), 0x4, r3, 0x10, 0x0, @ib={0x1b, 0x9, 0x5, {"e3071993a8fda0a18703a278cf5ab816"}, 0xb0, 0x4, 0x1000}}}, 0xa0) (async) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r2, 0xc00864bf, &(0x7f00000000c0)) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) r5 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) (async) r6 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$link(0x8, r5, r6) 07:46:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x2, @private1, 0x3}, r1}}, 0x30) 07:46:43 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 56) [ 3346.656685] FAULT_INJECTION: forcing a failure. [ 3346.656685] name failslab, interval 1, probability 0, space 0, times 0 [ 3346.672040] CPU: 1 PID: 16863 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3346.679954] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3346.689441] Call Trace: [ 3346.692015] dump_stack+0x1b2/0x281 [ 3346.695641] should_fail.cold+0x10a/0x149 [ 3346.699807] should_failslab+0xd6/0x130 07:46:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0xfffffffd, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f00000004c0)={0xa, 0x4, 0xfa00, {r4}}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r6}}, 0x128) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000280)={0xf, 0x8, 0xfa00, {r6, 0x7}}, 0x10) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r5, r7}}, 0x18) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r8, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x13f, 0x4}}, 0x20) [ 3346.703769] kmem_cache_alloc_trace+0x47/0x3d0 [ 3346.708339] sctp_add_bind_addr+0x6c/0x350 [ 3346.712577] sctp_copy_local_addr_list+0x2ae/0x400 [ 3346.717854] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3346.722610] sctp_bind_addr_copy+0xde/0x430 [ 3346.726943] sctp_sendmsg+0x1d57/0x2f30 [ 3346.730928] ? trace_hardirqs_on+0x10/0x10 [ 3346.735159] ? trace_hardirqs_on+0x10/0x10 [ 3346.739396] ? lock_downgrade+0x740/0x740 [ 3346.743548] ? sctp_id2assoc+0x210/0x210 [ 3346.747616] ? trace_hardirqs_on+0x10/0x10 [ 3346.751862] ? _kstrtoull+0x1f2/0x450 [ 3346.755676] ? __fget+0x2b8/0x460 [ 3346.759144] ? __might_fault+0x104/0x1b0 [ 3346.763212] ? lock_acquire+0x170/0x3f0 [ 3346.767182] ? lock_downgrade+0x740/0x740 [ 3346.771319] inet_sendmsg+0x11a/0x4e0 [ 3346.775102] ? security_socket_sendmsg+0x83/0xb0 [ 3346.779940] ? inet_recvmsg+0x4d0/0x4d0 [ 3346.783902] sock_sendmsg+0xb5/0x100 [ 3346.787596] SyS_sendto+0x1c7/0x2c0 [ 3346.791388] ? SyS_getpeername+0x220/0x220 [ 3346.795756] ? lock_downgrade+0x740/0x740 [ 3346.799895] ? wait_for_completion_io+0x10/0x10 [ 3346.804555] ? fput_many+0xe/0x140 [ 3346.808081] ? SyS_write+0x14d/0x210 [ 3346.811783] ? SyS_read+0x210/0x210 [ 3346.815393] ? __do_page_fault+0x159/0xad0 [ 3346.819958] ? do_syscall_64+0x4c/0x640 [ 3346.823939] ? SyS_getpeername+0x220/0x220 [ 3346.828160] do_syscall_64+0x1d5/0x640 [ 3346.832034] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3346.837215] RIP: 0033:0x7fa3792fb049 [ 3346.840922] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3346.848610] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 07:46:43 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x0) (async) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080), r0) (async) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) write$sysctl(r1, 0x0, 0x0) (async) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r2, &(0x7f0000000180)={0x2020}, 0x2020) 07:46:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r2, 0x1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2, 0x2}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in6={0xa, 0x4e22, 0xfffff647, @dev={0xfe, 0x80, '\x00', 0x1f}, 0x9}}}, 0x90) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f0000000300)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 07:46:43 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 57) [ 3346.855864] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3346.863226] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3346.870480] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3346.877736] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 [ 3346.929343] FAULT_INJECTION: forcing a failure. [ 3346.929343] name failslab, interval 1, probability 0, space 0, times 0 [ 3346.943333] CPU: 1 PID: 16900 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3346.951239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3346.960592] Call Trace: [ 3346.963187] dump_stack+0x1b2/0x281 [ 3346.966825] should_fail.cold+0x10a/0x149 [ 3346.970978] should_failslab+0xd6/0x130 [ 3346.974949] kmem_cache_alloc_trace+0x47/0x3d0 [ 3346.979519] sctp_add_bind_addr+0x6c/0x350 [ 3346.983741] sctp_copy_local_addr_list+0x2ae/0x400 [ 3346.988668] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3346.993435] sctp_bind_addr_copy+0xde/0x430 [ 3346.997760] sctp_sendmsg+0x1d57/0x2f30 [ 3347.001726] ? trace_hardirqs_on+0x10/0x10 [ 3347.006008] ? trace_hardirqs_on+0x10/0x10 [ 3347.010349] ? lock_downgrade+0x740/0x740 [ 3347.014483] ? sctp_id2assoc+0x210/0x210 [ 3347.018556] ? trace_hardirqs_on+0x10/0x10 [ 3347.022784] ? _kstrtoull+0x1f2/0x450 [ 3347.026570] ? __fget+0x2b8/0x460 [ 3347.030022] ? __might_fault+0x104/0x1b0 [ 3347.034069] ? lock_acquire+0x170/0x3f0 [ 3347.038021] ? lock_downgrade+0x740/0x740 [ 3347.042164] inet_sendmsg+0x11a/0x4e0 [ 3347.046046] ? security_socket_sendmsg+0x83/0xb0 [ 3347.050804] ? inet_recvmsg+0x4d0/0x4d0 [ 3347.054767] sock_sendmsg+0xb5/0x100 [ 3347.058473] SyS_sendto+0x1c7/0x2c0 [ 3347.062088] ? SyS_getpeername+0x220/0x220 [ 3347.066310] ? lock_downgrade+0x740/0x740 [ 3347.070462] ? wait_for_completion_io+0x10/0x10 [ 3347.075115] ? fput_many+0xe/0x140 [ 3347.078639] ? SyS_write+0x14d/0x210 [ 3347.082343] ? SyS_read+0x210/0x210 [ 3347.085981] ? __do_page_fault+0x159/0xad0 [ 3347.090221] ? do_syscall_64+0x4c/0x640 [ 3347.094194] ? SyS_getpeername+0x220/0x220 [ 3347.098412] do_syscall_64+0x1d5/0x640 [ 3347.102284] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3347.107455] RIP: 0033:0x7fa3792fb049 [ 3347.111145] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3347.119185] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 07:46:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0xfffffffd, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f00000004c0)={0xa, 0x4, 0xfa00, {r4}}, 0xc) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r6}}, 0x128) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000280)={0xf, 0x8, 0xfa00, {r6, 0x7}}, 0x10) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r5, r7}}, 0x18) (async) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r8, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x13f, 0x4}}, 0x20) 07:46:44 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000000)=0xfffffffb) [ 3347.126453] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3347.133702] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3347.140966] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3347.148216] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:46:44 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 58) 07:46:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 07:46:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0xfffffffd, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f00000004c0)={0xa, 0x4, 0xfa00, {r4}}, 0xc) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r6}}, 0x128) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000280)={0xf, 0x8, 0xfa00, {r6, 0x7}}, 0x10) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r5, r7}}, 0x18) (async) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r8, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x13f, 0x4}}, 0x20) 07:46:44 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_STATFS(r0, &(0x7f00000000c0)={0x60, 0x0, 0x0, {{0x4800000000, 0x3, 0x6, 0x0, 0xffffffffffff0000, 0x0, 0x200, 0x8000}}}, 0x60) (async) r1 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r1, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) 07:46:44 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) (async) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000000)=0xfffffffb) 07:46:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r2, 0x1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2, 0x2}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in6={0xa, 0x4e22, 0xfffff647, @dev={0xfe, 0x80, '\x00', 0x1f}, 0x9}}}, 0x90) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f0000000300)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100), 0x111, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r2, 0x1}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2, 0x2}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in6={0xa, 0x4e22, 0xfffff647, @dev={0xfe, 0x80, '\x00', 0x1f}, 0x9}}}, 0x90) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f0000000300)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) 07:46:44 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) (async) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000000)=0xfffffffb) [ 3347.534392] FAULT_INJECTION: forcing a failure. [ 3347.534392] name failslab, interval 1, probability 0, space 0, times 0 [ 3347.546309] CPU: 0 PID: 16945 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3347.554205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3347.563568] Call Trace: [ 3347.566159] dump_stack+0x1b2/0x281 [ 3347.569790] should_fail.cold+0x10a/0x149 [ 3347.573947] should_failslab+0xd6/0x130 [ 3347.577959] kmem_cache_alloc_trace+0x47/0x3d0 07:46:44 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) [ 3347.582554] sctp_add_bind_addr+0x6c/0x350 [ 3347.586799] sctp_copy_local_addr_list+0x2ae/0x400 [ 3347.591737] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3347.596508] sctp_bind_addr_copy+0xde/0x430 [ 3347.600842] sctp_sendmsg+0x1d57/0x2f30 [ 3347.604828] ? trace_hardirqs_on+0x10/0x10 [ 3347.609066] ? trace_hardirqs_on+0x10/0x10 [ 3347.613299] ? lock_downgrade+0x740/0x740 [ 3347.617709] ? sctp_id2assoc+0x210/0x210 [ 3347.621774] ? trace_hardirqs_on+0x10/0x10 [ 3347.626012] ? _kstrtoull+0x1f2/0x450 [ 3347.629822] ? __fget+0x2b8/0x460 07:46:44 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) (async) write$sysctl(r0, 0x0, 0x0) (async) 07:46:44 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) (async) write$sysctl(r0, 0x0, 0x0) (async) [ 3347.633274] ? __might_fault+0x104/0x1b0 [ 3347.637338] ? lock_acquire+0x170/0x3f0 [ 3347.641314] ? lock_downgrade+0x740/0x740 [ 3347.645470] inet_sendmsg+0x11a/0x4e0 [ 3347.649274] ? security_socket_sendmsg+0x83/0xb0 [ 3347.654044] ? inet_recvmsg+0x4d0/0x4d0 [ 3347.658021] sock_sendmsg+0xb5/0x100 [ 3347.661739] SyS_sendto+0x1c7/0x2c0 [ 3347.665368] ? SyS_getpeername+0x220/0x220 [ 3347.669609] ? lock_downgrade+0x740/0x740 [ 3347.673768] ? wait_for_completion_io+0x10/0x10 [ 3347.678442] ? fput_many+0xe/0x140 07:46:44 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, @link_local}]}) [ 3347.681984] ? SyS_write+0x14d/0x210 [ 3347.685698] ? SyS_read+0x210/0x210 [ 3347.689326] ? __do_page_fault+0x159/0xad0 [ 3347.693562] ? do_syscall_64+0x4c/0x640 [ 3347.697542] ? SyS_getpeername+0x220/0x220 [ 3347.701784] do_syscall_64+0x1d5/0x640 [ 3347.705677] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3347.710865] RIP: 0033:0x7fa3792fb049 [ 3347.714570] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3347.722283] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 07:46:44 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, @link_local}]}) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) (async) write$sysctl(r0, 0x0, 0x0) (async) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, @link_local}]}) (async) [ 3347.729554] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3347.736823] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3347.744094] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3347.751362] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:46:44 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 59) 07:46:44 executing program 3: r0 = socket(0xa, 0x5, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x101800, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000140)={0x8, 0xb4, "89e8972387cd0b29d7b07dc8dcb59280d49047af5e697c16331a938db00b32f0225d29df5c363ead02d7c269f6c01a7187dcd7e08988d6f28795baf3989b450a0616af4c71d08ff0189cc296afc63ad81f32621d78066668141a84273c40bea6b5e1d06953e364a890fa9ba5ac2d8efda858691e3347f961a44c38d84f3ae267cbf74cff84c30f7414f09f077d1d5f3adfcd61fe7ed4dbaafefd26beed0cadbd7402fbd60dae96b16ce53202296351fbe1dc31ba"}) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) getsockname$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000100)=0x20) [ 3347.805571] FAULT_INJECTION: forcing a failure. [ 3347.805571] name failslab, interval 1, probability 0, space 0, times 0 [ 3347.836253] CPU: 0 PID: 17006 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3347.844168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3347.853528] Call Trace: [ 3347.856115] dump_stack+0x1b2/0x281 [ 3347.859736] should_fail.cold+0x10a/0x149 [ 3347.863870] should_failslab+0xd6/0x130 [ 3347.867825] kmem_cache_alloc_trace+0x47/0x3d0 [ 3347.872400] sctp_add_bind_addr+0x6c/0x350 [ 3347.876626] sctp_copy_local_addr_list+0x2ae/0x400 [ 3347.881536] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3347.886295] sctp_bind_addr_copy+0xde/0x430 [ 3347.890597] sctp_sendmsg+0x1d57/0x2f30 [ 3347.894552] ? trace_hardirqs_on+0x10/0x10 [ 3347.898762] ? trace_hardirqs_on+0x10/0x10 [ 3347.902973] ? lock_downgrade+0x740/0x740 [ 3347.907097] ? sctp_id2assoc+0x210/0x210 [ 3347.911136] ? trace_hardirqs_on+0x10/0x10 [ 3347.915353] ? _kstrtoull+0x1f2/0x450 [ 3347.919221] ? __fget+0x2b8/0x460 [ 3347.922652] ? __might_fault+0x104/0x1b0 [ 3347.926886] ? lock_acquire+0x170/0x3f0 [ 3347.930855] ? lock_downgrade+0x740/0x740 [ 3347.934996] inet_sendmsg+0x11a/0x4e0 [ 3347.938782] ? security_socket_sendmsg+0x83/0xb0 [ 3347.943519] ? inet_recvmsg+0x4d0/0x4d0 [ 3347.947473] sock_sendmsg+0xb5/0x100 [ 3347.951170] SyS_sendto+0x1c7/0x2c0 [ 3347.954790] ? SyS_getpeername+0x220/0x220 [ 3347.959004] ? lock_downgrade+0x740/0x740 [ 3347.963139] ? wait_for_completion_io+0x10/0x10 [ 3347.967792] ? fput_many+0xe/0x140 [ 3347.971314] ? SyS_write+0x14d/0x210 [ 3347.975007] ? SyS_read+0x210/0x210 [ 3347.978628] ? __do_page_fault+0x159/0xad0 [ 3347.982847] ? do_syscall_64+0x4c/0x640 [ 3347.986800] ? SyS_getpeername+0x220/0x220 [ 3347.991013] do_syscall_64+0x1d5/0x640 [ 3347.994884] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3348.000056] RIP: 0033:0x7fa3792fb049 07:46:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0xfa, @remote, 0x1}, r2}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x4e20, 0x0, @mcast1}, r1}}, 0x48) 07:46:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 07:46:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r2, 0x1}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2, 0x2}}, 0x20) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in6={0xa, 0x4e22, 0xfffff647, @dev={0xfe, 0x80, '\x00', 0x1f}, 0x9}}}, 0x90) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f0000000300)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 07:46:44 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, @link_local}]}) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) (async) write$sysctl(r0, 0x0, 0x0) (async) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, @link_local}]}) (async) 07:46:44 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 60) [ 3348.003743] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3348.011453] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 [ 3348.018705] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3348.025956] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3348.033223] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3348.040472] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:46:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0, 0x6}}}, 0x30) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000000), 0xffffffffffffffff, 0x400}}, 0x18) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r2, 0x0, 0x0) 07:46:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 07:46:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0xfa, @remote, 0x1}, r2}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x4e20, 0x0, @mcast1}, r1}}, 0x48) [ 3348.122815] FAULT_INJECTION: forcing a failure. [ 3348.122815] name failslab, interval 1, probability 0, space 0, times 0 [ 3348.139740] CPU: 0 PID: 17042 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3348.147647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3348.157000] Call Trace: [ 3348.159591] dump_stack+0x1b2/0x281 [ 3348.163224] should_fail.cold+0x10a/0x149 [ 3348.167380] should_failslab+0xd6/0x130 [ 3348.171362] kmem_cache_alloc_trace+0x47/0x3d0 [ 3348.175941] sctp_add_bind_addr+0x6c/0x350 [ 3348.180167] sctp_copy_local_addr_list+0x2ae/0x400 [ 3348.185104] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3348.189863] sctp_bind_addr_copy+0xde/0x430 [ 3348.194198] sctp_sendmsg+0x1d57/0x2f30 [ 3348.198170] ? trace_hardirqs_on+0x10/0x10 [ 3348.202385] ? trace_hardirqs_on+0x10/0x10 [ 3348.206602] ? lock_downgrade+0x740/0x740 [ 3348.210751] ? sctp_id2assoc+0x210/0x210 [ 3348.214793] ? trace_hardirqs_on+0x10/0x10 [ 3348.219449] ? _kstrtoull+0x1f2/0x450 [ 3348.223241] ? __fget+0x2b8/0x460 [ 3348.226701] ? __might_fault+0x104/0x1b0 [ 3348.230747] ? lock_acquire+0x170/0x3f0 [ 3348.234711] ? lock_downgrade+0x740/0x740 [ 3348.238841] inet_sendmsg+0x11a/0x4e0 [ 3348.242636] ? security_socket_sendmsg+0x83/0xb0 [ 3348.247374] ? inet_recvmsg+0x4d0/0x4d0 [ 3348.251341] sock_sendmsg+0xb5/0x100 [ 3348.255043] SyS_sendto+0x1c7/0x2c0 [ 3348.258674] ? SyS_getpeername+0x220/0x220 [ 3348.262900] ? lock_downgrade+0x740/0x740 [ 3348.267034] ? wait_for_completion_io+0x10/0x10 [ 3348.271697] ? fput_many+0xe/0x140 [ 3348.275240] ? SyS_write+0x14d/0x210 [ 3348.278949] ? SyS_read+0x210/0x210 [ 3348.282555] ? __do_page_fault+0x159/0xad0 [ 3348.286769] ? do_syscall_64+0x4c/0x640 [ 3348.290735] ? SyS_getpeername+0x220/0x220 [ 3348.294957] do_syscall_64+0x1d5/0x640 [ 3348.298829] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3348.304010] RIP: 0033:0x7fa3792fb049 [ 3348.307702] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3348.315389] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 07:46:45 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 61) 07:46:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0, 0x6}}}, 0x30) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000000), 0xffffffffffffffff, 0x400}}, 0x18) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r2, 0x0, 0x0) 07:46:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0xfa, @remote, 0x1}, r2}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x4e20, 0x0, @mcast1}, r1}}, 0x48) [ 3348.322639] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3348.329892] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3348.337159] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3348.344406] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 [ 3348.387906] FAULT_INJECTION: forcing a failure. [ 3348.387906] name failslab, interval 1, probability 0, space 0, times 0 [ 3348.403846] CPU: 0 PID: 17067 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3348.411752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3348.421104] Call Trace: [ 3348.423694] dump_stack+0x1b2/0x281 [ 3348.427326] should_fail.cold+0x10a/0x149 [ 3348.431476] should_failslab+0xd6/0x130 [ 3348.435448] kmem_cache_alloc_trace+0x47/0x3d0 [ 3348.440036] sctp_add_bind_addr+0x6c/0x350 [ 3348.444284] sctp_copy_local_addr_list+0x2ae/0x400 [ 3348.449218] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3348.453979] sctp_bind_addr_copy+0xde/0x430 [ 3348.458308] sctp_sendmsg+0x1d57/0x2f30 [ 3348.462291] ? trace_hardirqs_on+0x10/0x10 [ 3348.466519] ? trace_hardirqs_on+0x10/0x10 [ 3348.470743] ? lock_downgrade+0x740/0x740 [ 3348.474875] ? sctp_id2assoc+0x210/0x210 [ 3348.478935] ? trace_hardirqs_on+0x10/0x10 [ 3348.483174] ? _kstrtoull+0x1f2/0x450 [ 3348.486973] ? __fget+0x2b8/0x460 [ 3348.490407] ? __might_fault+0x104/0x1b0 [ 3348.494447] ? lock_acquire+0x170/0x3f0 [ 3348.498400] ? lock_downgrade+0x740/0x740 [ 3348.502531] inet_sendmsg+0x11a/0x4e0 [ 3348.506312] ? security_socket_sendmsg+0x83/0xb0 [ 3348.511045] ? inet_recvmsg+0x4d0/0x4d0 [ 3348.514998] sock_sendmsg+0xb5/0x100 [ 3348.518693] SyS_sendto+0x1c7/0x2c0 [ 3348.522299] ? SyS_getpeername+0x220/0x220 [ 3348.526512] ? lock_downgrade+0x740/0x740 [ 3348.530644] ? wait_for_completion_io+0x10/0x10 [ 3348.535295] ? fput_many+0xe/0x140 [ 3348.538833] ? SyS_write+0x14d/0x210 [ 3348.542544] ? SyS_read+0x210/0x210 [ 3348.546149] ? __do_page_fault+0x159/0xad0 [ 3348.550366] ? do_syscall_64+0x4c/0x640 [ 3348.554336] ? SyS_getpeername+0x220/0x220 [ 3348.558552] do_syscall_64+0x1d5/0x640 [ 3348.562440] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3348.567610] RIP: 0033:0x7fa3792fb049 [ 3348.571384] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3348.579090] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 07:46:45 executing program 3: r0 = socket(0xa, 0x5, 0x0) (async) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x101800, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000140)={0x8, 0xb4, "89e8972387cd0b29d7b07dc8dcb59280d49047af5e697c16331a938db00b32f0225d29df5c363ead02d7c269f6c01a7187dcd7e08988d6f28795baf3989b450a0616af4c71d08ff0189cc296afc63ad81f32621d78066668141a84273c40bea6b5e1d06953e364a890fa9ba5ac2d8efda858691e3347f961a44c38d84f3ae267cbf74cff84c30f7414f09f077d1d5f3adfcd61fe7ed4dbaafefd26beed0cadbd7402fbd60dae96b16ce53202296351fbe1dc31ba"}) (async) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (async) getsockname$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000100)=0x20) 07:46:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r2, 0x5, "b99cf3", "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"}}, 0x110) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r2, 0x4}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = socket(0x25, 0x1, 0x0) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) sendmsg$AUDIT_TRIM(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) 07:46:45 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 62) [ 3348.586342] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3348.593606] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3348.600856] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3348.608105] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 [ 3348.677805] FAULT_INJECTION: forcing a failure. [ 3348.677805] name failslab, interval 1, probability 0, space 0, times 0 [ 3348.689441] CPU: 1 PID: 17091 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3348.697329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3348.706690] Call Trace: [ 3348.709283] dump_stack+0x1b2/0x281 [ 3348.712912] should_fail.cold+0x10a/0x149 [ 3348.717064] should_failslab+0xd6/0x130 [ 3348.721046] kmem_cache_alloc_trace+0x47/0x3d0 [ 3348.725636] sctp_add_bind_addr+0x6c/0x350 [ 3348.729886] sctp_copy_local_addr_list+0x2ae/0x400 [ 3348.734839] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3348.739610] sctp_bind_addr_copy+0xde/0x430 [ 3348.743936] sctp_sendmsg+0x1d57/0x2f30 [ 3348.743959] ? trace_hardirqs_on+0x10/0x10 [ 3348.743967] ? trace_hardirqs_on+0x10/0x10 [ 3348.743976] ? lock_downgrade+0x740/0x740 [ 3348.743986] ? sctp_id2assoc+0x210/0x210 [ 3348.764569] ? trace_hardirqs_on+0x10/0x10 [ 3348.768815] ? _kstrtoull+0x1f2/0x450 [ 3348.772620] ? __fget+0x2b8/0x460 [ 3348.776067] ? __might_fault+0x104/0x1b0 [ 3348.780113] ? lock_acquire+0x170/0x3f0 [ 3348.784068] ? lock_downgrade+0x740/0x740 [ 3348.788217] inet_sendmsg+0x11a/0x4e0 [ 3348.792018] ? security_socket_sendmsg+0x83/0xb0 [ 3348.796774] ? inet_recvmsg+0x4d0/0x4d0 [ 3348.800750] sock_sendmsg+0xb5/0x100 [ 3348.804465] SyS_sendto+0x1c7/0x2c0 [ 3348.808085] ? SyS_getpeername+0x220/0x220 [ 3348.812316] ? lock_downgrade+0x740/0x740 [ 3348.816459] ? wait_for_completion_io+0x10/0x10 [ 3348.821126] ? fput_many+0xe/0x140 [ 3348.824665] ? SyS_write+0x14d/0x210 07:46:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r1, 0x6, "0668d2", "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 07:46:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0, 0x6}}}, 0x30) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000000), 0xffffffffffffffff, 0x400}}, 0x18) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r2, 0x0, 0x0) 07:46:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = getuid() read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$fuse(&(0x7f0000002100), &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {}, 0x2c, {[{@default_permissions}, {}], [{@fsname={'fsname', 0x3d, '/dev/fuse\x00'}}, {@fowner_lt}]}}) syz_mount_image$romfs(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x1, 0x3, &(0x7f0000002300)=[{&(0x7f0000000240)="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", 0x1000, 0x4}, {&(0x7f0000001240)="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", 0x1000, 0xffffffff00000001}, {&(0x7f0000002240)="396c584064debf8432f5e4765f6f14d472f8961391820e2f8da6294822a1f632f65b1b2eeebdbc4c620c421fd1c75a5ea11a3c8aac8de1bb3715d634e90f30de1c0c04667f660c3b55d9ad1fd115c03a7586097c9f1ebdca7c288c853a5005d64346467d9b7e29ac37d0eaab9f7dba4ce5f3a0d9e8de7bf676198c88c3dd7a9f4e7ba682e0950d9e0df2f8eef98a5ed9107fe17d3763", 0x96, 0x80}], 0x40000, &(0x7f0000002380)={[{'\\]}\':'}, {'/sys/kernel/debug/binder/failed_transaction_log\x00'}, {'/dev/infiniband/rdma_cm\x00'}], [{@fowner_gt={'fowner>', r1}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@audit}, {@uid_gt={'uid>', r2}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/sys/kernel/debug/binder/failed_transaction_log\x00'}}, {@dont_hash}, {@hash}, {@fowner_gt={'fowner>', 0xee01}}]}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r3}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1, 0x4}, r3, 0x3}}, 0x48) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r4, 0x4004743b, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r5, 0x4004743b, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r4, 0xc01064c2, &(0x7f0000000000)={0x0, 0x0, r5}) 07:46:45 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) [ 3348.828378] ? SyS_read+0x210/0x210 [ 3348.832004] ? __do_page_fault+0x159/0xad0 [ 3348.836242] ? do_syscall_64+0x4c/0x640 [ 3348.840215] ? SyS_getpeername+0x220/0x220 [ 3348.844454] do_syscall_64+0x1d5/0x640 [ 3348.848354] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3348.853536] RIP: 0033:0x7fa3792fb049 [ 3348.857250] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3348.862108] syz-executor.0 (17115): drop_caches: 0 [ 3348.864958] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 07:46:45 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 63) 07:46:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r1, 0x6, "0668d2", "bb99dee207d43a5453216022c120a0d4c0472458e0bfe70e914fded27d5625f42b879d6705ba369b455dfbcda5b4c0e78c2b388efaafb5ef788d2c99255535a81a97007e9265b61e88c5be49cb6e2e9d0a56b44ae5ccc4bf263616af9301305722a9d586b03714806bd6c56aba95e2a5c20158512ac7bbad230754619370271f4c615093412b98a7aeda29ff25c8cebb1447285078960e82057f83b566cba0eba320b1ec90975103ab7a99f19202b54cc5bb042b4e8e6c61ef85b82183d04099d3f9fe36453310ac11dcd135b89cae3dd8686940e08a7f13c9ce42fe05a9f8c7be187694dbfdc3626862b202ebed08f562ed9dd7b34fa184f5c0348a95f959e5"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 07:46:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r2, 0x5, "b99cf3", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r2, 0x4}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r4 = socket(0x25, 0x1, 0x0) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) sendmsg$AUDIT_TRIM(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) 07:46:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r1 = getuid() (async) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$fuse(&(0x7f0000002100), &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {}, 0x2c, {[{@default_permissions}, {}], [{@fsname={'fsname', 0x3d, '/dev/fuse\x00'}}, {@fowner_lt}]}}) syz_mount_image$romfs(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x1, 0x3, &(0x7f0000002300)=[{&(0x7f0000000240)="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", 0x1000, 0x4}, {&(0x7f0000001240)="0784ec170d18adbd42388cda0171ac05df12de836d20db42c691cbb93cb7e86e324d8e08a77a635d94685c274152596b0b3bc1bb9d95ccb3300ebf76c8eef60c8053409046e15592dba05b57f51193d41ca6a16f3404c5e814e0ab0efe676d34c63a4270b11a980b21d7d66e1d0451f80fa2f6322d5dca118596a7c76b20616d7d8eb108be18104978f8631930ef5e8bc53d596e13e4a95bef4b1dc931d1093c75511c73102dfd858d4eb15cdf96ed800f9ec14672d50a4dc82f245bee1ab5d946b9d8f9a291922f35d1e665a0a3b0f7ff6ba50a6939c560b1a34a5072225f975e5e142f50b1812fe9120126a43fcef9231b432bcb0132c430a45f2626a2d15a57f851a1f605f108ad33deed61286f84cb69458786a9882cc4305887c1832cd37030e23dba9d0e4ee38037235a417cfa71dd042372cdc1106b2ec7d67418faeab6263ee33c249df19eaf8c96b62d1166ab578dee76c8025eed55cf5636a40dc2a46660bc57e85d486bffe98cea9223c82225e2788bd941f6cea4152e67edc6b03aff428a895e1b1a9c1a354fad35072c396ab46c97dd0bf26f8cd497f35edb91ae14761e702b072ead48675cf594863c72f940909e2b720fa3e02af73a86fb4bca7017ed3f293691a56b1b3811ed4a3c66d237b11475664400c0ad468f32468e5d039ea647fb7bcc7e929d7a7a3e842edeab64a7a1fdc710cdece0836ee84cc47fd24d35f1110cd9fbeddb2111bf08c22bebe424609d02ae722cb4505f7b7c6f00aa4abf286a2e1c017153685b7e1b1ecf6e1e2617088361fca7d3f65cbe12cb327b061a748019c3b24520015dba3a9bbc7f2384a4d64aa9810c7df46c318819ea986f9b07248545977930d0c8e2a9edd482eacedd322b23d936b92643d3005516b02d89f2ef36d55e2bcb5680c059d2ecfcbadf2055124c295b91fd3ea34187807afafa4ded70e692cbe4caa98632f8374f84aa2335141b0f595766c462c94c77b569f1ab363793e67a4e48fb8c7f0bedc1a2444b0a3abc284d328759725ac7ca18daf5c924bede3d64d9dd35eebd0cccb672b18af0566a189b5ccf4b847afa80fb1f74d59f82545f7f49bf195c695c624119c00bfc5ed5092048c93cc6994e7c03e586b6f2cc3880599254f40f727bdba5b5b3f8eecbdfc04cc1c58bbb16797ce49d6ed898376d74fecd78352bb736e676a7d11ca6454a67116c47a32f1592930e21198a96dff7dd5ffade1cdbb653822f1ff5448f504975ef01f154f5b6191eb6c0a56cec800ea4115a1367bfce71321bd4a057b4ffa20426013f6f7bab10f92bdff604bd47b1fbb5f2472b5009eddf0d6971c2504c5d3b62221b6eb648d65f980bdb92807d7f1bf8e542f8e72beb72592df4caec2d0538fba8b635c23db90a304b2ba36625d7d75e9de0bc609f94327e8472d2d4162e6b11fccc3b107f6c2042d5e2dd911f04b37ff85164d1c0edf3c08cbda048ae26358976844615a734cc7a2f59e9428d0340245859b78602ff20b3b5f9fb1c36cdf82d9f21863a9ecf7f794bfcae73bb49725ec63c040feaf425e18c3e6b9fa9055955813c6182f0370934ac98e22980403743327d06acf1407d773382b68d45512491b05a59984bb6feccee486073ac52bbc9585d70701486873cddd7aef04e7db57707b7d17a8b00ed393548207178b2e724275ffaa91668901caf84cd4e66c8be78a95e79b369f4854ea970954796e3d66b32ebfe17a31d584967e90dbea357b6d41f2915f93c419ca0e220e301c18b31035229778f9429b6c4106c80b5b24e32685cdc83fde71f0e2d78d25f43baa9fa50dba5536e08b7bba4ecf817f1ad2e5e0be5bcb42d1e38a25cb137f4d7db95a084d17210c62095f56ebe7a6324feb55173acb1cc124ecd18fba97e1dbafb7331d20bd41044466a86f22bd6ec05ded3e5ce2e11c07e096af0445562deeef40885a2149b98cade537822f5b79441fe89607f0d6f43a0fa6d4463fee97483c5c5aab7e6a46acb14265cb380e7372b536d9e7c8fe31886e9906a24aab570e55dc37b83f03de289b17176950b52ee65bbe0c3536bcb8f0f3caa76b1363a1aac464428b956c63a2f07eb24a544ee00e5910bd2d85d87e0b431c1d418efd3d58ecc486810e787e9e36b6f5d70403ad5e3a3c5b23343c2a4239f8d5595bb1429c866ae0425b0872c8deac72d779e3b23aba0f60b1d6b4a5b9c44684fc77f7f799570c926444ddea4df189091cf517c2321dd1391493a07344d7f2ac6419961e088fbd613ee5368126ba6804b9c6d7c5334e967852d9e47e58fb066ac5bd408680b0a9253de2092e3816bfc2a7c02f5aa8d142a91fb265bb040feabcda77bdef922443faeb9d9c4f546a01b21f95df906ab51bdf34ad86dde099b949fa8af2f5af375c6cb64b993f2027a0f71f763165519ebb718fdbf51bfd2c1baa6232eed7b6fa5f223f6d172778050ba22a933edc75ffd6ad5d813b05e85e605b813eda461ad374cd42b35cdf7f43ab8fdb1f09dc3230c82c070c7b90174e458a993b861ab4d958be9d9923d6cba8b2faa0519886290902426ae83293a96827016d6e83382b98f77613e086a62feb99db1b6b08d3d1dec269d466d63d7e021b53173f0357ee4ad0e17e472b296c87736efd6ad1a1793d72e3e6fcad765fa8bb5aec46fcdbf0ddde4b761d2f2b6ee466c0b9954ecf9163a689d399ad4bf01b90e59dcb4f7cc8522b4ae636e3721d1d5f41a8b22de03f7d796b25b6aa6d64413b816ca787ab4011f828fff1ee8b124732286ca7f9c3539c65a94f9767912fc6c6a53c75941054a21705a2d98581c9e253adc9bdac32e79f906713065141272ee951d2093a8718c24a821bb7c7e7b72ab43b838fa25d0b41ad5c9630e4e53e185a5dda867608320e78806b0adaa43b2e65beeb4e5a7c6662d59df55a5214da86502e1e03f3334a8d4b9dd7d74be594181a7155ac4e91914c4624fbfc5e91e93c08db6a08a861c0a65543784cd574642507e2571aec51822aa5f425aa617d53656cccbaaebd7e27d41dc53eff7f76550c1b82c4dff92785f03e80123ab2e8efa5696338a18ce816adf61adea173eb4d8924addaa58d719aa99b4fee86aa284a1fc9b35b3ec0267ffcdeb8406c37d127dc55f558346cbaf9e69a5b02e470478628b207d5ad2e7a73fcb1a38b58b59fa7ef997e756bc03cf1974b26c818849981b49f2e2577ad3e573b8a8bf4bf55b5bb28d108f7a1a9953c24918f2fa285b8717074beb67685518457ae53a82f70150cef0f79c41bfbc796ed8ff85c6016d7c046c8d7e1ca260166c59514fb0c71ca29e6287ac14ce06933113aa91f12dd34440473aba03ff25965060998d858dbdde594cbd3fa63e4daa288c25c5fe3dcecb2b9bf911ddd25913aead9439d49813d2616500d1e5324e6873a2688ad718328de7c0d78e1580824b08d665270a8e0e2c4798084de41856eb6d917ca71a4dee1fd68dc3becedfd7bcc6b9b198719a016bfcd7eb72e3ce03963f2d0c5b4fdd29779d327323c45106d98d8220068220fdf2becf96b9d247ccfde2a86853d3894b5bb38c52739b4d8989f2ce2216dab8aa1a6e0f637e04367ecabc096b032af1cc9f6f6ba3db07f5ce9a7344d91711e3da80fb398d156a049d8fdf9f0fdfb1fb09fdbd3944bef583c4079adf322c1d1e1d0ca23f492858e0d0da0f72cb82b5c5da8e913380a73fbd3f92b7d935650e70a946ef83ff73b528cfd9b0262afd9bd3e19f63ff2a66a606c16e91b093d673a88181b1878aaef68499c041088ce9def6e5bb376447e1111866f73d2c80e5ff9572730f8fd63252fe9996106a2625edf3ada1ecd54ea9d76a346051c2c801747194317054b2356c93f8f96726fb0c3f887038c2c8a2955ebab181d81b81fb5246437938555fc02256ca65dd768344b2b1aff849550221d2a0c837dd4355536a123e24eefd6afdcc73663322a6cc0a807d3d4b170a45176a079e7d98a88e71c6a7034a65cec02722d3a56c0318f5085f155b3d0b1bb7e8e852acdc5bf9d8c46b0bf687f654219b7af852de7b4d4bb3b467b638559522a0a32cc54493b732167710208c1ca2c2fac1d81101dcd0cc308d6af7c04d3a6e67db0b4114549661acf59c24b0905b9b6b26637f2f46903659d7e02586ee3e05a650579b051992583db1fb99831ebe105baf17ab980ae7be7212d2d9b2bb4949d9327794eaf7aaf7abb3abd206eeaa14f5e724145ded7788c73f433dc0cc6a669008c6a7a7a7fb60cfa4525ad29ec29a87c8ac22252440a6581484d42b3a10e37441a5a2d23c429d8dd2c0ddf79151a2e639288c36c859ea70a1593214b2b2bc38dda3302decd43f3da582e93922027c28e66e9eddaaa503de4fef1ea17cd8f1847828ac32ef241f78295c081a0ca2d58a2fb4508e85c44cac4eb766a91449c8bde8048144ad9d63266b5e822448b91326d721f6824efebb5c0844b08ff8c07dcaf090738446b6e8dd1368eaf3fada50d96b789a20b4637612a8fe9ae1ead51991eeea6a1a0f79bc5477f5ecc7c537675e872031aa78e4140d028b8a2bb79e654f19eeaa6371404dcde2bc19c935bbbdff020151451021a8927f954a36051911bbfba893a60e804dfb70c0c4ef4756185d15a186e8af34e53fc68a0e9236e5a4aba02ea36051a525a6ee86f8e3ba10423572db3bb23c62688a817f62caccdffa79516e89ddf9915b5ee1358ba26965e728ccd59d9754e7e07ec616baab02c598dae298f076f92ba05525926957f6db9914db428d89a87269d129d855516f0ec3a72af8ec2dd1db17b7be8cdb55a77e4694304f37a4ea7aa8e4a4a9aa992e8dd17e2e759e8f2add7081040c8e155eb8e79f9e95fd779c3bbe47f36fa5f60eb2c2382b1755f5198d28e11d9e8690360b70948a40c9e6675a2c71bb2e2e425de7d80b8a4c65c462aafb8c1e2318a6cd7a9927282af087333e70da37da7d6604a422980b4316a6dc71ce9d2fa445da91a184371f7bd8da3644da25dc9546b32e4dfd68b4b0a69f7a0771963b600e2c51474154c34cc6ae4710173879c839b32d04ea74ad07c5335c330e1b3553865175e1d4e19e65cc765582589aa11ef5570ccff5efee737d4493b5b784d121e9596e9d4d608705bd14b6a084b5daf9bda467d950dbb97d14c9cc45003c9207cfe6a211f5fcd0b72fb587bb4bb910f1a18d0763b62438617d24782ab84e678de2cd9cabb5b8edcc5349342ebbbf7122ad0bee4f3c60c74bc7ec9cbbb3e7a4fb8ab198e43cf2ed7ca6daba6639769884489adaffc858980c857683ca8198d03d5376fc700eaf2c81ceb3c31d0703d0ceb210664a4589b79caf363d1b1b844221cd7840547d8e11a563cb0a5284769bc9852fb0aa3273228a96e753f398511ac95d0beb95ab8489e65b1f848f157321c58bc5cbb6965a426eb038ee94ddfaf592916e6eea03ec76ff4dd65404c68eb080898c6a869cd089310bdaf7a27ec85b660e3dae252d0a90755c2c7878f57e0edfb31f3e1249ee8f2b660ebadc47723bd2dc78b5a90fc2b6f530512c34d082bcf5d19bc69d8b466b59952946e2192def9b930af2ef8c83f9d5f9d20b59a87e652238e59334869850dd424d75d584e052da79a3e6886317a355d4705f058dddbff94df9c05c8b67ead9a977b5d11df80374d9ef192194f9a8d0b070f12caf25417bd78104ceef3c25cb11f990339f0b0f5fe410c84ee9e31fb4134b72fb630ff3e818dc2a038ca9a6669b7d593234a114225abc3a203fbcb4eb70fd4280655480490cbaf3c4a0", 0x1000, 0xffffffff00000001}, {&(0x7f0000002240)="396c584064debf8432f5e4765f6f14d472f8961391820e2f8da6294822a1f632f65b1b2eeebdbc4c620c421fd1c75a5ea11a3c8aac8de1bb3715d634e90f30de1c0c04667f660c3b55d9ad1fd115c03a7586097c9f1ebdca7c288c853a5005d64346467d9b7e29ac37d0eaab9f7dba4ce5f3a0d9e8de7bf676198c88c3dd7a9f4e7ba682e0950d9e0df2f8eef98a5ed9107fe17d3763", 0x96, 0x80}], 0x40000, &(0x7f0000002380)={[{'\\]}\':'}, {'/sys/kernel/debug/binder/failed_transaction_log\x00'}, {'/dev/infiniband/rdma_cm\x00'}], [{@fowner_gt={'fowner>', r1}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@audit}, {@uid_gt={'uid>', r2}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/sys/kernel/debug/binder/failed_transaction_log\x00'}}, {@dont_hash}, {@hash}, {@fowner_gt={'fowner>', 0xee01}}]}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r3}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1, 0x4}, r3, 0x3}}, 0x48) (async, rerun: 32) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (rerun: 32) ioctl$PPPIOCSMRRU(r4, 0x4004743b, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r5, 0x4004743b, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r4, 0xc01064c2, &(0x7f0000000000)={0x0, 0x0, r5}) [ 3348.864965] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3348.864970] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3348.864975] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3348.864981] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 [ 3348.936294] FAULT_INJECTION: forcing a failure. [ 3348.936294] name failslab, interval 1, probability 0, space 0, times 0 [ 3348.954141] CPU: 1 PID: 17119 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3348.962059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3348.971411] Call Trace: [ 3348.974001] dump_stack+0x1b2/0x281 [ 3348.977634] should_fail.cold+0x10a/0x149 [ 3348.981825] should_failslab+0xd6/0x130 [ 3348.985906] kmem_cache_alloc_trace+0x47/0x3d0 [ 3348.990473] sctp_add_bind_addr+0x6c/0x350 [ 3348.994772] sctp_copy_local_addr_list+0x2ae/0x400 [ 3348.999686] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3349.004450] sctp_bind_addr_copy+0xde/0x430 [ 3349.008778] sctp_sendmsg+0x1d57/0x2f30 [ 3349.012749] ? trace_hardirqs_on+0x10/0x10 [ 3349.016967] ? trace_hardirqs_on+0x10/0x10 [ 3349.021315] ? lock_downgrade+0x740/0x740 [ 3349.025466] ? sctp_id2assoc+0x210/0x210 [ 3349.029505] ? trace_hardirqs_on+0x10/0x10 [ 3349.033719] ? _kstrtoull+0x1f2/0x450 [ 3349.037500] ? __fget+0x2b8/0x460 [ 3349.040933] ? __might_fault+0x104/0x1b0 [ 3349.044973] ? lock_acquire+0x170/0x3f0 [ 3349.048926] ? lock_downgrade+0x740/0x740 [ 3349.053064] inet_sendmsg+0x11a/0x4e0 [ 3349.056850] ? security_socket_sendmsg+0x83/0xb0 [ 3349.061588] ? inet_recvmsg+0x4d0/0x4d0 [ 3349.065540] sock_sendmsg+0xb5/0x100 [ 3349.069255] SyS_sendto+0x1c7/0x2c0 [ 3349.072875] ? SyS_getpeername+0x220/0x220 [ 3349.077253] ? lock_downgrade+0x740/0x740 [ 3349.081405] ? wait_for_completion_io+0x10/0x10 [ 3349.086066] ? fput_many+0xe/0x140 [ 3349.089589] ? SyS_write+0x14d/0x210 [ 3349.093280] ? SyS_read+0x210/0x210 [ 3349.096887] ? __do_page_fault+0x159/0xad0 [ 3349.101140] ? do_syscall_64+0x4c/0x640 [ 3349.105096] ? SyS_getpeername+0x220/0x220 [ 3349.109314] do_syscall_64+0x1d5/0x640 [ 3349.113190] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3349.118431] RIP: 0033:0x7fa3792fb049 [ 3349.122231] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3349.130162] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 07:46:46 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) (async) write$sysctl(r0, 0x0, 0x0) (async) [ 3349.137439] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3349.144696] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3349.151950] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3349.159222] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 [ 3349.217141] syz-executor.0 (17146): drop_caches: 0 [ 3349.226069] syz-executor.0 (17153): drop_caches: 0 07:46:46 executing program 3: r0 = socket(0xa, 0x5, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x101800, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000140)={0x8, 0xb4, "89e8972387cd0b29d7b07dc8dcb59280d49047af5e697c16331a938db00b32f0225d29df5c363ead02d7c269f6c01a7187dcd7e08988d6f28795baf3989b450a0616af4c71d08ff0189cc296afc63ad81f32621d78066668141a84273c40bea6b5e1d06953e364a890fa9ba5ac2d8efda858691e3347f961a44c38d84f3ae267cbf74cff84c30f7414f09f077d1d5f3adfcd61fe7ed4dbaafefd26beed0cadbd7402fbd60dae96b16ce53202296351fbe1dc31ba"}) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) getsockname$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000100)=0x20) socket(0xa, 0x5, 0x0) (async) openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x101800, 0x0) (async) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000140)={0x8, 0xb4, "89e8972387cd0b29d7b07dc8dcb59280d49047af5e697c16331a938db00b32f0225d29df5c363ead02d7c269f6c01a7187dcd7e08988d6f28795baf3989b450a0616af4c71d08ff0189cc296afc63ad81f32621d78066668141a84273c40bea6b5e1d06953e364a890fa9ba5ac2d8efda858691e3347f961a44c38d84f3ae267cbf74cff84c30f7414f09f077d1d5f3adfcd61fe7ed4dbaafefd26beed0cadbd7402fbd60dae96b16ce53202296351fbe1dc31ba"}) (async) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (async) getsockname$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000100)=0x20) (async) 07:46:46 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 64) 07:46:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r1 = getuid() (async) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$fuse(&(0x7f0000002100), &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {}, 0x2c, {[{@default_permissions}, {}], [{@fsname={'fsname', 0x3d, '/dev/fuse\x00'}}, {@fowner_lt}]}}) (async) syz_mount_image$romfs(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x1, 0x3, &(0x7f0000002300)=[{&(0x7f0000000240)="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", 0x1000, 0x4}, {&(0x7f0000001240)="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", 0x1000, 0xffffffff00000001}, {&(0x7f0000002240)="396c584064debf8432f5e4765f6f14d472f8961391820e2f8da6294822a1f632f65b1b2eeebdbc4c620c421fd1c75a5ea11a3c8aac8de1bb3715d634e90f30de1c0c04667f660c3b55d9ad1fd115c03a7586097c9f1ebdca7c288c853a5005d64346467d9b7e29ac37d0eaab9f7dba4ce5f3a0d9e8de7bf676198c88c3dd7a9f4e7ba682e0950d9e0df2f8eef98a5ed9107fe17d3763", 0x96, 0x80}], 0x40000, &(0x7f0000002380)={[{'\\]}\':'}, {'/sys/kernel/debug/binder/failed_transaction_log\x00'}, {'/dev/infiniband/rdma_cm\x00'}], [{@fowner_gt={'fowner>', r1}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@audit}, {@uid_gt={'uid>', r2}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/sys/kernel/debug/binder/failed_transaction_log\x00'}}, {@dont_hash}, {@hash}, {@fowner_gt={'fowner>', 0xee01}}]}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r3}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1, 0x4}, r3, 0x3}}, 0x48) (async) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r4, 0x4004743b, 0x0) (async) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r5, 0x4004743b, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r4, 0xc01064c2, &(0x7f0000000000)={0x0, 0x0, r5}) 07:46:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r2, 0x5, "b99cf3", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r2, 0x4}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r4 = socket(0x25, 0x1, 0x0) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) (async) sendmsg$AUDIT_TRIM(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) 07:46:46 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) (async) write$sysctl(r0, 0x0, 0x0) (async) 07:46:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r1, 0x6, "0668d2", "bb99dee207d43a5453216022c120a0d4c0472458e0bfe70e914fded27d5625f42b879d6705ba369b455dfbcda5b4c0e78c2b388efaafb5ef788d2c99255535a81a97007e9265b61e88c5be49cb6e2e9d0a56b44ae5ccc4bf263616af9301305722a9d586b03714806bd6c56aba95e2a5c20158512ac7bbad230754619370271f4c615093412b98a7aeda29ff25c8cebb1447285078960e82057f83b566cba0eba320b1ec90975103ab7a99f19202b54cc5bb042b4e8e6c61ef85b82183d04099d3f9fe36453310ac11dcd135b89cae3dd8686940e08a7f13c9ce42fe05a9f8c7be187694dbfdc3626862b202ebed08f562ed9dd7b34fa184f5c0348a95f959e5"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r1, 0x6, "0668d2", "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"}}, 0x110) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) [ 3349.513249] syz-executor.0 (17166): drop_caches: 0 [ 3349.521644] FAULT_INJECTION: forcing a failure. [ 3349.521644] name failslab, interval 1, probability 0, space 0, times 0 [ 3349.524334] syz-executor.0 (17182): drop_caches: 0 [ 3349.540959] CPU: 1 PID: 17172 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3349.548866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3349.558221] Call Trace: 07:46:46 executing program 0: write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x10}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "bed8a07f9d539c04d80bb22c61456f003d9b4fc6487071010a14e006cced0ce071a767d76b029775effa8a382c285129721349f1d62928c0ee855715a7fe6457534f0c1cc2cdf12728583fd7bcb53691300b734d6228b2db5068a96da4c7c4f40df892ea32f168d7471e0b26ebb20ca1105b8979bdcdeab8b56b07df723703a9bfaad976d9d2b4a3cb6a7d0ccc24e5c8e47c0ddf74b7989f1966ddc1c973aeef8b2aa5b8602a40d2e5bb102c0ef0d9a8cc1900829bb6359a3cfe326ee55dc3272060c0f82a37d3bddda9e038089fbaacd6eae2880b753bf479ecadfd44c6010c0824c050a88c5b3f2896f3fa1b9021a2d20e76c0646950d2f48bd73876a2d49c", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r0}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r0, 0x5}}, 0x10) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_timestamps\x00', 0x1, 0x0) write$sysctl(r1, 0x0, 0x0) 07:46:46 executing program 0: write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x10}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r0}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r0, 0x5}}, 0x10) (async) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_timestamps\x00', 0x1, 0x0) write$sysctl(r1, 0x0, 0x0) 07:46:46 executing program 0: write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x10}}, 0x10) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r0}}, 0x128) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r0, 0x5}}, 0x10) (async) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_timestamps\x00', 0x1, 0x0) write$sysctl(r1, 0x0, 0x0) [ 3349.560810] dump_stack+0x1b2/0x281 [ 3349.564438] should_fail.cold+0x10a/0x149 [ 3349.568588] should_failslab+0xd6/0x130 [ 3349.572569] kmem_cache_alloc_trace+0x47/0x3d0 [ 3349.577154] sctp_add_bind_addr+0x6c/0x350 [ 3349.581392] sctp_copy_local_addr_list+0x2ae/0x400 [ 3349.586329] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3349.591099] sctp_bind_addr_copy+0xde/0x430 [ 3349.595431] sctp_sendmsg+0x1d57/0x2f30 [ 3349.599423] ? trace_hardirqs_on+0x10/0x10 [ 3349.603691] ? trace_hardirqs_on+0x10/0x10 [ 3349.607927] ? lock_downgrade+0x740/0x740 07:46:46 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x4a) [ 3349.612076] ? sctp_id2assoc+0x210/0x210 [ 3349.616139] ? trace_hardirqs_on+0x10/0x10 [ 3349.620376] ? _kstrtoull+0x1f2/0x450 [ 3349.624186] ? __fget+0x2b8/0x460 [ 3349.627647] ? __might_fault+0x104/0x1b0 [ 3349.631707] ? lock_acquire+0x170/0x3f0 [ 3349.635678] ? lock_downgrade+0x740/0x740 [ 3349.639834] inet_sendmsg+0x11a/0x4e0 [ 3349.643629] ? security_socket_sendmsg+0x83/0xb0 [ 3349.648381] ? inet_recvmsg+0x4d0/0x4d0 [ 3349.652352] sock_sendmsg+0xb5/0x100 [ 3349.656066] SyS_sendto+0x1c7/0x2c0 [ 3349.659689] ? SyS_getpeername+0x220/0x220 07:46:46 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x4a) 07:46:46 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x4a) [ 3349.663915] ? lock_downgrade+0x740/0x740 [ 3349.668080] ? wait_for_completion_io+0x10/0x10 [ 3349.672757] ? fput_many+0xe/0x140 [ 3349.676297] ? SyS_write+0x14d/0x210 [ 3349.680013] ? SyS_read+0x210/0x210 [ 3349.683642] ? __do_page_fault+0x159/0xad0 [ 3349.687877] ? do_syscall_64+0x4c/0x640 [ 3349.691852] ? SyS_getpeername+0x220/0x220 [ 3349.696092] do_syscall_64+0x1d5/0x640 [ 3349.700022] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3349.705253] RIP: 0033:0x7fa3792fb049 [ 3349.708966] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3349.716966] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 [ 3349.724246] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3349.731515] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3349.738782] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3349.746347] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:46:47 executing program 3: r0 = socket(0x15, 0x3, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000040)={0x1000, 0x22, "0e2f1e930adefbf2ec755e58f047f73b8aab38ccc4a556e2fcde11fe35d8bcdbeefe"}) 07:46:47 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 07:46:47 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f00000003c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r5, 0x5, "b99cf3", "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"}}, 0x110) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x65, 0x1, "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", 0x80, 0x2, 0xf0, 0x1, 0xff, 0x9, 0x81, 0xfe}, r5}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x2, 0x1}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r0}}, 0x18) 07:46:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000080)={&(0x7f0000000200)="4f509c7137390c2832cf2c8023458b0472f898419eb80d20043c7f64aed5d07be44f3070b127e985fe005918b8dd80702152df2a2caa2e67a69a22e19de537329304f9f3b62483413a5570", &(0x7f0000000280)=""/106, &(0x7f0000000300)="59e1bc236367637d24909e9d96d84f12996a4a1b752714074a12577e200a673eaeb5a4dea903ec6795a40f0c8e2ed917239eda34566cda80daee918920fd3bdfd56eadbeb400354a8c29a5b745260ba5d210309f2941c4f35554a34250ac40bb8744b736838be3e89e7421f826", &(0x7f0000000380)="3168d4fcbc2257eaae7e45c931134a3263c674f9f71432326d440a1172750c17f417e47e2bdfe9c972bf63d45c0745e6676a1c22f2b91bb6ef74a73cb4710e8153f712aa565e42d6bbed8fc29d8940d2266ba79b96dc49e0471153ac1c388b3d2279911b5d634dbc2bc4a3df755d5850688601a562b9c1bc286e06f22f92307736d2134e6e467a537bb7279308eb03c09f924405fc555c74084a40bfaffc48", 0x1, r2}, 0x38) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:46:47 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 65) 07:46:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000128bd7000fedbdf25030000000c00060001000000000000000c00060003000000000000000800010000003d000a000a00292b2a3a3a2d0000"], 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x0) 07:46:47 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 07:46:47 executing program 3: r0 = socket(0x15, 0x3, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000040)={0x1000, 0x22, "0e2f1e930adefbf2ec755e58f047f73b8aab38ccc4a556e2fcde11fe35d8bcdbeefe"}) socket(0x15, 0x3, 0x0) (async) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (async) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000040)={0x1000, 0x22, "0e2f1e930adefbf2ec755e58f047f73b8aab38ccc4a556e2fcde11fe35d8bcdbeefe"}) (async) [ 3350.379273] FAULT_INJECTION: forcing a failure. [ 3350.379273] name failslab, interval 1, probability 0, space 0, times 0 [ 3350.401885] CPU: 0 PID: 17237 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3350.409832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3350.419222] Call Trace: [ 3350.421809] dump_stack+0x1b2/0x281 [ 3350.425483] should_fail.cold+0x10a/0x149 [ 3350.429638] should_failslab+0xd6/0x130 [ 3350.433617] kmem_cache_alloc_trace+0x47/0x3d0 [ 3350.438213] sctp_add_bind_addr+0x6c/0x350 [ 3350.442460] sctp_copy_local_addr_list+0x2ae/0x400 [ 3350.447396] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3350.452178] sctp_bind_addr_copy+0xde/0x430 [ 3350.456523] sctp_sendmsg+0x1d57/0x2f30 [ 3350.460499] ? trace_hardirqs_on+0x10/0x10 [ 3350.464720] ? trace_hardirqs_on+0x10/0x10 [ 3350.468944] ? lock_downgrade+0x740/0x740 [ 3350.473081] ? sctp_id2assoc+0x210/0x210 [ 3350.477131] ? trace_hardirqs_on+0x10/0x10 [ 3350.481358] ? _kstrtoull+0x1f2/0x450 [ 3350.485152] ? __fget+0x2b8/0x460 [ 3350.488596] ? __might_fault+0x104/0x1b0 [ 3350.492645] ? lock_acquire+0x170/0x3f0 [ 3350.496598] ? lock_downgrade+0x740/0x740 [ 3350.500745] inet_sendmsg+0x11a/0x4e0 [ 3350.504534] ? security_socket_sendmsg+0x83/0xb0 [ 3350.509289] ? inet_recvmsg+0x4d0/0x4d0 [ 3350.513246] sock_sendmsg+0xb5/0x100 [ 3350.516941] SyS_sendto+0x1c7/0x2c0 [ 3350.520554] ? SyS_getpeername+0x220/0x220 [ 3350.524774] ? lock_downgrade+0x740/0x740 [ 3350.528925] ? wait_for_completion_io+0x10/0x10 [ 3350.533584] ? fput_many+0xe/0x140 [ 3350.537111] ? SyS_write+0x14d/0x210 [ 3350.540819] ? SyS_read+0x210/0x210 [ 3350.544439] ? __do_page_fault+0x159/0xad0 [ 3350.548671] ? do_syscall_64+0x4c/0x640 [ 3350.552766] ? SyS_getpeername+0x220/0x220 [ 3350.557117] do_syscall_64+0x1d5/0x640 [ 3350.561009] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3350.566192] RIP: 0033:0x7fa3792fb049 [ 3350.569885] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c 07:46:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000080)={&(0x7f0000000200)="4f509c7137390c2832cf2c8023458b0472f898419eb80d20043c7f64aed5d07be44f3070b127e985fe005918b8dd80702152df2a2caa2e67a69a22e19de537329304f9f3b62483413a5570", &(0x7f0000000280)=""/106, &(0x7f0000000300)="59e1bc236367637d24909e9d96d84f12996a4a1b752714074a12577e200a673eaeb5a4dea903ec6795a40f0c8e2ed917239eda34566cda80daee918920fd3bdfd56eadbeb400354a8c29a5b745260ba5d210309f2941c4f35554a34250ac40bb8744b736838be3e89e7421f826", &(0x7f0000000380)="3168d4fcbc2257eaae7e45c931134a3263c674f9f71432326d440a1172750c17f417e47e2bdfe9c972bf63d45c0745e6676a1c22f2b91bb6ef74a73cb4710e8153f712aa565e42d6bbed8fc29d8940d2266ba79b96dc49e0471153ac1c388b3d2279911b5d634dbc2bc4a3df755d5850688601a562b9c1bc286e06f22f92307736d2134e6e467a537bb7279308eb03c09f924405fc555c74084a40bfaffc48", 0x1, r2}, 0x38) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:46:47 executing program 3: r0 = socket(0x15, 0x3, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000040)={0x1000, 0x22, "0e2f1e930adefbf2ec755e58f047f73b8aab38ccc4a556e2fcde11fe35d8bcdbeefe"}) 07:46:47 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 07:46:47 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 66) 07:46:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000128bd7000fedbdf25030000000c00060001000000000000000c00060003000000000000000800010000003d000a000a00292b2a3a3a2d0000"], 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000128bd7000fedbdf25030000000c00060001000000000000000c00060003000000000000000800010000003d000a000a00292b2a3a3a2d0000"], 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x0) (async) [ 3350.577576] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 [ 3350.584830] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3350.592085] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3350.599344] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3350.606604] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:46:47 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x8) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000180)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r3, &(0x7f0000000140)=""/39, 0x27) 07:46:47 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f00000003c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r5, 0x5, "b99cf3", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x65, 0x1, "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", 0x80, 0x2, 0xf0, 0x1, 0xff, 0x9, 0x81, 0xfe}, r5}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x2, 0x1}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r0}}, 0x18) 07:46:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000080)={&(0x7f0000000200)="4f509c7137390c2832cf2c8023458b0472f898419eb80d20043c7f64aed5d07be44f3070b127e985fe005918b8dd80702152df2a2caa2e67a69a22e19de537329304f9f3b62483413a5570", &(0x7f0000000280)=""/106, &(0x7f0000000300)="59e1bc236367637d24909e9d96d84f12996a4a1b752714074a12577e200a673eaeb5a4dea903ec6795a40f0c8e2ed917239eda34566cda80daee918920fd3bdfd56eadbeb400354a8c29a5b745260ba5d210309f2941c4f35554a34250ac40bb8744b736838be3e89e7421f826", &(0x7f0000000380)="3168d4fcbc2257eaae7e45c931134a3263c674f9f71432326d440a1172750c17f417e47e2bdfe9c972bf63d45c0745e6676a1c22f2b91bb6ef74a73cb4710e8153f712aa565e42d6bbed8fc29d8940d2266ba79b96dc49e0471153ac1c388b3d2279911b5d634dbc2bc4a3df755d5850688601a562b9c1bc286e06f22f92307736d2134e6e467a537bb7279308eb03c09f924405fc555c74084a40bfaffc48", 0x1, r2}, 0x38) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) (async) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000080)={&(0x7f0000000200)="4f509c7137390c2832cf2c8023458b0472f898419eb80d20043c7f64aed5d07be44f3070b127e985fe005918b8dd80702152df2a2caa2e67a69a22e19de537329304f9f3b62483413a5570", &(0x7f0000000280)=""/106, &(0x7f0000000300)="59e1bc236367637d24909e9d96d84f12996a4a1b752714074a12577e200a673eaeb5a4dea903ec6795a40f0c8e2ed917239eda34566cda80daee918920fd3bdfd56eadbeb400354a8c29a5b745260ba5d210309f2941c4f35554a34250ac40bb8744b736838be3e89e7421f826", &(0x7f0000000380)="3168d4fcbc2257eaae7e45c931134a3263c674f9f71432326d440a1172750c17f417e47e2bdfe9c972bf63d45c0745e6676a1c22f2b91bb6ef74a73cb4710e8153f712aa565e42d6bbed8fc29d8940d2266ba79b96dc49e0471153ac1c388b3d2279911b5d634dbc2bc4a3df755d5850688601a562b9c1bc286e06f22f92307736d2134e6e467a537bb7279308eb03c09f924405fc555c74084a40bfaffc48", 0x1, r2}, 0x38) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) 07:46:47 executing program 3: r0 = socket(0xa, 0x5, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x3, 0x4, 0x100}}, 0x28) socket$nl_audit(0x10, 0x3, 0x9) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) [ 3350.680811] FAULT_INJECTION: forcing a failure. [ 3350.680811] name failslab, interval 1, probability 0, space 0, times 0 [ 3350.715038] syz-executor.0 (17274): drop_caches: 0 07:46:47 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) (async) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) (async) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) (async) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x8) (async) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) (async) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) (async) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000180)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r3, &(0x7f0000000140)=""/39, 0x27) 07:46:47 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x8) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000180)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r3, &(0x7f0000000140)=""/39, 0x27) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) (async) write$sysctl(r0, 0x0, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) (async) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x8) (async) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) (async) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000180)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) (async) keyctl$get_security(0x11, r3, &(0x7f0000000140)=""/39, 0x27) (async) [ 3350.732663] CPU: 1 PID: 17264 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3350.740579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3350.749935] Call Trace: [ 3350.752526] dump_stack+0x1b2/0x281 [ 3350.756171] should_fail.cold+0x10a/0x149 [ 3350.756306] syz-executor.0 (17289): drop_caches: 0 [ 3350.760317] should_failslab+0xd6/0x130 [ 3350.760331] kmem_cache_alloc_trace+0x47/0x3d0 [ 3350.760342] sctp_add_bind_addr+0x6c/0x350 [ 3350.760356] sctp_copy_local_addr_list+0x2ae/0x400 07:46:47 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r1, 0x0, 0x0) 07:46:47 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) (async) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) (async) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r1, 0x0, 0x0) [ 3350.760370] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3350.786963] syz-executor.0 (17303): drop_caches: 0 [ 3350.787757] sctp_bind_addr_copy+0xde/0x430 [ 3350.787771] sctp_sendmsg+0x1d57/0x2f30 [ 3350.800968] ? trace_hardirqs_on+0x10/0x10 [ 3350.805201] ? trace_hardirqs_on+0x10/0x10 [ 3350.809444] ? lock_downgrade+0x740/0x740 [ 3350.813604] ? sctp_id2assoc+0x210/0x210 [ 3350.817669] ? trace_hardirqs_on+0x10/0x10 [ 3350.821910] ? _kstrtoull+0x1f2/0x450 [ 3350.825716] ? __fget+0x2b8/0x460 [ 3350.829185] ? __might_fault+0x104/0x1b0 07:46:47 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) (async) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r1, 0x0, 0x0) [ 3350.833293] ? lock_acquire+0x170/0x3f0 [ 3350.837269] ? lock_downgrade+0x740/0x740 [ 3350.841431] inet_sendmsg+0x11a/0x4e0 [ 3350.845232] ? security_socket_sendmsg+0x83/0xb0 [ 3350.849991] ? inet_recvmsg+0x4d0/0x4d0 [ 3350.853968] sock_sendmsg+0xb5/0x100 [ 3350.857684] SyS_sendto+0x1c7/0x2c0 [ 3350.861315] ? SyS_getpeername+0x220/0x220 [ 3350.865557] ? lock_downgrade+0x740/0x740 [ 3350.869718] ? wait_for_completion_io+0x10/0x10 [ 3350.874417] ? fput_many+0xe/0x140 [ 3350.877965] ? SyS_write+0x14d/0x210 [ 3350.881680] ? SyS_read+0x210/0x210 [ 3350.885300] ? __do_page_fault+0x159/0xad0 [ 3350.889517] ? do_syscall_64+0x4c/0x640 [ 3350.893486] ? SyS_getpeername+0x220/0x220 [ 3350.897720] do_syscall_64+0x1d5/0x640 [ 3350.901599] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3350.906806] RIP: 0033:0x7fa3792fb049 [ 3350.910529] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3350.918216] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 [ 3350.925475] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 07:46:47 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r1, 0x7b1, &(0x7f0000000040)={&(0x7f0000000180)=[0x3ff, 0x80000001, 0xd7e6, 0x7fff, 0x5, 0x8000, 0x125, 0x7, 0x9, 0x72e75ffb, 0x3, 0x7, 0x1, 0xb0e, 0xff, 0x180000, 0x0, 0x0, 0x1, 0xa9a6, 0x7, 0x2, 0x2, 0x2, 0x2, 0x0, 0x80000000, 0x5, 0x3, 0x7, 0x8, 0x6b35, 0x4, 0x1, 0x1, 0x1, 0xe30, 0xffffde10, 0x5, 0x7, 0x0, 0x6, 0x1, 0x3, 0x7, 0x0, 0x6, 0x4, 0x4, 0x6, 0xff, 0x20, 0x10001, 0x6, 0x9, 0x101, 0xc9, 0x7, 0x3, 0x7, 0x0, 0x8, 0x6f97, 0xfffffffd, 0x10000, 0x0, 0xff, 0xfffffff7, 0x4, 0x3ff, 0xc63, 0x7fff, 0x8001, 0xd94, 0x5, 0x8, 0xffff, 0x7, 0x400, 0x1ff, 0x6, 0x4f, 0xbc5, 0x6, 0x8de, 0x5, 0x9, 0x117, 0x7fffffff, 0x791, 0x351, 0x38000, 0x53, 0x1, 0x3, 0xc24, 0x3, 0x20, 0x5, 0x1, 0x2, 0x10001, 0x57d, 0xfffffffd, 0x2, 0x9, 0x0, 0x32, 0x81, 0x101, 0xff, 0x20000000, 0x7, 0x3e4, 0x7450, 0x2, 0x401, 0xee6, 0x7, 0xb13, 0x1, 0x8000, 0x401, 0x9, 0x1, 0x7, 0x4, 0x1, 0x1f, 0x5, 0x3, 0x1ff, 0x7, 0x26, 0xb9, 0xab3, 0x2, 0x9, 0x49, 0xff, 0x4b59, 0xaef, 0x10001, 0x5, 0xff, 0x400, 0x9, 0x5, 0x3, 0x3, 0x9, 0xfffffffa, 0x7ff, 0x400, 0x9, 0xfffff974, 0xfffffff7, 0x1, 0x5, 0x9, 0x7fffffff, 0x9, 0xa44b, 0x2, 0x9, 0x0, 0x10000, 0x8, 0x80000001, 0x6, 0x2, 0xfffffffd, 0x88ed, 0x5, 0x6, 0x3, 0x3f, 0xfffffff8, 0x1fcd2bd8, 0x9, 0x0, 0x2, 0x1ff, 0x6, 0x7ff, 0x5, 0x1, 0x2, 0x5, 0x101, 0xffffff01, 0x1c105855, 0x80000000, 0x14000, 0x80, 0x3, 0x8000, 0xead7da23, 0x79, 0x800, 0x211, 0x1f, 0x8, 0x6, 0x7, 0x7f, 0x200, 0x1f, 0x6, 0x80000000, 0x7f, 0x1, 0x9, 0x7, 0x80, 0xffffff00, 0x2, 0x9, 0x4, 0x4, 0x2, 0x401, 0xffffffff, 0x0, 0x8, 0x81, 0x1, 0x8, 0xffff, 0x1, 0x80000001, 0x2, 0xd1d5, 0x0, 0x2, 0x0, 0x800, 0x3, 0x3, 0x7fffffff, 0x1, 0x2, 0x7ff, 0x8, 0x2, 0x6, 0x0, 0x2e55, 0xff, 0x4, 0x1, 0x3, 0x359d8611, 0x89, 0xa3b, 0x38, 0x80000000, 0x1, 0x5fe, 0x0, 0x401, 0x50e9, 0x0, 0xffffffff, 0x7ff, 0x7, 0x4, 0xfffffff9, 0xfff, 0x80, 0x1f, 0x1, 0x22, 0x2, 0x8, 0x8, 0x4, 0x4, 0x8, 0x8001, 0x7fff, 0x7, 0x4, 0x8, 0x7f, 0x7f, 0x9, 0x800, 0x16, 0x1, 0x1, 0x6, 0x7, 0x3ff, 0x8, 0xfffffe00, 0xfffffff7, 0x8, 0x8, 0x3, 0x7, 0xe5a, 0x80000001, 0x3, 0x7, 0x4, 0x1ff, 0x4, 0x3942, 0x3, 0x8, 0x8000, 0x3, 0xc58, 0x3d, 0x5, 0x5, 0x1e0f, 0x20, 0x40, 0x4, 0x401, 0x30000000, 0xffff533e, 0x80000000, 0x3, 0x1000, 0x1, 0x3, 0x8, 0x1, 0x100, 0x2, 0x1ff, 0x7f, 0xfaab, 0xee, 0x8, 0x0, 0x2, 0x33a18ebd, 0x20, 0x6, 0xf0a, 0x696, 0x0, 0x0, 0x8, 0x8, 0x5, 0x6, 0x7, 0x4, 0x9, 0xfffffff7, 0x0, 0x2, 0x40, 0x4, 0xfffffff8, 0x66312b59, 0x200, 0x3, 0x6, 0x0, 0x7, 0x9, 0x55, 0xb39, 0xff, 0x7, 0x6, 0x7, 0x1, 0x5, 0x3, 0x3, 0x9, 0x7fff, 0xfffff200, 0xd994, 0x7, 0x100, 0x4, 0x8000, 0x3ff, 0x3, 0x1, 0x80, 0x6, 0x307, 0xf9d9, 0x500, 0xff, 0x4, 0x0, 0x100, 0x3ff8, 0x1, 0x1, 0x0, 0x10001, 0x5e1, 0xffffffff, 0x80000000, 0x80000000, 0xffffffff, 0x1f, 0xff, 0x54, 0x869, 0x9, 0x0, 0x6, 0x2, 0xdd64, 0x8eba, 0xffffffff, 0x2b, 0x1, 0x6, 0x0, 0x7, 0x9, 0x1, 0x8, 0x6, 0xca, 0x101, 0x7ff, 0x1000, 0x6, 0xffff09fc, 0x0, 0xf637, 0x8000, 0x3, 0x2, 0xa87, 0x2, 0x4, 0x81, 0x9, 0x7ff, 0x2, 0xfffffff7, 0x2, 0x1dd, 0x7, 0x8, 0x0, 0x4, 0x200, 0x6, 0x8, 0x4, 0x1, 0x10000, 0x7fff, 0x0, 0x8, 0xc74, 0x1, 0x80, 0x401, 0xb, 0xffffffff, 0x81, 0x5, 0x2, 0x1, 0xb30e, 0x80000000, 0x3, 0xffffffff, 0x6, 0x8, 0x5, 0x4, 0x1, 0xfffffffa, 0xee93, 0x1, 0xab5, 0xfff, 0x0, 0x0, 0x6, 0x7ff, 0x0, 0x4, 0x4, 0x1, 0x3, 0x8, 0xb, 0x9, 0x1, 0x3f, 0x9, 0x4, 0x311117e6, 0x9, 0x724, 0xf9d0, 0xf2d6, 0xd7, 0x9, 0x0, 0x5, 0x4, 0x81, 0x1f, 0x6, 0xef1, 0x7f, 0x401, 0x4, 0x40, 0x101, 0x7, 0x2ea2d82f, 0x4, 0xdc16, 0xfffffffc, 0x8, 0x0, 0x1, 0x2, 0x81, 0x2, 0xbe6, 0x9, 0xfffffff8, 0x8, 0x7, 0x1f, 0x3, 0x1, 0xfffffffd, 0x8, 0x6, 0x71, 0x1000, 0x400, 0x3ff, 0x2, 0x4, 0x653, 0x7, 0x200, 0x3, 0x3f, 0x1, 0x20, 0xffff, 0x0, 0x1, 0x1, 0x6, 0xfffff2fc, 0xbd, 0xfffffffa, 0x6, 0x6, 0x4, 0x4, 0x4, 0x0, 0x3ff, 0xd7b, 0xffffffff, 0x4, 0x9, 0x1, 0x2, 0x1000, 0x1ff, 0x0, 0x8, 0x6, 0x1000, 0x43c9, 0x1, 0xcf, 0x9, 0x3, 0x6307ec5d, 0x383c, 0x800, 0x5dd, 0x7f, 0x7f, 0x7, 0x80c, 0x1, 0xffffff81, 0x1, 0x7, 0x3, 0x1, 0x400, 0x69bb6df2, 0x100, 0x0, 0x1, 0x6, 0x8, 0x9, 0xe417, 0xffffff00, 0x10000, 0x4, 0x7ff, 0xff, 0x101, 0x3, 0x1, 0x5fa08027, 0x356b, 0x2, 0x2, 0xffffffff, 0x7, 0x10001, 0xaf, 0x14, 0x7fff, 0x2, 0x7fff, 0x1, 0x40000000, 0x1ff, 0x0, 0x80000001, 0x1, 0x100, 0x8c0000, 0x7ff, 0x8, 0x400, 0x0, 0x80, 0x7, 0x9, 0x4c, 0xfffffeff, 0x5, 0x0, 0x7ff, 0x9, 0x7fffffff, 0x0, 0x0, 0x200, 0x2, 0x8001, 0x7, 0x10000, 0x10001, 0x4cc, 0x2, 0x4, 0x5b846fc9, 0xaa70, 0x8, 0xe5d, 0x7fff, 0x9, 0x585, 0x81, 0x25, 0xff, 0x80, 0x1, 0x8, 0x5, 0x0, 0x4, 0x2, 0x8001, 0x9, 0xff, 0x1, 0xfb, 0x4, 0x7, 0x5, 0x8, 0x1, 0x6, 0xffff7fff, 0xc0cc, 0x7, 0x3, 0x9, 0x3, 0x1, 0x5, 0x3f, 0x0, 0x8000, 0x1, 0x0, 0x2, 0x6, 0x1, 0x5, 0x5, 0x8, 0xffff, 0xbaa, 0xfffffffa, 0xff, 0x2, 0x101, 0xc0, 0x0, 0x7, 0x5, 0x4, 0x4, 0x3, 0x10000, 0x80000001, 0x0, 0x3, 0x80000000, 0x5, 0x1, 0x5, 0x75, 0x7fffffff, 0x9, 0xd65f, 0x1, 0x2, 0x1000, 0xfffffffb, 0xfffffffd, 0xfffffffc, 0x573a, 0x800, 0x3, 0xfffffff9, 0xff, 0x80000000, 0x6, 0xc4, 0x5, 0x3ff, 0x0, 0x0, 0x2, 0x40, 0xffffffff, 0xbf5e, 0x190, 0x400, 0x7, 0x0, 0x800, 0x7, 0x2a6, 0x6ba, 0xffffff14, 0x9, 0xce, 0x2, 0x7, 0x80000001, 0x1000, 0x800, 0x5, 0x1, 0x6, 0x9, 0x5, 0x0, 0x8000, 0x80, 0x6000000, 0x4, 0x3, 0xfffffffc, 0x5, 0xa, 0x7710, 0x80000001, 0x97, 0x3, 0x1000, 0x18000000, 0x8, 0xffff, 0x0, 0xee61, 0x5, 0x0, 0x2400, 0xb6, 0x0, 0x8000, 0x6, 0x8, 0xc73, 0xc7da, 0x6, 0x10000, 0x4, 0xc05c, 0xd08, 0x7, 0x3, 0x240000, 0x3, 0x8000, 0x401, 0x2, 0x9, 0x7fffffff, 0x71, 0xc01, 0x55, 0xfffffeff, 0xffffff00, 0xffffffff, 0x3000, 0x6, 0xfffffffc, 0x8b15, 0x4, 0x81, 0x9, 0x7fff, 0x4, 0x1, 0x1, 0x2, 0x0, 0x1000, 0x5, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, 0x7, 0xff, 0x43a8, 0x780d8baa, 0x9fa8, 0x1ff, 0x2, 0xffffffff, 0xfffffff8, 0x40, 0x0, 0x9, 0xfffffff8, 0x22d, 0x4, 0xea0, 0x8000000, 0x7fff, 0x5, 0x400, 0xe83, 0x2, 0x7fff, 0x4, 0x5, 0x5, 0x0, 0x7f, 0xfffffffb, 0x3, 0x1, 0xbb25, 0x3, 0x4df5, 0x0, 0x529b, 0x1, 0x5d4f, 0x9, 0x401, 0xffffffb0, 0x80000001, 0x3ff, 0xd8d4, 0x20, 0x3, 0x6, 0xff, 0x6, 0x81, 0xb0d2, 0x4, 0x101, 0x3, 0x1ff, 0x81, 0x58, 0x8, 0x81, 0x48, 0x82c, 0x0, 0xffff, 0x3, 0x5, 0x3ff, 0x3, 0x5, 0xef, 0x9, 0x80000001, 0x6, 0x3, 0x0, 0x8, 0x1, 0x80000000, 0xdd, 0x8, 0x1, 0x2, 0x0, 0xffff, 0x7e, 0xa11, 0x20, 0x5, 0x8, 0x0, 0x7, 0x1, 0x20, 0x0, 0x9, 0x4, 0x0, 0x8c, 0xfffffff7, 0x9, 0x101, 0x8, 0x43, 0x8, 0x4dde, 0x9, 0x7, 0xbd0c, 0x7fffffff, 0x1000, 0x1400, 0x1, 0x1, 0x4, 0x100, 0x7ff, 0x7ff, 0x5, 0xc8, 0x3, 0x80000001, 0xffff7fff, 0x6, 0x4, 0x1ff, 0x9, 0x6, 0x7fffffff, 0x0, 0x1, 0x27, 0xfffffffe, 0x9, 0xc4f, 0x670, 0x5, 0xffffffff, 0x5, 0x401, 0x5, 0x4, 0x3, 0x0, 0x81, 0x9, 0x81, 0x88b9, 0x5c7, 0x9, 0x7fffffff, 0x5, 0x4, 0x700d, 0x7, 0x401, 0x4, 0xffffffff, 0x1a8, 0x10001, 0x6, 0x7fffffff, 0x6, 0x5, 0x3, 0x3f, 0x86a7, 0x3f, 0xadb, 0x6, 0x46006dc6, 0x7f, 0x8, 0x5, 0x40, 0xfffffff1, 0x958, 0x81], 0x4, 0x400, 0x8}) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x0, {0x0, 0x3}}, 0x20) write$sysctl(r0, 0x0, 0x0) [ 3350.932732] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3350.939981] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3350.947231] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:46:47 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 67) 07:46:47 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r1, 0x7b1, &(0x7f0000000040)={&(0x7f0000000180)=[0x3ff, 0x80000001, 0xd7e6, 0x7fff, 0x5, 0x8000, 0x125, 0x7, 0x9, 0x72e75ffb, 0x3, 0x7, 0x1, 0xb0e, 0xff, 0x180000, 0x0, 0x0, 0x1, 0xa9a6, 0x7, 0x2, 0x2, 0x2, 0x2, 0x0, 0x80000000, 0x5, 0x3, 0x7, 0x8, 0x6b35, 0x4, 0x1, 0x1, 0x1, 0xe30, 0xffffde10, 0x5, 0x7, 0x0, 0x6, 0x1, 0x3, 0x7, 0x0, 0x6, 0x4, 0x4, 0x6, 0xff, 0x20, 0x10001, 0x6, 0x9, 0x101, 0xc9, 0x7, 0x3, 0x7, 0x0, 0x8, 0x6f97, 0xfffffffd, 0x10000, 0x0, 0xff, 0xfffffff7, 0x4, 0x3ff, 0xc63, 0x7fff, 0x8001, 0xd94, 0x5, 0x8, 0xffff, 0x7, 0x400, 0x1ff, 0x6, 0x4f, 0xbc5, 0x6, 0x8de, 0x5, 0x9, 0x117, 0x7fffffff, 0x791, 0x351, 0x38000, 0x53, 0x1, 0x3, 0xc24, 0x3, 0x20, 0x5, 0x1, 0x2, 0x10001, 0x57d, 0xfffffffd, 0x2, 0x9, 0x0, 0x32, 0x81, 0x101, 0xff, 0x20000000, 0x7, 0x3e4, 0x7450, 0x2, 0x401, 0xee6, 0x7, 0xb13, 0x1, 0x8000, 0x401, 0x9, 0x1, 0x7, 0x4, 0x1, 0x1f, 0x5, 0x3, 0x1ff, 0x7, 0x26, 0xb9, 0xab3, 0x2, 0x9, 0x49, 0xff, 0x4b59, 0xaef, 0x10001, 0x5, 0xff, 0x400, 0x9, 0x5, 0x3, 0x3, 0x9, 0xfffffffa, 0x7ff, 0x400, 0x9, 0xfffff974, 0xfffffff7, 0x1, 0x5, 0x9, 0x7fffffff, 0x9, 0xa44b, 0x2, 0x9, 0x0, 0x10000, 0x8, 0x80000001, 0x6, 0x2, 0xfffffffd, 0x88ed, 0x5, 0x6, 0x3, 0x3f, 0xfffffff8, 0x1fcd2bd8, 0x9, 0x0, 0x2, 0x1ff, 0x6, 0x7ff, 0x5, 0x1, 0x2, 0x5, 0x101, 0xffffff01, 0x1c105855, 0x80000000, 0x14000, 0x80, 0x3, 0x8000, 0xead7da23, 0x79, 0x800, 0x211, 0x1f, 0x8, 0x6, 0x7, 0x7f, 0x200, 0x1f, 0x6, 0x80000000, 0x7f, 0x1, 0x9, 0x7, 0x80, 0xffffff00, 0x2, 0x9, 0x4, 0x4, 0x2, 0x401, 0xffffffff, 0x0, 0x8, 0x81, 0x1, 0x8, 0xffff, 0x1, 0x80000001, 0x2, 0xd1d5, 0x0, 0x2, 0x0, 0x800, 0x3, 0x3, 0x7fffffff, 0x1, 0x2, 0x7ff, 0x8, 0x2, 0x6, 0x0, 0x2e55, 0xff, 0x4, 0x1, 0x3, 0x359d8611, 0x89, 0xa3b, 0x38, 0x80000000, 0x1, 0x5fe, 0x0, 0x401, 0x50e9, 0x0, 0xffffffff, 0x7ff, 0x7, 0x4, 0xfffffff9, 0xfff, 0x80, 0x1f, 0x1, 0x22, 0x2, 0x8, 0x8, 0x4, 0x4, 0x8, 0x8001, 0x7fff, 0x7, 0x4, 0x8, 0x7f, 0x7f, 0x9, 0x800, 0x16, 0x1, 0x1, 0x6, 0x7, 0x3ff, 0x8, 0xfffffe00, 0xfffffff7, 0x8, 0x8, 0x3, 0x7, 0xe5a, 0x80000001, 0x3, 0x7, 0x4, 0x1ff, 0x4, 0x3942, 0x3, 0x8, 0x8000, 0x3, 0xc58, 0x3d, 0x5, 0x5, 0x1e0f, 0x20, 0x40, 0x4, 0x401, 0x30000000, 0xffff533e, 0x80000000, 0x3, 0x1000, 0x1, 0x3, 0x8, 0x1, 0x100, 0x2, 0x1ff, 0x7f, 0xfaab, 0xee, 0x8, 0x0, 0x2, 0x33a18ebd, 0x20, 0x6, 0xf0a, 0x696, 0x0, 0x0, 0x8, 0x8, 0x5, 0x6, 0x7, 0x4, 0x9, 0xfffffff7, 0x0, 0x2, 0x40, 0x4, 0xfffffff8, 0x66312b59, 0x200, 0x3, 0x6, 0x0, 0x7, 0x9, 0x55, 0xb39, 0xff, 0x7, 0x6, 0x7, 0x1, 0x5, 0x3, 0x3, 0x9, 0x7fff, 0xfffff200, 0xd994, 0x7, 0x100, 0x4, 0x8000, 0x3ff, 0x3, 0x1, 0x80, 0x6, 0x307, 0xf9d9, 0x500, 0xff, 0x4, 0x0, 0x100, 0x3ff8, 0x1, 0x1, 0x0, 0x10001, 0x5e1, 0xffffffff, 0x80000000, 0x80000000, 0xffffffff, 0x1f, 0xff, 0x54, 0x869, 0x9, 0x0, 0x6, 0x2, 0xdd64, 0x8eba, 0xffffffff, 0x2b, 0x1, 0x6, 0x0, 0x7, 0x9, 0x1, 0x8, 0x6, 0xca, 0x101, 0x7ff, 0x1000, 0x6, 0xffff09fc, 0x0, 0xf637, 0x8000, 0x3, 0x2, 0xa87, 0x2, 0x4, 0x81, 0x9, 0x7ff, 0x2, 0xfffffff7, 0x2, 0x1dd, 0x7, 0x8, 0x0, 0x4, 0x200, 0x6, 0x8, 0x4, 0x1, 0x10000, 0x7fff, 0x0, 0x8, 0xc74, 0x1, 0x80, 0x401, 0xb, 0xffffffff, 0x81, 0x5, 0x2, 0x1, 0xb30e, 0x80000000, 0x3, 0xffffffff, 0x6, 0x8, 0x5, 0x4, 0x1, 0xfffffffa, 0xee93, 0x1, 0xab5, 0xfff, 0x0, 0x0, 0x6, 0x7ff, 0x0, 0x4, 0x4, 0x1, 0x3, 0x8, 0xb, 0x9, 0x1, 0x3f, 0x9, 0x4, 0x311117e6, 0x9, 0x724, 0xf9d0, 0xf2d6, 0xd7, 0x9, 0x0, 0x5, 0x4, 0x81, 0x1f, 0x6, 0xef1, 0x7f, 0x401, 0x4, 0x40, 0x101, 0x7, 0x2ea2d82f, 0x4, 0xdc16, 0xfffffffc, 0x8, 0x0, 0x1, 0x2, 0x81, 0x2, 0xbe6, 0x9, 0xfffffff8, 0x8, 0x7, 0x1f, 0x3, 0x1, 0xfffffffd, 0x8, 0x6, 0x71, 0x1000, 0x400, 0x3ff, 0x2, 0x4, 0x653, 0x7, 0x200, 0x3, 0x3f, 0x1, 0x20, 0xffff, 0x0, 0x1, 0x1, 0x6, 0xfffff2fc, 0xbd, 0xfffffffa, 0x6, 0x6, 0x4, 0x4, 0x4, 0x0, 0x3ff, 0xd7b, 0xffffffff, 0x4, 0x9, 0x1, 0x2, 0x1000, 0x1ff, 0x0, 0x8, 0x6, 0x1000, 0x43c9, 0x1, 0xcf, 0x9, 0x3, 0x6307ec5d, 0x383c, 0x800, 0x5dd, 0x7f, 0x7f, 0x7, 0x80c, 0x1, 0xffffff81, 0x1, 0x7, 0x3, 0x1, 0x400, 0x69bb6df2, 0x100, 0x0, 0x1, 0x6, 0x8, 0x9, 0xe417, 0xffffff00, 0x10000, 0x4, 0x7ff, 0xff, 0x101, 0x3, 0x1, 0x5fa08027, 0x356b, 0x2, 0x2, 0xffffffff, 0x7, 0x10001, 0xaf, 0x14, 0x7fff, 0x2, 0x7fff, 0x1, 0x40000000, 0x1ff, 0x0, 0x80000001, 0x1, 0x100, 0x8c0000, 0x7ff, 0x8, 0x400, 0x0, 0x80, 0x7, 0x9, 0x4c, 0xfffffeff, 0x5, 0x0, 0x7ff, 0x9, 0x7fffffff, 0x0, 0x0, 0x200, 0x2, 0x8001, 0x7, 0x10000, 0x10001, 0x4cc, 0x2, 0x4, 0x5b846fc9, 0xaa70, 0x8, 0xe5d, 0x7fff, 0x9, 0x585, 0x81, 0x25, 0xff, 0x80, 0x1, 0x8, 0x5, 0x0, 0x4, 0x2, 0x8001, 0x9, 0xff, 0x1, 0xfb, 0x4, 0x7, 0x5, 0x8, 0x1, 0x6, 0xffff7fff, 0xc0cc, 0x7, 0x3, 0x9, 0x3, 0x1, 0x5, 0x3f, 0x0, 0x8000, 0x1, 0x0, 0x2, 0x6, 0x1, 0x5, 0x5, 0x8, 0xffff, 0xbaa, 0xfffffffa, 0xff, 0x2, 0x101, 0xc0, 0x0, 0x7, 0x5, 0x4, 0x4, 0x3, 0x10000, 0x80000001, 0x0, 0x3, 0x80000000, 0x5, 0x1, 0x5, 0x75, 0x7fffffff, 0x9, 0xd65f, 0x1, 0x2, 0x1000, 0xfffffffb, 0xfffffffd, 0xfffffffc, 0x573a, 0x800, 0x3, 0xfffffff9, 0xff, 0x80000000, 0x6, 0xc4, 0x5, 0x3ff, 0x0, 0x0, 0x2, 0x40, 0xffffffff, 0xbf5e, 0x190, 0x400, 0x7, 0x0, 0x800, 0x7, 0x2a6, 0x6ba, 0xffffff14, 0x9, 0xce, 0x2, 0x7, 0x80000001, 0x1000, 0x800, 0x5, 0x1, 0x6, 0x9, 0x5, 0x0, 0x8000, 0x80, 0x6000000, 0x4, 0x3, 0xfffffffc, 0x5, 0xa, 0x7710, 0x80000001, 0x97, 0x3, 0x1000, 0x18000000, 0x8, 0xffff, 0x0, 0xee61, 0x5, 0x0, 0x2400, 0xb6, 0x0, 0x8000, 0x6, 0x8, 0xc73, 0xc7da, 0x6, 0x10000, 0x4, 0xc05c, 0xd08, 0x7, 0x3, 0x240000, 0x3, 0x8000, 0x401, 0x2, 0x9, 0x7fffffff, 0x71, 0xc01, 0x55, 0xfffffeff, 0xffffff00, 0xffffffff, 0x3000, 0x6, 0xfffffffc, 0x8b15, 0x4, 0x81, 0x9, 0x7fff, 0x4, 0x1, 0x1, 0x2, 0x0, 0x1000, 0x5, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, 0x7, 0xff, 0x43a8, 0x780d8baa, 0x9fa8, 0x1ff, 0x2, 0xffffffff, 0xfffffff8, 0x40, 0x0, 0x9, 0xfffffff8, 0x22d, 0x4, 0xea0, 0x8000000, 0x7fff, 0x5, 0x400, 0xe83, 0x2, 0x7fff, 0x4, 0x5, 0x5, 0x0, 0x7f, 0xfffffffb, 0x3, 0x1, 0xbb25, 0x3, 0x4df5, 0x0, 0x529b, 0x1, 0x5d4f, 0x9, 0x401, 0xffffffb0, 0x80000001, 0x3ff, 0xd8d4, 0x20, 0x3, 0x6, 0xff, 0x6, 0x81, 0xb0d2, 0x4, 0x101, 0x3, 0x1ff, 0x81, 0x58, 0x8, 0x81, 0x48, 0x82c, 0x0, 0xffff, 0x3, 0x5, 0x3ff, 0x3, 0x5, 0xef, 0x9, 0x80000001, 0x6, 0x3, 0x0, 0x8, 0x1, 0x80000000, 0xdd, 0x8, 0x1, 0x2, 0x0, 0xffff, 0x7e, 0xa11, 0x20, 0x5, 0x8, 0x0, 0x7, 0x1, 0x20, 0x0, 0x9, 0x4, 0x0, 0x8c, 0xfffffff7, 0x9, 0x101, 0x8, 0x43, 0x8, 0x4dde, 0x9, 0x7, 0xbd0c, 0x7fffffff, 0x1000, 0x1400, 0x1, 0x1, 0x4, 0x100, 0x7ff, 0x7ff, 0x5, 0xc8, 0x3, 0x80000001, 0xffff7fff, 0x6, 0x4, 0x1ff, 0x9, 0x6, 0x7fffffff, 0x0, 0x1, 0x27, 0xfffffffe, 0x9, 0xc4f, 0x670, 0x5, 0xffffffff, 0x5, 0x401, 0x5, 0x4, 0x3, 0x0, 0x81, 0x9, 0x81, 0x88b9, 0x5c7, 0x9, 0x7fffffff, 0x5, 0x4, 0x700d, 0x7, 0x401, 0x4, 0xffffffff, 0x1a8, 0x10001, 0x6, 0x7fffffff, 0x6, 0x5, 0x3, 0x3f, 0x86a7, 0x3f, 0xadb, 0x6, 0x46006dc6, 0x7f, 0x8, 0x5, 0x40, 0xfffffff1, 0x958, 0x81], 0x4, 0x400, 0x8}) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x0, {0x0, 0x3}}, 0x20) write$sysctl(r0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) (async) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r1, 0x7b1, &(0x7f0000000040)={&(0x7f0000000180)=[0x3ff, 0x80000001, 0xd7e6, 0x7fff, 0x5, 0x8000, 0x125, 0x7, 0x9, 0x72e75ffb, 0x3, 0x7, 0x1, 0xb0e, 0xff, 0x180000, 0x0, 0x0, 0x1, 0xa9a6, 0x7, 0x2, 0x2, 0x2, 0x2, 0x0, 0x80000000, 0x5, 0x3, 0x7, 0x8, 0x6b35, 0x4, 0x1, 0x1, 0x1, 0xe30, 0xffffde10, 0x5, 0x7, 0x0, 0x6, 0x1, 0x3, 0x7, 0x0, 0x6, 0x4, 0x4, 0x6, 0xff, 0x20, 0x10001, 0x6, 0x9, 0x101, 0xc9, 0x7, 0x3, 0x7, 0x0, 0x8, 0x6f97, 0xfffffffd, 0x10000, 0x0, 0xff, 0xfffffff7, 0x4, 0x3ff, 0xc63, 0x7fff, 0x8001, 0xd94, 0x5, 0x8, 0xffff, 0x7, 0x400, 0x1ff, 0x6, 0x4f, 0xbc5, 0x6, 0x8de, 0x5, 0x9, 0x117, 0x7fffffff, 0x791, 0x351, 0x38000, 0x53, 0x1, 0x3, 0xc24, 0x3, 0x20, 0x5, 0x1, 0x2, 0x10001, 0x57d, 0xfffffffd, 0x2, 0x9, 0x0, 0x32, 0x81, 0x101, 0xff, 0x20000000, 0x7, 0x3e4, 0x7450, 0x2, 0x401, 0xee6, 0x7, 0xb13, 0x1, 0x8000, 0x401, 0x9, 0x1, 0x7, 0x4, 0x1, 0x1f, 0x5, 0x3, 0x1ff, 0x7, 0x26, 0xb9, 0xab3, 0x2, 0x9, 0x49, 0xff, 0x4b59, 0xaef, 0x10001, 0x5, 0xff, 0x400, 0x9, 0x5, 0x3, 0x3, 0x9, 0xfffffffa, 0x7ff, 0x400, 0x9, 0xfffff974, 0xfffffff7, 0x1, 0x5, 0x9, 0x7fffffff, 0x9, 0xa44b, 0x2, 0x9, 0x0, 0x10000, 0x8, 0x80000001, 0x6, 0x2, 0xfffffffd, 0x88ed, 0x5, 0x6, 0x3, 0x3f, 0xfffffff8, 0x1fcd2bd8, 0x9, 0x0, 0x2, 0x1ff, 0x6, 0x7ff, 0x5, 0x1, 0x2, 0x5, 0x101, 0xffffff01, 0x1c105855, 0x80000000, 0x14000, 0x80, 0x3, 0x8000, 0xead7da23, 0x79, 0x800, 0x211, 0x1f, 0x8, 0x6, 0x7, 0x7f, 0x200, 0x1f, 0x6, 0x80000000, 0x7f, 0x1, 0x9, 0x7, 0x80, 0xffffff00, 0x2, 0x9, 0x4, 0x4, 0x2, 0x401, 0xffffffff, 0x0, 0x8, 0x81, 0x1, 0x8, 0xffff, 0x1, 0x80000001, 0x2, 0xd1d5, 0x0, 0x2, 0x0, 0x800, 0x3, 0x3, 0x7fffffff, 0x1, 0x2, 0x7ff, 0x8, 0x2, 0x6, 0x0, 0x2e55, 0xff, 0x4, 0x1, 0x3, 0x359d8611, 0x89, 0xa3b, 0x38, 0x80000000, 0x1, 0x5fe, 0x0, 0x401, 0x50e9, 0x0, 0xffffffff, 0x7ff, 0x7, 0x4, 0xfffffff9, 0xfff, 0x80, 0x1f, 0x1, 0x22, 0x2, 0x8, 0x8, 0x4, 0x4, 0x8, 0x8001, 0x7fff, 0x7, 0x4, 0x8, 0x7f, 0x7f, 0x9, 0x800, 0x16, 0x1, 0x1, 0x6, 0x7, 0x3ff, 0x8, 0xfffffe00, 0xfffffff7, 0x8, 0x8, 0x3, 0x7, 0xe5a, 0x80000001, 0x3, 0x7, 0x4, 0x1ff, 0x4, 0x3942, 0x3, 0x8, 0x8000, 0x3, 0xc58, 0x3d, 0x5, 0x5, 0x1e0f, 0x20, 0x40, 0x4, 0x401, 0x30000000, 0xffff533e, 0x80000000, 0x3, 0x1000, 0x1, 0x3, 0x8, 0x1, 0x100, 0x2, 0x1ff, 0x7f, 0xfaab, 0xee, 0x8, 0x0, 0x2, 0x33a18ebd, 0x20, 0x6, 0xf0a, 0x696, 0x0, 0x0, 0x8, 0x8, 0x5, 0x6, 0x7, 0x4, 0x9, 0xfffffff7, 0x0, 0x2, 0x40, 0x4, 0xfffffff8, 0x66312b59, 0x200, 0x3, 0x6, 0x0, 0x7, 0x9, 0x55, 0xb39, 0xff, 0x7, 0x6, 0x7, 0x1, 0x5, 0x3, 0x3, 0x9, 0x7fff, 0xfffff200, 0xd994, 0x7, 0x100, 0x4, 0x8000, 0x3ff, 0x3, 0x1, 0x80, 0x6, 0x307, 0xf9d9, 0x500, 0xff, 0x4, 0x0, 0x100, 0x3ff8, 0x1, 0x1, 0x0, 0x10001, 0x5e1, 0xffffffff, 0x80000000, 0x80000000, 0xffffffff, 0x1f, 0xff, 0x54, 0x869, 0x9, 0x0, 0x6, 0x2, 0xdd64, 0x8eba, 0xffffffff, 0x2b, 0x1, 0x6, 0x0, 0x7, 0x9, 0x1, 0x8, 0x6, 0xca, 0x101, 0x7ff, 0x1000, 0x6, 0xffff09fc, 0x0, 0xf637, 0x8000, 0x3, 0x2, 0xa87, 0x2, 0x4, 0x81, 0x9, 0x7ff, 0x2, 0xfffffff7, 0x2, 0x1dd, 0x7, 0x8, 0x0, 0x4, 0x200, 0x6, 0x8, 0x4, 0x1, 0x10000, 0x7fff, 0x0, 0x8, 0xc74, 0x1, 0x80, 0x401, 0xb, 0xffffffff, 0x81, 0x5, 0x2, 0x1, 0xb30e, 0x80000000, 0x3, 0xffffffff, 0x6, 0x8, 0x5, 0x4, 0x1, 0xfffffffa, 0xee93, 0x1, 0xab5, 0xfff, 0x0, 0x0, 0x6, 0x7ff, 0x0, 0x4, 0x4, 0x1, 0x3, 0x8, 0xb, 0x9, 0x1, 0x3f, 0x9, 0x4, 0x311117e6, 0x9, 0x724, 0xf9d0, 0xf2d6, 0xd7, 0x9, 0x0, 0x5, 0x4, 0x81, 0x1f, 0x6, 0xef1, 0x7f, 0x401, 0x4, 0x40, 0x101, 0x7, 0x2ea2d82f, 0x4, 0xdc16, 0xfffffffc, 0x8, 0x0, 0x1, 0x2, 0x81, 0x2, 0xbe6, 0x9, 0xfffffff8, 0x8, 0x7, 0x1f, 0x3, 0x1, 0xfffffffd, 0x8, 0x6, 0x71, 0x1000, 0x400, 0x3ff, 0x2, 0x4, 0x653, 0x7, 0x200, 0x3, 0x3f, 0x1, 0x20, 0xffff, 0x0, 0x1, 0x1, 0x6, 0xfffff2fc, 0xbd, 0xfffffffa, 0x6, 0x6, 0x4, 0x4, 0x4, 0x0, 0x3ff, 0xd7b, 0xffffffff, 0x4, 0x9, 0x1, 0x2, 0x1000, 0x1ff, 0x0, 0x8, 0x6, 0x1000, 0x43c9, 0x1, 0xcf, 0x9, 0x3, 0x6307ec5d, 0x383c, 0x800, 0x5dd, 0x7f, 0x7f, 0x7, 0x80c, 0x1, 0xffffff81, 0x1, 0x7, 0x3, 0x1, 0x400, 0x69bb6df2, 0x100, 0x0, 0x1, 0x6, 0x8, 0x9, 0xe417, 0xffffff00, 0x10000, 0x4, 0x7ff, 0xff, 0x101, 0x3, 0x1, 0x5fa08027, 0x356b, 0x2, 0x2, 0xffffffff, 0x7, 0x10001, 0xaf, 0x14, 0x7fff, 0x2, 0x7fff, 0x1, 0x40000000, 0x1ff, 0x0, 0x80000001, 0x1, 0x100, 0x8c0000, 0x7ff, 0x8, 0x400, 0x0, 0x80, 0x7, 0x9, 0x4c, 0xfffffeff, 0x5, 0x0, 0x7ff, 0x9, 0x7fffffff, 0x0, 0x0, 0x200, 0x2, 0x8001, 0x7, 0x10000, 0x10001, 0x4cc, 0x2, 0x4, 0x5b846fc9, 0xaa70, 0x8, 0xe5d, 0x7fff, 0x9, 0x585, 0x81, 0x25, 0xff, 0x80, 0x1, 0x8, 0x5, 0x0, 0x4, 0x2, 0x8001, 0x9, 0xff, 0x1, 0xfb, 0x4, 0x7, 0x5, 0x8, 0x1, 0x6, 0xffff7fff, 0xc0cc, 0x7, 0x3, 0x9, 0x3, 0x1, 0x5, 0x3f, 0x0, 0x8000, 0x1, 0x0, 0x2, 0x6, 0x1, 0x5, 0x5, 0x8, 0xffff, 0xbaa, 0xfffffffa, 0xff, 0x2, 0x101, 0xc0, 0x0, 0x7, 0x5, 0x4, 0x4, 0x3, 0x10000, 0x80000001, 0x0, 0x3, 0x80000000, 0x5, 0x1, 0x5, 0x75, 0x7fffffff, 0x9, 0xd65f, 0x1, 0x2, 0x1000, 0xfffffffb, 0xfffffffd, 0xfffffffc, 0x573a, 0x800, 0x3, 0xfffffff9, 0xff, 0x80000000, 0x6, 0xc4, 0x5, 0x3ff, 0x0, 0x0, 0x2, 0x40, 0xffffffff, 0xbf5e, 0x190, 0x400, 0x7, 0x0, 0x800, 0x7, 0x2a6, 0x6ba, 0xffffff14, 0x9, 0xce, 0x2, 0x7, 0x80000001, 0x1000, 0x800, 0x5, 0x1, 0x6, 0x9, 0x5, 0x0, 0x8000, 0x80, 0x6000000, 0x4, 0x3, 0xfffffffc, 0x5, 0xa, 0x7710, 0x80000001, 0x97, 0x3, 0x1000, 0x18000000, 0x8, 0xffff, 0x0, 0xee61, 0x5, 0x0, 0x2400, 0xb6, 0x0, 0x8000, 0x6, 0x8, 0xc73, 0xc7da, 0x6, 0x10000, 0x4, 0xc05c, 0xd08, 0x7, 0x3, 0x240000, 0x3, 0x8000, 0x401, 0x2, 0x9, 0x7fffffff, 0x71, 0xc01, 0x55, 0xfffffeff, 0xffffff00, 0xffffffff, 0x3000, 0x6, 0xfffffffc, 0x8b15, 0x4, 0x81, 0x9, 0x7fff, 0x4, 0x1, 0x1, 0x2, 0x0, 0x1000, 0x5, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, 0x7, 0xff, 0x43a8, 0x780d8baa, 0x9fa8, 0x1ff, 0x2, 0xffffffff, 0xfffffff8, 0x40, 0x0, 0x9, 0xfffffff8, 0x22d, 0x4, 0xea0, 0x8000000, 0x7fff, 0x5, 0x400, 0xe83, 0x2, 0x7fff, 0x4, 0x5, 0x5, 0x0, 0x7f, 0xfffffffb, 0x3, 0x1, 0xbb25, 0x3, 0x4df5, 0x0, 0x529b, 0x1, 0x5d4f, 0x9, 0x401, 0xffffffb0, 0x80000001, 0x3ff, 0xd8d4, 0x20, 0x3, 0x6, 0xff, 0x6, 0x81, 0xb0d2, 0x4, 0x101, 0x3, 0x1ff, 0x81, 0x58, 0x8, 0x81, 0x48, 0x82c, 0x0, 0xffff, 0x3, 0x5, 0x3ff, 0x3, 0x5, 0xef, 0x9, 0x80000001, 0x6, 0x3, 0x0, 0x8, 0x1, 0x80000000, 0xdd, 0x8, 0x1, 0x2, 0x0, 0xffff, 0x7e, 0xa11, 0x20, 0x5, 0x8, 0x0, 0x7, 0x1, 0x20, 0x0, 0x9, 0x4, 0x0, 0x8c, 0xfffffff7, 0x9, 0x101, 0x8, 0x43, 0x8, 0x4dde, 0x9, 0x7, 0xbd0c, 0x7fffffff, 0x1000, 0x1400, 0x1, 0x1, 0x4, 0x100, 0x7ff, 0x7ff, 0x5, 0xc8, 0x3, 0x80000001, 0xffff7fff, 0x6, 0x4, 0x1ff, 0x9, 0x6, 0x7fffffff, 0x0, 0x1, 0x27, 0xfffffffe, 0x9, 0xc4f, 0x670, 0x5, 0xffffffff, 0x5, 0x401, 0x5, 0x4, 0x3, 0x0, 0x81, 0x9, 0x81, 0x88b9, 0x5c7, 0x9, 0x7fffffff, 0x5, 0x4, 0x700d, 0x7, 0x401, 0x4, 0xffffffff, 0x1a8, 0x10001, 0x6, 0x7fffffff, 0x6, 0x5, 0x3, 0x3f, 0x86a7, 0x3f, 0xadb, 0x6, 0x46006dc6, 0x7f, 0x8, 0x5, 0x40, 0xfffffff1, 0x958, 0x81], 0x4, 0x400, 0x8}) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) (async) ioctl$PPPIOCDISCONN(r2, 0x7439) (async) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x0, {0x0, 0x3}}, 0x20) (async) write$sysctl(r0, 0x0, 0x0) (async) 07:46:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000128bd7000fedbdf25030000000c00060001000000000000000c00060003000000000000000800010000003d000a000a00292b2a3a3a2d0000"], 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000128bd7000fedbdf25030000000c00060001000000000000000c00060003000000000000000800010000003d000a000a00292b2a3a3a2d0000"], 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x0) (async) 07:46:47 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f00000003c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r5, 0x5, "b99cf3", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x65, 0x1, "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", 0x80, 0x2, 0xf0, 0x1, 0xff, 0x9, 0x81, 0xfe}, r5}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x2, 0x1}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r0}}, 0x18) 07:46:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r1, 0x25, "f15821", "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"}}, 0x110) [ 3351.056697] FAULT_INJECTION: forcing a failure. [ 3351.056697] name failslab, interval 1, probability 0, space 0, times 0 [ 3351.071660] CPU: 1 PID: 17343 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3351.079568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3351.088918] Call Trace: [ 3351.091511] dump_stack+0x1b2/0x281 [ 3351.095147] should_fail.cold+0x10a/0x149 [ 3351.099305] should_failslab+0xd6/0x130 [ 3351.103275] kmem_cache_alloc_trace+0x47/0x3d0 [ 3351.107852] sctp_add_bind_addr+0x6c/0x350 [ 3351.112104] sctp_copy_local_addr_list+0x2ae/0x400 [ 3351.117391] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3351.122161] sctp_bind_addr_copy+0xde/0x430 [ 3351.126496] sctp_sendmsg+0x1d57/0x2f30 [ 3351.130486] ? trace_hardirqs_on+0x10/0x10 [ 3351.134722] ? trace_hardirqs_on+0x10/0x10 [ 3351.138963] ? lock_downgrade+0x740/0x740 [ 3351.143110] ? sctp_id2assoc+0x210/0x210 [ 3351.147156] ? trace_hardirqs_on+0x10/0x10 [ 3351.151384] ? _kstrtoull+0x1f2/0x450 [ 3351.155186] ? __fget+0x2b8/0x460 [ 3351.158642] ? __might_fault+0x104/0x1b0 [ 3351.162710] ? lock_acquire+0x170/0x3f0 [ 3351.166697] ? lock_downgrade+0x740/0x740 [ 3351.170830] inet_sendmsg+0x11a/0x4e0 [ 3351.174612] ? security_socket_sendmsg+0x83/0xb0 [ 3351.179346] ? inet_recvmsg+0x4d0/0x4d0 [ 3351.183299] sock_sendmsg+0xb5/0x100 [ 3351.187008] SyS_sendto+0x1c7/0x2c0 [ 3351.190614] ? SyS_getpeername+0x220/0x220 [ 3351.194827] ? lock_downgrade+0x740/0x740 [ 3351.198959] ? wait_for_completion_io+0x10/0x10 [ 3351.203610] ? fput_many+0xe/0x140 [ 3351.207150] ? SyS_write+0x14d/0x210 [ 3351.210845] ? SyS_read+0x210/0x210 [ 3351.214450] ? __do_page_fault+0x159/0xad0 [ 3351.218677] ? do_syscall_64+0x4c/0x640 [ 3351.222634] ? SyS_getpeername+0x220/0x220 [ 3351.226865] do_syscall_64+0x1d5/0x640 [ 3351.230735] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3351.235903] RIP: 0033:0x7fa3792fb049 [ 3351.239604] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3351.247299] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 [ 3351.254562] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3351.261813] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3351.269116] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3351.276378] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:46:48 executing program 3: r0 = socket(0xa, 0x5, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x3, 0x4, 0x100}}, 0x28) (async) socket$nl_audit(0x10, 0x3, 0x9) (async) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) 07:46:48 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) (async) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r1, 0x7b1, &(0x7f0000000040)={&(0x7f0000000180)=[0x3ff, 0x80000001, 0xd7e6, 0x7fff, 0x5, 0x8000, 0x125, 0x7, 0x9, 0x72e75ffb, 0x3, 0x7, 0x1, 0xb0e, 0xff, 0x180000, 0x0, 0x0, 0x1, 0xa9a6, 0x7, 0x2, 0x2, 0x2, 0x2, 0x0, 0x80000000, 0x5, 0x3, 0x7, 0x8, 0x6b35, 0x4, 0x1, 0x1, 0x1, 0xe30, 0xffffde10, 0x5, 0x7, 0x0, 0x6, 0x1, 0x3, 0x7, 0x0, 0x6, 0x4, 0x4, 0x6, 0xff, 0x20, 0x10001, 0x6, 0x9, 0x101, 0xc9, 0x7, 0x3, 0x7, 0x0, 0x8, 0x6f97, 0xfffffffd, 0x10000, 0x0, 0xff, 0xfffffff7, 0x4, 0x3ff, 0xc63, 0x7fff, 0x8001, 0xd94, 0x5, 0x8, 0xffff, 0x7, 0x400, 0x1ff, 0x6, 0x4f, 0xbc5, 0x6, 0x8de, 0x5, 0x9, 0x117, 0x7fffffff, 0x791, 0x351, 0x38000, 0x53, 0x1, 0x3, 0xc24, 0x3, 0x20, 0x5, 0x1, 0x2, 0x10001, 0x57d, 0xfffffffd, 0x2, 0x9, 0x0, 0x32, 0x81, 0x101, 0xff, 0x20000000, 0x7, 0x3e4, 0x7450, 0x2, 0x401, 0xee6, 0x7, 0xb13, 0x1, 0x8000, 0x401, 0x9, 0x1, 0x7, 0x4, 0x1, 0x1f, 0x5, 0x3, 0x1ff, 0x7, 0x26, 0xb9, 0xab3, 0x2, 0x9, 0x49, 0xff, 0x4b59, 0xaef, 0x10001, 0x5, 0xff, 0x400, 0x9, 0x5, 0x3, 0x3, 0x9, 0xfffffffa, 0x7ff, 0x400, 0x9, 0xfffff974, 0xfffffff7, 0x1, 0x5, 0x9, 0x7fffffff, 0x9, 0xa44b, 0x2, 0x9, 0x0, 0x10000, 0x8, 0x80000001, 0x6, 0x2, 0xfffffffd, 0x88ed, 0x5, 0x6, 0x3, 0x3f, 0xfffffff8, 0x1fcd2bd8, 0x9, 0x0, 0x2, 0x1ff, 0x6, 0x7ff, 0x5, 0x1, 0x2, 0x5, 0x101, 0xffffff01, 0x1c105855, 0x80000000, 0x14000, 0x80, 0x3, 0x8000, 0xead7da23, 0x79, 0x800, 0x211, 0x1f, 0x8, 0x6, 0x7, 0x7f, 0x200, 0x1f, 0x6, 0x80000000, 0x7f, 0x1, 0x9, 0x7, 0x80, 0xffffff00, 0x2, 0x9, 0x4, 0x4, 0x2, 0x401, 0xffffffff, 0x0, 0x8, 0x81, 0x1, 0x8, 0xffff, 0x1, 0x80000001, 0x2, 0xd1d5, 0x0, 0x2, 0x0, 0x800, 0x3, 0x3, 0x7fffffff, 0x1, 0x2, 0x7ff, 0x8, 0x2, 0x6, 0x0, 0x2e55, 0xff, 0x4, 0x1, 0x3, 0x359d8611, 0x89, 0xa3b, 0x38, 0x80000000, 0x1, 0x5fe, 0x0, 0x401, 0x50e9, 0x0, 0xffffffff, 0x7ff, 0x7, 0x4, 0xfffffff9, 0xfff, 0x80, 0x1f, 0x1, 0x22, 0x2, 0x8, 0x8, 0x4, 0x4, 0x8, 0x8001, 0x7fff, 0x7, 0x4, 0x8, 0x7f, 0x7f, 0x9, 0x800, 0x16, 0x1, 0x1, 0x6, 0x7, 0x3ff, 0x8, 0xfffffe00, 0xfffffff7, 0x8, 0x8, 0x3, 0x7, 0xe5a, 0x80000001, 0x3, 0x7, 0x4, 0x1ff, 0x4, 0x3942, 0x3, 0x8, 0x8000, 0x3, 0xc58, 0x3d, 0x5, 0x5, 0x1e0f, 0x20, 0x40, 0x4, 0x401, 0x30000000, 0xffff533e, 0x80000000, 0x3, 0x1000, 0x1, 0x3, 0x8, 0x1, 0x100, 0x2, 0x1ff, 0x7f, 0xfaab, 0xee, 0x8, 0x0, 0x2, 0x33a18ebd, 0x20, 0x6, 0xf0a, 0x696, 0x0, 0x0, 0x8, 0x8, 0x5, 0x6, 0x7, 0x4, 0x9, 0xfffffff7, 0x0, 0x2, 0x40, 0x4, 0xfffffff8, 0x66312b59, 0x200, 0x3, 0x6, 0x0, 0x7, 0x9, 0x55, 0xb39, 0xff, 0x7, 0x6, 0x7, 0x1, 0x5, 0x3, 0x3, 0x9, 0x7fff, 0xfffff200, 0xd994, 0x7, 0x100, 0x4, 0x8000, 0x3ff, 0x3, 0x1, 0x80, 0x6, 0x307, 0xf9d9, 0x500, 0xff, 0x4, 0x0, 0x100, 0x3ff8, 0x1, 0x1, 0x0, 0x10001, 0x5e1, 0xffffffff, 0x80000000, 0x80000000, 0xffffffff, 0x1f, 0xff, 0x54, 0x869, 0x9, 0x0, 0x6, 0x2, 0xdd64, 0x8eba, 0xffffffff, 0x2b, 0x1, 0x6, 0x0, 0x7, 0x9, 0x1, 0x8, 0x6, 0xca, 0x101, 0x7ff, 0x1000, 0x6, 0xffff09fc, 0x0, 0xf637, 0x8000, 0x3, 0x2, 0xa87, 0x2, 0x4, 0x81, 0x9, 0x7ff, 0x2, 0xfffffff7, 0x2, 0x1dd, 0x7, 0x8, 0x0, 0x4, 0x200, 0x6, 0x8, 0x4, 0x1, 0x10000, 0x7fff, 0x0, 0x8, 0xc74, 0x1, 0x80, 0x401, 0xb, 0xffffffff, 0x81, 0x5, 0x2, 0x1, 0xb30e, 0x80000000, 0x3, 0xffffffff, 0x6, 0x8, 0x5, 0x4, 0x1, 0xfffffffa, 0xee93, 0x1, 0xab5, 0xfff, 0x0, 0x0, 0x6, 0x7ff, 0x0, 0x4, 0x4, 0x1, 0x3, 0x8, 0xb, 0x9, 0x1, 0x3f, 0x9, 0x4, 0x311117e6, 0x9, 0x724, 0xf9d0, 0xf2d6, 0xd7, 0x9, 0x0, 0x5, 0x4, 0x81, 0x1f, 0x6, 0xef1, 0x7f, 0x401, 0x4, 0x40, 0x101, 0x7, 0x2ea2d82f, 0x4, 0xdc16, 0xfffffffc, 0x8, 0x0, 0x1, 0x2, 0x81, 0x2, 0xbe6, 0x9, 0xfffffff8, 0x8, 0x7, 0x1f, 0x3, 0x1, 0xfffffffd, 0x8, 0x6, 0x71, 0x1000, 0x400, 0x3ff, 0x2, 0x4, 0x653, 0x7, 0x200, 0x3, 0x3f, 0x1, 0x20, 0xffff, 0x0, 0x1, 0x1, 0x6, 0xfffff2fc, 0xbd, 0xfffffffa, 0x6, 0x6, 0x4, 0x4, 0x4, 0x0, 0x3ff, 0xd7b, 0xffffffff, 0x4, 0x9, 0x1, 0x2, 0x1000, 0x1ff, 0x0, 0x8, 0x6, 0x1000, 0x43c9, 0x1, 0xcf, 0x9, 0x3, 0x6307ec5d, 0x383c, 0x800, 0x5dd, 0x7f, 0x7f, 0x7, 0x80c, 0x1, 0xffffff81, 0x1, 0x7, 0x3, 0x1, 0x400, 0x69bb6df2, 0x100, 0x0, 0x1, 0x6, 0x8, 0x9, 0xe417, 0xffffff00, 0x10000, 0x4, 0x7ff, 0xff, 0x101, 0x3, 0x1, 0x5fa08027, 0x356b, 0x2, 0x2, 0xffffffff, 0x7, 0x10001, 0xaf, 0x14, 0x7fff, 0x2, 0x7fff, 0x1, 0x40000000, 0x1ff, 0x0, 0x80000001, 0x1, 0x100, 0x8c0000, 0x7ff, 0x8, 0x400, 0x0, 0x80, 0x7, 0x9, 0x4c, 0xfffffeff, 0x5, 0x0, 0x7ff, 0x9, 0x7fffffff, 0x0, 0x0, 0x200, 0x2, 0x8001, 0x7, 0x10000, 0x10001, 0x4cc, 0x2, 0x4, 0x5b846fc9, 0xaa70, 0x8, 0xe5d, 0x7fff, 0x9, 0x585, 0x81, 0x25, 0xff, 0x80, 0x1, 0x8, 0x5, 0x0, 0x4, 0x2, 0x8001, 0x9, 0xff, 0x1, 0xfb, 0x4, 0x7, 0x5, 0x8, 0x1, 0x6, 0xffff7fff, 0xc0cc, 0x7, 0x3, 0x9, 0x3, 0x1, 0x5, 0x3f, 0x0, 0x8000, 0x1, 0x0, 0x2, 0x6, 0x1, 0x5, 0x5, 0x8, 0xffff, 0xbaa, 0xfffffffa, 0xff, 0x2, 0x101, 0xc0, 0x0, 0x7, 0x5, 0x4, 0x4, 0x3, 0x10000, 0x80000001, 0x0, 0x3, 0x80000000, 0x5, 0x1, 0x5, 0x75, 0x7fffffff, 0x9, 0xd65f, 0x1, 0x2, 0x1000, 0xfffffffb, 0xfffffffd, 0xfffffffc, 0x573a, 0x800, 0x3, 0xfffffff9, 0xff, 0x80000000, 0x6, 0xc4, 0x5, 0x3ff, 0x0, 0x0, 0x2, 0x40, 0xffffffff, 0xbf5e, 0x190, 0x400, 0x7, 0x0, 0x800, 0x7, 0x2a6, 0x6ba, 0xffffff14, 0x9, 0xce, 0x2, 0x7, 0x80000001, 0x1000, 0x800, 0x5, 0x1, 0x6, 0x9, 0x5, 0x0, 0x8000, 0x80, 0x6000000, 0x4, 0x3, 0xfffffffc, 0x5, 0xa, 0x7710, 0x80000001, 0x97, 0x3, 0x1000, 0x18000000, 0x8, 0xffff, 0x0, 0xee61, 0x5, 0x0, 0x2400, 0xb6, 0x0, 0x8000, 0x6, 0x8, 0xc73, 0xc7da, 0x6, 0x10000, 0x4, 0xc05c, 0xd08, 0x7, 0x3, 0x240000, 0x3, 0x8000, 0x401, 0x2, 0x9, 0x7fffffff, 0x71, 0xc01, 0x55, 0xfffffeff, 0xffffff00, 0xffffffff, 0x3000, 0x6, 0xfffffffc, 0x8b15, 0x4, 0x81, 0x9, 0x7fff, 0x4, 0x1, 0x1, 0x2, 0x0, 0x1000, 0x5, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, 0x7, 0xff, 0x43a8, 0x780d8baa, 0x9fa8, 0x1ff, 0x2, 0xffffffff, 0xfffffff8, 0x40, 0x0, 0x9, 0xfffffff8, 0x22d, 0x4, 0xea0, 0x8000000, 0x7fff, 0x5, 0x400, 0xe83, 0x2, 0x7fff, 0x4, 0x5, 0x5, 0x0, 0x7f, 0xfffffffb, 0x3, 0x1, 0xbb25, 0x3, 0x4df5, 0x0, 0x529b, 0x1, 0x5d4f, 0x9, 0x401, 0xffffffb0, 0x80000001, 0x3ff, 0xd8d4, 0x20, 0x3, 0x6, 0xff, 0x6, 0x81, 0xb0d2, 0x4, 0x101, 0x3, 0x1ff, 0x81, 0x58, 0x8, 0x81, 0x48, 0x82c, 0x0, 0xffff, 0x3, 0x5, 0x3ff, 0x3, 0x5, 0xef, 0x9, 0x80000001, 0x6, 0x3, 0x0, 0x8, 0x1, 0x80000000, 0xdd, 0x8, 0x1, 0x2, 0x0, 0xffff, 0x7e, 0xa11, 0x20, 0x5, 0x8, 0x0, 0x7, 0x1, 0x20, 0x0, 0x9, 0x4, 0x0, 0x8c, 0xfffffff7, 0x9, 0x101, 0x8, 0x43, 0x8, 0x4dde, 0x9, 0x7, 0xbd0c, 0x7fffffff, 0x1000, 0x1400, 0x1, 0x1, 0x4, 0x100, 0x7ff, 0x7ff, 0x5, 0xc8, 0x3, 0x80000001, 0xffff7fff, 0x6, 0x4, 0x1ff, 0x9, 0x6, 0x7fffffff, 0x0, 0x1, 0x27, 0xfffffffe, 0x9, 0xc4f, 0x670, 0x5, 0xffffffff, 0x5, 0x401, 0x5, 0x4, 0x3, 0x0, 0x81, 0x9, 0x81, 0x88b9, 0x5c7, 0x9, 0x7fffffff, 0x5, 0x4, 0x700d, 0x7, 0x401, 0x4, 0xffffffff, 0x1a8, 0x10001, 0x6, 0x7fffffff, 0x6, 0x5, 0x3, 0x3f, 0x86a7, 0x3f, 0xadb, 0x6, 0x46006dc6, 0x7f, 0x8, 0x5, 0x40, 0xfffffff1, 0x958, 0x81], 0x4, 0x400, 0x8}) (async) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) (async) ioctl$PPPIOCDISCONN(r2, 0x7439) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x0, {0x0, 0x3}}, 0x20) write$sysctl(r0, 0x0, 0x0) 07:46:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r1, 0x25, "f15821", "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"}}, 0x110) 07:46:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x7, 0x6, "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", 0x0, 0xf9, 0x7, 0x3, 0x81, 0x3, 0x8}, r1}}, 0x120) 07:46:48 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 68) 07:46:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x4, {0xa, 0x4e22, 0x1, @local, 0x8000}, r1}}, 0x38) 07:46:48 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x2800, 0x0) 07:46:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x7, 0x6, "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", 0x0, 0xf9, 0x7, 0x3, 0x81, 0x3, 0x8}, r1}}, 0x120) 07:46:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r1, 0x25, "f15821", "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"}}, 0x110) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r1, 0x25, "f15821", "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"}}, 0x110) (async) [ 3351.615082] FAULT_INJECTION: forcing a failure. [ 3351.615082] name failslab, interval 1, probability 0, space 0, times 0 [ 3351.636830] CPU: 0 PID: 17390 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3351.644739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3351.654088] Call Trace: [ 3351.656676] dump_stack+0x1b2/0x281 [ 3351.660309] should_fail.cold+0x10a/0x149 07:46:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x7, 0x6, "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", 0x0, 0xf9, 0x7, 0x3, 0x81, 0x3, 0x8}, r1}}, 0x120) [ 3351.664463] should_failslab+0xd6/0x130 [ 3351.668440] kmem_cache_alloc_trace+0x47/0x3d0 [ 3351.673023] sctp_add_bind_addr+0x6c/0x350 [ 3351.677257] sctp_copy_local_addr_list+0x2ae/0x400 [ 3351.682186] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3351.686946] sctp_bind_addr_copy+0xde/0x430 [ 3351.691274] sctp_sendmsg+0x1d57/0x2f30 [ 3351.695258] ? trace_hardirqs_on+0x10/0x10 [ 3351.699486] ? trace_hardirqs_on+0x10/0x10 [ 3351.703707] ? lock_downgrade+0x740/0x740 [ 3351.707834] ? sctp_id2assoc+0x210/0x210 07:46:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r2, 0x5, "b99cf3", "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x2}, r2}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) [ 3351.711889] ? trace_hardirqs_on+0x10/0x10 [ 3351.716113] ? _kstrtoull+0x1f2/0x450 [ 3351.719910] ? __fget+0x2b8/0x460 [ 3351.723362] ? __might_fault+0x104/0x1b0 [ 3351.727430] ? lock_acquire+0x170/0x3f0 [ 3351.731399] ? lock_downgrade+0x740/0x740 [ 3351.735562] inet_sendmsg+0x11a/0x4e0 [ 3351.739349] ? security_socket_sendmsg+0x83/0xb0 [ 3351.744085] ? inet_recvmsg+0x4d0/0x4d0 [ 3351.748041] sock_sendmsg+0xb5/0x100 [ 3351.751740] SyS_sendto+0x1c7/0x2c0 [ 3351.755351] ? SyS_getpeername+0x220/0x220 [ 3351.759570] ? lock_downgrade+0x740/0x740 [ 3351.763893] ? wait_for_completion_io+0x10/0x10 [ 3351.768570] ? fput_many+0xe/0x140 [ 3351.772199] ? SyS_write+0x14d/0x210 [ 3351.775890] ? SyS_read+0x210/0x210 [ 3351.779498] ? __do_page_fault+0x159/0xad0 [ 3351.783709] ? do_syscall_64+0x4c/0x640 [ 3351.787678] ? SyS_getpeername+0x220/0x220 [ 3351.792027] do_syscall_64+0x1d5/0x640 [ 3351.795897] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3351.801083] RIP: 0033:0x7fa3792fb049 [ 3351.804860] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c 07:46:48 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x2800, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) (async) write$sysctl(r0, 0x0, 0x0) (async) openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x2800, 0x0) (async) [ 3351.812558] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 [ 3351.820252] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3351.827510] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3351.834782] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3351.842040] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:46:49 executing program 3: r0 = socket(0xa, 0x5, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x3, 0x4, 0x100}}, 0x28) socket$nl_audit(0x10, 0x3, 0x9) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) socket(0xa, 0x5, 0x0) (async) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x3, 0x4, 0x100}}, 0x28) (async) socket$nl_audit(0x10, 0x3, 0x9) (async) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (async) 07:46:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x4, {0xa, 0x4e22, 0x1, @local, 0x8000}, r1}}, 0x38) 07:46:49 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 69) 07:46:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000740)={0x16, 0x98, 0xfa00, {&(0x7f0000000700), 0x2, r1, 0x10, 0x1, @in6={0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1}}}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x13d, 0x6}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, &(0x7f0000000500)=[0x0, 0x0], &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000480)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000004c0), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000540)}}, 0xfffffffffffffe78) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x800, @remote, 0x7}, {0xa, 0x4e20, 0x80, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1f}, r1, 0x8}}, 0x48) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r3, 0x0, "b9a308", "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"}}, 0x110) 07:46:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r2, 0x5, "b99cf3", "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x2}, r2}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0), 0x2, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r2, 0x5, "b99cf3", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x2}, r2}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) (async) 07:46:49 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x2800, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) (async) write$sysctl(r0, 0x0, 0x0) (async) openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x2800, 0x0) (async) [ 3352.467539] FAULT_INJECTION: forcing a failure. [ 3352.467539] name failslab, interval 1, probability 0, space 0, times 0 [ 3352.481119] CPU: 1 PID: 17451 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3352.489014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3352.498359] Call Trace: [ 3352.500937] dump_stack+0x1b2/0x281 [ 3352.504551] should_fail.cold+0x10a/0x149 [ 3352.508677] should_failslab+0xd6/0x130 [ 3352.512635] kmem_cache_alloc_trace+0x47/0x3d0 07:46:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r2, 0x5, "b99cf3", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x2}, r2}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) [ 3352.517588] sctp_add_bind_addr+0x6c/0x350 [ 3352.521838] sctp_copy_local_addr_list+0x2ae/0x400 [ 3352.526765] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3352.531512] sctp_bind_addr_copy+0xde/0x430 [ 3352.535815] sctp_sendmsg+0x1d57/0x2f30 [ 3352.539774] ? trace_hardirqs_on+0x10/0x10 [ 3352.543999] ? trace_hardirqs_on+0x10/0x10 [ 3352.548231] ? lock_downgrade+0x740/0x740 [ 3352.552376] ? sctp_id2assoc+0x210/0x210 [ 3352.556431] ? trace_hardirqs_on+0x10/0x10 [ 3352.560664] ? _kstrtoull+0x1f2/0x450 [ 3352.564457] ? __fget+0x2b8/0x460 [ 3352.567886] ? __might_fault+0x104/0x1b0 [ 3352.571959] ? lock_acquire+0x170/0x3f0 [ 3352.575917] ? lock_downgrade+0x740/0x740 [ 3352.580045] inet_sendmsg+0x11a/0x4e0 [ 3352.583822] ? security_socket_sendmsg+0x83/0xb0 [ 3352.588559] ? inet_recvmsg+0x4d0/0x4d0 [ 3352.592511] sock_sendmsg+0xb5/0x100 [ 3352.596206] SyS_sendto+0x1c7/0x2c0 [ 3352.599813] ? SyS_getpeername+0x220/0x220 [ 3352.604028] ? lock_downgrade+0x740/0x740 [ 3352.608181] ? wait_for_completion_io+0x10/0x10 [ 3352.612832] ? fput_many+0xe/0x140 [ 3352.616740] ? SyS_write+0x14d/0x210 [ 3352.620439] ? SyS_read+0x210/0x210 [ 3352.624043] ? __do_page_fault+0x159/0xad0 [ 3352.628256] ? do_syscall_64+0x4c/0x640 [ 3352.632221] ? SyS_getpeername+0x220/0x220 [ 3352.636437] do_syscall_64+0x1d5/0x640 [ 3352.640306] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3352.645482] RIP: 0033:0x7fa3792fb049 [ 3352.649178] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3352.656873] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 07:46:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x8}, r1}}, 0x30) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async, rerun: 32) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000740)={0x16, 0x98, 0xfa00, {&(0x7f0000000700), 0x2, r1, 0x10, 0x1, @in6={0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1}}}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x13d, 0x6}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, &(0x7f0000000500)=[0x0, 0x0], &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000480)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000004c0), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000540)}}, 0xfffffffffffffe78) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x800, @remote, 0x7}, {0xa, 0x4e20, 0x80, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1f}, r1, 0x8}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r3, 0x0, "b9a308", "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"}}, 0x110) (rerun: 64) 07:46:49 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0xe, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x0, 0x7, 0x4, 0x2, 0x2, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}, @cb_func={0x18, 0xf0e9e06720e28bee, 0x4, 0x0, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x6e}, @map_val={0x18, 0x2, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, @jmp={0x5, 0x0, 0xb, 0x4, 0x9, 0x50, 0x10}]}, &(0x7f0000000080)='syzkaller\x00', 0x737eff30, 0x62, &(0x7f00000000c0)=""/98, 0x41100, 0x3e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0xa, 0x5, 0xeac}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x1, 0x1]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, &(0x7f0000000300)=[0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) 07:46:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x4, {0xa, 0x4e22, 0x1, @local, 0x8000}, r1}}, 0x38) [ 3352.664136] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3352.671386] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3352.678640] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3352.685890] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:46:49 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0xe, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x0, 0x7, 0x4, 0x2, 0x2, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}, @cb_func={0x18, 0xf0e9e06720e28bee, 0x4, 0x0, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x6e}, @map_val={0x18, 0x2, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, @jmp={0x5, 0x0, 0xb, 0x4, 0x9, 0x50, 0x10}]}, &(0x7f0000000080)='syzkaller\x00', 0x737eff30, 0x62, &(0x7f00000000c0)=""/98, 0x41100, 0x3e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0xa, 0x5, 0xeac}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x1, 0x1]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, &(0x7f0000000300)=[0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) 07:46:49 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 70) [ 3352.782871] FAULT_INJECTION: forcing a failure. [ 3352.782871] name failslab, interval 1, probability 0, space 0, times 0 [ 3352.795378] CPU: 1 PID: 17517 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3352.803269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3352.812619] Call Trace: [ 3352.815205] dump_stack+0x1b2/0x281 [ 3352.818833] should_fail.cold+0x10a/0x149 [ 3352.822980] should_failslab+0xd6/0x130 [ 3352.826956] kmem_cache_alloc_trace+0x47/0x3d0 [ 3352.831530] sctp_add_bind_addr+0x6c/0x350 [ 3352.835759] sctp_copy_local_addr_list+0x2ae/0x400 [ 3352.840677] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3352.845415] sctp_bind_addr_copy+0xde/0x430 [ 3352.849729] sctp_sendmsg+0x1d57/0x2f30 [ 3352.853703] ? trace_hardirqs_on+0x10/0x10 [ 3352.857914] ? trace_hardirqs_on+0x10/0x10 [ 3352.862126] ? lock_downgrade+0x740/0x740 [ 3352.866252] ? sctp_id2assoc+0x210/0x210 [ 3352.870290] ? trace_hardirqs_on+0x10/0x10 [ 3352.874508] ? _kstrtoull+0x1f2/0x450 [ 3352.878289] ? __fget+0x2b8/0x460 [ 3352.881740] ? __might_fault+0x104/0x1b0 [ 3352.885790] ? lock_acquire+0x170/0x3f0 [ 3352.889750] ? lock_downgrade+0x740/0x740 [ 3352.893898] inet_sendmsg+0x11a/0x4e0 [ 3352.897677] ? security_socket_sendmsg+0x83/0xb0 [ 3352.902411] ? inet_recvmsg+0x4d0/0x4d0 [ 3352.906363] sock_sendmsg+0xb5/0x100 [ 3352.910056] SyS_sendto+0x1c7/0x2c0 [ 3352.913663] ? SyS_getpeername+0x220/0x220 [ 3352.917904] ? lock_downgrade+0x740/0x740 [ 3352.922035] ? wait_for_completion_io+0x10/0x10 [ 3352.926702] ? fput_many+0xe/0x140 [ 3352.930221] ? SyS_write+0x14d/0x210 [ 3352.933928] ? SyS_read+0x210/0x210 [ 3352.937552] ? __do_page_fault+0x159/0xad0 [ 3352.941767] ? do_syscall_64+0x4c/0x640 [ 3352.945736] ? SyS_getpeername+0x220/0x220 [ 3352.949951] do_syscall_64+0x1d5/0x640 [ 3352.953839] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3352.959007] RIP: 0033:0x7fa3792fb049 [ 3352.962767] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3352.970460] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 [ 3352.977756] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3352.985006] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3352.992252] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3352.999503] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:46:50 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x801, &(0x7f0000000080)={0xa, 0x0, 0x100, @local, 0x5}, 0x20) socket$inet_smc(0x2b, 0x1, 0x0) 07:46:50 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0xe, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x0, 0x7, 0x4, 0x2, 0x2, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}, @cb_func={0x18, 0xf0e9e06720e28bee, 0x4, 0x0, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x6e}, @map_val={0x18, 0x2, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, @jmp={0x5, 0x0, 0xb, 0x4, 0x9, 0x50, 0x10}]}, &(0x7f0000000080)='syzkaller\x00', 0x737eff30, 0x62, &(0x7f00000000c0)=""/98, 0x41100, 0x3e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0xa, 0x5, 0xeac}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x1, 0x1]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, &(0x7f0000000300)=[0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) 07:46:50 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r3, 0x6}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x3, {0xa, 0x4e23, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}, 0x401}}}, 0x38) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 07:46:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x8}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000740)={0x16, 0x98, 0xfa00, {&(0x7f0000000700), 0x2, r1, 0x10, 0x1, @in6={0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1}}}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x13d, 0x6}}, 0x20) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, &(0x7f0000000500)=[0x0, 0x0], &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000480)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000004c0), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000540)}}, 0xfffffffffffffe78) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x800, @remote, 0x7}, {0xa, 0x4e20, 0x80, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1f}, r1, 0x8}}, 0x48) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r3, 0x0, "b9a308", "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"}}, 0x110) 07:46:50 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 71) 07:46:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x3, 0x0, 0x0, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_COOKIE={0xc}]}, 0x30}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0200ff7f0000fedbdf25080000000500141080000000bb1dd3690b"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) 07:46:50 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) [ 3353.354727] FAULT_INJECTION: forcing a failure. [ 3353.354727] name failslab, interval 1, probability 0, space 0, times 0 [ 3353.366089] CPU: 1 PID: 17553 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3353.373971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3353.383326] Call Trace: [ 3353.385914] dump_stack+0x1b2/0x281 [ 3353.389545] should_fail.cold+0x10a/0x149 [ 3353.393694] should_failslab+0xd6/0x130 [ 3353.397671] kmem_cache_alloc_trace+0x47/0x3d0 07:46:50 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) [ 3353.402253] sctp_add_bind_addr+0x6c/0x350 [ 3353.406498] sctp_copy_local_addr_list+0x2ae/0x400 [ 3353.411430] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3353.416190] sctp_bind_addr_copy+0xde/0x430 [ 3353.420519] sctp_sendmsg+0x1d57/0x2f30 [ 3353.424505] ? trace_hardirqs_on+0x10/0x10 [ 3353.428749] ? trace_hardirqs_on+0x10/0x10 [ 3353.432981] ? lock_downgrade+0x740/0x740 [ 3353.437126] ? sctp_id2assoc+0x210/0x210 [ 3353.441181] ? trace_hardirqs_on+0x10/0x10 [ 3353.445415] ? _kstrtoull+0x1f2/0x450 [ 3353.449216] ? __fget+0x2b8/0x460 07:46:50 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) (async) write$sysctl(r0, 0x0, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async) [ 3353.452667] ? __might_fault+0x104/0x1b0 [ 3353.456729] ? lock_acquire+0x170/0x3f0 [ 3353.460698] ? lock_downgrade+0x740/0x740 [ 3353.464851] inet_sendmsg+0x11a/0x4e0 [ 3353.468648] ? security_socket_sendmsg+0x83/0xb0 [ 3353.473402] ? inet_recvmsg+0x4d0/0x4d0 [ 3353.477371] sock_sendmsg+0xb5/0x100 [ 3353.481085] SyS_sendto+0x1c7/0x2c0 [ 3353.484707] ? SyS_getpeername+0x220/0x220 [ 3353.488939] ? lock_downgrade+0x740/0x740 [ 3353.493094] ? wait_for_completion_io+0x10/0x10 [ 3353.497763] ? fput_many+0xe/0x140 [ 3353.501301] ? SyS_write+0x14d/0x210 07:46:50 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=0x3) [ 3353.505009] ? SyS_read+0x210/0x210 [ 3353.508632] ? __do_page_fault+0x159/0xad0 [ 3353.512856] ? do_syscall_64+0x4c/0x640 [ 3353.516826] ? SyS_getpeername+0x220/0x220 [ 3353.521060] do_syscall_64+0x1d5/0x640 [ 3353.524951] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3353.530135] RIP: 0033:0x7fa3792fb049 [ 3353.533836] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3353.541539] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 07:46:50 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=0x3) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) (async) write$sysctl(r0, 0x0, 0x0) (async) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) (async) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=0x3) (async) 07:46:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x7, 'c?+', "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r2}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) [ 3353.548811] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3353.556084] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3353.563349] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3353.570618] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:46:51 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x801, &(0x7f0000000080)={0xa, 0x0, 0x100, @local, 0x5}, 0x20) socket$inet_smc(0x2b, 0x1, 0x0) 07:46:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x3, 0x0, 0x0, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_COOKIE={0xc}]}, 0x30}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0200ff7f0000fedbdf25080000000500141080000000bb1dd3690b"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) (async) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x3, 0x0, 0x0, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_COOKIE={0xc}]}, 0x30}}, 0x0) (async) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0200ff7f0000fedbdf25080000000500141080000000bb1dd3690b"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) (async) 07:46:51 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r3, 0x6}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x3, {0xa, 0x4e23, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}, 0x401}}}, 0x38) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 07:46:51 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 72) 07:46:51 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) (async) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=0x3) 07:46:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x7, 'c?+', "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r2}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x7, 'c?+', "3aad1f064bef278017e89ed401ddc316a0dfe244f771c2db468062f211caef0e1d4877bdd2654c4525e3ea54f35ee68e3e670dbd02a422c2b9d1f6b3d8fead923db261303ee13b456763062ab9291e14b7ec69092bcd3875c1b404c23444f2b953542474f83dbef2252da329fa9a328878b92c621cd1ed44fa3fa28e40b8a2d6eb8b239877f651cf16c6e9df4816f5bc2381e02e9965450233c72638da65b3672666eacb98b847e8ac52aced0e751fec78984cc74a8b2c2ba60df0f3f2996b605b3d4553c94e68d38992d981f6987e278a688048e71bba27cc68eefb64a7ed23f78186e1a7f925eeb609e06947d05fd9e8c432cecfd6b3e40d000c2ab6143523"}}, 0x110) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r2}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) (async) 07:46:51 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x752}, 0x8) write$sysctl(r0, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000080)={0xfffffff7, 0x7, 0x2, @remote, 'batadv_slave_0\x00'}) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) 07:46:51 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x752}, 0x8) write$sysctl(r0, 0x0, 0x0) (async) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) (async) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000080)={0xfffffff7, 0x7, 0x2, @remote, 'batadv_slave_0\x00'}) (async) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) [ 3354.241418] FAULT_INJECTION: forcing a failure. [ 3354.241418] name failslab, interval 1, probability 0, space 0, times 0 [ 3354.271408] CPU: 1 PID: 17612 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3354.279318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3354.288674] Call Trace: 07:46:51 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x752}, 0x8) write$sysctl(r0, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000080)={0xfffffff7, 0x7, 0x2, @remote, 'batadv_slave_0\x00'}) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) (async) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x752}, 0x8) (async) write$sysctl(r0, 0x0, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) (async) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000080)={0xfffffff7, 0x7, 0x2, @remote, 'batadv_slave_0\x00'}) (async) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) (async) 07:46:51 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r1, 0x7b1, &(0x7f0000001080)={&(0x7f0000000080)=[0x1f, 0x800, 0x6, 0x9, 0x3ff, 0x101, 0x400, 0x1, 0x0, 0x4, 0x2, 0x80000001, 0xffffffff, 0x1f, 0x4, 0xb922, 0xe0, 0x3, 0x3ff, 0x7, 0x4, 0x4, 0x7a, 0x7f, 0x20, 0x10001, 0x8, 0x7, 0x200, 0xbb, 0x40, 0x9, 0xa8, 0x3, 0x8, 0x1000, 0x6, 0x0, 0x8, 0x80, 0x76521e38, 0x0, 0x5, 0x4, 0x81, 0x9, 0x46, 0x5, 0x1e, 0x0, 0x7e47, 0x2b0, 0x892a, 0x100, 0x91, 0x7, 0x2267, 0x5, 0x3ff, 0x2, 0x7fff, 0x401, 0x20d, 0x1, 0x8c, 0x1, 0xe84, 0xffff, 0x81, 0x3, 0xe9dd, 0x0, 0x3, 0x6, 0xffffbe18, 0xffff, 0x3f, 0x7fffffff, 0x8, 0x80000000, 0x101, 0x1000, 0x0, 0x200, 0x400, 0x3, 0x8, 0xfffffe01, 0x40, 0x4, 0x7f, 0x2, 0x8000, 0x4, 0x7fff, 0x7fffffff, 0x7ff, 0x40, 0x1, 0x9b35, 0x0, 0x9, 0xfff, 0x800, 0x3, 0x0, 0x80000001, 0x9, 0x3, 0x4, 0x9, 0x4d, 0x4, 0x7, 0x473, 0x132, 0x800, 0xba, 0x615, 0x6, 0x7f, 0x50000000, 0x530, 0xffff, 0x8000, 0x7, 0x8, 0xffffae49, 0x4, 0x3, 0x4, 0x6, 0x9, 0x7, 0x1ef7eacc, 0x0, 0x21b, 0x0, 0x4, 0x7, 0x4, 0x400, 0x4, 0x4, 0x9, 0x9, 0x401, 0x21, 0xffffffff, 0xeb4, 0x80000000, 0x8f1, 0x3, 0x7fffffff, 0x6, 0x6, 0x2, 0x8001, 0x376, 0x7, 0x3, 0x3ff, 0x9, 0x9, 0x7ff, 0x2, 0x0, 0xfffffff7, 0x5, 0x6dc, 0x10001, 0x5, 0x6cc8, 0x9, 0x4, 0x14, 0x0, 0x40, 0xb4, 0x8001, 0x734, 0x5, 0x2, 0x7, 0x4, 0x7, 0x1, 0x8, 0x20, 0x8, 0x2, 0x101, 0x1ff, 0x101, 0xfffffffd, 0x1, 0x7, 0x101, 0x40, 0x8001, 0x8001, 0x88, 0x0, 0x9, 0x1, 0xd642, 0x100, 0x282, 0x4e76, 0x6, 0x31df6c2e, 0x80000000, 0x5, 0x0, 0x4, 0xe5c, 0x0, 0x2, 0x81, 0x80, 0xef, 0x2, 0x5, 0x6, 0x6, 0x8, 0xd19, 0x7, 0x7f, 0x401, 0xffffffff, 0x7, 0x80000000, 0x3, 0x77e, 0x2e1, 0x6, 0x11a3, 0x1, 0x6, 0x1000, 0x4, 0x200, 0x3, 0x2, 0x7f, 0x1f, 0x6, 0x4, 0xff, 0x7f, 0x200, 0x1ffc0, 0x9, 0x6aa7adf7, 0x10000, 0x0, 0x3, 0x9, 0x3, 0x6, 0x4, 0x10001, 0x10001, 0x0, 0xb874, 0xfffffffa, 0xc9, 0x6a, 0x10001, 0xffff, 0x8, 0x943b, 0x7ff, 0x7fff, 0x3, 0x6, 0x8000, 0x7, 0x9, 0x40, 0x19, 0x7ff, 0x401, 0x7, 0x40, 0x5, 0x9, 0x5, 0xfff, 0xfffffffa, 0xfffff36f, 0x100, 0x4, 0x1, 0x0, 0x1, 0x80000001, 0x2, 0x8c2a4744, 0x1, 0xffffff94, 0x1081, 0x8, 0xfffffff9, 0x7, 0x80, 0x2, 0x4, 0x6, 0x8, 0x8000, 0x4, 0x39, 0x2, 0x4, 0xffff, 0xfffffffc, 0x9, 0x9, 0x3bcf, 0xff, 0xe86, 0x80000001, 0x3, 0x0, 0x3, 0x3, 0x8, 0x6, 0xfffffffe, 0xffffffff, 0x6e97, 0x6, 0xfffffff7, 0x80000000, 0x6, 0x80, 0x0, 0x2, 0x20, 0x7, 0x1f, 0x9, 0x8001, 0x1e00, 0x1000, 0x6, 0x1000, 0x98f, 0x26f, 0xffffff00, 0xab27, 0x4, 0x6, 0xa0a, 0x5, 0xe6, 0x7, 0x4, 0x20, 0x3, 0x4, 0x2, 0x1169, 0x75, 0x7f, 0x7, 0x4, 0x2, 0x8, 0x3, 0xff, 0x101, 0x40, 0x0, 0x5, 0xffffffff, 0xffffa639, 0x670a, 0x88, 0x2c, 0x6, 0x9, 0x1bd10ef0, 0x0, 0x401, 0x7fff, 0x9f, 0x0, 0x3ff, 0x7fff, 0x7fffffff, 0x3, 0x9, 0xfffffffe, 0x4, 0x2, 0x0, 0x7, 0x6, 0x1, 0x7, 0xcd7d, 0x3, 0x20, 0xffffa120, 0x7fffffff, 0x200, 0x80000000, 0x101, 0x80000000, 0x8, 0x7, 0x6011, 0x8000, 0xe44a, 0x7fff, 0xfff, 0x939f, 0x5, 0x3f, 0x6, 0x80, 0x0, 0x400, 0x8, 0x2, 0x8, 0x4, 0x0, 0x3ff, 0x2, 0x1, 0x10000, 0x7, 0x4, 0x100, 0x49, 0x4, 0x2, 0x7, 0x1ff, 0x2, 0xcb, 0x3db6, 0x5, 0x1, 0x4, 0x4d, 0x100, 0x20, 0xffffffae, 0x8, 0x2, 0x3c, 0x1, 0x7, 0x335, 0x2, 0x1, 0x3, 0x80000000, 0x7, 0x6, 0x101, 0x6c, 0x1, 0x3, 0x2, 0x5, 0x5, 0xffffffe0, 0x2, 0x7fffffff, 0x3, 0x8, 0x0, 0x4, 0x81, 0x200, 0x0, 0x1ff, 0x8, 0x7, 0x4, 0x5, 0x36ce400, 0x8000, 0x1, 0xfffffffb, 0x7, 0x4000, 0xffffff00, 0x5b0, 0x7, 0x7, 0x1c8ab2de, 0x74, 0x10000, 0xee, 0x8, 0x6, 0x101, 0x8, 0x8, 0x1, 0x1, 0x5, 0x7, 0x59c, 0x5, 0x8001, 0x4000000, 0x7fffffff, 0x3, 0x400, 0x2, 0xffff, 0xfffffffb, 0x0, 0x3ff, 0x756, 0x0, 0xff, 0x6, 0xffffff97, 0x4, 0x5, 0x3, 0x1ff, 0x6, 0xe2, 0x0, 0x42b, 0x20, 0x0, 0x400, 0x1, 0x9, 0x0, 0x1800000, 0x5, 0x3, 0x9, 0xffffffe1, 0x7f, 0x5, 0x1, 0x9, 0xffffff01, 0xb8, 0x1, 0x6, 0x8, 0x9, 0x6, 0x5, 0x20, 0x200, 0x0, 0x1, 0x0, 0x10000, 0x2, 0x97, 0x6b, 0x80000000, 0x634, 0xe9, 0x200, 0xfffffc56, 0x8, 0x2, 0x8, 0xffff, 0x80, 0x101, 0x200, 0x2, 0x200, 0x7, 0x1, 0xfff, 0x9, 0x37f881b3, 0x2e9, 0x8, 0x0, 0x56b, 0x8, 0x0, 0x80000000, 0x9, 0x4, 0x9, 0x400, 0x401, 0x5, 0x4, 0xffff, 0x6, 0x7fffffff, 0x7, 0x5, 0x5, 0x7, 0x5, 0x0, 0x4, 0xfff, 0x2, 0x702, 0xda5, 0x99bf, 0x3369b2ea, 0x80000000, 0x4000, 0xfffffffb, 0xd1c, 0x1, 0x2, 0x8, 0x6, 0x2, 0x1, 0x2, 0x7fff, 0x6, 0x6, 0x5, 0x6, 0x3, 0x6, 0x80000000, 0x40, 0x8, 0x40, 0x1, 0x5, 0x3, 0x51, 0x7, 0x10000, 0x7fff, 0x3, 0x9, 0x40, 0xa, 0x3, 0x3, 0x0, 0x9, 0x7, 0x9, 0x0, 0x4, 0x3, 0xffffff69, 0x8, 0x8, 0x40, 0xffffffff, 0x1d, 0x7, 0x5, 0x80000000, 0x8000, 0x0, 0x1, 0x0, 0x2, 0x72, 0x10001, 0x7, 0x0, 0x6, 0x4abc, 0x4c72, 0x7, 0x0, 0x1, 0x41, 0xffffffff, 0x5, 0xffffbb08, 0x0, 0x3, 0x0, 0x9, 0x1, 0x6, 0x3f, 0x9, 0x2, 0x7fffffff, 0xa6, 0x0, 0x520d0ecd, 0x1, 0x6, 0x7ff, 0x7, 0x2, 0xfffffffd, 0x7fffffff, 0x0, 0x200, 0x0, 0x0, 0x81, 0x7, 0x1000, 0x3, 0x81, 0x0, 0xffffffc0, 0x7f, 0xffffffff, 0xffffffff, 0xffe4955, 0x10002, 0x7fff, 0x10001, 0x8, 0x5, 0x1, 0x3358, 0x7, 0x0, 0x7, 0x4, 0x200, 0x9, 0x3, 0x3, 0x2, 0xb3, 0x9, 0x6, 0x1, 0x89f, 0x6, 0x8, 0x4, 0x0, 0x80, 0x5, 0x80000000, 0x988, 0xcf, 0x3f, 0x0, 0xffff4600, 0x5, 0x1000, 0xfffffffd, 0x4, 0x51, 0x7, 0x9, 0x6, 0x3, 0x7, 0x2, 0x5, 0x7, 0x1, 0x0, 0x5, 0xfff, 0x8000, 0x4, 0x7f, 0x47, 0x8, 0x1, 0x4, 0x4, 0x401, 0x3f, 0x0, 0x7, 0x101, 0x9, 0x9c4, 0xff, 0x7f, 0x101, 0xb8, 0x3, 0x9, 0x7, 0x8, 0x5, 0x0, 0x40, 0x29, 0x1f, 0x7, 0x81, 0x7, 0x200, 0x1, 0x2, 0x6, 0x101, 0x6, 0x4, 0x1ff, 0x800, 0x8, 0x0, 0x9, 0x661, 0x1, 0x8, 0x200, 0x8, 0x3, 0x3f, 0x9, 0x6, 0x49, 0x1, 0x40, 0x6, 0x6, 0x7f, 0x9, 0x1, 0xff, 0x5, 0x8001, 0x1, 0x0, 0x200, 0x2, 0x9, 0x7fff, 0x8, 0x4, 0x800, 0x615, 0x1, 0x4, 0x0, 0x9, 0x80000001, 0x5, 0x0, 0x4, 0x5, 0x2, 0x8, 0x5, 0x80, 0xffffff16, 0x3, 0xfffffff7, 0x3ff, 0x2, 0x9, 0x3, 0x3, 0x7, 0x20, 0x7, 0x7, 0x1, 0x10001, 0x7, 0x1f, 0xffff, 0x2, 0x9, 0x3f, 0x4, 0x6c38, 0x9, 0x3, 0xe5a, 0x7, 0x1f7b16f8, 0x10000, 0x1000, 0x1, 0xba, 0x4, 0x3, 0x3, 0x86d2, 0x9, 0x9, 0x6, 0x80000000, 0x2, 0x80000001, 0x80000001, 0x1, 0x797, 0x4, 0x66, 0x2, 0x4, 0x2, 0xa045, 0x1, 0x0, 0x10000, 0x5, 0x404, 0x5, 0x3f, 0xfffffc01, 0x200, 0xec24, 0xfff, 0x1, 0x1f, 0x111, 0x4, 0x0, 0x5, 0x1, 0x3f, 0x100, 0x80, 0x5, 0x2, 0xffffffff, 0xa6, 0x0, 0xfffff800, 0x4aa, 0x80000001, 0x400, 0x7, 0x8, 0x4, 0x4, 0x3, 0x5, 0x2, 0xffff, 0x1, 0x9, 0x3, 0xfffffffd, 0x8000, 0x1e5, 0x2, 0xfffffffb, 0x8001, 0x4000, 0x1, 0x2, 0x3, 0x8001, 0x5, 0x80, 0x2, 0x9, 0x6, 0x7, 0x101, 0x8, 0x87c2, 0x1, 0xead, 0x9c9f, 0x200, 0x238c26b, 0xff, 0x1, 0x8, 0x32f, 0x0, 0xa5f7, 0x0, 0x9, 0x8, 0x2773eb93, 0xc9, 0x7, 0x2, 0x9, 0x5, 0x1, 0x40, 0xc0ac, 0x9, 0x8000, 0x0, 0x9, 0x5, 0x9, 0x2, 0x80, 0x4, 0x2, 0x0, 0x2, 0x7, 0x5, 0x0, 0x4, 0x3, 0x3, 0x9, 0x82, 0x40, 0x1, 0x7, 0x9869, 0x3ff, 0x4, 0x4, 0x6, 0x35d0000, 0x4, 0x5, 0x400, 0x3], 0x6, 0x400, 0x69f}) write$sysctl(r0, 0x0, 0x0) [ 3354.291262] dump_stack+0x1b2/0x281 [ 3354.294902] should_fail.cold+0x10a/0x149 [ 3354.299062] should_failslab+0xd6/0x130 [ 3354.303053] kmem_cache_alloc_trace+0x47/0x3d0 [ 3354.307645] sctp_add_bind_addr+0x6c/0x350 [ 3354.311890] sctp_copy_local_addr_list+0x2ae/0x400 [ 3354.316827] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3354.321636] sctp_bind_addr_copy+0xde/0x430 [ 3354.325972] sctp_sendmsg+0x1d57/0x2f30 [ 3354.329962] ? trace_hardirqs_on+0x10/0x10 [ 3354.334200] ? trace_hardirqs_on+0x10/0x10 [ 3354.338442] ? lock_downgrade+0x740/0x740 [ 3354.342614] ? sctp_id2assoc+0x210/0x210 [ 3354.346696] ? trace_hardirqs_on+0x10/0x10 [ 3354.350939] ? _kstrtoull+0x1f2/0x450 [ 3354.354747] ? __fget+0x2b8/0x460 [ 3354.358204] ? __might_fault+0x104/0x1b0 [ 3354.362265] ? lock_acquire+0x170/0x3f0 [ 3354.366237] ? lock_downgrade+0x740/0x740 [ 3354.370390] inet_sendmsg+0x11a/0x4e0 [ 3354.374184] ? security_socket_sendmsg+0x83/0xb0 [ 3354.378932] ? inet_recvmsg+0x4d0/0x4d0 [ 3354.382891] sock_sendmsg+0xb5/0x100 [ 3354.386590] SyS_sendto+0x1c7/0x2c0 [ 3354.390212] ? SyS_getpeername+0x220/0x220 [ 3354.394436] ? lock_downgrade+0x740/0x740 [ 3354.398573] ? wait_for_completion_io+0x10/0x10 [ 3354.403245] ? fput_many+0xe/0x140 [ 3354.406775] ? SyS_write+0x14d/0x210 [ 3354.410478] ? SyS_read+0x210/0x210 [ 3354.414107] ? __do_page_fault+0x159/0xad0 [ 3354.418348] ? do_syscall_64+0x4c/0x640 [ 3354.420582] syz-executor.0 (17654): drop_caches: 0 [ 3354.422340] ? SyS_getpeername+0x220/0x220 [ 3354.422353] do_syscall_64+0x1d5/0x640 [ 3354.422370] entry_SYSCALL_64_after_hwframe+0x46/0xbb 07:46:51 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 73) [ 3354.422381] RIP: 0033:0x7fa3792fb049 [ 3354.444263] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3354.451973] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 [ 3354.459238] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3354.466502] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3354.473754] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3354.481009] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:46:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async, rerun: 64) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async, rerun: 32) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x7, 'c?+', "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"}}, 0x110) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r2}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) [ 3354.515390] FAULT_INJECTION: forcing a failure. [ 3354.515390] name failslab, interval 1, probability 0, space 0, times 0 [ 3354.528099] CPU: 1 PID: 17663 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3354.535998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3354.545354] Call Trace: [ 3354.547951] dump_stack+0x1b2/0x281 [ 3354.551585] should_fail.cold+0x10a/0x149 [ 3354.555736] should_failslab+0xd6/0x130 [ 3354.559716] kmem_cache_alloc_trace+0x47/0x3d0 [ 3354.564321] sctp_add_bind_addr+0x6c/0x350 [ 3354.568566] sctp_copy_local_addr_list+0x2ae/0x400 [ 3354.573500] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3354.578274] sctp_bind_addr_copy+0xde/0x430 [ 3354.582601] sctp_sendmsg+0x1d57/0x2f30 [ 3354.586600] ? trace_hardirqs_on+0x10/0x10 [ 3354.590834] ? trace_hardirqs_on+0x10/0x10 [ 3354.595089] ? lock_downgrade+0x740/0x740 [ 3354.599235] ? sctp_id2assoc+0x210/0x210 [ 3354.603297] ? trace_hardirqs_on+0x10/0x10 [ 3354.607535] ? _kstrtoull+0x1f2/0x450 [ 3354.611337] ? __fget+0x2b8/0x460 [ 3354.614788] ? __might_fault+0x104/0x1b0 [ 3354.618847] ? lock_acquire+0x170/0x3f0 [ 3354.622819] ? lock_downgrade+0x740/0x740 [ 3354.626964] inet_sendmsg+0x11a/0x4e0 [ 3354.630760] ? security_socket_sendmsg+0x83/0xb0 [ 3354.635514] ? inet_recvmsg+0x4d0/0x4d0 [ 3354.639467] sock_sendmsg+0xb5/0x100 [ 3354.643176] SyS_sendto+0x1c7/0x2c0 [ 3354.646795] ? SyS_getpeername+0x220/0x220 [ 3354.651039] ? lock_downgrade+0x740/0x740 [ 3354.655181] ? wait_for_completion_io+0x10/0x10 [ 3354.659835] ? fput_many+0xe/0x140 [ 3354.663354] ? SyS_write+0x14d/0x210 [ 3354.667046] ? SyS_read+0x210/0x210 [ 3354.670660] ? __do_page_fault+0x159/0xad0 [ 3354.674904] ? do_syscall_64+0x4c/0x640 [ 3354.678876] ? SyS_getpeername+0x220/0x220 [ 3354.683130] do_syscall_64+0x1d5/0x640 [ 3354.687020] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3354.692194] RIP: 0033:0x7fa3792fb049 [ 3354.695885] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3354.703571] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 [ 3354.710826] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3354.718105] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3354.725366] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3354.732620] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:46:51 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x801, &(0x7f0000000080)={0xa, 0x0, 0x100, @local, 0x5}, 0x20) socket$inet_smc(0x2b, 0x1, 0x0) 07:46:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x3, 0x0, 0x0, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_COOKIE={0xc}]}, 0x30}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0200ff7f0000fedbdf25080000000500141080000000bb1dd3690b"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) (async) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x3, 0x0, 0x0, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_COOKIE={0xc}]}, 0x30}}, 0x0) (async) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0200ff7f0000fedbdf25080000000500141080000000bb1dd3690b"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) (async) 07:46:51 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) (async) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r1, 0x7b1, &(0x7f0000001080)={&(0x7f0000000080)=[0x1f, 0x800, 0x6, 0x9, 0x3ff, 0x101, 0x400, 0x1, 0x0, 0x4, 0x2, 0x80000001, 0xffffffff, 0x1f, 0x4, 0xb922, 0xe0, 0x3, 0x3ff, 0x7, 0x4, 0x4, 0x7a, 0x7f, 0x20, 0x10001, 0x8, 0x7, 0x200, 0xbb, 0x40, 0x9, 0xa8, 0x3, 0x8, 0x1000, 0x6, 0x0, 0x8, 0x80, 0x76521e38, 0x0, 0x5, 0x4, 0x81, 0x9, 0x46, 0x5, 0x1e, 0x0, 0x7e47, 0x2b0, 0x892a, 0x100, 0x91, 0x7, 0x2267, 0x5, 0x3ff, 0x2, 0x7fff, 0x401, 0x20d, 0x1, 0x8c, 0x1, 0xe84, 0xffff, 0x81, 0x3, 0xe9dd, 0x0, 0x3, 0x6, 0xffffbe18, 0xffff, 0x3f, 0x7fffffff, 0x8, 0x80000000, 0x101, 0x1000, 0x0, 0x200, 0x400, 0x3, 0x8, 0xfffffe01, 0x40, 0x4, 0x7f, 0x2, 0x8000, 0x4, 0x7fff, 0x7fffffff, 0x7ff, 0x40, 0x1, 0x9b35, 0x0, 0x9, 0xfff, 0x800, 0x3, 0x0, 0x80000001, 0x9, 0x3, 0x4, 0x9, 0x4d, 0x4, 0x7, 0x473, 0x132, 0x800, 0xba, 0x615, 0x6, 0x7f, 0x50000000, 0x530, 0xffff, 0x8000, 0x7, 0x8, 0xffffae49, 0x4, 0x3, 0x4, 0x6, 0x9, 0x7, 0x1ef7eacc, 0x0, 0x21b, 0x0, 0x4, 0x7, 0x4, 0x400, 0x4, 0x4, 0x9, 0x9, 0x401, 0x21, 0xffffffff, 0xeb4, 0x80000000, 0x8f1, 0x3, 0x7fffffff, 0x6, 0x6, 0x2, 0x8001, 0x376, 0x7, 0x3, 0x3ff, 0x9, 0x9, 0x7ff, 0x2, 0x0, 0xfffffff7, 0x5, 0x6dc, 0x10001, 0x5, 0x6cc8, 0x9, 0x4, 0x14, 0x0, 0x40, 0xb4, 0x8001, 0x734, 0x5, 0x2, 0x7, 0x4, 0x7, 0x1, 0x8, 0x20, 0x8, 0x2, 0x101, 0x1ff, 0x101, 0xfffffffd, 0x1, 0x7, 0x101, 0x40, 0x8001, 0x8001, 0x88, 0x0, 0x9, 0x1, 0xd642, 0x100, 0x282, 0x4e76, 0x6, 0x31df6c2e, 0x80000000, 0x5, 0x0, 0x4, 0xe5c, 0x0, 0x2, 0x81, 0x80, 0xef, 0x2, 0x5, 0x6, 0x6, 0x8, 0xd19, 0x7, 0x7f, 0x401, 0xffffffff, 0x7, 0x80000000, 0x3, 0x77e, 0x2e1, 0x6, 0x11a3, 0x1, 0x6, 0x1000, 0x4, 0x200, 0x3, 0x2, 0x7f, 0x1f, 0x6, 0x4, 0xff, 0x7f, 0x200, 0x1ffc0, 0x9, 0x6aa7adf7, 0x10000, 0x0, 0x3, 0x9, 0x3, 0x6, 0x4, 0x10001, 0x10001, 0x0, 0xb874, 0xfffffffa, 0xc9, 0x6a, 0x10001, 0xffff, 0x8, 0x943b, 0x7ff, 0x7fff, 0x3, 0x6, 0x8000, 0x7, 0x9, 0x40, 0x19, 0x7ff, 0x401, 0x7, 0x40, 0x5, 0x9, 0x5, 0xfff, 0xfffffffa, 0xfffff36f, 0x100, 0x4, 0x1, 0x0, 0x1, 0x80000001, 0x2, 0x8c2a4744, 0x1, 0xffffff94, 0x1081, 0x8, 0xfffffff9, 0x7, 0x80, 0x2, 0x4, 0x6, 0x8, 0x8000, 0x4, 0x39, 0x2, 0x4, 0xffff, 0xfffffffc, 0x9, 0x9, 0x3bcf, 0xff, 0xe86, 0x80000001, 0x3, 0x0, 0x3, 0x3, 0x8, 0x6, 0xfffffffe, 0xffffffff, 0x6e97, 0x6, 0xfffffff7, 0x80000000, 0x6, 0x80, 0x0, 0x2, 0x20, 0x7, 0x1f, 0x9, 0x8001, 0x1e00, 0x1000, 0x6, 0x1000, 0x98f, 0x26f, 0xffffff00, 0xab27, 0x4, 0x6, 0xa0a, 0x5, 0xe6, 0x7, 0x4, 0x20, 0x3, 0x4, 0x2, 0x1169, 0x75, 0x7f, 0x7, 0x4, 0x2, 0x8, 0x3, 0xff, 0x101, 0x40, 0x0, 0x5, 0xffffffff, 0xffffa639, 0x670a, 0x88, 0x2c, 0x6, 0x9, 0x1bd10ef0, 0x0, 0x401, 0x7fff, 0x9f, 0x0, 0x3ff, 0x7fff, 0x7fffffff, 0x3, 0x9, 0xfffffffe, 0x4, 0x2, 0x0, 0x7, 0x6, 0x1, 0x7, 0xcd7d, 0x3, 0x20, 0xffffa120, 0x7fffffff, 0x200, 0x80000000, 0x101, 0x80000000, 0x8, 0x7, 0x6011, 0x8000, 0xe44a, 0x7fff, 0xfff, 0x939f, 0x5, 0x3f, 0x6, 0x80, 0x0, 0x400, 0x8, 0x2, 0x8, 0x4, 0x0, 0x3ff, 0x2, 0x1, 0x10000, 0x7, 0x4, 0x100, 0x49, 0x4, 0x2, 0x7, 0x1ff, 0x2, 0xcb, 0x3db6, 0x5, 0x1, 0x4, 0x4d, 0x100, 0x20, 0xffffffae, 0x8, 0x2, 0x3c, 0x1, 0x7, 0x335, 0x2, 0x1, 0x3, 0x80000000, 0x7, 0x6, 0x101, 0x6c, 0x1, 0x3, 0x2, 0x5, 0x5, 0xffffffe0, 0x2, 0x7fffffff, 0x3, 0x8, 0x0, 0x4, 0x81, 0x200, 0x0, 0x1ff, 0x8, 0x7, 0x4, 0x5, 0x36ce400, 0x8000, 0x1, 0xfffffffb, 0x7, 0x4000, 0xffffff00, 0x5b0, 0x7, 0x7, 0x1c8ab2de, 0x74, 0x10000, 0xee, 0x8, 0x6, 0x101, 0x8, 0x8, 0x1, 0x1, 0x5, 0x7, 0x59c, 0x5, 0x8001, 0x4000000, 0x7fffffff, 0x3, 0x400, 0x2, 0xffff, 0xfffffffb, 0x0, 0x3ff, 0x756, 0x0, 0xff, 0x6, 0xffffff97, 0x4, 0x5, 0x3, 0x1ff, 0x6, 0xe2, 0x0, 0x42b, 0x20, 0x0, 0x400, 0x1, 0x9, 0x0, 0x1800000, 0x5, 0x3, 0x9, 0xffffffe1, 0x7f, 0x5, 0x1, 0x9, 0xffffff01, 0xb8, 0x1, 0x6, 0x8, 0x9, 0x6, 0x5, 0x20, 0x200, 0x0, 0x1, 0x0, 0x10000, 0x2, 0x97, 0x6b, 0x80000000, 0x634, 0xe9, 0x200, 0xfffffc56, 0x8, 0x2, 0x8, 0xffff, 0x80, 0x101, 0x200, 0x2, 0x200, 0x7, 0x1, 0xfff, 0x9, 0x37f881b3, 0x2e9, 0x8, 0x0, 0x56b, 0x8, 0x0, 0x80000000, 0x9, 0x4, 0x9, 0x400, 0x401, 0x5, 0x4, 0xffff, 0x6, 0x7fffffff, 0x7, 0x5, 0x5, 0x7, 0x5, 0x0, 0x4, 0xfff, 0x2, 0x702, 0xda5, 0x99bf, 0x3369b2ea, 0x80000000, 0x4000, 0xfffffffb, 0xd1c, 0x1, 0x2, 0x8, 0x6, 0x2, 0x1, 0x2, 0x7fff, 0x6, 0x6, 0x5, 0x6, 0x3, 0x6, 0x80000000, 0x40, 0x8, 0x40, 0x1, 0x5, 0x3, 0x51, 0x7, 0x10000, 0x7fff, 0x3, 0x9, 0x40, 0xa, 0x3, 0x3, 0x0, 0x9, 0x7, 0x9, 0x0, 0x4, 0x3, 0xffffff69, 0x8, 0x8, 0x40, 0xffffffff, 0x1d, 0x7, 0x5, 0x80000000, 0x8000, 0x0, 0x1, 0x0, 0x2, 0x72, 0x10001, 0x7, 0x0, 0x6, 0x4abc, 0x4c72, 0x7, 0x0, 0x1, 0x41, 0xffffffff, 0x5, 0xffffbb08, 0x0, 0x3, 0x0, 0x9, 0x1, 0x6, 0x3f, 0x9, 0x2, 0x7fffffff, 0xa6, 0x0, 0x520d0ecd, 0x1, 0x6, 0x7ff, 0x7, 0x2, 0xfffffffd, 0x7fffffff, 0x0, 0x200, 0x0, 0x0, 0x81, 0x7, 0x1000, 0x3, 0x81, 0x0, 0xffffffc0, 0x7f, 0xffffffff, 0xffffffff, 0xffe4955, 0x10002, 0x7fff, 0x10001, 0x8, 0x5, 0x1, 0x3358, 0x7, 0x0, 0x7, 0x4, 0x200, 0x9, 0x3, 0x3, 0x2, 0xb3, 0x9, 0x6, 0x1, 0x89f, 0x6, 0x8, 0x4, 0x0, 0x80, 0x5, 0x80000000, 0x988, 0xcf, 0x3f, 0x0, 0xffff4600, 0x5, 0x1000, 0xfffffffd, 0x4, 0x51, 0x7, 0x9, 0x6, 0x3, 0x7, 0x2, 0x5, 0x7, 0x1, 0x0, 0x5, 0xfff, 0x8000, 0x4, 0x7f, 0x47, 0x8, 0x1, 0x4, 0x4, 0x401, 0x3f, 0x0, 0x7, 0x101, 0x9, 0x9c4, 0xff, 0x7f, 0x101, 0xb8, 0x3, 0x9, 0x7, 0x8, 0x5, 0x0, 0x40, 0x29, 0x1f, 0x7, 0x81, 0x7, 0x200, 0x1, 0x2, 0x6, 0x101, 0x6, 0x4, 0x1ff, 0x800, 0x8, 0x0, 0x9, 0x661, 0x1, 0x8, 0x200, 0x8, 0x3, 0x3f, 0x9, 0x6, 0x49, 0x1, 0x40, 0x6, 0x6, 0x7f, 0x9, 0x1, 0xff, 0x5, 0x8001, 0x1, 0x0, 0x200, 0x2, 0x9, 0x7fff, 0x8, 0x4, 0x800, 0x615, 0x1, 0x4, 0x0, 0x9, 0x80000001, 0x5, 0x0, 0x4, 0x5, 0x2, 0x8, 0x5, 0x80, 0xffffff16, 0x3, 0xfffffff7, 0x3ff, 0x2, 0x9, 0x3, 0x3, 0x7, 0x20, 0x7, 0x7, 0x1, 0x10001, 0x7, 0x1f, 0xffff, 0x2, 0x9, 0x3f, 0x4, 0x6c38, 0x9, 0x3, 0xe5a, 0x7, 0x1f7b16f8, 0x10000, 0x1000, 0x1, 0xba, 0x4, 0x3, 0x3, 0x86d2, 0x9, 0x9, 0x6, 0x80000000, 0x2, 0x80000001, 0x80000001, 0x1, 0x797, 0x4, 0x66, 0x2, 0x4, 0x2, 0xa045, 0x1, 0x0, 0x10000, 0x5, 0x404, 0x5, 0x3f, 0xfffffc01, 0x200, 0xec24, 0xfff, 0x1, 0x1f, 0x111, 0x4, 0x0, 0x5, 0x1, 0x3f, 0x100, 0x80, 0x5, 0x2, 0xffffffff, 0xa6, 0x0, 0xfffff800, 0x4aa, 0x80000001, 0x400, 0x7, 0x8, 0x4, 0x4, 0x3, 0x5, 0x2, 0xffff, 0x1, 0x9, 0x3, 0xfffffffd, 0x8000, 0x1e5, 0x2, 0xfffffffb, 0x8001, 0x4000, 0x1, 0x2, 0x3, 0x8001, 0x5, 0x80, 0x2, 0x9, 0x6, 0x7, 0x101, 0x8, 0x87c2, 0x1, 0xead, 0x9c9f, 0x200, 0x238c26b, 0xff, 0x1, 0x8, 0x32f, 0x0, 0xa5f7, 0x0, 0x9, 0x8, 0x2773eb93, 0xc9, 0x7, 0x2, 0x9, 0x5, 0x1, 0x40, 0xc0ac, 0x9, 0x8000, 0x0, 0x9, 0x5, 0x9, 0x2, 0x80, 0x4, 0x2, 0x0, 0x2, 0x7, 0x5, 0x0, 0x4, 0x3, 0x3, 0x9, 0x82, 0x40, 0x1, 0x7, 0x9869, 0x3ff, 0x4, 0x4, 0x6, 0x35d0000, 0x4, 0x5, 0x400, 0x3], 0x6, 0x400, 0x69f}) (async) write$sysctl(r0, 0x0, 0x0) 07:46:51 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 74) 07:46:51 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r3, 0x6}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x3, {0xa, 0x4e23, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}, 0x401}}}, 0x38) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 07:46:51 executing program 2: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x6, 0x10}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000500)={r0, &(0x7f0000000440)="b750fc56e6b0ee4f6b6db74f1c1b3fb009237941a45c70305f247003bf00c6007ff4e8d261d71beef345384fdc9d5b4b592e267488c59525f3722beb0971c383ec308a76153df0485075fac316407c1cef49a86f09bc1fb0f5f6090329c9fd88e468904dded055e6b6c3dc6ca33395c8b8c2577830ef25b30358c9b91dcd5e2c1545794c77029ddb7ea6", &(0x7f0000000080)=""/38, 0x4}, 0x20) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000200)={0x60, 0xfffffffffffffff5, 0x0, {{0x4, 0x7, 0xffffffff, 0x2, 0x80000001, 0x3, 0x1000, 0xfffffff9}}}, 0x60) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r5, 0x5, "b99cf3", "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000680)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @empty, 0x8}, r3}}, 0x30) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000700)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$fuse(&(0x7f0000002100), &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@default_permissions}, {}], [{@fsname={'fsname', 0x3d, '/dev/fuse\x00'}}, {@fowner_lt}]}}) syz_mount_image$fuse(&(0x7f0000000140), &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0, 0x82024, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r7, @ANYBLOB=',grotp_id=', @ANYRESDEC=0xee00, @ANYBLOB=',blksize=0x0000000000000a00,\x00']) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "bed8a07f9d539c04d80bb22c61456f003d9b4fc6487071010a14e006cced0ce071a767d76b029775effa8a382c285129721349f1d62928c0ee855715a7fe6457534f0c1cc2cdf12728583fd7bcb53691300b734d6228b2db5068a96da4c7c4f40df892ea32f168d7471e0b26ebb20ca1105b8979bdcdeab8b56b07df723703a9bfaad976d9d2b4a3cb6a7d0ccc24e5c8e47c0ddf74b7989f1966ddc1c973aeef8b2aa5b8602a40d2e5bb102c0ef0d9a8cc1900829bb6359a3cfe326ee55dc3272060c0f82a37d3bddda9e038089fbaacd6eae2880b753bf479ecadfd44c6010c0824c050a88c5b3f2896f3fa1b9021a2d20e76c0646950d2f48bd73876a2d49c", 0x8, 0xd0, 0x9, 0xd, 0x7, 0xae, 0x2}, r9}}, 0x128) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000280)={0x9, 0x108, 0xfa00, {r9, 0x0, "cb2cef", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x7, @loopback, 0x1}, {0xa, 0x4e21, 0x5, @private0, 0x80000001}, r3, 0x6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 07:46:52 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r1, 0x7b1, &(0x7f0000001080)={&(0x7f0000000080)=[0x1f, 0x800, 0x6, 0x9, 0x3ff, 0x101, 0x400, 0x1, 0x0, 0x4, 0x2, 0x80000001, 0xffffffff, 0x1f, 0x4, 0xb922, 0xe0, 0x3, 0x3ff, 0x7, 0x4, 0x4, 0x7a, 0x7f, 0x20, 0x10001, 0x8, 0x7, 0x200, 0xbb, 0x40, 0x9, 0xa8, 0x3, 0x8, 0x1000, 0x6, 0x0, 0x8, 0x80, 0x76521e38, 0x0, 0x5, 0x4, 0x81, 0x9, 0x46, 0x5, 0x1e, 0x0, 0x7e47, 0x2b0, 0x892a, 0x100, 0x91, 0x7, 0x2267, 0x5, 0x3ff, 0x2, 0x7fff, 0x401, 0x20d, 0x1, 0x8c, 0x1, 0xe84, 0xffff, 0x81, 0x3, 0xe9dd, 0x0, 0x3, 0x6, 0xffffbe18, 0xffff, 0x3f, 0x7fffffff, 0x8, 0x80000000, 0x101, 0x1000, 0x0, 0x200, 0x400, 0x3, 0x8, 0xfffffe01, 0x40, 0x4, 0x7f, 0x2, 0x8000, 0x4, 0x7fff, 0x7fffffff, 0x7ff, 0x40, 0x1, 0x9b35, 0x0, 0x9, 0xfff, 0x800, 0x3, 0x0, 0x80000001, 0x9, 0x3, 0x4, 0x9, 0x4d, 0x4, 0x7, 0x473, 0x132, 0x800, 0xba, 0x615, 0x6, 0x7f, 0x50000000, 0x530, 0xffff, 0x8000, 0x7, 0x8, 0xffffae49, 0x4, 0x3, 0x4, 0x6, 0x9, 0x7, 0x1ef7eacc, 0x0, 0x21b, 0x0, 0x4, 0x7, 0x4, 0x400, 0x4, 0x4, 0x9, 0x9, 0x401, 0x21, 0xffffffff, 0xeb4, 0x80000000, 0x8f1, 0x3, 0x7fffffff, 0x6, 0x6, 0x2, 0x8001, 0x376, 0x7, 0x3, 0x3ff, 0x9, 0x9, 0x7ff, 0x2, 0x0, 0xfffffff7, 0x5, 0x6dc, 0x10001, 0x5, 0x6cc8, 0x9, 0x4, 0x14, 0x0, 0x40, 0xb4, 0x8001, 0x734, 0x5, 0x2, 0x7, 0x4, 0x7, 0x1, 0x8, 0x20, 0x8, 0x2, 0x101, 0x1ff, 0x101, 0xfffffffd, 0x1, 0x7, 0x101, 0x40, 0x8001, 0x8001, 0x88, 0x0, 0x9, 0x1, 0xd642, 0x100, 0x282, 0x4e76, 0x6, 0x31df6c2e, 0x80000000, 0x5, 0x0, 0x4, 0xe5c, 0x0, 0x2, 0x81, 0x80, 0xef, 0x2, 0x5, 0x6, 0x6, 0x8, 0xd19, 0x7, 0x7f, 0x401, 0xffffffff, 0x7, 0x80000000, 0x3, 0x77e, 0x2e1, 0x6, 0x11a3, 0x1, 0x6, 0x1000, 0x4, 0x200, 0x3, 0x2, 0x7f, 0x1f, 0x6, 0x4, 0xff, 0x7f, 0x200, 0x1ffc0, 0x9, 0x6aa7adf7, 0x10000, 0x0, 0x3, 0x9, 0x3, 0x6, 0x4, 0x10001, 0x10001, 0x0, 0xb874, 0xfffffffa, 0xc9, 0x6a, 0x10001, 0xffff, 0x8, 0x943b, 0x7ff, 0x7fff, 0x3, 0x6, 0x8000, 0x7, 0x9, 0x40, 0x19, 0x7ff, 0x401, 0x7, 0x40, 0x5, 0x9, 0x5, 0xfff, 0xfffffffa, 0xfffff36f, 0x100, 0x4, 0x1, 0x0, 0x1, 0x80000001, 0x2, 0x8c2a4744, 0x1, 0xffffff94, 0x1081, 0x8, 0xfffffff9, 0x7, 0x80, 0x2, 0x4, 0x6, 0x8, 0x8000, 0x4, 0x39, 0x2, 0x4, 0xffff, 0xfffffffc, 0x9, 0x9, 0x3bcf, 0xff, 0xe86, 0x80000001, 0x3, 0x0, 0x3, 0x3, 0x8, 0x6, 0xfffffffe, 0xffffffff, 0x6e97, 0x6, 0xfffffff7, 0x80000000, 0x6, 0x80, 0x0, 0x2, 0x20, 0x7, 0x1f, 0x9, 0x8001, 0x1e00, 0x1000, 0x6, 0x1000, 0x98f, 0x26f, 0xffffff00, 0xab27, 0x4, 0x6, 0xa0a, 0x5, 0xe6, 0x7, 0x4, 0x20, 0x3, 0x4, 0x2, 0x1169, 0x75, 0x7f, 0x7, 0x4, 0x2, 0x8, 0x3, 0xff, 0x101, 0x40, 0x0, 0x5, 0xffffffff, 0xffffa639, 0x670a, 0x88, 0x2c, 0x6, 0x9, 0x1bd10ef0, 0x0, 0x401, 0x7fff, 0x9f, 0x0, 0x3ff, 0x7fff, 0x7fffffff, 0x3, 0x9, 0xfffffffe, 0x4, 0x2, 0x0, 0x7, 0x6, 0x1, 0x7, 0xcd7d, 0x3, 0x20, 0xffffa120, 0x7fffffff, 0x200, 0x80000000, 0x101, 0x80000000, 0x8, 0x7, 0x6011, 0x8000, 0xe44a, 0x7fff, 0xfff, 0x939f, 0x5, 0x3f, 0x6, 0x80, 0x0, 0x400, 0x8, 0x2, 0x8, 0x4, 0x0, 0x3ff, 0x2, 0x1, 0x10000, 0x7, 0x4, 0x100, 0x49, 0x4, 0x2, 0x7, 0x1ff, 0x2, 0xcb, 0x3db6, 0x5, 0x1, 0x4, 0x4d, 0x100, 0x20, 0xffffffae, 0x8, 0x2, 0x3c, 0x1, 0x7, 0x335, 0x2, 0x1, 0x3, 0x80000000, 0x7, 0x6, 0x101, 0x6c, 0x1, 0x3, 0x2, 0x5, 0x5, 0xffffffe0, 0x2, 0x7fffffff, 0x3, 0x8, 0x0, 0x4, 0x81, 0x200, 0x0, 0x1ff, 0x8, 0x7, 0x4, 0x5, 0x36ce400, 0x8000, 0x1, 0xfffffffb, 0x7, 0x4000, 0xffffff00, 0x5b0, 0x7, 0x7, 0x1c8ab2de, 0x74, 0x10000, 0xee, 0x8, 0x6, 0x101, 0x8, 0x8, 0x1, 0x1, 0x5, 0x7, 0x59c, 0x5, 0x8001, 0x4000000, 0x7fffffff, 0x3, 0x400, 0x2, 0xffff, 0xfffffffb, 0x0, 0x3ff, 0x756, 0x0, 0xff, 0x6, 0xffffff97, 0x4, 0x5, 0x3, 0x1ff, 0x6, 0xe2, 0x0, 0x42b, 0x20, 0x0, 0x400, 0x1, 0x9, 0x0, 0x1800000, 0x5, 0x3, 0x9, 0xffffffe1, 0x7f, 0x5, 0x1, 0x9, 0xffffff01, 0xb8, 0x1, 0x6, 0x8, 0x9, 0x6, 0x5, 0x20, 0x200, 0x0, 0x1, 0x0, 0x10000, 0x2, 0x97, 0x6b, 0x80000000, 0x634, 0xe9, 0x200, 0xfffffc56, 0x8, 0x2, 0x8, 0xffff, 0x80, 0x101, 0x200, 0x2, 0x200, 0x7, 0x1, 0xfff, 0x9, 0x37f881b3, 0x2e9, 0x8, 0x0, 0x56b, 0x8, 0x0, 0x80000000, 0x9, 0x4, 0x9, 0x400, 0x401, 0x5, 0x4, 0xffff, 0x6, 0x7fffffff, 0x7, 0x5, 0x5, 0x7, 0x5, 0x0, 0x4, 0xfff, 0x2, 0x702, 0xda5, 0x99bf, 0x3369b2ea, 0x80000000, 0x4000, 0xfffffffb, 0xd1c, 0x1, 0x2, 0x8, 0x6, 0x2, 0x1, 0x2, 0x7fff, 0x6, 0x6, 0x5, 0x6, 0x3, 0x6, 0x80000000, 0x40, 0x8, 0x40, 0x1, 0x5, 0x3, 0x51, 0x7, 0x10000, 0x7fff, 0x3, 0x9, 0x40, 0xa, 0x3, 0x3, 0x0, 0x9, 0x7, 0x9, 0x0, 0x4, 0x3, 0xffffff69, 0x8, 0x8, 0x40, 0xffffffff, 0x1d, 0x7, 0x5, 0x80000000, 0x8000, 0x0, 0x1, 0x0, 0x2, 0x72, 0x10001, 0x7, 0x0, 0x6, 0x4abc, 0x4c72, 0x7, 0x0, 0x1, 0x41, 0xffffffff, 0x5, 0xffffbb08, 0x0, 0x3, 0x0, 0x9, 0x1, 0x6, 0x3f, 0x9, 0x2, 0x7fffffff, 0xa6, 0x0, 0x520d0ecd, 0x1, 0x6, 0x7ff, 0x7, 0x2, 0xfffffffd, 0x7fffffff, 0x0, 0x200, 0x0, 0x0, 0x81, 0x7, 0x1000, 0x3, 0x81, 0x0, 0xffffffc0, 0x7f, 0xffffffff, 0xffffffff, 0xffe4955, 0x10002, 0x7fff, 0x10001, 0x8, 0x5, 0x1, 0x3358, 0x7, 0x0, 0x7, 0x4, 0x200, 0x9, 0x3, 0x3, 0x2, 0xb3, 0x9, 0x6, 0x1, 0x89f, 0x6, 0x8, 0x4, 0x0, 0x80, 0x5, 0x80000000, 0x988, 0xcf, 0x3f, 0x0, 0xffff4600, 0x5, 0x1000, 0xfffffffd, 0x4, 0x51, 0x7, 0x9, 0x6, 0x3, 0x7, 0x2, 0x5, 0x7, 0x1, 0x0, 0x5, 0xfff, 0x8000, 0x4, 0x7f, 0x47, 0x8, 0x1, 0x4, 0x4, 0x401, 0x3f, 0x0, 0x7, 0x101, 0x9, 0x9c4, 0xff, 0x7f, 0x101, 0xb8, 0x3, 0x9, 0x7, 0x8, 0x5, 0x0, 0x40, 0x29, 0x1f, 0x7, 0x81, 0x7, 0x200, 0x1, 0x2, 0x6, 0x101, 0x6, 0x4, 0x1ff, 0x800, 0x8, 0x0, 0x9, 0x661, 0x1, 0x8, 0x200, 0x8, 0x3, 0x3f, 0x9, 0x6, 0x49, 0x1, 0x40, 0x6, 0x6, 0x7f, 0x9, 0x1, 0xff, 0x5, 0x8001, 0x1, 0x0, 0x200, 0x2, 0x9, 0x7fff, 0x8, 0x4, 0x800, 0x615, 0x1, 0x4, 0x0, 0x9, 0x80000001, 0x5, 0x0, 0x4, 0x5, 0x2, 0x8, 0x5, 0x80, 0xffffff16, 0x3, 0xfffffff7, 0x3ff, 0x2, 0x9, 0x3, 0x3, 0x7, 0x20, 0x7, 0x7, 0x1, 0x10001, 0x7, 0x1f, 0xffff, 0x2, 0x9, 0x3f, 0x4, 0x6c38, 0x9, 0x3, 0xe5a, 0x7, 0x1f7b16f8, 0x10000, 0x1000, 0x1, 0xba, 0x4, 0x3, 0x3, 0x86d2, 0x9, 0x9, 0x6, 0x80000000, 0x2, 0x80000001, 0x80000001, 0x1, 0x797, 0x4, 0x66, 0x2, 0x4, 0x2, 0xa045, 0x1, 0x0, 0x10000, 0x5, 0x404, 0x5, 0x3f, 0xfffffc01, 0x200, 0xec24, 0xfff, 0x1, 0x1f, 0x111, 0x4, 0x0, 0x5, 0x1, 0x3f, 0x100, 0x80, 0x5, 0x2, 0xffffffff, 0xa6, 0x0, 0xfffff800, 0x4aa, 0x80000001, 0x400, 0x7, 0x8, 0x4, 0x4, 0x3, 0x5, 0x2, 0xffff, 0x1, 0x9, 0x3, 0xfffffffd, 0x8000, 0x1e5, 0x2, 0xfffffffb, 0x8001, 0x4000, 0x1, 0x2, 0x3, 0x8001, 0x5, 0x80, 0x2, 0x9, 0x6, 0x7, 0x101, 0x8, 0x87c2, 0x1, 0xead, 0x9c9f, 0x200, 0x238c26b, 0xff, 0x1, 0x8, 0x32f, 0x0, 0xa5f7, 0x0, 0x9, 0x8, 0x2773eb93, 0xc9, 0x7, 0x2, 0x9, 0x5, 0x1, 0x40, 0xc0ac, 0x9, 0x8000, 0x0, 0x9, 0x5, 0x9, 0x2, 0x80, 0x4, 0x2, 0x0, 0x2, 0x7, 0x5, 0x0, 0x4, 0x3, 0x3, 0x9, 0x82, 0x40, 0x1, 0x7, 0x9869, 0x3ff, 0x4, 0x4, 0x6, 0x35d0000, 0x4, 0x5, 0x400, 0x3], 0x6, 0x400, 0x69f}) write$sysctl(r0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) (async) openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r1, 0x7b1, &(0x7f0000001080)={&(0x7f0000000080)=[0x1f, 0x800, 0x6, 0x9, 0x3ff, 0x101, 0x400, 0x1, 0x0, 0x4, 0x2, 0x80000001, 0xffffffff, 0x1f, 0x4, 0xb922, 0xe0, 0x3, 0x3ff, 0x7, 0x4, 0x4, 0x7a, 0x7f, 0x20, 0x10001, 0x8, 0x7, 0x200, 0xbb, 0x40, 0x9, 0xa8, 0x3, 0x8, 0x1000, 0x6, 0x0, 0x8, 0x80, 0x76521e38, 0x0, 0x5, 0x4, 0x81, 0x9, 0x46, 0x5, 0x1e, 0x0, 0x7e47, 0x2b0, 0x892a, 0x100, 0x91, 0x7, 0x2267, 0x5, 0x3ff, 0x2, 0x7fff, 0x401, 0x20d, 0x1, 0x8c, 0x1, 0xe84, 0xffff, 0x81, 0x3, 0xe9dd, 0x0, 0x3, 0x6, 0xffffbe18, 0xffff, 0x3f, 0x7fffffff, 0x8, 0x80000000, 0x101, 0x1000, 0x0, 0x200, 0x400, 0x3, 0x8, 0xfffffe01, 0x40, 0x4, 0x7f, 0x2, 0x8000, 0x4, 0x7fff, 0x7fffffff, 0x7ff, 0x40, 0x1, 0x9b35, 0x0, 0x9, 0xfff, 0x800, 0x3, 0x0, 0x80000001, 0x9, 0x3, 0x4, 0x9, 0x4d, 0x4, 0x7, 0x473, 0x132, 0x800, 0xba, 0x615, 0x6, 0x7f, 0x50000000, 0x530, 0xffff, 0x8000, 0x7, 0x8, 0xffffae49, 0x4, 0x3, 0x4, 0x6, 0x9, 0x7, 0x1ef7eacc, 0x0, 0x21b, 0x0, 0x4, 0x7, 0x4, 0x400, 0x4, 0x4, 0x9, 0x9, 0x401, 0x21, 0xffffffff, 0xeb4, 0x80000000, 0x8f1, 0x3, 0x7fffffff, 0x6, 0x6, 0x2, 0x8001, 0x376, 0x7, 0x3, 0x3ff, 0x9, 0x9, 0x7ff, 0x2, 0x0, 0xfffffff7, 0x5, 0x6dc, 0x10001, 0x5, 0x6cc8, 0x9, 0x4, 0x14, 0x0, 0x40, 0xb4, 0x8001, 0x734, 0x5, 0x2, 0x7, 0x4, 0x7, 0x1, 0x8, 0x20, 0x8, 0x2, 0x101, 0x1ff, 0x101, 0xfffffffd, 0x1, 0x7, 0x101, 0x40, 0x8001, 0x8001, 0x88, 0x0, 0x9, 0x1, 0xd642, 0x100, 0x282, 0x4e76, 0x6, 0x31df6c2e, 0x80000000, 0x5, 0x0, 0x4, 0xe5c, 0x0, 0x2, 0x81, 0x80, 0xef, 0x2, 0x5, 0x6, 0x6, 0x8, 0xd19, 0x7, 0x7f, 0x401, 0xffffffff, 0x7, 0x80000000, 0x3, 0x77e, 0x2e1, 0x6, 0x11a3, 0x1, 0x6, 0x1000, 0x4, 0x200, 0x3, 0x2, 0x7f, 0x1f, 0x6, 0x4, 0xff, 0x7f, 0x200, 0x1ffc0, 0x9, 0x6aa7adf7, 0x10000, 0x0, 0x3, 0x9, 0x3, 0x6, 0x4, 0x10001, 0x10001, 0x0, 0xb874, 0xfffffffa, 0xc9, 0x6a, 0x10001, 0xffff, 0x8, 0x943b, 0x7ff, 0x7fff, 0x3, 0x6, 0x8000, 0x7, 0x9, 0x40, 0x19, 0x7ff, 0x401, 0x7, 0x40, 0x5, 0x9, 0x5, 0xfff, 0xfffffffa, 0xfffff36f, 0x100, 0x4, 0x1, 0x0, 0x1, 0x80000001, 0x2, 0x8c2a4744, 0x1, 0xffffff94, 0x1081, 0x8, 0xfffffff9, 0x7, 0x80, 0x2, 0x4, 0x6, 0x8, 0x8000, 0x4, 0x39, 0x2, 0x4, 0xffff, 0xfffffffc, 0x9, 0x9, 0x3bcf, 0xff, 0xe86, 0x80000001, 0x3, 0x0, 0x3, 0x3, 0x8, 0x6, 0xfffffffe, 0xffffffff, 0x6e97, 0x6, 0xfffffff7, 0x80000000, 0x6, 0x80, 0x0, 0x2, 0x20, 0x7, 0x1f, 0x9, 0x8001, 0x1e00, 0x1000, 0x6, 0x1000, 0x98f, 0x26f, 0xffffff00, 0xab27, 0x4, 0x6, 0xa0a, 0x5, 0xe6, 0x7, 0x4, 0x20, 0x3, 0x4, 0x2, 0x1169, 0x75, 0x7f, 0x7, 0x4, 0x2, 0x8, 0x3, 0xff, 0x101, 0x40, 0x0, 0x5, 0xffffffff, 0xffffa639, 0x670a, 0x88, 0x2c, 0x6, 0x9, 0x1bd10ef0, 0x0, 0x401, 0x7fff, 0x9f, 0x0, 0x3ff, 0x7fff, 0x7fffffff, 0x3, 0x9, 0xfffffffe, 0x4, 0x2, 0x0, 0x7, 0x6, 0x1, 0x7, 0xcd7d, 0x3, 0x20, 0xffffa120, 0x7fffffff, 0x200, 0x80000000, 0x101, 0x80000000, 0x8, 0x7, 0x6011, 0x8000, 0xe44a, 0x7fff, 0xfff, 0x939f, 0x5, 0x3f, 0x6, 0x80, 0x0, 0x400, 0x8, 0x2, 0x8, 0x4, 0x0, 0x3ff, 0x2, 0x1, 0x10000, 0x7, 0x4, 0x100, 0x49, 0x4, 0x2, 0x7, 0x1ff, 0x2, 0xcb, 0x3db6, 0x5, 0x1, 0x4, 0x4d, 0x100, 0x20, 0xffffffae, 0x8, 0x2, 0x3c, 0x1, 0x7, 0x335, 0x2, 0x1, 0x3, 0x80000000, 0x7, 0x6, 0x101, 0x6c, 0x1, 0x3, 0x2, 0x5, 0x5, 0xffffffe0, 0x2, 0x7fffffff, 0x3, 0x8, 0x0, 0x4, 0x81, 0x200, 0x0, 0x1ff, 0x8, 0x7, 0x4, 0x5, 0x36ce400, 0x8000, 0x1, 0xfffffffb, 0x7, 0x4000, 0xffffff00, 0x5b0, 0x7, 0x7, 0x1c8ab2de, 0x74, 0x10000, 0xee, 0x8, 0x6, 0x101, 0x8, 0x8, 0x1, 0x1, 0x5, 0x7, 0x59c, 0x5, 0x8001, 0x4000000, 0x7fffffff, 0x3, 0x400, 0x2, 0xffff, 0xfffffffb, 0x0, 0x3ff, 0x756, 0x0, 0xff, 0x6, 0xffffff97, 0x4, 0x5, 0x3, 0x1ff, 0x6, 0xe2, 0x0, 0x42b, 0x20, 0x0, 0x400, 0x1, 0x9, 0x0, 0x1800000, 0x5, 0x3, 0x9, 0xffffffe1, 0x7f, 0x5, 0x1, 0x9, 0xffffff01, 0xb8, 0x1, 0x6, 0x8, 0x9, 0x6, 0x5, 0x20, 0x200, 0x0, 0x1, 0x0, 0x10000, 0x2, 0x97, 0x6b, 0x80000000, 0x634, 0xe9, 0x200, 0xfffffc56, 0x8, 0x2, 0x8, 0xffff, 0x80, 0x101, 0x200, 0x2, 0x200, 0x7, 0x1, 0xfff, 0x9, 0x37f881b3, 0x2e9, 0x8, 0x0, 0x56b, 0x8, 0x0, 0x80000000, 0x9, 0x4, 0x9, 0x400, 0x401, 0x5, 0x4, 0xffff, 0x6, 0x7fffffff, 0x7, 0x5, 0x5, 0x7, 0x5, 0x0, 0x4, 0xfff, 0x2, 0x702, 0xda5, 0x99bf, 0x3369b2ea, 0x80000000, 0x4000, 0xfffffffb, 0xd1c, 0x1, 0x2, 0x8, 0x6, 0x2, 0x1, 0x2, 0x7fff, 0x6, 0x6, 0x5, 0x6, 0x3, 0x6, 0x80000000, 0x40, 0x8, 0x40, 0x1, 0x5, 0x3, 0x51, 0x7, 0x10000, 0x7fff, 0x3, 0x9, 0x40, 0xa, 0x3, 0x3, 0x0, 0x9, 0x7, 0x9, 0x0, 0x4, 0x3, 0xffffff69, 0x8, 0x8, 0x40, 0xffffffff, 0x1d, 0x7, 0x5, 0x80000000, 0x8000, 0x0, 0x1, 0x0, 0x2, 0x72, 0x10001, 0x7, 0x0, 0x6, 0x4abc, 0x4c72, 0x7, 0x0, 0x1, 0x41, 0xffffffff, 0x5, 0xffffbb08, 0x0, 0x3, 0x0, 0x9, 0x1, 0x6, 0x3f, 0x9, 0x2, 0x7fffffff, 0xa6, 0x0, 0x520d0ecd, 0x1, 0x6, 0x7ff, 0x7, 0x2, 0xfffffffd, 0x7fffffff, 0x0, 0x200, 0x0, 0x0, 0x81, 0x7, 0x1000, 0x3, 0x81, 0x0, 0xffffffc0, 0x7f, 0xffffffff, 0xffffffff, 0xffe4955, 0x10002, 0x7fff, 0x10001, 0x8, 0x5, 0x1, 0x3358, 0x7, 0x0, 0x7, 0x4, 0x200, 0x9, 0x3, 0x3, 0x2, 0xb3, 0x9, 0x6, 0x1, 0x89f, 0x6, 0x8, 0x4, 0x0, 0x80, 0x5, 0x80000000, 0x988, 0xcf, 0x3f, 0x0, 0xffff4600, 0x5, 0x1000, 0xfffffffd, 0x4, 0x51, 0x7, 0x9, 0x6, 0x3, 0x7, 0x2, 0x5, 0x7, 0x1, 0x0, 0x5, 0xfff, 0x8000, 0x4, 0x7f, 0x47, 0x8, 0x1, 0x4, 0x4, 0x401, 0x3f, 0x0, 0x7, 0x101, 0x9, 0x9c4, 0xff, 0x7f, 0x101, 0xb8, 0x3, 0x9, 0x7, 0x8, 0x5, 0x0, 0x40, 0x29, 0x1f, 0x7, 0x81, 0x7, 0x200, 0x1, 0x2, 0x6, 0x101, 0x6, 0x4, 0x1ff, 0x800, 0x8, 0x0, 0x9, 0x661, 0x1, 0x8, 0x200, 0x8, 0x3, 0x3f, 0x9, 0x6, 0x49, 0x1, 0x40, 0x6, 0x6, 0x7f, 0x9, 0x1, 0xff, 0x5, 0x8001, 0x1, 0x0, 0x200, 0x2, 0x9, 0x7fff, 0x8, 0x4, 0x800, 0x615, 0x1, 0x4, 0x0, 0x9, 0x80000001, 0x5, 0x0, 0x4, 0x5, 0x2, 0x8, 0x5, 0x80, 0xffffff16, 0x3, 0xfffffff7, 0x3ff, 0x2, 0x9, 0x3, 0x3, 0x7, 0x20, 0x7, 0x7, 0x1, 0x10001, 0x7, 0x1f, 0xffff, 0x2, 0x9, 0x3f, 0x4, 0x6c38, 0x9, 0x3, 0xe5a, 0x7, 0x1f7b16f8, 0x10000, 0x1000, 0x1, 0xba, 0x4, 0x3, 0x3, 0x86d2, 0x9, 0x9, 0x6, 0x80000000, 0x2, 0x80000001, 0x80000001, 0x1, 0x797, 0x4, 0x66, 0x2, 0x4, 0x2, 0xa045, 0x1, 0x0, 0x10000, 0x5, 0x404, 0x5, 0x3f, 0xfffffc01, 0x200, 0xec24, 0xfff, 0x1, 0x1f, 0x111, 0x4, 0x0, 0x5, 0x1, 0x3f, 0x100, 0x80, 0x5, 0x2, 0xffffffff, 0xa6, 0x0, 0xfffff800, 0x4aa, 0x80000001, 0x400, 0x7, 0x8, 0x4, 0x4, 0x3, 0x5, 0x2, 0xffff, 0x1, 0x9, 0x3, 0xfffffffd, 0x8000, 0x1e5, 0x2, 0xfffffffb, 0x8001, 0x4000, 0x1, 0x2, 0x3, 0x8001, 0x5, 0x80, 0x2, 0x9, 0x6, 0x7, 0x101, 0x8, 0x87c2, 0x1, 0xead, 0x9c9f, 0x200, 0x238c26b, 0xff, 0x1, 0x8, 0x32f, 0x0, 0xa5f7, 0x0, 0x9, 0x8, 0x2773eb93, 0xc9, 0x7, 0x2, 0x9, 0x5, 0x1, 0x40, 0xc0ac, 0x9, 0x8000, 0x0, 0x9, 0x5, 0x9, 0x2, 0x80, 0x4, 0x2, 0x0, 0x2, 0x7, 0x5, 0x0, 0x4, 0x3, 0x3, 0x9, 0x82, 0x40, 0x1, 0x7, 0x9869, 0x3ff, 0x4, 0x4, 0x6, 0x35d0000, 0x4, 0x5, 0x400, 0x3], 0x6, 0x400, 0x69f}) (async) write$sysctl(r0, 0x0, 0x0) (async) 07:46:52 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000001c0)={r1, 0x2, 0xffffffffffffffff, 0xcec5, 0x80000}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) [ 3355.144108] FAULT_INJECTION: forcing a failure. [ 3355.144108] name failslab, interval 1, probability 0, space 0, times 0 [ 3355.161515] CPU: 0 PID: 17836 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3355.169418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3355.178767] Call Trace: [ 3355.181353] dump_stack+0x1b2/0x281 [ 3355.184980] should_fail.cold+0x10a/0x149 [ 3355.189133] should_failslab+0xd6/0x130 [ 3355.193116] kmem_cache_alloc_trace+0x47/0x3d0 [ 3355.197697] sctp_add_bind_addr+0x6c/0x350 [ 3355.201916] sctp_copy_local_addr_list+0x2ae/0x400 [ 3355.204460] syz-executor.0 (17845): drop_caches: 0 [ 3355.206836] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3355.206854] sctp_bind_addr_copy+0xde/0x430 [ 3355.206867] sctp_sendmsg+0x1d57/0x2f30 [ 3355.206884] ? trace_hardirqs_on+0x10/0x10 [ 3355.213205] syz-executor.0 (17849): drop_caches: 0 [ 3355.216530] ? trace_hardirqs_on+0x10/0x10 [ 3355.216540] ? lock_downgrade+0x740/0x740 [ 3355.216553] ? sctp_id2assoc+0x210/0x210 [ 3355.216562] ? trace_hardirqs_on+0x10/0x10 [ 3355.216575] ? _kstrtoull+0x1f2/0x450 [ 3355.216587] ? __fget+0x2b8/0x460 [ 3355.257787] ? __might_fault+0x104/0x1b0 [ 3355.261849] ? lock_acquire+0x170/0x3f0 [ 3355.265821] ? lock_downgrade+0x740/0x740 [ 3355.269971] inet_sendmsg+0x11a/0x4e0 [ 3355.273766] ? security_socket_sendmsg+0x83/0xb0 [ 3355.278514] ? inet_recvmsg+0x4d0/0x4d0 [ 3355.282487] sock_sendmsg+0xb5/0x100 [ 3355.286286] SyS_sendto+0x1c7/0x2c0 [ 3355.289910] ? SyS_getpeername+0x220/0x220 [ 3355.294155] ? lock_downgrade+0x740/0x740 [ 3355.298314] ? wait_for_completion_io+0x10/0x10 [ 3355.302983] ? fput_many+0xe/0x140 [ 3355.306522] ? SyS_write+0x14d/0x210 [ 3355.310236] ? SyS_read+0x210/0x210 [ 3355.313866] ? __do_page_fault+0x159/0xad0 [ 3355.318101] ? do_syscall_64+0x4c/0x640 [ 3355.322077] ? SyS_getpeername+0x220/0x220 [ 3355.326308] do_syscall_64+0x1d5/0x640 [ 3355.330203] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3355.335385] RIP: 0033:0x7fa3792fb049 07:46:52 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 07:46:52 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000001c0)={r1, 0x2, 0xffffffffffffffff, 0xcec5, 0x80000}) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) 07:46:52 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 07:46:52 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) [ 3355.339091] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3355.346797] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 [ 3355.354061] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3355.361322] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3355.368590] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3355.375860] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:46:52 executing program 3: r0 = socket(0xa, 0x5, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendto$l2tp6(r1, &(0x7f00000000c0)="a7c5f06651d4f3cfc191ce34db360fb0095bd0a445e9b84f12f526a69312939da8d60eec9eb63b7b1a3858227aee60ea691077c89340ca303ff0e33f2d3af33d6e78b626bb498337e8ab793bc7d496eb", 0x50, 0x0, 0x0, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r2, &(0x7f0000000140)="9acd6ddee52295618b64d3015fd198354babd19a2d66c6b4df19a559f5a5d331b72eee46b59e116427f025183b9fe65d0d15588b3545e9c61f8807b7b34b76db2aa8df37c2b22eef353fb2a8f4024ba421922e552ce015c31de34fe4a233659df7cf67573986081376da6dba2cc29540b0ec3657aea749be015ee544b3397854", 0x80, 0x8010, &(0x7f00000001c0)={0xa, 0x0, 0x20, @dev={0xfe, 0x80, '\x00', 0x13}, 0x0, 0x1}, 0x20) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) 07:46:52 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="bedc37903977ef7be2cd71e8350913ce2388017c68ae082246d840d65d69f2532e858f17b128de47d13e1be4c171e8dcf53f25596565726a04c1a20f9462b39114e274c41f255fd207f7bea698eb349350342262af9cf39e16ad5e73eb2a044f346ba8dc29689f586c9f5a0199db254ae3619ce1a71eaea5d524e86ee1dd788c7bb8c38330194232e7c066cdbdca5eb03dd6e23ef449f3414fa010c1fe161138605b04cba008e1d838571ea67fd5256fd46e88dd33c3747ce22e3ea7aa6a2e961122ce444970d1f0af03c21190b6762fc87011ce0d28d26e3abf7c"}, 0x20) 07:46:52 executing program 2: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x6, 0x10}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000500)={r0, &(0x7f0000000440)="b750fc56e6b0ee4f6b6db74f1c1b3fb009237941a45c70305f247003bf00c6007ff4e8d261d71beef345384fdc9d5b4b592e267488c59525f3722beb0971c383ec308a76153df0485075fac316407c1cef49a86f09bc1fb0f5f6090329c9fd88e468904dded055e6b6c3dc6ca33395c8b8c2577830ef25b30358c9b91dcd5e2c1545794c77029ddb7ea6", &(0x7f0000000080)=""/38, 0x4}, 0x20) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000200)={0x60, 0xfffffffffffffff5, 0x0, {{0x4, 0x7, 0xffffffff, 0x2, 0x80000001, 0x3, 0x1000, 0xfffffff9}}}, 0x60) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r5, 0x5, "b99cf3", "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000680)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @empty, 0x8}, r3}}, 0x30) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000700)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$fuse(&(0x7f0000002100), &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@default_permissions}, {}], [{@fsname={'fsname', 0x3d, '/dev/fuse\x00'}}, {@fowner_lt}]}}) syz_mount_image$fuse(&(0x7f0000000140), &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0, 0x82024, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r7, @ANYBLOB=',grotp_id=', @ANYRESDEC=0xee00, @ANYBLOB=',blksize=0x0000000000000a00,\x00']) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xd, 0x7, 0xae, 0x2}, r9}}, 0x128) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000280)={0x9, 0x108, 0xfa00, {r9, 0x0, "cb2cef", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x7, @loopback, 0x1}, {0xa, 0x4e21, 0x5, @private0, 0x80000001}, r3, 0x6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x6, 0x10}, 0xc) (async) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000500)={r0, &(0x7f0000000440)="b750fc56e6b0ee4f6b6db74f1c1b3fb009237941a45c70305f247003bf00c6007ff4e8d261d71beef345384fdc9d5b4b592e267488c59525f3722beb0971c383ec308a76153df0485075fac316407c1cef49a86f09bc1fb0f5f6090329c9fd88e468904dded055e6b6c3dc6ca33395c8b8c2577830ef25b30358c9b91dcd5e2c1545794c77029ddb7ea6", &(0x7f0000000080)=""/38, 0x4}, 0x20) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) (async) write$FUSE_STATFS(r1, &(0x7f0000000200)={0x60, 0xfffffffffffffff5, 0x0, {{0x4, 0x7, 0xffffffff, 0x2, 0x80000001, 0x3, 0x1000, 0xfffffff9}}}, 0x60) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0), 0x2, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r5, 0x5, "b99cf3", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000680)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @empty, 0x8}, r3}}, 0x30) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000700)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) (async) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) (async) syz_mount_image$fuse(&(0x7f0000002100), &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@default_permissions}, {}], [{@fsname={'fsname', 0x3d, '/dev/fuse\x00'}}, {@fowner_lt}]}}) (async) syz_mount_image$fuse(&(0x7f0000000140), &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0, 0x82024, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r7, @ANYBLOB=',grotp_id=', @ANYRESDEC=0xee00, @ANYBLOB=',blksize=0x0000000000000a00,\x00']) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180), 0x2, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xd, 0x7, 0xae, 0x2}, r9}}, 0x128) (async) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000280)={0x9, 0x108, 0xfa00, {r9, 0x0, "cb2cef", "8457283010b013582d45b64e84d7b63b0439f4ac2c4396e9355e7981007852f1bd41a2013c79a15b2d03ec96d3a74d0f421cb5809352184f89cbed4d11fc66c1813334d8f169f1f72a2bd3cb877d7a678a3e646c2bc9724db4723a6de48302ced22609e4b4746a4eeef35ce7e994086bd2a8507c6f4c1fbdc6fc354f400e0e9e7808976f3062e4e61c840a7ff608abb4202829821896ec9e042d44046dd01a6bf69f06bf500a43dbab62001a9a3b73fbb582857c041dfdd06b88b2c01e46e20622a98e384d7becd547dfdb09d22e8d0bc4122e9b7087a8fe286117f78e82fb6fd069d55e8832290020fb06f30adb6bf4c540c27fb99c8165870e4d3cae94974b"}}, 0x110) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x7, @loopback, 0x1}, {0xa, 0x4e21, 0x5, @private0, 0x80000001}, r3, 0x6}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) (async) 07:46:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x2, 0x2}}, 0x20) 07:46:52 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 75) 07:46:52 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000001c0)={r1, 0x2, 0xffffffffffffffff, 0xcec5, 0x80000}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) 07:46:52 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="bedc37903977ef7be2cd71e8350913ce2388017c68ae082246d840d65d69f2532e858f17b128de47d13e1be4c171e8dcf53f25596565726a04c1a20f9462b39114e274c41f255fd207f7bea698eb349350342262af9cf39e16ad5e73eb2a044f346ba8dc29689f586c9f5a0199db254ae3619ce1a71eaea5d524e86ee1dd788c7bb8c38330194232e7c066cdbdca5eb03dd6e23ef449f3414fa010c1fe161138605b04cba008e1d838571ea67fd5256fd46e88dd33c3747ce22e3ea7aa6a2e961122ce444970d1f0af03c21190b6762fc87011ce0d28d26e3abf7c"}, 0x20) [ 3355.986579] FAULT_INJECTION: forcing a failure. [ 3355.986579] name failslab, interval 1, probability 0, space 0, times 0 [ 3356.003304] CPU: 1 PID: 17884 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3356.011207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3356.020556] Call Trace: [ 3356.023145] dump_stack+0x1b2/0x281 [ 3356.026778] should_fail.cold+0x10a/0x149 [ 3356.030932] should_failslab+0xd6/0x130 07:46:52 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="bedc37903977ef7be2cd71e8350913ce2388017c68ae082246d840d65d69f2532e858f17b128de47d13e1be4c171e8dcf53f25596565726a04c1a20f9462b39114e274c41f255fd207f7bea698eb349350342262af9cf39e16ad5e73eb2a044f346ba8dc29689f586c9f5a0199db254ae3619ce1a71eaea5d524e86ee1dd788c7bb8c38330194232e7c066cdbdca5eb03dd6e23ef449f3414fa010c1fe161138605b04cba008e1d838571ea67fd5256fd46e88dd33c3747ce22e3ea7aa6a2e961122ce444970d1f0af03c21190b6762fc87011ce0d28d26e3abf7c"}, 0x20) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) (async) write$sysctl(r0, 0x0, 0x0) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="bedc37903977ef7be2cd71e8350913ce2388017c68ae082246d840d65d69f2532e858f17b128de47d13e1be4c171e8dcf53f25596565726a04c1a20f9462b39114e274c41f255fd207f7bea698eb349350342262af9cf39e16ad5e73eb2a044f346ba8dc29689f586c9f5a0199db254ae3619ce1a71eaea5d524e86ee1dd788c7bb8c38330194232e7c066cdbdca5eb03dd6e23ef449f3414fa010c1fe161138605b04cba008e1d838571ea67fd5256fd46e88dd33c3747ce22e3ea7aa6a2e961122ce444970d1f0af03c21190b6762fc87011ce0d28d26e3abf7c"}, 0x20) (async) 07:46:52 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x9, &(0x7f0000000000)=[{0x1, 0xff, 0x4, 0xec4e}, {0x7000, 0x7, 0x0, 0x2}, {0x3f, 0x2, 0x7, 0x80}, {0x6, 0x6, 0x1, 0x8}, {0x0, 0x65, 0x2, 0x20}, {0x8, 0x7, 0x5c, 0x401}, {0xfdf6, 0x93, 0x8, 0x3}, {0x0, 0x3, 0x43, 0x81}, {0xd2, 0x7f, 0x7, 0x7a9}]}) write$sysctl(r0, 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r1, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x108}, 0x1, 0x0, 0x0, 0x40}, 0x4800) write$eventfd(0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) [ 3356.035000] kmem_cache_alloc_trace+0x47/0x3d0 [ 3356.039589] sctp_add_bind_addr+0x6c/0x350 [ 3356.043831] sctp_copy_local_addr_list+0x2ae/0x400 [ 3356.048768] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3356.053527] sctp_bind_addr_copy+0xde/0x430 [ 3356.057854] sctp_sendmsg+0x1d57/0x2f30 [ 3356.061834] ? trace_hardirqs_on+0x10/0x10 [ 3356.066061] ? trace_hardirqs_on+0x10/0x10 [ 3356.070284] ? lock_downgrade+0x740/0x740 [ 3356.074437] ? sctp_id2assoc+0x210/0x210 [ 3356.078491] ? trace_hardirqs_on+0x10/0x10 [ 3356.082721] ? _kstrtoull+0x1f2/0x450 07:46:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 07:46:53 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x9, &(0x7f0000000000)=[{0x1, 0xff, 0x4, 0xec4e}, {0x7000, 0x7, 0x0, 0x2}, {0x3f, 0x2, 0x7, 0x80}, {0x6, 0x6, 0x1, 0x8}, {0x0, 0x65, 0x2, 0x20}, {0x8, 0x7, 0x5c, 0x401}, {0xfdf6, 0x93, 0x8, 0x3}, {0x0, 0x3, 0x43, 0x81}, {0xd2, 0x7f, 0x7, 0x7a9}]}) (async) write$sysctl(r0, 0x0, 0x0) (async) r1 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r1, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="08010000120000012bbd7000fddbdf25647262675f6e6f70725f686d61635f736861323536000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ddffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000024000000200000000000000000000008000100020000000800010007000000080001000101000008000100000200000800010002000000b0f26edacd363036c4dff595afa54acf1e156b01e5c4d1034ca00e96133860dae5011231edf07b014839f00a2ad868cc9328ba5d4cfe020a0ec01fdbdd985e5bff7671b93ef39bcb36b847886e163a69cfa2c73678379ba35331e8b0ebfa808675a2aa944b7671986a3c651ae771722ef475ab192cb3552a290b62cf6886b92df280d0c211a2ea5279ef6496399039fa44946982df7ab03ea2938386fedeb22204b2a1c7daee8066d1aaab6874e110e694941703099c3933794c7c5aaf72c52e1d2742b170a08a0edf4744b49e7e075af0"], 0x108}, 0x1, 0x0, 0x0, 0x40}, 0x4800) (async) write$eventfd(0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) 07:46:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x2, 0x2}}, 0x20) [ 3356.086517] ? __fget+0x2b8/0x460 [ 3356.089965] ? __might_fault+0x104/0x1b0 [ 3356.094025] ? lock_acquire+0x170/0x3f0 [ 3356.097995] ? lock_downgrade+0x740/0x740 [ 3356.102160] inet_sendmsg+0x11a/0x4e0 [ 3356.105960] ? security_socket_sendmsg+0x83/0xb0 [ 3356.110718] ? inet_recvmsg+0x4d0/0x4d0 [ 3356.114695] sock_sendmsg+0xb5/0x100 [ 3356.118409] SyS_sendto+0x1c7/0x2c0 [ 3356.122034] ? SyS_getpeername+0x220/0x220 [ 3356.126274] ? lock_downgrade+0x740/0x740 [ 3356.130432] ? wait_for_completion_io+0x10/0x10 [ 3356.135104] ? fput_many+0xe/0x140 [ 3356.138640] ? SyS_write+0x14d/0x210 [ 3356.142353] ? SyS_read+0x210/0x210 [ 3356.145992] ? __do_page_fault+0x159/0xad0 [ 3356.150225] ? do_syscall_64+0x4c/0x640 [ 3356.154205] ? SyS_getpeername+0x220/0x220 [ 3356.158448] do_syscall_64+0x1d5/0x640 [ 3356.162345] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3356.167529] RIP: 0033:0x7fa3792fb049 [ 3356.171233] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3356.178938] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 [ 3356.186204] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3356.193474] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3356.200745] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3356.208014] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:46:53 executing program 3: r0 = socket(0xa, 0x5, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendto$l2tp6(r1, &(0x7f00000000c0)="a7c5f06651d4f3cfc191ce34db360fb0095bd0a445e9b84f12f526a69312939da8d60eec9eb63b7b1a3858227aee60ea691077c89340ca303ff0e33f2d3af33d6e78b626bb498337e8ab793bc7d496eb", 0x50, 0x0, 0x0, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r2, &(0x7f0000000140)="9acd6ddee52295618b64d3015fd198354babd19a2d66c6b4df19a559f5a5d331b72eee46b59e116427f025183b9fe65d0d15588b3545e9c61f8807b7b34b76db2aa8df37c2b22eef353fb2a8f4024ba421922e552ce015c31de34fe4a233659df7cf67573986081376da6dba2cc29540b0ec3657aea749be015ee544b3397854", 0x80, 0x8010, &(0x7f00000001c0)={0xa, 0x0, 0x20, @dev={0xfe, 0x80, '\x00', 0x13}, 0x0, 0x1}, 0x20) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) socket(0xa, 0x5, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) (async) sendto$l2tp6(r1, &(0x7f00000000c0)="a7c5f06651d4f3cfc191ce34db360fb0095bd0a445e9b84f12f526a69312939da8d60eec9eb63b7b1a3858227aee60ea691077c89340ca303ff0e33f2d3af33d6e78b626bb498337e8ab793bc7d496eb", 0x50, 0x0, 0x0, 0x0) (async) socket$l2tp6(0xa, 0x2, 0x73) (async) sendto$l2tp6(r2, &(0x7f0000000140)="9acd6ddee52295618b64d3015fd198354babd19a2d66c6b4df19a559f5a5d331b72eee46b59e116427f025183b9fe65d0d15588b3545e9c61f8807b7b34b76db2aa8df37c2b22eef353fb2a8f4024ba421922e552ce015c31de34fe4a233659df7cf67573986081376da6dba2cc29540b0ec3657aea749be015ee544b3397854", 0x80, 0x8010, &(0x7f00000001c0)={0xa, 0x0, 0x20, @dev={0xfe, 0x80, '\x00', 0x13}, 0x0, 0x1}, 0x20) (async) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (async) 07:46:53 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x9, &(0x7f0000000000)=[{0x1, 0xff, 0x4, 0xec4e}, {0x7000, 0x7, 0x0, 0x2}, {0x3f, 0x2, 0x7, 0x80}, {0x6, 0x6, 0x1, 0x8}, {0x0, 0x65, 0x2, 0x20}, {0x8, 0x7, 0x5c, 0x401}, {0xfdf6, 0x93, 0x8, 0x3}, {0x0, 0x3, 0x43, 0x81}, {0xd2, 0x7f, 0x7, 0x7a9}]}) (async) write$sysctl(r0, 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r1, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x108}, 0x1, 0x0, 0x0, 0x40}, 0x4800) (async) write$eventfd(0xffffffffffffffff, &(0x7f0000000180)=0x2, 0x8) 07:46:53 executing program 2: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x6, 0x10}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000500)={r0, &(0x7f0000000440)="b750fc56e6b0ee4f6b6db74f1c1b3fb009237941a45c70305f247003bf00c6007ff4e8d261d71beef345384fdc9d5b4b592e267488c59525f3722beb0971c383ec308a76153df0485075fac316407c1cef49a86f09bc1fb0f5f6090329c9fd88e468904dded055e6b6c3dc6ca33395c8b8c2577830ef25b30358c9b91dcd5e2c1545794c77029ddb7ea6", &(0x7f0000000080)=""/38, 0x4}, 0x20) (async) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000200)={0x60, 0xfffffffffffffff5, 0x0, {{0x4, 0x7, 0xffffffff, 0x2, 0x80000001, 0x3, 0x1000, 0xfffffff9}}}, 0x60) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r5, 0x5, "b99cf3", "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000680)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @empty, 0x8}, r3}}, 0x30) (async) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000700)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$fuse(&(0x7f0000002100), &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@default_permissions}, {}], [{@fsname={'fsname', 0x3d, '/dev/fuse\x00'}}, {@fowner_lt}]}}) (async) syz_mount_image$fuse(&(0x7f0000000140), &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0, 0x82024, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r7, @ANYBLOB=',grotp_id=', @ANYRESDEC=0xee00, @ANYBLOB=',blksize=0x0000000000000a00,\x00']) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xd, 0x7, 0xae, 0x2}, r9}}, 0x128) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000280)={0x9, 0x108, 0xfa00, {r9, 0x0, "cb2cef", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x7, @loopback, 0x1}, {0xa, 0x4e21, 0x5, @private0, 0x80000001}, r3, 0x6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 07:46:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x2, 0x2}}, 0x20) 07:46:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) 07:46:53 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 76) 07:46:53 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000040)={0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2a}}) write$sysctl(r0, 0x0, 0x0) [ 3356.866282] FAULT_INJECTION: forcing a failure. [ 3356.866282] name failslab, interval 1, probability 0, space 0, times 0 [ 3356.884411] CPU: 1 PID: 17961 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3356.892321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3356.901674] Call Trace: [ 3356.904262] dump_stack+0x1b2/0x281 [ 3356.907891] should_fail.cold+0x10a/0x149 [ 3356.912040] should_failslab+0xd6/0x130 [ 3356.916005] kmem_cache_alloc_trace+0x47/0x3d0 [ 3356.920581] sctp_add_bind_addr+0x6c/0x350 [ 3356.924798] sctp_copy_local_addr_list+0x2ae/0x400 [ 3356.929704] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3356.934454] sctp_bind_addr_copy+0xde/0x430 [ 3356.938761] sctp_sendmsg+0x1d57/0x2f30 [ 3356.942746] ? trace_hardirqs_on+0x10/0x10 [ 3356.946973] ? trace_hardirqs_on+0x10/0x10 [ 3356.951198] ? lock_downgrade+0x740/0x740 [ 3356.955349] ? sctp_id2assoc+0x210/0x210 [ 3356.959399] ? trace_hardirqs_on+0x10/0x10 [ 3356.963631] ? _kstrtoull+0x1f2/0x450 [ 3356.967433] ? __fget+0x2b8/0x460 [ 3356.970866] ? __might_fault+0x104/0x1b0 [ 3356.974903] ? lock_acquire+0x170/0x3f0 [ 3356.978852] ? lock_downgrade+0x740/0x740 [ 3356.982981] inet_sendmsg+0x11a/0x4e0 [ 3356.986760] ? security_socket_sendmsg+0x83/0xb0 [ 3356.991493] ? inet_recvmsg+0x4d0/0x4d0 [ 3356.995443] sock_sendmsg+0xb5/0x100 [ 3356.999135] SyS_sendto+0x1c7/0x2c0 [ 3357.002738] ? SyS_getpeername+0x220/0x220 [ 3357.006952] ? lock_downgrade+0x740/0x740 [ 3357.011083] ? wait_for_completion_io+0x10/0x10 [ 3357.015732] ? fput_many+0xe/0x140 [ 3357.019249] ? SyS_write+0x14d/0x210 [ 3357.022940] ? SyS_read+0x210/0x210 [ 3357.026546] ? __do_page_fault+0x159/0xad0 [ 3357.030765] ? do_syscall_64+0x4c/0x640 [ 3357.034728] ? SyS_getpeername+0x220/0x220 [ 3357.038941] do_syscall_64+0x1d5/0x640 [ 3357.042832] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3357.048010] RIP: 0033:0x7fa3792fb049 [ 3357.051702] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3357.059391] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 07:46:53 executing program 3: r0 = socket(0xa, 0x5, 0x0) (async) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendto$l2tp6(r1, &(0x7f00000000c0)="a7c5f06651d4f3cfc191ce34db360fb0095bd0a445e9b84f12f526a69312939da8d60eec9eb63b7b1a3858227aee60ea691077c89340ca303ff0e33f2d3af33d6e78b626bb498337e8ab793bc7d496eb", 0x50, 0x0, 0x0, 0x0) (async) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r2, &(0x7f0000000140)="9acd6ddee52295618b64d3015fd198354babd19a2d66c6b4df19a559f5a5d331b72eee46b59e116427f025183b9fe65d0d15588b3545e9c61f8807b7b34b76db2aa8df37c2b22eef353fb2a8f4024ba421922e552ce015c31de34fe4a233659df7cf67573986081376da6dba2cc29540b0ec3657aea749be015ee544b3397854", 0x80, 0x8010, &(0x7f00000001c0)={0xa, 0x0, 0x20, @dev={0xfe, 0x80, '\x00', 0x13}, 0x0, 0x1}, 0x20) (async) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) 07:46:53 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 77) [ 3357.066636] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3357.073906] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3357.081153] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3357.088402] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:46:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @local, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000700)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x8, @local, 0xa80}, {0xa, 0x4e20, 0xfffffffa, @mcast1, 0x3ff}, r2, 0xf343}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000400)={0x6, 0x118, 0xfa00, {{0x4, 0x6, "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", 0x80, 0x4, 0xe0, 0x1f, 0x45, 0xea, 0x3, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r3}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r5, &(0x7f00000007c0)={0x9, 0x108, 0xfa00, {r4, 0x4, "eeff00", "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"}}, 0x110) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r4}}, 0x18) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r6, 0x4004743b, 0x0) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r7, 0x4004743b, 0x0) r8 = socket(0x3, 0x800, 0x6) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=0x0, @ANYBLOB="eb00000000000000df25050000005400078008000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="0c00040000800000000000000c0005000900000000000000"], 0x80}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000001) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x400000, @loopback, 0x40000000}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:46:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r2}}, 0x128) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x1f) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r5, 0x5, "b99cf3", "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"}}, 0x110) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r5, 0xfb, "1a3218", "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"}}, 0x110) 07:46:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) [ 3357.153099] FAULT_INJECTION: forcing a failure. [ 3357.153099] name failslab, interval 1, probability 0, space 0, times 0 [ 3357.189308] CPU: 1 PID: 17990 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3357.197305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3357.206667] Call Trace: [ 3357.209261] dump_stack+0x1b2/0x281 [ 3357.212891] should_fail.cold+0x10a/0x149 [ 3357.217040] should_failslab+0xd6/0x130 [ 3357.221012] kmem_cache_alloc_trace+0x47/0x3d0 [ 3357.225592] sctp_add_bind_addr+0x6c/0x350 [ 3357.229834] sctp_copy_local_addr_list+0x2ae/0x400 [ 3357.234767] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3357.239533] sctp_bind_addr_copy+0xde/0x430 [ 3357.243863] sctp_sendmsg+0x1d57/0x2f30 [ 3357.247848] ? trace_hardirqs_on+0x10/0x10 07:46:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000680), r2, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r5, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r6, 0x5, "b99cf3", "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"}}, 0x110) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r6}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) [ 3357.252122] ? trace_hardirqs_on+0x10/0x10 [ 3357.256360] ? lock_downgrade+0x740/0x740 [ 3357.260522] ? sctp_id2assoc+0x210/0x210 [ 3357.264581] ? trace_hardirqs_on+0x10/0x10 [ 3357.268810] ? _kstrtoull+0x1f2/0x450 [ 3357.272621] ? __fget+0x2b8/0x460 [ 3357.276069] ? __might_fault+0x104/0x1b0 [ 3357.280157] ? lock_acquire+0x170/0x3f0 [ 3357.284128] ? lock_downgrade+0x740/0x740 [ 3357.288259] inet_sendmsg+0x11a/0x4e0 [ 3357.292040] ? security_socket_sendmsg+0x83/0xb0 [ 3357.296776] ? inet_recvmsg+0x4d0/0x4d0 07:46:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000680), r2, 0x1}}, 0x18) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async, rerun: 64) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async, rerun: 32) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r5, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r6, 0x5, "b99cf3", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r6}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) [ 3357.300816] sock_sendmsg+0xb5/0x100 [ 3357.304513] SyS_sendto+0x1c7/0x2c0 [ 3357.308133] ? SyS_getpeername+0x220/0x220 [ 3357.312349] ? lock_downgrade+0x740/0x740 [ 3357.316507] ? wait_for_completion_io+0x10/0x10 [ 3357.321162] ? fput_many+0xe/0x140 [ 3357.324707] ? SyS_write+0x14d/0x210 [ 3357.328438] ? SyS_read+0x210/0x210 [ 3357.332071] ? __do_page_fault+0x159/0xad0 [ 3357.336310] ? do_syscall_64+0x4c/0x640 [ 3357.340289] ? SyS_getpeername+0x220/0x220 [ 3357.344547] do_syscall_64+0x1d5/0x640 [ 3357.348429] entry_SYSCALL_64_after_hwframe+0x46/0xbb 07:46:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @local, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000700)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x8, @local, 0xa80}, {0xa, 0x4e20, 0xfffffffa, @mcast1, 0x3ff}, r2, 0xf343}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000400)={0x6, 0x118, 0xfa00, {{0x4, 0x6, "eaa3e1985dacff28d3ac6e68fb0889f377e21eddf1ccac0030040d5f706b872f9f1a94e0a1fa1828eb2d24113a17dd64ff19a1e6cf1b7c409bf0f94cb75a69e684cc2d5c13e7c8a4589eafbd1a261090527c9674c96041e1f4ff0a538cda2bd71c71e3d70ed7f324c36f11b758a0f0520a6c5627e5f86269b60ce1b1eb110ee88e4df1403d18ee1722bd1570b842ea0d9b02958a82b750eda521489a7cf720feb37b45afc28a78904202fd7204721aad3982e2b13092161005e8d1233b242a25da9a2e1ed677795c09051573f301bd14e7f27e6d5b716d0266345af9086902dfac41e6df6fa9783bc59a8800faba2043a61b6f2a807e18d2ec9e4eaebf6a5c51", 0x80, 0x4, 0xe0, 0x1f, 0x45, 0xea, 0x3, 0x1}, r1}}, 0x120) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r3}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r5, &(0x7f00000007c0)={0x9, 0x108, 0xfa00, {r4, 0x4, "eeff00", "2ad169b8c259e6188df31080ea49cf323921c17ef84c456730d791f2b652e7f155140bebcdc95c34f417b00837eef99ffba76597bd86a250ffab95d85c59004e28a62c449192ef5332df7dd23eb24ed376b09b37168aab0229b90c8bd2bff628f1ed0849a3bd37d4ea7fb2ed0bd80ee6bc20efb252cfae9da199097baf08b7fb23b39a78d56dc771944c2c703966f53e0da193974fdb81b9128cc95e229fe89c05ccc70265ca79e080cfc678268a674d5c9bff6e513cd6bd75bd304fca5e3d6635d57f20fed155095d48c89b16ba8394d03232b9a9baa2185c40b0f118c04705b5e6e8d4470c5f331f64d43dab78e7f703a407a459b1620cae0d812f54be88b4"}}, 0x110) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r4}}, 0x18) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r6, 0x4004743b, 0x0) (async) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r7, 0x4004743b, 0x0) (async) r8 = socket(0x3, 0x800, 0x6) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=0x0, @ANYBLOB="eb00000000000000df25050000005400078008000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="0c00040000800000000000000c0005000900000000000000"], 0x80}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000001) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x400000, @loopback, 0x40000000}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) [ 3357.353609] RIP: 0033:0x7fa3792fb049 [ 3357.357315] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3357.365107] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 [ 3357.372386] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3357.379663] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3357.386918] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3357.394177] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:46:54 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 78) [ 3357.464178] FAULT_INJECTION: forcing a failure. [ 3357.464178] name failslab, interval 1, probability 0, space 0, times 0 [ 3357.494055] CPU: 0 PID: 18032 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3357.501977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3357.511535] Call Trace: [ 3357.514138] dump_stack+0x1b2/0x281 [ 3357.517782] should_fail.cold+0x10a/0x149 [ 3357.521941] should_failslab+0xd6/0x130 [ 3357.525971] kmem_cache_alloc_trace+0x47/0x3d0 [ 3357.530571] sctp_add_bind_addr+0x6c/0x350 [ 3357.534822] sctp_copy_local_addr_list+0x2ae/0x400 [ 3357.539877] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3357.544646] sctp_bind_addr_copy+0xde/0x430 [ 3357.548985] sctp_sendmsg+0x1d57/0x2f30 [ 3357.552977] ? trace_hardirqs_on+0x10/0x10 [ 3357.557295] ? trace_hardirqs_on+0x10/0x10 [ 3357.561554] ? lock_downgrade+0x740/0x740 [ 3357.565717] ? sctp_id2assoc+0x210/0x210 [ 3357.569791] ? trace_hardirqs_on+0x10/0x10 [ 3357.574043] ? _kstrtoull+0x1f2/0x450 [ 3357.577855] ? __fget+0x2b8/0x460 [ 3357.581310] ? __might_fault+0x104/0x1b0 [ 3357.585385] ? lock_acquire+0x170/0x3f0 [ 3357.589550] ? lock_downgrade+0x740/0x740 [ 3357.593725] inet_sendmsg+0x11a/0x4e0 [ 3357.597565] ? security_socket_sendmsg+0x83/0xb0 [ 3357.602327] ? inet_recvmsg+0x4d0/0x4d0 [ 3357.606311] sock_sendmsg+0xb5/0x100 [ 3357.610033] SyS_sendto+0x1c7/0x2c0 [ 3357.613676] ? SyS_getpeername+0x220/0x220 [ 3357.618070] ? lock_downgrade+0x740/0x740 [ 3357.622240] ? wait_for_completion_io+0x10/0x10 [ 3357.626923] ? fput_many+0xe/0x140 [ 3357.630476] ? SyS_write+0x14d/0x210 [ 3357.634201] ? SyS_read+0x210/0x210 [ 3357.637842] ? __do_page_fault+0x159/0xad0 [ 3357.642087] ? do_syscall_64+0x4c/0x640 [ 3357.646064] ? SyS_getpeername+0x220/0x220 [ 3357.650332] do_syscall_64+0x1d5/0x640 [ 3357.654239] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3357.659475] RIP: 0033:0x7fa3792fb049 07:46:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r2}}, 0x128) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x1f) (async, rerun: 32) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) (async, rerun: 32) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r5, 0x5, "b99cf3", "2ad169b8c259e6188df31080ea49cf323921c17ef84c456730d791f2b652e7f15d140bebcdc95c34f417b00837eef99ffba76597bd86a250ffab95d85c59004e28a62c449192ef5332df7dd23eb24ed376b09b37168aab0229b90c8bd2bff628f1ed0849a3bd37d4ea7fb2ed0bd80ee6bc20efb252cfae9da199097baf08b7fb23b39678d56dc771944c2c703966f53e0da193974fdb81b9128cc95e229fe89c05ccc70265ca79e080cfc678268a674d5c9bff6e513cd6bd75bdb04fca5e3d6636d57f20fed155095d48c89b16ba8394d03232b9a9baa2185c408ff118c04705b5e6e8d4470c5f331f64d43dab78e7f703a407a459b1620cae0d812f54be88b4"}}, 0x110) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r5, 0xfb, "1a3218", "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"}}, 0x110) 07:46:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @local, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000700)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x8, @local, 0xa80}, {0xa, 0x4e20, 0xfffffffa, @mcast1, 0x3ff}, r2, 0xf343}}, 0x48) (async) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000400)={0x6, 0x118, 0xfa00, {{0x4, 0x6, "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", 0x80, 0x4, 0xe0, 0x1f, 0x45, 0xea, 0x3, 0x1}, r1}}, 0x120) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r3}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r5, &(0x7f00000007c0)={0x9, 0x108, 0xfa00, {r4, 0x4, "eeff00", "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"}}, 0x110) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r4}}, 0x18) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r6, 0x4004743b, 0x0) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r7, 0x4004743b, 0x0) r8 = socket(0x3, 0x800, 0x6) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=0x0, @ANYBLOB="eb00000000000000df25050000005400078008000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="0c00040000800000000000000c0005000900000000000000"], 0x80}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000001) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x400000, @loopback, 0x40000000}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:46:54 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000040)={0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2a}}) (async) write$sysctl(r0, 0x0, 0x0) [ 3357.663186] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3357.670897] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 [ 3357.678169] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3357.685442] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3357.692715] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3357.699988] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:46:54 executing program 3: r0 = socket(0xa, 0x5, 0x0) r1 = eventfd2(0x4, 0x80000) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0x2000, &(0x7f0000000000), 0x4, r1, 0x9}) sendto$l2tp6(r0, &(0x7f0000000040)="7ed6e354f5be23b5a33b6bfdbbdb1e084d420274536a733b8945e5ace9edd3873ca7316a37bd0d437a0c0754", 0x2c, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x40, @local, 0x5}, 0x20) 07:46:54 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 79) 07:46:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r2}}, 0x128) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x1f) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r5, 0x5, "b99cf3", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r5, 0xfb, "1a3218", "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"}}, 0x110) 07:46:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000280), 0x4, {0xa, 0x4e24, 0x2, @mcast1, 0x7}}}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:46:54 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000040)={0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2a}}) (async) write$sysctl(r0, 0x0, 0x0) [ 3357.976719] FAULT_INJECTION: forcing a failure. [ 3357.976719] name failslab, interval 1, probability 0, space 0, times 0 [ 3357.993193] CPU: 1 PID: 18098 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3358.001095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3358.010437] Call Trace: [ 3358.013016] dump_stack+0x1b2/0x281 [ 3358.016630] should_fail.cold+0x10a/0x149 [ 3358.020766] should_failslab+0xd6/0x130 [ 3358.024732] kmem_cache_alloc_trace+0x47/0x3d0 [ 3358.029304] sctp_add_bind_addr+0x6c/0x350 [ 3358.033528] sctp_copy_local_addr_list+0x2ae/0x400 [ 3358.038455] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3358.043200] sctp_bind_addr_copy+0xde/0x430 [ 3358.047536] sctp_sendmsg+0x1d57/0x2f30 [ 3358.051505] ? trace_hardirqs_on+0x10/0x10 [ 3358.055726] ? trace_hardirqs_on+0x10/0x10 [ 3358.059943] ? lock_downgrade+0x740/0x740 [ 3358.064089] ? sctp_id2assoc+0x210/0x210 [ 3358.068133] ? trace_hardirqs_on+0x10/0x10 [ 3358.072360] ? _kstrtoull+0x1f2/0x450 [ 3358.076165] ? __fget+0x2b8/0x460 [ 3358.079605] ? __might_fault+0x104/0x1b0 [ 3358.083650] ? lock_acquire+0x170/0x3f0 [ 3358.087610] ? lock_downgrade+0x740/0x740 [ 3358.091748] inet_sendmsg+0x11a/0x4e0 [ 3358.095535] ? security_socket_sendmsg+0x83/0xb0 [ 3358.100272] ? inet_recvmsg+0x4d0/0x4d0 [ 3358.104231] sock_sendmsg+0xb5/0x100 [ 3358.107931] SyS_sendto+0x1c7/0x2c0 [ 3358.111539] ? SyS_getpeername+0x220/0x220 [ 3358.115756] ? lock_downgrade+0x740/0x740 [ 3358.119895] ? wait_for_completion_io+0x10/0x10 [ 3358.124554] ? fput_many+0xe/0x140 [ 3358.128076] ? SyS_write+0x14d/0x210 [ 3358.131773] ? SyS_read+0x210/0x210 [ 3358.135395] ? __do_page_fault+0x159/0xad0 [ 3358.139613] ? do_syscall_64+0x4c/0x640 [ 3358.143573] ? SyS_getpeername+0x220/0x220 [ 3358.147792] do_syscall_64+0x1d5/0x640 [ 3358.151670] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3358.156856] RIP: 0033:0x7fa3792fb049 [ 3358.160641] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3358.168340] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 07:46:55 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 80) [ 3358.175698] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3358.182948] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3358.190195] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3358.197448] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:46:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000680), r2, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r5, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r6, 0x5, "b99cf3", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r6}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) 07:46:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket(0x29, 0xc, 0x8) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r4, 0x4004743b, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r5, 0x4004743b, 0x0) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r6, 0x4004743b, 0x0) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r7, 0x4004743b, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x88, r2, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2d}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8}, {0x8}, {0x8, 0x1, r6}, {0x8, 0x1, r7}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40080}, 0x8004010) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="000825bd70007cdbdf250100000005000a007b00000088b1a25356b1414bb4275a2497b2b372fadb50b8bc23b66191c5fde665f35384710974b1e8090026288f905856d8fd43fa4c1742a53a906de4ffc2b2685123c209276ee44f33ebb821082223e4765a8ffd5d18a3b9f907885492b9e8d09d6c0458dd8e8ecd73b85c4cf09c70c019f5ec368c7ec22b82cc3f0ccf350fecae140087ce16d7eb5cb438fca85942ef51390ecb"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0001feffff13000000ff000000000c000200040000000000000005000a000000000004000a000c000300010100000000000008000100000000008bdf7207136cd280e92195423935"], 0x40}, 0x1, 0x0, 0x0, 0x1c0}, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r11, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r10}}, 0x18) [ 3358.256468] FAULT_INJECTION: forcing a failure. [ 3358.256468] name failslab, interval 1, probability 0, space 0, times 0 [ 3358.276843] CPU: 1 PID: 18121 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3358.284751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3358.294101] Call Trace: [ 3358.296688] dump_stack+0x1b2/0x281 [ 3358.300321] should_fail.cold+0x10a/0x149 [ 3358.304473] should_failslab+0xd6/0x130 [ 3358.308457] kmem_cache_alloc_trace+0x47/0x3d0 [ 3358.313042] sctp_add_bind_addr+0x6c/0x350 [ 3358.317281] sctp_copy_local_addr_list+0x2ae/0x400 [ 3358.322214] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3358.326976] sctp_bind_addr_copy+0xde/0x430 [ 3358.331303] sctp_sendmsg+0x1d57/0x2f30 [ 3358.335282] ? trace_hardirqs_on+0x10/0x10 [ 3358.339518] ? trace_hardirqs_on+0x10/0x10 [ 3358.343841] ? lock_downgrade+0x740/0x740 [ 3358.347983] ? sctp_id2assoc+0x210/0x210 [ 3358.352023] ? trace_hardirqs_on+0x10/0x10 [ 3358.356239] ? _kstrtoull+0x1f2/0x450 [ 3358.360017] ? __fget+0x2b8/0x460 [ 3358.363449] ? __might_fault+0x104/0x1b0 [ 3358.367493] ? lock_acquire+0x170/0x3f0 [ 3358.371445] ? lock_downgrade+0x740/0x740 [ 3358.375575] inet_sendmsg+0x11a/0x4e0 [ 3358.379353] ? security_socket_sendmsg+0x83/0xb0 [ 3358.384083] ? inet_recvmsg+0x4d0/0x4d0 [ 3358.388034] sock_sendmsg+0xb5/0x100 [ 3358.391724] SyS_sendto+0x1c7/0x2c0 [ 3358.395330] ? SyS_getpeername+0x220/0x220 [ 3358.399548] ? lock_downgrade+0x740/0x740 [ 3358.403679] ? wait_for_completion_io+0x10/0x10 [ 3358.408328] ? fput_many+0xe/0x140 [ 3358.411845] ? SyS_write+0x14d/0x210 [ 3358.415534] ? SyS_read+0x210/0x210 [ 3358.419151] ? __do_page_fault+0x159/0xad0 [ 3358.423363] ? do_syscall_64+0x4c/0x640 [ 3358.427321] ? SyS_getpeername+0x220/0x220 [ 3358.431536] do_syscall_64+0x1d5/0x640 [ 3358.435420] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3358.440591] RIP: 0033:0x7fa3792fb049 [ 3358.444277] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c 07:46:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000280), 0x4, {0xa, 0x4e24, 0x2, @mcast1, 0x7}}}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:46:55 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 07:46:55 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 81) [ 3358.451964] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 [ 3358.459208] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3358.466455] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3358.473705] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3358.480958] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:46:55 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) (async) write$sysctl(r0, 0x0, 0x0) [ 3358.568256] FAULT_INJECTION: forcing a failure. [ 3358.568256] name failslab, interval 1, probability 0, space 0, times 0 [ 3358.580314] CPU: 1 PID: 18144 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3358.588205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3358.597557] Call Trace: [ 3358.600144] dump_stack+0x1b2/0x281 [ 3358.603774] should_fail.cold+0x10a/0x149 [ 3358.607924] should_failslab+0xd6/0x130 [ 3358.611894] kmem_cache_alloc_trace+0x47/0x3d0 [ 3358.616476] sctp_add_bind_addr+0x6c/0x350 [ 3358.620707] sctp_copy_local_addr_list+0x2ae/0x400 [ 3358.625617] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3358.630366] sctp_bind_addr_copy+0xde/0x430 [ 3358.634676] sctp_sendmsg+0x1d57/0x2f30 [ 3358.638639] ? trace_hardirqs_on+0x10/0x10 [ 3358.643964] ? trace_hardirqs_on+0x10/0x10 [ 3358.648478] ? lock_downgrade+0x740/0x740 [ 3358.652614] ? sctp_id2assoc+0x210/0x210 [ 3358.656670] ? trace_hardirqs_on+0x10/0x10 [ 3358.660887] ? _kstrtoull+0x1f2/0x450 [ 3358.664685] ? __fget+0x2b8/0x460 [ 3358.668134] ? __might_fault+0x104/0x1b0 [ 3358.672194] ? lock_acquire+0x170/0x3f0 [ 3358.676171] ? lock_downgrade+0x740/0x740 [ 3358.680315] inet_sendmsg+0x11a/0x4e0 [ 3358.684110] ? security_socket_sendmsg+0x83/0xb0 [ 3358.688847] ? inet_recvmsg+0x4d0/0x4d0 [ 3358.692810] sock_sendmsg+0xb5/0x100 [ 3358.696509] SyS_sendto+0x1c7/0x2c0 [ 3358.700124] ? SyS_getpeername+0x220/0x220 [ 3358.704348] ? lock_downgrade+0x740/0x740 [ 3358.708505] ? wait_for_completion_io+0x10/0x10 [ 3358.713155] ? fput_many+0xe/0x140 [ 3358.716677] ? SyS_write+0x14d/0x210 [ 3358.720375] ? SyS_read+0x210/0x210 [ 3358.723983] ? __do_page_fault+0x159/0xad0 [ 3358.728220] ? do_syscall_64+0x4c/0x640 [ 3358.732180] ? SyS_getpeername+0x220/0x220 [ 3358.736408] do_syscall_64+0x1d5/0x640 [ 3358.740297] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3358.745466] RIP: 0033:0x7fa3792fb049 [ 3358.749153] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3358.756842] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 07:46:55 executing program 3: r0 = socket(0xa, 0x5, 0x0) r1 = eventfd2(0x4, 0x80000) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0x2000, &(0x7f0000000000), 0x4, r1, 0x9}) sendto$l2tp6(r0, &(0x7f0000000040)="7ed6e354f5be23b5a33b6bfdbbdb1e084d420274536a733b8945e5ace9edd3873ca7316a37bd0d437a0c0754", 0x2c, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x40, @local, 0x5}, 0x20) socket(0xa, 0x5, 0x0) (async) eventfd2(0x4, 0x80000) (async) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0x2000, &(0x7f0000000000), 0x4, r1, 0x9}) (async) sendto$l2tp6(r0, &(0x7f0000000040)="7ed6e354f5be23b5a33b6bfdbbdb1e084d420274536a733b8945e5ace9edd3873ca7316a37bd0d437a0c0754", 0x2c, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x40, @local, 0x5}, 0x20) (async) 07:46:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket(0x29, 0xc, 0x8) (async) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r4, 0x4004743b, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r5, 0x4004743b, 0x0) (async) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r6, 0x4004743b, 0x0) (async) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r7, 0x4004743b, 0x0) (async) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x88, r2, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2d}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8}, {0x8}, {0x8, 0x1, r6}, {0x8, 0x1, r7}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40080}, 0x8004010) (async) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="000825bd70007cdbdf250100000005000a007b00000088b1a25356b1414bb4275a2497b2b372fadb50b8bc23b66191c5fde665f35384710974b1e8090026288f905856d8fd43fa4c1742a53a906de4ffc2b2685123c209276ee44f33ebb821082223e4765a8ffd5d18a3b9f907885492b9e8d09d6c0458dd8e8ecd73b85c4cf09c70c019f5ec368c7ec22b82cc3f0ccf350fecae140087ce16d7eb5cb438fca85942ef51390ecb"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) (async) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0001feffff13000000ff000000000c000200040000000000000005000a000000000004000a000c000300010100000000000008000100000000008bdf7207136cd280e92195423935"], 0x40}, 0x1, 0x0, 0x0, 0x1c0}, 0x0) (async) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r11, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r10}}, 0x18) 07:46:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) keyctl$assume_authority(0x10, 0x0) 07:46:55 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) (async) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) (async) write$sysctl(r0, 0x0, 0x0) (async) 07:46:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000280), 0x4, {0xa, 0x4e24, 0x2, @mcast1, 0x7}}}, 0x38) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:46:55 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 82) [ 3358.764090] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3358.771340] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3358.778609] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3358.785860] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:46:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async, rerun: 32) keyctl$assume_authority(0x10, 0x0) (rerun: 32) [ 3358.869164] FAULT_INJECTION: forcing a failure. [ 3358.869164] name failslab, interval 1, probability 0, space 0, times 0 [ 3358.880947] CPU: 1 PID: 18174 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3358.888927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3358.898279] Call Trace: [ 3358.900866] dump_stack+0x1b2/0x281 [ 3358.904502] should_fail.cold+0x10a/0x149 [ 3358.908656] should_failslab+0xd6/0x130 [ 3358.912618] kmem_cache_alloc_trace+0x47/0x3d0 07:46:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) keyctl$assume_authority(0x10, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) keyctl$assume_authority(0x10, 0x0) (async) [ 3358.917196] sctp_add_bind_addr+0x6c/0x350 [ 3358.921436] sctp_copy_local_addr_list+0x2ae/0x400 [ 3358.926376] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3358.931147] sctp_bind_addr_copy+0xde/0x430 [ 3358.935469] sctp_sendmsg+0x1d57/0x2f30 [ 3358.939574] ? trace_hardirqs_on+0x10/0x10 [ 3358.943797] ? trace_hardirqs_on+0x10/0x10 [ 3358.948027] ? lock_downgrade+0x740/0x740 [ 3358.952187] ? sctp_id2assoc+0x210/0x210 [ 3358.956244] ? trace_hardirqs_on+0x10/0x10 [ 3358.960469] ? _kstrtoull+0x1f2/0x450 [ 3358.964252] ? __fget+0x2b8/0x460 [ 3358.967688] ? __might_fault+0x104/0x1b0 [ 3358.971730] ? lock_acquire+0x170/0x3f0 [ 3358.975689] ? lock_downgrade+0x740/0x740 [ 3358.979827] inet_sendmsg+0x11a/0x4e0 [ 3358.983622] ? security_socket_sendmsg+0x83/0xb0 [ 3358.988376] ? inet_recvmsg+0x4d0/0x4d0 [ 3358.992338] sock_sendmsg+0xb5/0x100 [ 3358.996035] SyS_sendto+0x1c7/0x2c0 [ 3358.999656] ? SyS_getpeername+0x220/0x220 [ 3359.003879] ? lock_downgrade+0x740/0x740 [ 3359.008035] ? wait_for_completion_io+0x10/0x10 [ 3359.012688] ? fput_many+0xe/0x140 [ 3359.016214] ? SyS_write+0x14d/0x210 [ 3359.019918] ? SyS_read+0x210/0x210 [ 3359.023525] ? __do_page_fault+0x159/0xad0 [ 3359.027741] ? do_syscall_64+0x4c/0x640 [ 3359.031705] ? SyS_getpeername+0x220/0x220 [ 3359.035930] do_syscall_64+0x1d5/0x640 [ 3359.039806] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3359.044981] RIP: 0033:0x7fa3792fb049 [ 3359.048690] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3359.056379] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 07:46:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket(0x29, 0xc, 0x8) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r4, 0x4004743b, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r5, 0x4004743b, 0x0) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r6, 0x4004743b, 0x0) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r7, 0x4004743b, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x88, r2, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2d}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8}, {0x8}, {0x8, 0x1, r6}, {0x8, 0x1, r7}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40080}, 0x8004010) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="000825bd70007cdbdf250100000005000a007b00000088b1a25356b1414bb4275a2497b2b372fadb50b8bc23b66191c5fde665f35384710974b1e8090026288f905856d8fd43fa4c1742a53a906de4ffc2b2685123c209276ee44f33ebb821082223e4765a8ffd5d18a3b9f907885492b9e8d09d6c0458dd8e8ecd73b85c4cf09c70c019f5ec368c7ec22b82cc3f0ccf350fecae140087ce16d7eb5cb438fca85942ef51390ecb"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0001feffff13000000ff000000000c000200040000000000000005000a000000000004000a000c000300010100000000000008000100000000008bdf7207136cd280e92195423935"], 0x40}, 0x1, 0x0, 0x0, 0x1c0}, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r11, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r10}}, 0x18) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) (async) socket(0x29, 0xc, 0x8) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r4, 0x4004743b, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r5, 0x4004743b, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r6, 0x4004743b, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r7, 0x4004743b, 0x0) (async) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x88, r2, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2d}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8}, {0x8}, {0x8, 0x1, r6}, {0x8, 0x1, r7}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40080}, 0x8004010) (async) syz_genetlink_get_family_id$nbd(&(0x7f0000000300), 0xffffffffffffffff) (async) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="000825bd70007cdbdf250100000005000a007b00000088b1a25356b1414bb4275a2497b2b372fadb50b8bc23b66191c5fde665f35384710974b1e8090026288f905856d8fd43fa4c1742a53a906de4ffc2b2685123c209276ee44f33ebb821082223e4765a8ffd5d18a3b9f907885492b9e8d09d6c0458dd8e8ecd73b85c4cf09c70c019f5ec368c7ec22b82cc3f0ccf350fecae140087ce16d7eb5cb438fca85942ef51390ecb"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) (async) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0001feffff13000000ff000000000c000200040000000000000005000a000000000004000a000c000300010100000000000008000100000000008bdf7207136cd280e92195423935"], 0x40}, 0x1, 0x0, 0x0, 0x1c0}, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180), 0x2, 0x3}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r11, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r10}}, 0x18) (async) 07:46:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:46:56 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 83) [ 3359.063635] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3359.070884] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3359.078136] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3359.085385] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:46:56 executing program 0: syz_mount_image$fuse(&(0x7f0000002100), &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}, {}], [{@fsname={'fsname', 0x3d, '/dev/fuse\x00'}}, {@fowner_lt}]}}) read$FUSE(0xffffffffffffffff, &(0x7f00000007c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$fuse(&(0x7f0000002100), &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {}, 0x2c, {[{@default_permissions}, {}], [{@fsname={'fsname', 0x3d, '/dev/fuse\x00'}}, {@fowner_lt}]}}) syz_mount_image$fuse(&(0x7f0000000740), &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000002800)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}, {@allow_other}, {@allow_other}], [{@euid_gt}, {@uid_eq}, {@obj_user={'obj_user', 0x3d, '/sys/kernel/debug/binder/failed_transaction_log\x00'}}, {@euid_gt={'euid>', r0}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x37, 0x3b, 0x39, 0x33, 0x39, 0x37, 0x32], 0x2d, [0x34, 0x31, 0x61, 0x65], 0x2d, [0x31, 0x37, 0x33, 0x34], 0x2d, [0x62, 0x66, 0x64, 0x31], 0x2d, [0x62, 0x32, 0x33, 0x33, 0x33, 0x38, 0x64]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x30, 0x64, 0x64, 0x34, 0x57, 0x64, 0x33, 0x30], 0x2d, [0x35, 0x64, 0x33, 0x33], 0x2d, [0x33, 0x62, 0x36, 0x37], 0x2d, [0x38, 0x35, 0x3a, 0x36], 0x2d, [0x32, 0x30, 0x62, 0x35, 0x38, 0x34, 0x33, 0x31]}}}, {@fowner_lt={'fowner<', r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '^)]]*{'}}]}}) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x8, 0xffff, 0xfff, 0x830, 0x1, 0xfffeffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x4}, 0x48) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000500)={0x10}, 0x10) ioctl$PPPIOCSMRRU(r3, 0x4004743b, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)=@getstat={0xe0, 0x15, 0x400, 0x70bd28, 0x25dfdbfd, {{'blake2b-384-generic\x00'}, '\x00', '\x00', 0x2400, 0x400}, ["", "", "", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r3, &(0x7f0000000000)="a718ddb5e0f70494da4dbc14fe0afee056dab054379895161a649b9300ada23797528f0653f04b59239e67658d36ca9452cad3f5658b59764808662f0bdf624dd77b1d68ab8a1eb9cadb771c359bdcfe195c91d99fc55915ae67baf5f6447e4e3b358162cc5c71053c7b986d21920ef874f14731a92539197d2fe7dfee996277533761bb3833729222461ff677ca8da2b50ee98dc700ba1cdc6744f87b98be71cddeed88931a174603d4eaa6efe9676d949072986e0c5b52f24b07b1a94963fd", &(0x7f0000000200)=""/67}, 0x20) write$sysctl(r2, 0x0, 0x0) sendmsg$nl_crypto(r3, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=@upd={0x108, 0x12, 0x4, 0x70bd26, 0x25dfdbfb, {{'hmac(sha1)\x00'}, '\x00', '\x00', 0x2000}, [{0x8, 0x1, 0x4}, {0x8, 0x1, 0x8}, {0x8, 0x1, 0x1}, {0x8}, {0x8, 0x1, 0x9}]}, 0x108}, 0x1, 0x0, 0x0, 0x80}, 0x4050800) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r4, 0x4004743b, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000540)) [ 3359.166781] FAULT_INJECTION: forcing a failure. [ 3359.166781] name failslab, interval 1, probability 0, space 0, times 0 [ 3359.190619] CPU: 1 PID: 18207 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3359.198533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3359.207886] Call Trace: [ 3359.210477] dump_stack+0x1b2/0x281 [ 3359.214113] should_fail.cold+0x10a/0x149 [ 3359.218264] should_failslab+0xd6/0x130 [ 3359.222242] kmem_cache_alloc_trace+0x47/0x3d0 [ 3359.226827] sctp_add_bind_addr+0x6c/0x350 [ 3359.231066] sctp_copy_local_addr_list+0x2ae/0x400 [ 3359.235999] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3359.240764] sctp_bind_addr_copy+0xde/0x430 [ 3359.245177] sctp_sendmsg+0x1d57/0x2f30 [ 3359.249161] ? trace_hardirqs_on+0x10/0x10 [ 3359.253392] ? trace_hardirqs_on+0x10/0x10 [ 3359.257620] ? lock_downgrade+0x740/0x740 [ 3359.261769] ? sctp_id2assoc+0x210/0x210 [ 3359.265826] ? trace_hardirqs_on+0x10/0x10 [ 3359.270062] ? _kstrtoull+0x1f2/0x450 [ 3359.273860] ? __fget+0x2b8/0x460 [ 3359.277317] ? __might_fault+0x104/0x1b0 [ 3359.281381] ? lock_acquire+0x170/0x3f0 [ 3359.285354] ? lock_downgrade+0x740/0x740 [ 3359.289504] inet_sendmsg+0x11a/0x4e0 [ 3359.293309] ? security_socket_sendmsg+0x83/0xb0 [ 3359.298058] ? inet_recvmsg+0x4d0/0x4d0 [ 3359.302015] sock_sendmsg+0xb5/0x100 [ 3359.305710] SyS_sendto+0x1c7/0x2c0 [ 3359.309318] ? SyS_getpeername+0x220/0x220 [ 3359.313535] ? lock_downgrade+0x740/0x740 [ 3359.317666] ? wait_for_completion_io+0x10/0x10 [ 3359.322360] ? fput_many+0xe/0x140 [ 3359.325889] ? SyS_write+0x14d/0x210 [ 3359.329615] ? SyS_read+0x210/0x210 [ 3359.333221] ? __do_page_fault+0x159/0xad0 [ 3359.337435] ? do_syscall_64+0x4c/0x640 [ 3359.341393] ? SyS_getpeername+0x220/0x220 [ 3359.345608] do_syscall_64+0x1d5/0x640 [ 3359.349501] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3359.354670] RIP: 0033:0x7fa3792fb049 [ 3359.358357] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3359.366042] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 [ 3359.373294] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3359.380544] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3359.387789] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3359.395034] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:46:56 executing program 3: r0 = socket(0xa, 0x5, 0x0) (async) r1 = eventfd2(0x4, 0x80000) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0x2000, &(0x7f0000000000), 0x4, r1, 0x9}) sendto$l2tp6(r0, &(0x7f0000000040)="7ed6e354f5be23b5a33b6bfdbbdb1e084d420274536a733b8945e5ace9edd3873ca7316a37bd0d437a0c0754", 0x2c, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x40, @local, 0x5}, 0x20) 07:46:56 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="000429bdef00ffdbdf080000000008001100000000002268c90eb3f681287c14b2729e9c3c828c06adb30a4406358d2903488d370b5c7472dff32dd6f4a2a0bc0837f0891439f5c299b0a48d5dd91735992dc19e22d52e3fbaaf00928f8e8e222e6f2996990c48fcc8686793afa55f8625d9b3cb907bf9903a29676017934847b3d3b009e057f7060b160ea2f0721069d7eb264b12b7b0fcb3807323b7fe05f9f8b4420600"/191], 0x1c}, 0x1, 0x0, 0x0, 0x4084}, 0x1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000480)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r5}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000640)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0), 0x1, r5, 0x0, 0x1, @in={0x2, 0x4e24, @local}}}, 0xa0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000500)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r6}}, 0x48) 07:46:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async, rerun: 64) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:46:56 executing program 0: syz_mount_image$fuse(&(0x7f0000002100), &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}, {}], [{@fsname={'fsname', 0x3d, '/dev/fuse\x00'}}, {@fowner_lt}]}}) read$FUSE(0xffffffffffffffff, &(0x7f00000007c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) (async) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$fuse(&(0x7f0000002100), &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {}, 0x2c, {[{@default_permissions}, {}], [{@fsname={'fsname', 0x3d, '/dev/fuse\x00'}}, {@fowner_lt}]}}) (async) syz_mount_image$fuse(&(0x7f0000000740), &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000002800)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}, {@allow_other}, {@allow_other}], [{@euid_gt}, {@uid_eq}, {@obj_user={'obj_user', 0x3d, '/sys/kernel/debug/binder/failed_transaction_log\x00'}}, {@euid_gt={'euid>', r0}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x37, 0x3b, 0x39, 0x33, 0x39, 0x37, 0x32], 0x2d, [0x34, 0x31, 0x61, 0x65], 0x2d, [0x31, 0x37, 0x33, 0x34], 0x2d, [0x62, 0x66, 0x64, 0x31], 0x2d, [0x62, 0x32, 0x33, 0x33, 0x33, 0x38, 0x64]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x30, 0x64, 0x64, 0x34, 0x57, 0x64, 0x33, 0x30], 0x2d, [0x35, 0x64, 0x33, 0x33], 0x2d, [0x33, 0x62, 0x36, 0x37], 0x2d, [0x38, 0x35, 0x3a, 0x36], 0x2d, [0x32, 0x30, 0x62, 0x35, 0x38, 0x34, 0x33, 0x31]}}}, {@fowner_lt={'fowner<', r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '^)]]*{'}}]}}) (async) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x8, 0xffff, 0xfff, 0x830, 0x1, 0xfffeffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x4}, 0x48) (async) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000500)={0x10}, 0x10) (async) ioctl$PPPIOCSMRRU(r3, 0x4004743b, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) (async) socket$nl_crypto(0x10, 0x3, 0x15) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) (async) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)=@getstat={0xe0, 0x15, 0x400, 0x70bd28, 0x25dfdbfd, {{'blake2b-384-generic\x00'}, '\x00', '\x00', 0x2400, 0x400}, ["", "", "", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) (async) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r3, &(0x7f0000000000)="a718ddb5e0f70494da4dbc14fe0afee056dab054379895161a649b9300ada23797528f0653f04b59239e67658d36ca9452cad3f5658b59764808662f0bdf624dd77b1d68ab8a1eb9cadb771c359bdcfe195c91d99fc55915ae67baf5f6447e4e3b358162cc5c71053c7b986d21920ef874f14731a92539197d2fe7dfee996277533761bb3833729222461ff677ca8da2b50ee98dc700ba1cdc6744f87b98be71cddeed88931a174603d4eaa6efe9676d949072986e0c5b52f24b07b1a94963fd", &(0x7f0000000200)=""/67}, 0x20) (async) write$sysctl(r2, 0x0, 0x0) (async) sendmsg$nl_crypto(r3, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=@upd={0x108, 0x12, 0x4, 0x70bd26, 0x25dfdbfb, {{'hmac(sha1)\x00'}, '\x00', '\x00', 0x2000}, [{0x8, 0x1, 0x4}, {0x8, 0x1, 0x8}, {0x8, 0x1, 0x1}, {0x8}, {0x8, 0x1, 0x9}]}, 0x108}, 0x1, 0x0, 0x0, 0x80}, 0x4050800) (async) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r4, 0x4004743b, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000540)) 07:46:56 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r0}}, 0x128) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r0, 0x2}}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r3}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x1, @remote, 0x7ff}, {0xa, 0x4e24, 0x2, @private0, 0x1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x800000000000002, &(0x7f0000000540)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000400)={0xa, 0x4, 0xfa00, {r5}}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000580)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000600)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r8}}, 0x18) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r6}}, 0x18) 07:46:56 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 84) 07:46:56 executing program 0: syz_mount_image$fuse(&(0x7f0000002100), &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}, {}], [{@fsname={'fsname', 0x3d, '/dev/fuse\x00'}}, {@fowner_lt}]}}) read$FUSE(0xffffffffffffffff, &(0x7f00000007c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$fuse(&(0x7f0000002100), &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {}, 0x2c, {[{@default_permissions}, {}], [{@fsname={'fsname', 0x3d, '/dev/fuse\x00'}}, {@fowner_lt}]}}) syz_mount_image$fuse(&(0x7f0000000740), &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000002800)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}, {@allow_other}, {@allow_other}], [{@euid_gt}, {@uid_eq}, {@obj_user={'obj_user', 0x3d, '/sys/kernel/debug/binder/failed_transaction_log\x00'}}, {@euid_gt={'euid>', r0}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x37, 0x3b, 0x39, 0x33, 0x39, 0x37, 0x32], 0x2d, [0x34, 0x31, 0x61, 0x65], 0x2d, [0x31, 0x37, 0x33, 0x34], 0x2d, [0x62, 0x66, 0x64, 0x31], 0x2d, [0x62, 0x32, 0x33, 0x33, 0x33, 0x38, 0x64]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x30, 0x64, 0x64, 0x34, 0x57, 0x64, 0x33, 0x30], 0x2d, [0x35, 0x64, 0x33, 0x33], 0x2d, [0x33, 0x62, 0x36, 0x37], 0x2d, [0x38, 0x35, 0x3a, 0x36], 0x2d, [0x32, 0x30, 0x62, 0x35, 0x38, 0x34, 0x33, 0x31]}}}, {@fowner_lt={'fowner<', r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '^)]]*{'}}]}}) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x8, 0xffff, 0xfff, 0x830, 0x1, 0xfffeffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x4}, 0x48) (async) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000500)={0x10}, 0x10) (async) ioctl$PPPIOCSMRRU(r3, 0x4004743b, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) (async) socket$nl_crypto(0x10, 0x3, 0x15) (async) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)=@getstat={0xe0, 0x15, 0x400, 0x70bd28, 0x25dfdbfd, {{'blake2b-384-generic\x00'}, '\x00', '\x00', 0x2400, 0x400}, ["", "", "", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) (async) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r3, &(0x7f0000000000)="a718ddb5e0f70494da4dbc14fe0afee056dab054379895161a649b9300ada23797528f0653f04b59239e67658d36ca9452cad3f5658b59764808662f0bdf624dd77b1d68ab8a1eb9cadb771c359bdcfe195c91d99fc55915ae67baf5f6447e4e3b358162cc5c71053c7b986d21920ef874f14731a92539197d2fe7dfee996277533761bb3833729222461ff677ca8da2b50ee98dc700ba1cdc6744f87b98be71cddeed88931a174603d4eaa6efe9676d949072986e0c5b52f24b07b1a94963fd", &(0x7f0000000200)=""/67}, 0x20) (async) write$sysctl(r2, 0x0, 0x0) (async) sendmsg$nl_crypto(r3, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=@upd={0x108, 0x12, 0x4, 0x70bd26, 0x25dfdbfb, {{'hmac(sha1)\x00'}, '\x00', '\x00', 0x2000}, [{0x8, 0x1, 0x4}, {0x8, 0x1, 0x8}, {0x8, 0x1, 0x1}, {0x8}, {0x8, 0x1, 0x9}]}, 0x108}, 0x1, 0x0, 0x0, 0x80}, 0x4050800) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r4, 0x4004743b, 0x0) (async) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000540)) 07:46:56 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="000429bdef00ffdbdf080000000008001100000000002268c90eb3f681287c14b2729e9c3c828c06adb30a4406358d2903488d370b5c7472dff32dd6f4a2a0bc0837f0891439f5c299b0a48d5dd91735992dc19e22d52e3fbaaf00928f8e8e222e6f2996990c48fcc8686793afa55f8625d9b3cb907bf9903a29676017934847b3d3b009e057f7060b160ea2f0721069d7eb264b12b7b0fcb3807323b7fe05f9f8b4420600"/191], 0x1c}, 0x1, 0x0, 0x0, 0x4084}, 0x1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000480)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r5}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000640)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0), 0x1, r5, 0x0, 0x1, @in={0x2, 0x4e24, @local}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000500)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r4, 0x2}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r6}}, 0x48) 07:46:56 executing program 3: sendto$l2tp6(0xffffffffffffffff, &(0x7f00000000c0)="8832e042e8f9fa768ef370e9d629da55db1e3c7bf7b8e0c2ced656a843a05d73bfebf3be10cfc543fb24ac943359138f064aad6a58d74ccc2af76dfd8cda349c03110d05c748ae758e6fde2d166ef64e9e6a79a183f36151bf36c9f66d65ae14d5374b2ee6e00611c58c43a79245ca8a1d1c5c0bec9efd0732ba84729387e5b6830d0e14f564f4222f3864b6510e1ab75d0cfdf95397c1c73521cba1238137cad5f9ce7e532b322749b68f0cb1ada8fb2b5d0faaf45daf1a2c539e65c389073bc40a935d09ece1ed92fdde4b04d7b7cf4c37dfd1a5677c13cfd7327c888f91", 0xdf, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) [ 3359.747414] FAULT_INJECTION: forcing a failure. [ 3359.747414] name failslab, interval 1, probability 0, space 0, times 0 [ 3359.780275] CPU: 0 PID: 18266 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3359.788188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3359.797552] Call Trace: [ 3359.800141] dump_stack+0x1b2/0x281 [ 3359.803780] should_fail.cold+0x10a/0x149 [ 3359.807928] should_failslab+0xd6/0x130 [ 3359.811897] kmem_cache_alloc_trace+0x47/0x3d0 [ 3359.816481] sctp_add_bind_addr+0x6c/0x350 [ 3359.820715] sctp_copy_local_addr_list+0x2ae/0x400 [ 3359.825645] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3359.830415] sctp_bind_addr_copy+0xde/0x430 [ 3359.834730] sctp_sendmsg+0x1d57/0x2f30 [ 3359.838711] ? trace_hardirqs_on+0x10/0x10 [ 3359.842940] ? trace_hardirqs_on+0x10/0x10 [ 3359.847163] ? lock_downgrade+0x740/0x740 [ 3359.851313] ? sctp_id2assoc+0x210/0x210 [ 3359.855359] ? trace_hardirqs_on+0x10/0x10 [ 3359.859587] ? _kstrtoull+0x1f2/0x450 [ 3359.863405] ? __fget+0x2b8/0x460 [ 3359.866842] ? __might_fault+0x104/0x1b0 [ 3359.870886] ? lock_acquire+0x170/0x3f0 [ 3359.874851] ? lock_downgrade+0x740/0x740 [ 3359.879006] inet_sendmsg+0x11a/0x4e0 [ 3359.882820] ? security_socket_sendmsg+0x83/0xb0 [ 3359.887580] ? inet_recvmsg+0x4d0/0x4d0 [ 3359.891551] sock_sendmsg+0xb5/0x100 [ 3359.895258] SyS_sendto+0x1c7/0x2c0 [ 3359.898882] ? SyS_getpeername+0x220/0x220 [ 3359.903105] ? lock_downgrade+0x740/0x740 [ 3359.907242] ? wait_for_completion_io+0x10/0x10 [ 3359.911911] ? fput_many+0xe/0x140 [ 3359.915439] ? SyS_write+0x14d/0x210 [ 3359.919145] ? SyS_read+0x210/0x210 [ 3359.922762] ? __do_page_fault+0x159/0xad0 [ 3359.926982] ? do_syscall_64+0x4c/0x640 [ 3359.930943] ? SyS_getpeername+0x220/0x220 [ 3359.935262] do_syscall_64+0x1d5/0x640 [ 3359.939154] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3359.944341] RIP: 0033:0x7fa3792fb049 07:46:56 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "bed8a07f9d539c04d80bb22c61456f003d9b4fc6487071010a14e006cced0ce071a767d76b029775effa8a382c285129721349f1d62928c0ee855715a7fe6457534f0c1cc2cdf12728583fd7bcb53691300b734d6228b2db5068a96da4c7c4f40df892ea32f168d7471e0b26ebb20ca1105b8979bdcdeab8b56b07df723703a9bfaad976d9d2b4a3cb6a7d0ccc24e5c8e47c0ddf74b7989f1966ddc1c973aeef8b2aa5b8602a40d2e5bb102c0ef0d9a8cc1900829bb6359a3cfe326ee55dc3272060c0f82a37d3bddda9e038089fbaacd6eae2880b753bf479ecadfd44c6010c0824c050a88c5b3f2896f3fa1b9021a2d20e76c0646950d2f48bd73876a2d49c", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r0}}, 0x128) (async) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r0, 0x2}}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "bed8a07f9d539c04d80bb22c61456f003d9b4fc6487071010a14e006cced0ce071a767d76b029775effa8a382c285129721349f1d62928c0ee855715a7fe6457534f0c1cc2cdf12728583fd7bcb53691300b734d6228b2db5068a96da4c7c4f40df892ea32f168d7471e0b26ebb20ca1105b8979bdcdeab8b56b07df723703a9bfaad976d9d2b4a3cb6a7d0ccc24e5c8e47c0ddf74b7989f1966ddc1c973aeef8b2aa5b8602a40d2e5bb102c0ef0d9a8cc1900829bb6359a3cfe326ee55dc3272060c0f82a37d3bddda9e038089fbaacd6eae2880b753bf479ecadfd44c6010c0824c050a88c5b3f2896f3fa1b9021a2d20e76c0646950d2f48bd73876a2d49c", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r3}}, 0x128) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x1, @remote, 0x7ff}, {0xa, 0x4e24, 0x2, @private0, 0x1}, r3}}, 0x48) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x800000000000002, &(0x7f0000000540)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000400)={0xa, 0x4, 0xfa00, {r5}}, 0xc) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000580)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000600)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r8}}, 0x18) (async) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r6}}, 0x18) 07:46:56 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="000429bdef00ffdbdf080000000008001100000000002268c90eb3f681287c14b2729e9c3c828c06adb30a4406358d2903488d370b5c7472dff32dd6f4a2a0bc0837f0891439f5c299b0a48d5dd91735992dc19e22d52e3fbaaf00928f8e8e222e6f2996990c48fcc8686793afa55f8625d9b3cb907bf9903a29676017934847b3d3b009e057f7060b160ea2f0721069d7eb264b12b7b0fcb3807323b7fe05f9f8b4420600"/191], 0x1c}, 0x1, 0x0, 0x0, 0x4084}, 0x1) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000480)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "bed8a07f9d539c04d80bb22c61456f003d9b4fc6487071010a14e006cced0ce071a767d76b029775effa8a382c285129721349f1d62928c0ee855715a7fe6457534f0c1cc2cdf12728583fd7bcb53691300b734d6228b2db5068a96da4c7c4f40df892ea32f168d7471e0b26ebb20ca1105b8979bdcdeab8b56b07df723703a9bfaad976d9d2b4a3cb6a7d0ccc24e5c8e47c0ddf74b7989f1966ddc1c973aeef8b2aa5b8602a40d2e5bb102c0ef0d9a8cc1900829bb6359a3cfe326ee55dc3272060c0f82a37d3bddda9e038089fbaacd6eae2880b753bf479ecadfd44c6010c0824c050a88c5b3f2896f3fa1b9021a2d20e76c0646950d2f48bd73876a2d49c", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r5}}, 0x128) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000640)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0), 0x1, r5, 0x0, 0x1, @in={0x2, 0x4e24, @local}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000500)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r6}}, 0x48) 07:46:56 executing program 3: sendto$l2tp6(0xffffffffffffffff, &(0x7f00000000c0)="8832e042e8f9fa768ef370e9d629da55db1e3c7bf7b8e0c2ced656a843a05d73bfebf3be10cfc543fb24ac943359138f064aad6a58d74ccc2af76dfd8cda349c03110d05c748ae758e6fde2d166ef64e9e6a79a183f36151bf36c9f66d65ae14d5374b2ee6e00611c58c43a79245ca8a1d1c5c0bec9efd0732ba84729387e5b6830d0e14f564f4222f3864b6510e1ab75d0cfdf95397c1c73521cba1238137cad5f9ce7e532b322749b68f0cb1ada8fb2b5d0faaf45daf1a2c539e65c389073bc40a935d09ece1ed92fdde4b04d7b7cf4c37dfd1a5677c13cfd7327c888f91", 0xdf, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) 07:46:56 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x603a) 07:46:56 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 85) [ 3359.948044] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3359.955755] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 [ 3359.963023] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3359.970289] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3359.977587] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3359.984854] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 [ 3360.052644] FAULT_INJECTION: forcing a failure. [ 3360.052644] name failslab, interval 1, probability 0, space 0, times 0 [ 3360.066829] CPU: 0 PID: 18318 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3360.074729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3360.084077] Call Trace: [ 3360.086657] dump_stack+0x1b2/0x281 [ 3360.090287] should_fail.cold+0x10a/0x149 [ 3360.094436] should_failslab+0xd6/0x130 [ 3360.098403] kmem_cache_alloc_trace+0x47/0x3d0 [ 3360.102967] sctp_add_bind_addr+0x6c/0x350 [ 3360.107193] sctp_copy_local_addr_list+0x2ae/0x400 [ 3360.112178] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3360.116937] sctp_bind_addr_copy+0xde/0x430 [ 3360.121247] sctp_sendmsg+0x1d57/0x2f30 [ 3360.125211] ? trace_hardirqs_on+0x10/0x10 [ 3360.129432] ? trace_hardirqs_on+0x10/0x10 [ 3360.133657] ? lock_downgrade+0x740/0x740 [ 3360.137793] ? sctp_id2assoc+0x210/0x210 [ 3360.141842] ? trace_hardirqs_on+0x10/0x10 [ 3360.146074] ? _kstrtoull+0x1f2/0x450 [ 3360.149882] ? __fget+0x2b8/0x460 [ 3360.153327] ? __might_fault+0x104/0x1b0 [ 3360.157388] ? lock_acquire+0x170/0x3f0 [ 3360.161357] ? lock_downgrade+0x740/0x740 [ 3360.165502] inet_sendmsg+0x11a/0x4e0 [ 3360.169302] ? security_socket_sendmsg+0x83/0xb0 [ 3360.174052] ? inet_recvmsg+0x4d0/0x4d0 [ 3360.178025] sock_sendmsg+0xb5/0x100 [ 3360.181738] SyS_sendto+0x1c7/0x2c0 [ 3360.185379] ? SyS_getpeername+0x220/0x220 [ 3360.189612] ? lock_downgrade+0x740/0x740 [ 3360.193764] ? wait_for_completion_io+0x10/0x10 [ 3360.198419] ? fput_many+0xe/0x140 [ 3360.201937] ? SyS_write+0x14d/0x210 [ 3360.205630] ? SyS_read+0x210/0x210 [ 3360.209242] ? __do_page_fault+0x159/0xad0 [ 3360.213469] ? do_syscall_64+0x4c/0x640 [ 3360.217468] ? SyS_getpeername+0x220/0x220 [ 3360.221682] do_syscall_64+0x1d5/0x640 [ 3360.225555] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3360.230737] RIP: 0033:0x7fa3792fb049 [ 3360.234436] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3360.242142] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 [ 3360.249401] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3360.256658] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3360.263908] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3360.271166] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:46:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:46:57 executing program 3: sendto$l2tp6(0xffffffffffffffff, &(0x7f00000000c0)="8832e042e8f9fa768ef370e9d629da55db1e3c7bf7b8e0c2ced656a843a05d73bfebf3be10cfc543fb24ac943359138f064aad6a58d74ccc2af76dfd8cda349c03110d05c748ae758e6fde2d166ef64e9e6a79a183f36151bf36c9f66d65ae14d5374b2ee6e00611c58c43a79245ca8a1d1c5c0bec9efd0732ba84729387e5b6830d0e14f564f4222f3864b6510e1ab75d0cfdf95397c1c73521cba1238137cad5f9ce7e532b322749b68f0cb1ada8fb2b5d0faaf45daf1a2c539e65c389073bc40a935d09ece1ed92fdde4b04d7b7cf4c37dfd1a5677c13cfd7327c888f91", 0xdf, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) sendto$l2tp6(0xffffffffffffffff, &(0x7f00000000c0)="8832e042e8f9fa768ef370e9d629da55db1e3c7bf7b8e0c2ced656a843a05d73bfebf3be10cfc543fb24ac943359138f064aad6a58d74ccc2af76dfd8cda349c03110d05c748ae758e6fde2d166ef64e9e6a79a183f36151bf36c9f66d65ae14d5374b2ee6e00611c58c43a79245ca8a1d1c5c0bec9efd0732ba84729387e5b6830d0e14f564f4222f3864b6510e1ab75d0cfdf95397c1c73521cba1238137cad5f9ce7e532b322749b68f0cb1ada8fb2b5d0faaf45daf1a2c539e65c389073bc40a935d09ece1ed92fdde4b04d7b7cf4c37dfd1a5677c13cfd7327c888f91", 0xdf, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (async) 07:46:57 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r0}}, 0x128) (async) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r0, 0x2}}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r3}}, 0x128) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x1, @remote, 0x7ff}, {0xa, 0x4e24, 0x2, @private0, 0x1}, r3}}, 0x48) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x800000000000002, &(0x7f0000000540)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000400)={0xa, 0x4, 0xfa00, {r5}}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000580)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000600)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r8}}, 0x18) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r6}}, 0x18) 07:46:57 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) (async) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) (async) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x603a) 07:46:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback, 0x4}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x8000, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r3}}, 0x128) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r3, 0x2000000}}, 0x18) 07:46:57 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 86) [ 3360.382415] FAULT_INJECTION: forcing a failure. [ 3360.382415] name failslab, interval 1, probability 0, space 0, times 0 [ 3360.394725] CPU: 0 PID: 18394 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3360.402619] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3360.411964] Call Trace: [ 3360.414563] dump_stack+0x1b2/0x281 [ 3360.418204] should_fail.cold+0x10a/0x149 [ 3360.422357] should_failslab+0xd6/0x130 [ 3360.426335] kmem_cache_alloc_trace+0x47/0x3d0 07:46:57 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x603a) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) (async) write$sysctl(r0, 0x0, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) (async) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x603a) (async) 07:46:57 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)={0x9}, 0x4) write$sysctl(r0, 0x0, 0x0) [ 3360.430925] sctp_add_bind_addr+0x6c/0x350 [ 3360.435180] sctp_copy_local_addr_list+0x2ae/0x400 [ 3360.440112] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3360.444873] sctp_bind_addr_copy+0xde/0x430 [ 3360.449197] sctp_sendmsg+0x1d57/0x2f30 [ 3360.453178] ? trace_hardirqs_on+0x10/0x10 [ 3360.457425] ? trace_hardirqs_on+0x10/0x10 [ 3360.461680] ? lock_downgrade+0x740/0x740 [ 3360.465823] ? sctp_id2assoc+0x210/0x210 [ 3360.469882] ? trace_hardirqs_on+0x10/0x10 [ 3360.474117] ? _kstrtoull+0x1f2/0x450 [ 3360.477917] ? __fget+0x2b8/0x460 [ 3360.481369] ? __might_fault+0x104/0x1b0 [ 3360.485430] ? lock_acquire+0x170/0x3f0 [ 3360.489406] ? lock_downgrade+0x740/0x740 [ 3360.493560] inet_sendmsg+0x11a/0x4e0 [ 3360.497356] ? security_socket_sendmsg+0x83/0xb0 [ 3360.502108] ? inet_recvmsg+0x4d0/0x4d0 [ 3360.506078] sock_sendmsg+0xb5/0x100 [ 3360.509794] SyS_sendto+0x1c7/0x2c0 [ 3360.513420] ? SyS_getpeername+0x220/0x220 [ 3360.517660] ? lock_downgrade+0x740/0x740 [ 3360.521815] ? wait_for_completion_io+0x10/0x10 [ 3360.526475] ? fput_many+0xe/0x140 07:46:57 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)={0x9}, 0x4) (async) write$sysctl(r0, 0x0, 0x0) 07:46:57 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)={0x9}, 0x4) write$sysctl(r0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) (async) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)={0x9}, 0x4) (async) write$sysctl(r0, 0x0, 0x0) (async) [ 3360.530005] ? SyS_write+0x14d/0x210 [ 3360.533719] ? SyS_read+0x210/0x210 [ 3360.537348] ? __do_page_fault+0x159/0xad0 [ 3360.541582] ? do_syscall_64+0x4c/0x640 [ 3360.545554] ? SyS_getpeername+0x220/0x220 [ 3360.549786] do_syscall_64+0x1d5/0x640 [ 3360.553675] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3360.558880] RIP: 0033:0x7fa3792fb049 [ 3360.562584] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3360.570315] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 07:46:57 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x5, @local, 0x5}, 0x20) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r2, 0x8, 0x70bd26, 0x25dfdbff, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x5, 0xa, '\x00'}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_BACKEND_IDENTIFIER={0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x224}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x81}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xa2f7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000800) 07:46:57 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) [ 3360.577583] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3360.584860] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3360.592126] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3360.599394] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:46:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r3, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2d}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_BACKEND_IDENTIFIER={0x5, 0xa, '{'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x8004010) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r4, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x5, 0xa, '{'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r5, 0x4004743b, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x78, r4, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x5, 0xa, '\x00'}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8, 0x1, r5}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x128}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x4000) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) syz_open_dev$ndb(&(0x7f0000000300), 0x0, 0x10280) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0xfffffffffffffffe}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:46:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback, 0x4}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x8000, "bed8a07f9d539c04d80bb22c61456f003d9b4fc6487071010a14e006cced0ce071a767d76b029775effa8a382c285129721349f1d62928c0ee855715a7fe6457534f0c1cc2cdf12728583fd7bcb53691300b734d6228b2db5068a96da4c7c4f40df892ea32f168d7471e0b26ebb20ca1105b8979bdcdeab8b56b07df723703a9bfaad976d9d2b4a3cb6a7d0ccc24e5c8e47c0ddf74b7989f1966ddc1c973aeef8b2aa5b8602a40d2e5bb102c0ef0d9a8cc1900829bb6359a3cfe326ee55dc3272060c0f82a37d3bddda9e038089fbaacd6eae2880b753bf479ecadfd44c6010c0824c050a88c5b3f2896f3fa1b9021a2d20e76c0646950d2f48bd73876a2d49c", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r3}}, 0x128) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r3, 0x2000000}}, 0x18) 07:46:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x8}}, 0x3f) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000200)={0x28, 0x2, 0x0, {0x1, 0x6, 0x8}}, 0x28) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x4, r1, 0x10, 0x0, @in6={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10000}}}, 0xa0) 07:46:57 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 87) 07:46:57 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 07:46:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r3, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2d}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_BACKEND_IDENTIFIER={0x5, 0xa, '{'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x8004010) (async) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r4, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x5, 0xa, '{'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) (async) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r5, 0x4004743b, 0x0) (async) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x78, r4, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x5, 0xa, '\x00'}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8, 0x1, r5}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x128}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x4000) (async, rerun: 32) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async, rerun: 32) syz_open_dev$ndb(&(0x7f0000000300), 0x0, 0x10280) (async) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0xfffffffffffffffe}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:46:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback, 0x4}, r1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x8000, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r3}}, 0x128) (async, rerun: 64) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r3, 0x2000000}}, 0x18) (rerun: 64) 07:46:57 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) [ 3360.754812] FAULT_INJECTION: forcing a failure. [ 3360.754812] name failslab, interval 1, probability 0, space 0, times 0 [ 3360.784153] CPU: 0 PID: 18465 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3360.792073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3360.801459] Call Trace: [ 3360.804035] dump_stack+0x1b2/0x281 [ 3360.807670] should_fail.cold+0x10a/0x149 [ 3360.811817] should_failslab+0xd6/0x130 [ 3360.815779] kmem_cache_alloc_trace+0x47/0x3d0 [ 3360.820349] sctp_add_bind_addr+0x6c/0x350 [ 3360.824569] sctp_copy_local_addr_list+0x2ae/0x400 [ 3360.829511] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3360.834461] sctp_bind_addr_copy+0xde/0x430 [ 3360.838798] sctp_sendmsg+0x1d57/0x2f30 [ 3360.842773] ? trace_hardirqs_on+0x10/0x10 [ 3360.846986] ? trace_hardirqs_on+0x10/0x10 [ 3360.851206] ? lock_downgrade+0x740/0x740 [ 3360.855349] ? sctp_id2assoc+0x210/0x210 [ 3360.859400] ? trace_hardirqs_on+0x10/0x10 [ 3360.863617] ? _kstrtoull+0x1f2/0x450 [ 3360.867401] ? __fget+0x2b8/0x460 [ 3360.870844] ? __might_fault+0x104/0x1b0 [ 3360.874908] ? lock_acquire+0x170/0x3f0 [ 3360.878865] ? lock_downgrade+0x740/0x740 [ 3360.882999] inet_sendmsg+0x11a/0x4e0 [ 3360.886780] ? security_socket_sendmsg+0x83/0xb0 [ 3360.891534] ? inet_recvmsg+0x4d0/0x4d0 [ 3360.895503] sock_sendmsg+0xb5/0x100 [ 3360.899209] SyS_sendto+0x1c7/0x2c0 [ 3360.902831] ? SyS_getpeername+0x220/0x220 [ 3360.907063] ? lock_downgrade+0x740/0x740 [ 3360.911221] ? wait_for_completion_io+0x10/0x10 [ 3360.915889] ? fput_many+0xe/0x140 [ 3360.919411] ? SyS_write+0x14d/0x210 [ 3360.923114] ? SyS_read+0x210/0x210 [ 3360.926721] ? __do_page_fault+0x159/0xad0 [ 3360.930938] ? do_syscall_64+0x4c/0x640 [ 3360.934913] ? SyS_getpeername+0x220/0x220 [ 3360.939328] do_syscall_64+0x1d5/0x640 [ 3360.943211] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3360.948492] RIP: 0033:0x7fa3792fb049 07:46:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) (async, rerun: 64) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r3, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2d}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_BACKEND_IDENTIFIER={0x5, 0xa, '{'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x8004010) (async) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r4, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x5, 0xa, '{'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) (async) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r5, 0x4004743b, 0x0) (async) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x78, r4, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x5, 0xa, '\x00'}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8, 0x1, r5}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x128}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x4000) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async) syz_open_dev$ndb(&(0x7f0000000300), 0x0, 0x10280) (async) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0xfffffffffffffffe}, 0x20) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (rerun: 64) 07:46:57 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000000)=0x3) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r3) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) [ 3360.952181] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3360.959891] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 [ 3360.967166] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3360.974424] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3360.981676] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3360.988929] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:46:58 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x5, @local, 0x5}, 0x20) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r2, 0x8, 0x70bd26, 0x25dfdbff, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x5, 0xa, '\x00'}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_BACKEND_IDENTIFIER={0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x224}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x81}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xa2f7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000800) 07:46:58 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 88) 07:46:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x8}}, 0x3f) (async) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000200)={0x28, 0x2, 0x0, {0x1, 0x6, 0x8}}, 0x28) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x4, r1, 0x10, 0x0, @in6={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10000}}}, 0xa0) 07:46:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000680)={0xb, 0x10, 0xfa00, {&(0x7f00000003c0), 0xffffffffffffffff, 0xd2}}, 0x18) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r5, 0x5, "b99cf3", "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0xcb, @private0, 0x3f}, r5}}, 0x30) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000700)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r6, &(0x7f0000000780)={0x8, 0x120, 0xfa00, {0x2, {0x1, 0x7, "a91b38d8d33f229b4b341ccdfe23b8310b5c938cac18570d60ea590a3f690d5752ec023b42dd9960071227ca4a49fb33693e8714cd15121f040e8e97edf48d84802372afdf1e35b0e9685dd45c9425e7026193aa64ece7ccd17b9eb1a1255472823ab3dce9e44d02a945cb1931a94419ae631ed188eed8fff49fcce294852155ec698a4f9c9a8ccce95d646210f7c2c9a3188f6468b935a3785b9fffb67dcab5383972e76cb5277d45319097eda846dd457aa3174a096052ab1c3f5136299890f0e7ea408f6eccaaafc6951c7418342b63e4f678ae404ac60cd9143b1b70e59090f8a29c07f2bf8490edde443838fec8d7f4bd372c5bcfc0b56b2fb47db3552e", 0x5, 0x3f, 0x7, 0x8, 0x6, 0x1, 0x6}, r7}}, 0x128) 07:46:58 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000000)=0x3) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r3) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) (async) write$sysctl(r0, 0x0, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) (async) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000000)=0x3) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r3) (async) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) (async) 07:46:58 executing program 2: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000080)={0x0, 0xf, 0xc9}, &(0x7f0000000200)={'enc=', 'oaep', ' hash=', {'nhpoly1305-generic\x00'}}, &(0x7f0000000280)="41fbf1b2a926ab2468ef5a0c579ffd", &(0x7f00000002c0)=""/201) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r1, 0x4}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @mcast2, 0xfffffffe}, r1}}, 0xfffffffffffffed2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:46:58 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) (async, rerun: 32) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000000)=0x3) (async, rerun: 32) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r3) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) (async, rerun: 32) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) (rerun: 32) [ 3361.535940] FAULT_INJECTION: forcing a failure. [ 3361.535940] name failslab, interval 1, probability 0, space 0, times 0 [ 3361.561359] CPU: 0 PID: 18512 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3361.569279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3361.578632] Call Trace: [ 3361.581225] dump_stack+0x1b2/0x281 07:46:58 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0x1, 0xff, 0x1, 0x10000}, {0x1, 0x0, 0x9, 0x8000}, {0x100, 0x2, 0x8, 0x7}, {0x8001, 0x4, 0xff, 0x9}, {0x101, 0x5, 0x0, 0x7}, {0x7, 0x0, 0x3, 0x9}, {0x4a, 0x91, 0xc3, 0x1}]}) [ 3361.584862] should_fail.cold+0x10a/0x149 [ 3361.589016] should_failslab+0xd6/0x130 [ 3361.592989] kmem_cache_alloc_trace+0x47/0x3d0 [ 3361.597582] sctp_add_bind_addr+0x6c/0x350 [ 3361.601823] sctp_copy_local_addr_list+0x2ae/0x400 [ 3361.606758] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3361.611529] sctp_bind_addr_copy+0xde/0x430 [ 3361.615857] sctp_sendmsg+0x1d57/0x2f30 [ 3361.619844] ? trace_hardirqs_on+0x10/0x10 [ 3361.624079] ? trace_hardirqs_on+0x10/0x10 [ 3361.628314] ? lock_downgrade+0x740/0x740 [ 3361.632464] ? sctp_id2assoc+0x210/0x210 [ 3361.636530] ? trace_hardirqs_on+0x10/0x10 [ 3361.640766] ? _kstrtoull+0x1f2/0x450 [ 3361.644567] ? __fget+0x2b8/0x460 [ 3361.648021] ? __might_fault+0x104/0x1b0 [ 3361.652084] ? lock_acquire+0x170/0x3f0 [ 3361.656058] ? lock_downgrade+0x740/0x740 [ 3361.660219] inet_sendmsg+0x11a/0x4e0 [ 3361.664016] ? security_socket_sendmsg+0x83/0xb0 [ 3361.668770] ? inet_recvmsg+0x4d0/0x4d0 [ 3361.672741] sock_sendmsg+0xb5/0x100 [ 3361.676455] SyS_sendto+0x1c7/0x2c0 [ 3361.680078] ? SyS_getpeername+0x220/0x220 07:46:58 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) (async) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0x1, 0xff, 0x1, 0x10000}, {0x1, 0x0, 0x9, 0x8000}, {0x100, 0x2, 0x8, 0x7}, {0x8001, 0x4, 0xff, 0x9}, {0x101, 0x5, 0x0, 0x7}, {0x7, 0x0, 0x3, 0x9}, {0x4a, 0x91, 0xc3, 0x1}]}) [ 3361.684311] ? lock_downgrade+0x740/0x740 [ 3361.688470] ? wait_for_completion_io+0x10/0x10 [ 3361.693144] ? fput_many+0xe/0x140 [ 3361.696680] ? SyS_write+0x14d/0x210 [ 3361.700391] ? SyS_read+0x210/0x210 [ 3361.704016] ? __do_page_fault+0x159/0xad0 [ 3361.708241] ? do_syscall_64+0x4c/0x640 [ 3361.712204] ? SyS_getpeername+0x220/0x220 [ 3361.716443] do_syscall_64+0x1d5/0x640 [ 3361.720337] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3361.725525] RIP: 0033:0x7fa3792fb049 [ 3361.729227] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c 07:46:58 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0x1, 0xff, 0x1, 0x10000}, {0x1, 0x0, 0x9, 0x8000}, {0x100, 0x2, 0x8, 0x7}, {0x8001, 0x4, 0xff, 0x9}, {0x101, 0x5, 0x0, 0x7}, {0x7, 0x0, 0x3, 0x9}, {0x4a, 0x91, 0xc3, 0x1}]}) 07:46:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x8}}, 0x3f) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000200)={0x28, 0x2, 0x0, {0x1, 0x6, 0x8}}, 0x28) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x4, r1, 0x10, 0x0, @in6={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10000}}}, 0xa0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x111, 0x8}}, 0x3f) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) (async) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000200)={0x28, 0x2, 0x0, {0x1, 0x6, 0x8}}, 0x28) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x4, r1, 0x10, 0x0, @in6={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10000}}}, 0xa0) (async) 07:46:58 executing program 2: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000080)={0x0, 0xf, 0xc9}, &(0x7f0000000200)={'enc=', 'oaep', ' hash=', {'nhpoly1305-generic\x00'}}, &(0x7f0000000280)="41fbf1b2a926ab2468ef5a0c579ffd", &(0x7f00000002c0)=""/201) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r1, 0x4}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @mcast2, 0xfffffffe}, r1}}, 0xfffffffffffffed2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000080)={0x0, 0xf, 0xc9}, &(0x7f0000000200)={'enc=', 'oaep', ' hash=', {'nhpoly1305-generic\x00'}}, &(0x7f0000000280)="41fbf1b2a926ab2468ef5a0c579ffd", &(0x7f00000002c0)=""/201) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r1, 0x4}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @mcast2, 0xfffffffe}, r1}}, 0xfffffffffffffed2) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) [ 3361.736934] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 [ 3361.744222] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3361.751496] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3361.758765] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3361.766034] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:46:59 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x5, @local, 0x5}, 0x20) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r2, 0x8, 0x70bd26, 0x25dfdbff, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x5, 0xa, '\x00'}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_BACKEND_IDENTIFIER={0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x224}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x81}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xa2f7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000800) socket(0xa, 0x5, 0x0) (async) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x5, @local, 0x5}, 0x20) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), 0xffffffffffffffff) (async) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r2, 0x8, 0x70bd26, 0x25dfdbff, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x5, 0xa, '\x00'}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_BACKEND_IDENTIFIER={0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x224}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x81}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xa2f7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000800) (async) 07:46:59 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 89) 07:46:59 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x1}) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) r2 = eventfd2(0xef1, 0x800) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x1, r2, 0x4}) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r3, 0x0, 0x0) 07:46:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000680)={0xb, 0x10, 0xfa00, {&(0x7f00000003c0), 0xffffffffffffffff, 0xd2}}, 0x18) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r5, 0x5, "b99cf3", "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0xcb, @private0, 0x3f}, r5}}, 0x30) (async) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000700)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r6, &(0x7f0000000780)={0x8, 0x120, 0xfa00, {0x2, {0x1, 0x7, "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", 0x5, 0x3f, 0x7, 0x8, 0x6, 0x1, 0x6}, r7}}, 0x128) 07:46:59 executing program 2: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000080)={0x0, 0xf, 0xc9}, &(0x7f0000000200)={'enc=', 'oaep', ' hash=', {'nhpoly1305-generic\x00'}}, &(0x7f0000000280)="41fbf1b2a926ab2468ef5a0c579ffd", &(0x7f00000002c0)=""/201) (async) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r1, 0x4}}, 0x10) (async, rerun: 64) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @mcast2, 0xfffffffe}, r1}}, 0xfffffffffffffed2) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:46:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x4, @rand_addr=' \x01\x00', 0x3ff}, {0xa, 0x4e21, 0x0, @loopback, 0x8}, 0xffffffffffffffff, 0xfffffffb}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) 07:46:59 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x1}) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) (async, rerun: 32) r2 = eventfd2(0xef1, 0x800) (rerun: 32) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x1, r2, 0x4}) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r3, 0x0, 0x0) 07:46:59 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x1}) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) (async) r2 = eventfd2(0xef1, 0x800) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x1, r2, 0x4}) (async) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r3, 0x0, 0x0) [ 3362.435915] FAULT_INJECTION: forcing a failure. [ 3362.435915] name failslab, interval 1, probability 0, space 0, times 0 [ 3362.452727] CPU: 0 PID: 18596 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3362.460630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3362.469983] Call Trace: [ 3362.472568] dump_stack+0x1b2/0x281 [ 3362.476199] should_fail.cold+0x10a/0x149 [ 3362.480355] should_failslab+0xd6/0x130 07:46:59 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x8}, 0xc) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_timestamps\x00', 0x1, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) [ 3362.484332] kmem_cache_alloc_trace+0x47/0x3d0 [ 3362.488914] sctp_add_bind_addr+0x6c/0x350 [ 3362.493163] sctp_copy_local_addr_list+0x2ae/0x400 [ 3362.498098] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3362.502868] sctp_bind_addr_copy+0xde/0x430 [ 3362.507200] sctp_sendmsg+0x1d57/0x2f30 [ 3362.511185] ? trace_hardirqs_on+0x10/0x10 [ 3362.515425] ? trace_hardirqs_on+0x10/0x10 [ 3362.519662] ? lock_downgrade+0x740/0x740 [ 3362.523812] ? sctp_id2assoc+0x210/0x210 [ 3362.527886] ? trace_hardirqs_on+0x10/0x10 [ 3362.532130] ? _kstrtoull+0x1f2/0x450 07:46:59 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x8}, 0xc) (async) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) (async) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_timestamps\x00', 0x1, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) [ 3362.535943] ? __fget+0x2b8/0x460 [ 3362.539399] ? __might_fault+0x104/0x1b0 [ 3362.543464] ? lock_acquire+0x170/0x3f0 [ 3362.547458] ? lock_downgrade+0x740/0x740 [ 3362.551618] inet_sendmsg+0x11a/0x4e0 [ 3362.555419] ? security_socket_sendmsg+0x83/0xb0 [ 3362.560175] ? inet_recvmsg+0x4d0/0x4d0 [ 3362.564153] sock_sendmsg+0xb5/0x100 [ 3362.567866] SyS_sendto+0x1c7/0x2c0 [ 3362.571495] ? SyS_getpeername+0x220/0x220 [ 3362.575732] ? lock_downgrade+0x740/0x740 [ 3362.579894] ? wait_for_completion_io+0x10/0x10 07:46:59 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x8}, 0xc) (async) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) (async) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_timestamps\x00', 0x1, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) [ 3362.584575] ? fput_many+0xe/0x140 [ 3362.588115] ? SyS_write+0x14d/0x210 [ 3362.591828] ? SyS_read+0x210/0x210 [ 3362.595451] ? __do_page_fault+0x159/0xad0 [ 3362.599683] ? do_syscall_64+0x4c/0x640 [ 3362.603659] ? SyS_getpeername+0x220/0x220 [ 3362.607897] do_syscall_64+0x1d5/0x640 [ 3362.611790] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3362.616972] RIP: 0033:0x7fa3792fb049 [ 3362.620674] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3362.628383] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 07:46:59 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000001, 0x50, 0xffffffffffffffff, 0x1) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000080)=0x3) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000040)=0x3) [ 3362.635649] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3362.642918] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3362.650184] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3362.657455] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:47:00 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 90) 07:47:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:47:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x4, @rand_addr=' \x01\x00', 0x3ff}, {0xa, 0x4e21, 0x0, @loopback, 0x8}, 0xffffffffffffffff, 0xfffffffb}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) 07:47:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000680)={0xb, 0x10, 0xfa00, {&(0x7f00000003c0), 0xffffffffffffffff, 0xd2}}, 0x18) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r5, 0x5, "b99cf3", "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0xcb, @private0, 0x3f}, r5}}, 0x30) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000700)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r6, &(0x7f0000000780)={0x8, 0x120, 0xfa00, {0x2, {0x1, 0x7, "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", 0x5, 0x3f, 0x7, 0x8, 0x6, 0x1, 0x6}, r7}}, 0x128) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000680)={0xb, 0x10, 0xfa00, {&(0x7f00000003c0), 0xffffffffffffffff, 0xd2}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0), 0x2, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r5, 0x5, "b99cf3", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0xcb, @private0, 0x3f}, r5}}, 0x30) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000700), 0x106, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_ACCEPT(r6, &(0x7f0000000780)={0x8, 0x120, 0xfa00, {0x2, {0x1, 0x7, "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", 0x5, 0x3f, 0x7, 0x8, 0x6, 0x1, 0x6}, r7}}, 0x128) (async) 07:47:00 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f00000000c0)="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", 0x1000, 0x40040, &(0x7f0000000040)={0xa, 0x0, 0xaae, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3, 0x4}, 0x20) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x2000, @local, 0x5}, 0x20) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000001240)={0x0, &(0x7f0000001200)}) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000011c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) sendto$l2tp6(r1, &(0x7f00000010c0)="b69b37ee760b9d9bd853515b944177c89a7390910d3ed8d5dbe4951df24c544ea66ed7c09d7141728743308afd75c8169a13f6df09996118067582258027d827b23ee31f48b405691c90826c2c8457f9344b08c62bd4aedb24c3146803194c296503edfea4e5586f8fa712cf993001359f6cf8a981a37e0762ab90eb5d9d10f0e195245cdf769b828682e03bdf19c1ad16c781b0b2cf29b7edbca9c2c9d0e32c", 0xa0, 0x44890, &(0x7f0000001180)={0xa, 0x0, 0x400, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x21}}, 0x6, 0x4}, 0x20) 07:47:00 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) (async) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000001, 0x50, 0xffffffffffffffff, 0x1) (async) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000080)=0x3) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000040)=0x3) 07:47:00 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) (async) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000001, 0x50, 0xffffffffffffffff, 0x1) (async) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000080)=0x3) (async) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000040)=0x3) [ 3363.321813] FAULT_INJECTION: forcing a failure. [ 3363.321813] name failslab, interval 1, probability 0, space 0, times 0 07:47:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async, rerun: 64) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x4, @rand_addr=' \x01\x00', 0x3ff}, {0xa, 0x4e21, 0x0, @loopback, 0x8}, 0xffffffffffffffff, 0xfffffffb}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) [ 3363.366833] CPU: 1 PID: 18652 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3363.374745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3363.384105] Call Trace: [ 3363.386698] dump_stack+0x1b2/0x281 [ 3363.390331] should_fail.cold+0x10a/0x149 [ 3363.394485] should_failslab+0xd6/0x130 [ 3363.398461] kmem_cache_alloc_trace+0x47/0x3d0 [ 3363.403049] sctp_add_bind_addr+0x6c/0x350 [ 3363.407306] sctp_copy_local_addr_list+0x2ae/0x400 [ 3363.412240] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3363.416996] sctp_bind_addr_copy+0xde/0x430 [ 3363.421313] sctp_sendmsg+0x1d57/0x2f30 [ 3363.425289] ? trace_hardirqs_on+0x10/0x10 [ 3363.429503] ? trace_hardirqs_on+0x10/0x10 [ 3363.433726] ? lock_downgrade+0x740/0x740 [ 3363.437870] ? sctp_id2assoc+0x210/0x210 [ 3363.441936] ? trace_hardirqs_on+0x10/0x10 [ 3363.446157] ? _kstrtoull+0x1f2/0x450 [ 3363.449953] ? __fget+0x2b8/0x460 [ 3363.453394] ? __might_fault+0x104/0x1b0 [ 3363.457457] ? lock_acquire+0x170/0x3f0 [ 3363.461408] ? lock_downgrade+0x740/0x740 [ 3363.465549] inet_sendmsg+0x11a/0x4e0 [ 3363.469345] ? security_socket_sendmsg+0x83/0xb0 [ 3363.474092] ? inet_recvmsg+0x4d0/0x4d0 [ 3363.478055] sock_sendmsg+0xb5/0x100 [ 3363.481792] SyS_sendto+0x1c7/0x2c0 [ 3363.485406] ? SyS_getpeername+0x220/0x220 [ 3363.489639] ? lock_downgrade+0x740/0x740 [ 3363.493788] ? wait_for_completion_io+0x10/0x10 [ 3363.498445] ? fput_many+0xe/0x140 [ 3363.501964] ? SyS_write+0x14d/0x210 [ 3363.505658] ? SyS_read+0x210/0x210 [ 3363.509274] ? __do_page_fault+0x159/0xad0 [ 3363.513498] ? do_syscall_64+0x4c/0x640 07:47:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) getgroups(0x1, &(0x7f0000002180)=[r1]) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) 07:47:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2, 0x1}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) [ 3363.517460] ? SyS_getpeername+0x220/0x220 [ 3363.521686] do_syscall_64+0x1d5/0x640 [ 3363.525571] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3363.530752] RIP: 0033:0x7fa3792fb049 [ 3363.534465] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3363.542175] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 [ 3363.549443] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3363.556713] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 07:47:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) 07:47:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) read$FUSE(0xffffffffffffffff, &(0x7f0000000140)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) getgroups(0x1, &(0x7f0000002180)=[r1]) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) 07:47:00 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 91) [ 3363.563982] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3363.571251] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:47:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) read$FUSE(0xffffffffffffffff, &(0x7f0000000140)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) getgroups(0x1, &(0x7f0000002180)=[r1]) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) 07:47:00 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) write$sysctl(r2, &(0x7f0000000300)='6\x00', 0x2) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) write$sysctl(r0, 0x0, 0xffffffffffffffcc) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xff}, {0xa, 0x4e21, 0x101, @local, 0x10000}, r3, 0xf586}}, 0x48) 07:47:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2, 0x1}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) [ 3363.627101] FAULT_INJECTION: forcing a failure. [ 3363.627101] name failslab, interval 1, probability 0, space 0, times 0 [ 3363.676871] CPU: 1 PID: 18708 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3363.684780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3363.694137] Call Trace: [ 3363.696725] dump_stack+0x1b2/0x281 [ 3363.700356] should_fail.cold+0x10a/0x149 [ 3363.704510] should_failslab+0xd6/0x130 [ 3363.708483] kmem_cache_alloc_trace+0x47/0x3d0 [ 3363.713074] sctp_add_bind_addr+0x6c/0x350 [ 3363.717294] sctp_copy_local_addr_list+0x2ae/0x400 [ 3363.722244] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3363.726993] sctp_bind_addr_copy+0xde/0x430 [ 3363.731319] sctp_sendmsg+0x1d57/0x2f30 [ 3363.735288] ? trace_hardirqs_on+0x10/0x10 [ 3363.739507] ? trace_hardirqs_on+0x10/0x10 [ 3363.743734] ? lock_downgrade+0x740/0x740 [ 3363.747862] ? sctp_id2assoc+0x210/0x210 [ 3363.751910] ? trace_hardirqs_on+0x10/0x10 [ 3363.756131] ? _kstrtoull+0x1f2/0x450 [ 3363.759913] ? __fget+0x2b8/0x460 [ 3363.763346] ? __might_fault+0x104/0x1b0 [ 3363.767387] ? lock_acquire+0x170/0x3f0 [ 3363.771338] ? lock_downgrade+0x740/0x740 [ 3363.775468] inet_sendmsg+0x11a/0x4e0 [ 3363.779246] ? security_socket_sendmsg+0x83/0xb0 [ 3363.783981] ? inet_recvmsg+0x4d0/0x4d0 [ 3363.787933] sock_sendmsg+0xb5/0x100 [ 3363.791638] SyS_sendto+0x1c7/0x2c0 [ 3363.795244] ? SyS_getpeername+0x220/0x220 [ 3363.799458] ? lock_downgrade+0x740/0x740 [ 3363.803594] ? wait_for_completion_io+0x10/0x10 [ 3363.808245] ? fput_many+0xe/0x140 [ 3363.811762] ? SyS_write+0x14d/0x210 [ 3363.815454] ? SyS_read+0x210/0x210 [ 3363.819063] ? __do_page_fault+0x159/0xad0 [ 3363.823289] ? do_syscall_64+0x4c/0x640 [ 3363.827251] ? SyS_getpeername+0x220/0x220 [ 3363.831465] do_syscall_64+0x1d5/0x640 [ 3363.835336] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3363.840504] RIP: 0033:0x7fa3792fb049 [ 3363.844192] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3363.851879] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 [ 3363.859126] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3363.866375] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3363.873626] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3363.880887] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:47:01 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f00000000c0)="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", 0x1000, 0x40040, &(0x7f0000000040)={0xa, 0x0, 0xaae, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3, 0x4}, 0x20) (async, rerun: 64) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x2000, @local, 0x5}, 0x20) (async, rerun: 64) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) (async, rerun: 32) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (rerun: 32) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000001240)={0x0, &(0x7f0000001200)}) (async) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) (async) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000011c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) (async, rerun: 32) sendto$l2tp6(r1, &(0x7f00000010c0)="b69b37ee760b9d9bd853515b944177c89a7390910d3ed8d5dbe4951df24c544ea66ed7c09d7141728743308afd75c8169a13f6df09996118067582258027d827b23ee31f48b405691c90826c2c8457f9344b08c62bd4aedb24c3146803194c296503edfea4e5586f8fa712cf993001359f6cf8a981a37e0762ab90eb5d9d10f0e195245cdf769b828682e03bdf19c1ad16c781b0b2cf29b7edbca9c2c9d0e32c", 0xa0, 0x44890, &(0x7f0000001180)={0xa, 0x0, 0x400, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x21}}, 0x6, 0x4}, 0x20) (rerun: 32) 07:47:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2, 0x1}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 07:47:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r4, 0x5, "b99cf3", "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000000, @loopback, 0x100}, r4}}, 0x30) 07:47:01 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) write$sysctl(r2, &(0x7f0000000300)='6\x00', 0x2) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) write$sysctl(r0, 0x0, 0xffffffffffffffcc) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xff}, {0xa, 0x4e21, 0x101, @local, 0x10000}, r3, 0xf586}}, 0x48) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) openat$sysctl(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) (async) write$sysctl(r2, &(0x7f0000000300)='6\x00', 0x2) (async) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) (async) write$sysctl(r0, 0x0, 0xffffffffffffffcc) (async) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), 0xffffffffffffffff) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x2, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xff}, {0xa, 0x4e21, 0x101, @local, 0x10000}, r3, 0xf586}}, 0x48) (async) 07:47:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:47:01 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 92) 07:47:01 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) (async) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) (async) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) write$sysctl(r2, &(0x7f0000000300)='6\x00', 0x2) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) (async) write$sysctl(r0, 0x0, 0xffffffffffffffcc) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), 0xffffffffffffffff) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xff}, {0xa, 0x4e21, 0x101, @local, 0x10000}, r3, 0xf586}}, 0x48) [ 3364.250945] FAULT_INJECTION: forcing a failure. [ 3364.250945] name failslab, interval 1, probability 0, space 0, times 0 [ 3364.272931] CPU: 1 PID: 18759 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3364.280843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3364.290198] Call Trace: [ 3364.292786] dump_stack+0x1b2/0x281 [ 3364.296419] should_fail.cold+0x10a/0x149 [ 3364.300649] should_failslab+0xd6/0x130 [ 3364.304638] kmem_cache_alloc_trace+0x47/0x3d0 [ 3364.309226] sctp_add_bind_addr+0x6c/0x350 [ 3364.313477] sctp_copy_local_addr_list+0x2ae/0x400 [ 3364.318404] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3364.323178] sctp_bind_addr_copy+0xde/0x430 [ 3364.327488] sctp_sendmsg+0x1d57/0x2f30 [ 3364.331469] ? trace_hardirqs_on+0x10/0x10 [ 3364.335707] ? trace_hardirqs_on+0x10/0x10 [ 3364.339927] ? lock_downgrade+0x740/0x740 [ 3364.344075] ? sctp_id2assoc+0x210/0x210 [ 3364.348117] ? trace_hardirqs_on+0x10/0x10 [ 3364.352334] ? _kstrtoull+0x1f2/0x450 [ 3364.356117] ? __fget+0x2b8/0x460 [ 3364.359551] ? __might_fault+0x104/0x1b0 [ 3364.363597] ? lock_acquire+0x170/0x3f0 [ 3364.367559] ? lock_downgrade+0x740/0x740 [ 3364.371696] inet_sendmsg+0x11a/0x4e0 [ 3364.375477] ? security_socket_sendmsg+0x83/0xb0 [ 3364.380214] ? inet_recvmsg+0x4d0/0x4d0 [ 3364.384171] sock_sendmsg+0xb5/0x100 [ 3364.387866] SyS_sendto+0x1c7/0x2c0 [ 3364.391478] ? SyS_getpeername+0x220/0x220 [ 3364.395695] ? lock_downgrade+0x740/0x740 [ 3364.399833] ? wait_for_completion_io+0x10/0x10 [ 3364.404489] ? fput_many+0xe/0x140 [ 3364.408021] ? SyS_write+0x14d/0x210 [ 3364.411721] ? SyS_read+0x210/0x210 [ 3364.415331] ? __do_page_fault+0x159/0xad0 [ 3364.419566] ? do_syscall_64+0x4c/0x640 [ 3364.423520] ? SyS_getpeername+0x220/0x220 [ 3364.427745] do_syscall_64+0x1d5/0x640 [ 3364.431620] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3364.436797] RIP: 0033:0x7fa3792fb049 [ 3364.440496] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c 07:47:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000000)={0xa, 0x4, 0xfa00, {r1}}, 0xc) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0xffffff80, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:47:01 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x3) 07:47:01 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 93) 07:47:01 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x3) 07:47:01 executing program 1: r0 = socket(0x1e, 0x1, 0x0) getsockname$l2tp6(r0, 0x0, &(0x7f0000000540)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) [ 3364.448189] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 [ 3364.455453] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3364.462716] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3364.470097] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3364.477350] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 [ 3364.545478] FAULT_INJECTION: forcing a failure. [ 3364.545478] name failslab, interval 1, probability 0, space 0, times 0 [ 3364.569432] CPU: 1 PID: 18801 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3364.577343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3364.586699] Call Trace: [ 3364.589291] dump_stack+0x1b2/0x281 [ 3364.592942] should_fail.cold+0x10a/0x149 [ 3364.597195] should_failslab+0xd6/0x130 [ 3364.601179] kmem_cache_alloc_trace+0x47/0x3d0 [ 3364.605773] sctp_add_bind_addr+0x6c/0x350 [ 3364.610017] sctp_copy_local_addr_list+0x2ae/0x400 [ 3364.614966] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3364.619740] sctp_bind_addr_copy+0xde/0x430 [ 3364.624077] sctp_sendmsg+0x1d57/0x2f30 [ 3364.628061] ? trace_hardirqs_on+0x10/0x10 [ 3364.632284] ? trace_hardirqs_on+0x10/0x10 [ 3364.636501] ? lock_downgrade+0x740/0x740 [ 3364.640648] ? sctp_id2assoc+0x210/0x210 [ 3364.644720] ? trace_hardirqs_on+0x10/0x10 [ 3364.648940] ? _kstrtoull+0x1f2/0x450 [ 3364.652735] ? __fget+0x2b8/0x460 [ 3364.656178] ? __might_fault+0x104/0x1b0 [ 3364.660222] ? lock_acquire+0x170/0x3f0 [ 3364.664195] ? lock_downgrade+0x740/0x740 [ 3364.668360] inet_sendmsg+0x11a/0x4e0 [ 3364.672155] ? security_socket_sendmsg+0x83/0xb0 [ 3364.676907] ? inet_recvmsg+0x4d0/0x4d0 [ 3364.680892] sock_sendmsg+0xb5/0x100 [ 3364.684595] SyS_sendto+0x1c7/0x2c0 [ 3364.688207] ? SyS_getpeername+0x220/0x220 [ 3364.692424] ? lock_downgrade+0x740/0x740 [ 3364.696565] ? wait_for_completion_io+0x10/0x10 [ 3364.701229] ? fput_many+0xe/0x140 [ 3364.704748] ? SyS_write+0x14d/0x210 [ 3364.708439] ? SyS_read+0x210/0x210 [ 3364.712045] ? __do_page_fault+0x159/0xad0 [ 3364.716267] ? do_syscall_64+0x4c/0x640 [ 3364.720229] ? SyS_getpeername+0x220/0x220 [ 3364.724448] do_syscall_64+0x1d5/0x640 [ 3364.728334] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3364.733517] RIP: 0033:0x7fa3792fb049 [ 3364.737208] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3364.744900] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 [ 3364.752184] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3364.759456] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3364.766727] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3364.773985] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:47:01 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x3) 07:47:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r4, 0x5, "b99cf3", "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000000, @loopback, 0x100}, r4}}, 0x30) 07:47:01 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f00000000c0)="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", 0x1000, 0x40040, &(0x7f0000000040)={0xa, 0x0, 0xaae, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3, 0x4}, 0x20) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x2000, @local, 0x5}, 0x20) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000001240)={0x0, &(0x7f0000001200)}) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000011c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) sendto$l2tp6(r1, &(0x7f00000010c0)="b69b37ee760b9d9bd853515b944177c89a7390910d3ed8d5dbe4951df24c544ea66ed7c09d7141728743308afd75c8169a13f6df09996118067582258027d827b23ee31f48b405691c90826c2c8457f9344b08c62bd4aedb24c3146803194c296503edfea4e5586f8fa712cf993001359f6cf8a981a37e0762ab90eb5d9d10f0e195245cdf769b828682e03bdf19c1ad16c781b0b2cf29b7edbca9c2c9d0e32c", 0xa0, 0x44890, &(0x7f0000001180)={0xa, 0x0, 0x400, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x21}}, 0x6, 0x4}, 0x20) socket(0xa, 0x5, 0x0) (async) sendto$l2tp6(r0, &(0x7f00000000c0)="923b045077089cb4459dc7f6fc4aee417515c3603426f8ee0f1828674191c0dec74ddb5d57932641977b8884155e34615d17caafbff10a6918de33bc90dca6fc62edf26b6d4a197f0b87421a9227b5e62e2aacf89d2c390141ef8602a3c05a1f89a0e12dfe6d61d96bc48b0c198f07f58aed5b5370b0e7a20dc7b90a967133eeb63af30c9bfd833652791c5765fe440e7e5e22f7b76c2279859b419aea0ec572f6b70a71f74add88399e0d47d6b5a9afa59c78b1d7fb04674fb054824d537b2c94d8e37cc7667dc8883d06cb7911dede237cb5df02aaf87366ebaf65c3ce40d7fe8a6af6b68c39f203131b65db896a0c3677917d9cc3490f2a81f1fa89d1cbeae4c0d2527aa8801bd6312dc60acd4fb30449cb100124b097dfa3ac71ea5afa086ec9b32924be2d33b21aab86702e72ae71c42c26612f4af68d297827aa08221c0a66fb108c6cbff67645396b9b62810e7875bdca9eead2a803877884b497b07e18bea48c4695659a03aff44030c12f0e999a70cf791a1a72d65e84ce2fe1d0d930997b99ab25bfe48d4b715a5a8f89e549ba5cf58679cb4870c64429bccfc3af25ab3afd7a307bd419f00cde2a5b21b1257ebd8cc70f5a570e03cfa35455b1a39b0f36ffbe242cade4dd500ed5793ce0c8f82f3fa18af90bf12192354a449518548601c8eeec294907967de6df6999007372f6db9ea1c3c7f24522885f15a197a7bb381d8bb57390ea0b4c501364a56d04691ad3212f5b86d673c45d9fd72b3f253db9303eea6d7fea397adcb5ba26caeff1ecb87e603f33410300d0fb5a35b1db380fe156b9fbc0e98e5eb231cdb7c122bbbd2258dd6df854bffbdb88271d14497dc534d23b9e1845cb7e75cfa2d82693dc1fd9b23f8475b32c1735d2f1a0f65c74f7c863a05bb2ee5fe2992d64422ef1fb493b8ab58ed7c2c0070237018bebd33c26c93f9ff8d6d0b2e1d65171b6f1d9d1a3d72ab332bcc3a0f2b09f847bab5106abbbfa28e9c61c990fe8325c4a3b91f763a7afa5c73a759ee8e7800967f31abb05ca3d24c14b850e79f7338e531477777db8341166afe4483167f5a4dc8fb87ee3ed267c29fc66ff8df83d08c54734206c0f18901dc2403f8e9aa48f903a45e7e5e23a9ef7e4c3dc3f3e6f7db54fbcdb1dbcda365ed46a999f3daaf691255559e7a244b85243465d68dc5a66676b296cb6aca49fc92642da88e883fcb89b82f40e38cad8f8442a818606a8d7db215e158dc75883d37ebbf23d69cfcaab46f047064398e07236905fb28863459f11bb889b59f7ad96e8db67868da24f814c95ed0bd5a84aab041dfc2ba364b80f04619006c5b41248fc5e4837966d01efceb07e5eea6d8f4e366cb7e12371ce931446c2d625d6159bbf24a0683eca02367ad40d900ecc6e895585e7f9427609eeb1ad77b18b43096d3212c93835c7f63e78bfb175f8e9b0e580a0f1275bc31756020e760babfc81d3380035a2e24deeac61576b202b34453e02a0914d6314e06f59327527876d33aae9065511898204960ad5bda30ca90480656be8807ea744f705974b358644077f458968e5c7f2fbfe0e27628a4262182fb4318f2b9c4c296abc049dc72f67265eceb7efdf25ddd417005e1745ccb2c603bdb835cef223f5949a38dc0084a4d713b439912fade298f77a4aca69f113f26e80773a19b75b5a11a408521064b3154300c319d7b4cb81cd598126c5d900522a8ec7dcbd0738462883abcf581029f205016283ecb31411c4ef893e8a39c531c7891e073a96a30c3127761d481bc45a464b158de9304302f5c2eed441f02b3cdf3de4f39f89a77de8184a63899fac1b6da92093a2c6e03fc2a809ba3205d4e647f0d20f1ed53e982a3e59ba12cfd0fc7fb3a08879cd6d7cd38a15374064ab2f7e2ff7804d4518d6180d815376d81d0fb464ae9c50752383d4af837b385c026d04e544166122d0b842322f9371a3d37fdb70f3bf2acf2cdc63b0a4ea7f01ce5e0b21abf62d4ea39323d4db7cd42002109b6e56577278e8b51aeaf31f7f443cf71b5911a16d89144a0420e701770e91dd18b15aff229db413f59398168adb3dab5a6d82491f808ba7a32b6e0fee1e5cd3d0e68004458cd1e38d18cbb113f0f09c289560140b50f9b4227f77259782e75c1aa3f0a595dde62459c61582f3f065705f644841314ee952075652f499f50273383e851c8a0d8b974c9896a84ef72ffa52d96001b613957354096ae0df081b6fa56c903a4ee8d77413fe4be9c9de3e5a51049a9acbefd65b2e8101c6c3846d196190f82fb5143b574ed8bef74b5f8803905456d5f8138c7986e2258e2635ddd6a5041be6f9af107c19999d4fbfa6e811827b0240233eb09c369625cc71ed3579471177bd80b053399df9927f887d2482760656d6d619bde0bab23529a6c34cbc3ca4c2f669608512592b827143d926c0914a41859c6fc61fd0fa316046f2019b7a115c616ffd54a3a70243b3dba0e56090881b4ef76982667dc5f5cb35b7c80450622690c2eee8f02f6d4ae117ab7456dc91de0a5cf037f7c8611925e7a606a870237d1ff5fdd0b6ac887d17ce99472d01001a4223c254b31af767eeb978e934fcb45c4db5cb255a62de47f519a539e3f9c473cbd0f1f5099c891c94058d3885a5679284ca0ef2cc1d1c5642b6eec04d56458498b85d92236f993c4896f87bf5acb0e7f89cd8534f218f9d5894fa1b25c6781439bb37473bba7354b01f8fa267c523047b0d90ba83264bce66311d1cb3a83f91c40299866c461f4c0857a58dd9e725a3a64cf99d928f3e2e6e85a93151a180bb24193918c74488bff41417590131850a6b55c84c2acf75e5b06214500cbd260889b012907777837e17d3deb180cee6e08ec7e01e9d5071e5741072afe35e6204941ad638ed11166ec2efa8888d08369101a711042d8b6178a40024526016f36c9da081a473e21a986b352b6d1713820560cff5a6e2cce6a87adfaa1412ca5dc9679eae7f48dada03df7701025486ea6908a9b7164ecfb20c10856afd97eaeda8c3d2b461f9227011ef37b961f98bdc620ea643f4debc06418b3fc5f3cdce0db29e0c324ba7598c6f7d60af6ac19157b2622293ac5a39065d1d8e5de9f46c5fbdcf6be4ece805281191ea9e367d44a16e47d93ef1d44505169867dfa81d2d3dfa9bbad9732474b5cc54a4637fd756bd67b4d32ab63261e2d77e9bfd29dc7d33c52da9056482c1f541569e988d981e35e38939044b2e7109030695f861278624bdb6a884c0d950869b8c385c2eeb8820596df49fe891189487b29b156919d849bc2d706e30d528bcc2be9602bfcd727255dc9af4254c7525ce730b1b8bfda02fd0fdc9525c24a7c1b1de32a7ae6574f1ee8b55879eaeb525bb1b8aec58dee565f4c6f9e0aedeb0e9d7f3b78b136eba670d9ec0a26a0d82a088df897fe763f9a61e86d1fbf70fd623f5fb0329faf0822b5b6769318cae85a08189229a93638505238354179c49e4569a62abc7e38f5bfee487de5db00a055b6bc87faaec8dc3c83a27a46b61606e824ead90e3d555ce153697740d2894b4110d614fc088454f6af623ec1b6571a5b592f60e3d65eeff81afd3be64898bcd8f5b7374ba4b36d7aff9e522c071924ebd115aac23d2484c2acb09b0451650177ef5203569aed06c434572a70c672d19d8899cc9f5179a9ee3b412f6bc99004a0d6d25d2e70f7df37afc05ee2a6c9cd0f43da251bd9b59e480bd98dde8f0ac968d36c151e28b0cc7798508618e74b0c523e7aac3127a601576669cd7fd0e3a40288dd8170aec29612704ad2064164d281a0bbe0af696fae5ff07ee7b77ddc3f57e9ed4a5183bc54e4b93f915e97967888980f98b24ee194eef0dcc3a6a666cfbf0671fcca85ecd7d04c2b63b4057d37b164aa282e1a3786925d6e16b98491e67af0d8d7384b0a46380b342c9bfb58220238e6e11ba81199d02cc19b698759f7702d32054f731d14ebc511ab7ab4c8eb4df214512aa378fd746f7d2231495b6986456793a5440ff8647c685e2236a8b06e4d39983b441048dd4f7189c5d3fc90ff0562499f2d194ce64115d185b3f5bf58c640bbd607f2db2d604360a3a59dda6d3fbd29ab3e4227ea237651d9ec1403331196e1e7fce132d20e77aa84a1f8c444cd583c02d2c53a9d2a4d70b08d336f702e724dbd7d75e9cb6049fa245b18c72f68e17d996f33729b6fcd041d79c8584a65dd17c537db0b63cd6e980b4982f8c43a40be6e303d37e43b606ace9491755d3e31eabe01719358ba28359a64dd97303f6d32269459d1f87aba8dc62a81f425caa10b76d7433cfbee71d73556d3b22a2adb108a41e071fc085203153e15af612647ee737878dd032442f7868b551ea1fa7a1f0fe37fb57126e9b3d85740338e612e75c10aa0f15bcde3a930bb81e9d1445225a0cfa906f84f7e33302cfe47ea2e76462fee1d0167d37cfc2a1e70ceb5100d8c6089757ddacbc27f67bcca79bb72ea7f66cfb314c49abe8ab34eed8be29524fd8cd503a5672938e8710773965cde99e78d7c8cb365de49b94a5081e446428ba0bea54cad999bcf2ca0ee28180b098e0d474efd8b8e74ed9b931843212ba68aeb3076044293c453877f5645d5273ee681e6044184ae5df8e04bb238940e3acfb28970a78413a38c3e76ff476f47ec100cab9632b9d2676271fb9269d9ee0315029f233c27e63b8fd06edbcf6c5a39b39d6f6be6cf72c8cc08b97c0dd4a5d3231264605049193e98070cf3b306834c229839477a0212ef3d93487a3dbb34674856b0db40d8fc8ffa7fa498dd9422c8256dddb2698923b9dae7ca9a146e751c33b5c94d02f8d6798ef7a0e309bec0c971282fe986f9ed47edf3b8c32640cf13168fc376c827912cf8e0c15bff4bc91c2d50419d1dd0f4e8b30ecc6d9872abbf282914a6b962f47bbfcf6d300feaba870e51a8b1807a1ddcfc62c23ec88547b833393b9966e7aef4d6b787a71b8632c29872e811b8d6510b6ee839781a9aa28f6ae954ab3edebeebceb96d7f11a8c270787d200f6a62f45d9db0898fb666c83969b96bef08de199f7b7febc3faa44fcb2ada3a6a2e9ff554c39b29f1d48396aae811cdaca3cafad3339a9d4af16b02e7cde123e603b8f33164327bda9ae335e08e492c8329628cdd6cf3cdca7e5385d562bf2e04084cc77e572fd6884b07befde8afbfbe34558185cce025e0397594cd0aa73e421a162d197105730601aba93ae8810baf9f0810c70bc65af8f6a4b1ed98d78a646813f574d629ac4345d0802b41de2fea940620632bf32bbab582911205481721b811467167d9edde0ec50ab8037eeb1e2f5b35d04c642f9ca8740822279a08febe3b726d8f89f665230e1b67b01547ebc7200f89f3dfefad0e77793c76f855e16ea4bd08950909ff5367fb4e1137227cad03feb38a3eaeb1a7c1705636b108696a8753073b0e983ee5165adab65b503ebcc26448ec42e17fd6fbc28d2cce260f314218e3b38f4cd5eeff95c29a4751cb6a175c8f7feb21b349d2df55fd39df6f4cfbd9ff4f689627a46c669ae801e26a2bee78475ec60ba5e49541728b581b967da71e5d8e866c23b4ef58b7df6f179e9b2344b5207df9360c84f7cbd311c885b1b1f74e6a444098b42b0bfa3449a2db4d64a3eff47ab279e768a8b5991f908963c7c00b5ae68d40292aaec4c7de851a1a8e9ad57918cce79ccf8e8bd0335872080c9323d3f52745ed67971eb1eb00c1264f687b4e40e5f5b0fc1a48c7f1a265cccc08b288c04d882faa269", 0x1000, 0x40040, &(0x7f0000000040)={0xa, 0x0, 0xaae, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3, 0x4}, 0x20) (async) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x2000, @local, 0x5}, 0x20) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000001240)={0x0, &(0x7f0000001200)}) (async) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) (async) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000011c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) (async) sendto$l2tp6(r1, &(0x7f00000010c0)="b69b37ee760b9d9bd853515b944177c89a7390910d3ed8d5dbe4951df24c544ea66ed7c09d7141728743308afd75c8169a13f6df09996118067582258027d827b23ee31f48b405691c90826c2c8457f9344b08c62bd4aedb24c3146803194c296503edfea4e5586f8fa712cf993001359f6cf8a981a37e0762ab90eb5d9d10f0e195245cdf769b828682e03bdf19c1ad16c781b0b2cf29b7edbca9c2c9d0e32c", 0xa0, 0x44890, &(0x7f0000001180)={0xa, 0x0, 0x400, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x21}}, 0x6, 0x4}, 0x20) (async) 07:47:01 executing program 1: r0 = socket(0x1e, 0x1, 0x0) getsockname$l2tp6(r0, 0x0, &(0x7f0000000540)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) socket(0x1e, 0x1, 0x0) (async) getsockname$l2tp6(r0, 0x0, &(0x7f0000000540)) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) (async) 07:47:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000000)={0xa, 0x4, 0xfa00, {r1}}, 0xc) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0xffffff80, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:47:01 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 94) 07:47:02 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[0x0], &(0x7f00000000c0), 0x0, 0x8, &(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x10, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x3, {0xa, 0x4e20, 0x401, @private0, 0x7}}}, 0x38) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) write$sysctl(r1, 0x0, 0x0) [ 3365.126820] FAULT_INJECTION: forcing a failure. [ 3365.126820] name failslab, interval 1, probability 0, space 0, times 0 [ 3365.142257] CPU: 1 PID: 18827 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3365.150162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3365.159510] Call Trace: [ 3365.162085] dump_stack+0x1b2/0x281 [ 3365.165700] should_fail.cold+0x10a/0x149 [ 3365.169835] should_failslab+0xd6/0x130 [ 3365.173791] kmem_cache_alloc_trace+0x47/0x3d0 [ 3365.178363] sctp_add_bind_addr+0x6c/0x350 [ 3365.182589] sctp_copy_local_addr_list+0x2ae/0x400 [ 3365.187508] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3365.192256] ? sctp_association_new+0x1708/0x1e90 [ 3365.197094] sctp_bind_addr_copy+0xde/0x430 [ 3365.201421] sctp_sendmsg+0x1d57/0x2f30 [ 3365.205405] ? trace_hardirqs_on+0x10/0x10 [ 3365.209640] ? trace_hardirqs_on+0x10/0x10 [ 3365.213876] ? lock_downgrade+0x740/0x740 [ 3365.218031] ? sctp_id2assoc+0x210/0x210 [ 3365.222097] ? trace_hardirqs_on+0x10/0x10 07:47:02 executing program 3: r0 = socket(0xa, 0x5, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), 0xffffffffffffffff, 0x8}}, 0x18) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5, 0x2}, 0x20) 07:47:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000000)={0xa, 0x4, 0xfa00, {r1}}, 0xc) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0xffffff80, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) [ 3365.226342] ? _kstrtoull+0x1f2/0x450 [ 3365.230153] ? __fget+0x2b8/0x460 [ 3365.233611] ? __might_fault+0x104/0x1b0 [ 3365.237681] ? lock_acquire+0x170/0x3f0 [ 3365.241665] ? lock_downgrade+0x740/0x740 [ 3365.245819] inet_sendmsg+0x11a/0x4e0 [ 3365.249625] ? security_socket_sendmsg+0x83/0xb0 [ 3365.254517] ? inet_recvmsg+0x4d0/0x4d0 [ 3365.258483] sock_sendmsg+0xb5/0x100 [ 3365.262180] SyS_sendto+0x1c7/0x2c0 [ 3365.265799] ? SyS_getpeername+0x220/0x220 [ 3365.270031] ? lock_downgrade+0x740/0x740 [ 3365.274171] ? wait_for_completion_io+0x10/0x10 [ 3365.278827] ? fput_many+0xe/0x140 [ 3365.282350] ? SyS_write+0x14d/0x210 [ 3365.286045] ? SyS_read+0x210/0x210 [ 3365.289651] ? __do_page_fault+0x159/0xad0 [ 3365.293866] ? do_syscall_64+0x4c/0x640 [ 3365.297830] ? SyS_getpeername+0x220/0x220 [ 3365.302076] do_syscall_64+0x1d5/0x640 [ 3365.305956] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3365.311213] RIP: 0033:0x7fa3792fb049 [ 3365.314914] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c 07:47:02 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[0x0], &(0x7f00000000c0), 0x0, 0x8, &(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x10, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x3, {0xa, 0x4e20, 0x401, @private0, 0x7}}}, 0x38) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) write$sysctl(r1, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[0x0], &(0x7f00000000c0), 0x0, 0x8, &(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x10, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x3, {0xa, 0x4e20, 0x401, @private0, 0x7}}}, 0x38) (async) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) (async) write$sysctl(r1, 0x0, 0x0) (async) 07:47:02 executing program 1: r0 = socket(0x1e, 0x1, 0x0) getsockname$l2tp6(r0, 0x0, &(0x7f0000000540)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) socket(0x1e, 0x1, 0x0) (async) getsockname$l2tp6(r0, 0x0, &(0x7f0000000540)) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) (async) [ 3365.322638] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 [ 3365.329892] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3365.337161] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3365.344416] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3365.351670] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:47:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r4, 0x5, "b99cf3", "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000000, @loopback, 0x100}, r4}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0), 0x2, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r4, 0x5, "b99cf3", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000000, @loopback, 0x100}, r4}}, 0x30) (async) 07:47:02 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 95) 07:47:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private2}, {0xa, 0x4e23, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r3, 0x16}}, 0x10) 07:47:02 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[0x0], &(0x7f00000000c0), 0x0, 0x8, &(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x10, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x3, {0xa, 0x4e20, 0x401, @private0, 0x7}}}, 0x38) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) write$sysctl(r1, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[0x0], &(0x7f00000000c0), 0x0, 0x8, &(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x10, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x3, {0xa, 0x4e20, 0x401, @private0, 0x7}}}, 0x38) (async) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) (async) write$sysctl(r1, 0x0, 0x0) (async) [ 3365.490673] FAULT_INJECTION: forcing a failure. [ 3365.490673] name failslab, interval 1, probability 0, space 0, times 0 [ 3365.503219] CPU: 1 PID: 18913 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3365.511118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3365.520472] Call Trace: [ 3365.523158] dump_stack+0x1b2/0x281 [ 3365.526773] should_fail.cold+0x10a/0x149 [ 3365.530912] should_failslab+0xd6/0x130 [ 3365.534885] kmem_cache_alloc_trace+0x47/0x3d0 [ 3365.539456] sctp_add_bind_addr+0x6c/0x350 [ 3365.543680] sctp_copy_local_addr_list+0x2ae/0x400 [ 3365.548609] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3365.553373] sctp_bind_addr_copy+0xde/0x430 [ 3365.557697] sctp_sendmsg+0x1d57/0x2f30 [ 3365.561669] ? trace_hardirqs_on+0x10/0x10 [ 3365.565882] ? trace_hardirqs_on+0x10/0x10 [ 3365.570100] ? lock_downgrade+0x740/0x740 [ 3365.574242] ? sctp_id2assoc+0x210/0x210 [ 3365.578282] ? trace_hardirqs_on+0x10/0x10 [ 3365.582512] ? _kstrtoull+0x1f2/0x450 [ 3365.586292] ? __fget+0x2b8/0x460 [ 3365.589725] ? __might_fault+0x104/0x1b0 [ 3365.593768] ? lock_acquire+0x170/0x3f0 [ 3365.597737] ? lock_downgrade+0x740/0x740 [ 3365.601894] inet_sendmsg+0x11a/0x4e0 [ 3365.605842] ? security_socket_sendmsg+0x83/0xb0 [ 3365.610607] ? inet_recvmsg+0x4d0/0x4d0 [ 3365.614562] sock_sendmsg+0xb5/0x100 [ 3365.618257] SyS_sendto+0x1c7/0x2c0 [ 3365.621865] ? SyS_getpeername+0x220/0x220 [ 3365.626084] ? lock_downgrade+0x740/0x740 [ 3365.630231] ? wait_for_completion_io+0x10/0x10 [ 3365.634893] ? fput_many+0xe/0x140 [ 3365.638421] ? SyS_write+0x14d/0x210 [ 3365.642117] ? SyS_read+0x210/0x210 [ 3365.645746] ? __do_page_fault+0x159/0xad0 [ 3365.649971] ? do_syscall_64+0x4c/0x640 [ 3365.653925] ? SyS_getpeername+0x220/0x220 [ 3365.658145] do_syscall_64+0x1d5/0x640 [ 3365.662034] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3365.667228] RIP: 0033:0x7fa3792fb049 [ 3365.670917] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3365.678607] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 07:47:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r4, &(0x7f0000000240)="ce8b6ef471f084db74b2ea8a4758b3a266897feb5d86838a7ee7b4e8584a18fb5ea4cd23747a55e2766fad05d6e2e484b8d36bf7689500d995bbe346ccedcf91b3977dd9bc044694e0b889ad96f79a5fe29ac11cee7eb22128b78acd6fbf5177"}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x3, {0xa, 0x4e21, 0x6, @empty, 0x7}, r3}}, 0x38) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 07:47:02 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 96) [ 3365.685907] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3365.693163] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3365.700416] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3365.707667] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:47:02 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 07:47:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private2}, {0xa, 0x4e23, 0x0, @mcast1}, r1}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r3, 0x16}}, 0x10) [ 3365.811165] FAULT_INJECTION: forcing a failure. [ 3365.811165] name failslab, interval 1, probability 0, space 0, times 0 [ 3365.823648] CPU: 1 PID: 18953 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3365.831546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3365.840902] Call Trace: [ 3365.843595] dump_stack+0x1b2/0x281 [ 3365.847235] should_fail.cold+0x10a/0x149 [ 3365.851378] should_failslab+0xd6/0x130 [ 3365.855338] kmem_cache_alloc_trace+0x47/0x3d0 [ 3365.859915] sctp_add_bind_addr+0x6c/0x350 [ 3365.864141] sctp_copy_local_addr_list+0x2ae/0x400 [ 3365.869050] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3365.873787] sctp_bind_addr_copy+0xde/0x430 [ 3365.878090] sctp_sendmsg+0x1d57/0x2f30 [ 3365.882048] ? trace_hardirqs_on+0x10/0x10 [ 3365.886271] ? trace_hardirqs_on+0x10/0x10 [ 3365.890498] ? lock_downgrade+0x740/0x740 [ 3365.894637] ? sctp_id2assoc+0x210/0x210 [ 3365.898690] ? trace_hardirqs_on+0x10/0x10 [ 3365.902916] ? _kstrtoull+0x1f2/0x450 [ 3365.906708] ? __fget+0x2b8/0x460 [ 3365.910155] ? __might_fault+0x104/0x1b0 [ 3365.914213] ? lock_acquire+0x170/0x3f0 [ 3365.918175] ? lock_downgrade+0x740/0x740 [ 3365.922306] inet_sendmsg+0x11a/0x4e0 [ 3365.926086] ? security_socket_sendmsg+0x83/0xb0 [ 3365.930843] ? inet_recvmsg+0x4d0/0x4d0 [ 3365.934796] sock_sendmsg+0xb5/0x100 [ 3365.938492] SyS_sendto+0x1c7/0x2c0 [ 3365.942117] ? SyS_getpeername+0x220/0x220 [ 3365.946355] ? lock_downgrade+0x740/0x740 [ 3365.950484] ? wait_for_completion_io+0x10/0x10 [ 3365.955140] ? fput_many+0xe/0x140 [ 3365.958664] ? SyS_write+0x14d/0x210 [ 3365.962357] ? SyS_read+0x210/0x210 [ 3365.965982] ? __do_page_fault+0x159/0xad0 [ 3365.970196] ? do_syscall_64+0x4c/0x640 [ 3365.974150] ? SyS_getpeername+0x220/0x220 [ 3365.978381] do_syscall_64+0x1d5/0x640 [ 3365.982254] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3365.987455] RIP: 0033:0x7fa3792fb049 [ 3365.991152] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3365.998841] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 [ 3366.006103] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3366.013373] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3366.020641] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3366.027889] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:47:02 executing program 3: r0 = socket(0xa, 0x5, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), 0xffffffffffffffff, 0x8}}, 0x18) (async) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5, 0x2}, 0x20) 07:47:02 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 07:47:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}, r1}}, 0x48) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @private2, 0xff}, {0xa, 0x4e20, 0x0, @local, 0xffff8000}, r1, 0x2}}, 0x48) 07:47:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) (async, rerun: 32) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) (async) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r4, &(0x7f0000000240)="ce8b6ef471f084db74b2ea8a4758b3a266897feb5d86838a7ee7b4e8584a18fb5ea4cd23747a55e2766fad05d6e2e484b8d36bf7689500d995bbe346ccedcf91b3977dd9bc044694e0b889ad96f79a5fe29ac11cee7eb22128b78acd6fbf5177"}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x3, {0xa, 0x4e21, 0x6, @empty, 0x7}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 07:47:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private2}, {0xa, 0x4e23, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r3, 0x16}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private2}, {0xa, 0x4e23, 0x0, @mcast1}, r1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0x3}}, 0x20) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r3, 0x16}}, 0x10) (async) 07:47:02 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 97) 07:47:03 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 07:47:03 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) eventfd2(0x3, 0xc0001) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) write$sysctl(r2, &(0x7f00000000c0)='6\x00', 0x2) [ 3366.124987] FAULT_INJECTION: forcing a failure. [ 3366.124987] name failslab, interval 1, probability 0, space 0, times 0 [ 3366.156482] CPU: 1 PID: 18978 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3366.164396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 07:47:03 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) eventfd2(0x3, 0xc0001) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) write$sysctl(r2, &(0x7f00000000c0)='6\x00', 0x2) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/clear_refs\x00', 0x1, 0x0) (async) write$sysctl(r0, 0x0, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) (async) eventfd2(0x3, 0xc0001) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) (async) write$sysctl(r2, &(0x7f00000000c0)='6\x00', 0x2) (async) [ 3366.173752] Call Trace: [ 3366.176341] dump_stack+0x1b2/0x281 [ 3366.179982] should_fail.cold+0x10a/0x149 [ 3366.184134] should_failslab+0xd6/0x130 [ 3366.188111] kmem_cache_alloc_trace+0x47/0x3d0 [ 3366.192697] sctp_add_bind_addr+0x6c/0x350 [ 3366.196934] sctp_copy_local_addr_list+0x2ae/0x400 [ 3366.201863] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3366.206624] sctp_bind_addr_copy+0xde/0x430 [ 3366.210955] sctp_sendmsg+0x1d57/0x2f30 [ 3366.214940] ? trace_hardirqs_on+0x10/0x10 [ 3366.219173] ? trace_hardirqs_on+0x10/0x10 07:47:03 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) eventfd2(0x3, 0xc0001) (async) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) (async) write$sysctl(r2, &(0x7f00000000c0)='6\x00', 0x2) 07:47:03 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$IOCTL_VMCI_VERSION(r1, 0x79f, &(0x7f0000000040)=0xa0000) write$sysctl(r0, 0x0, 0x0) [ 3366.223407] ? lock_downgrade+0x740/0x740 [ 3366.227561] ? sctp_id2assoc+0x210/0x210 [ 3366.231618] ? trace_hardirqs_on+0x10/0x10 [ 3366.235856] ? _kstrtoull+0x1f2/0x450 [ 3366.239657] ? __fget+0x2b8/0x460 [ 3366.243108] ? __might_fault+0x104/0x1b0 [ 3366.247171] ? lock_acquire+0x170/0x3f0 [ 3366.251152] ? lock_downgrade+0x740/0x740 [ 3366.255388] inet_sendmsg+0x11a/0x4e0 [ 3366.259189] ? security_socket_sendmsg+0x83/0xb0 [ 3366.263936] ? inet_recvmsg+0x4d0/0x4d0 [ 3366.267901] sock_sendmsg+0xb5/0x100 [ 3366.271614] SyS_sendto+0x1c7/0x2c0 07:47:03 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) (async) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$IOCTL_VMCI_VERSION(r1, 0x79f, &(0x7f0000000040)=0xa0000) write$sysctl(r0, 0x0, 0x0) [ 3366.275241] ? SyS_getpeername+0x220/0x220 [ 3366.279475] ? lock_downgrade+0x740/0x740 [ 3366.283634] ? wait_for_completion_io+0x10/0x10 [ 3366.288308] ? fput_many+0xe/0x140 [ 3366.291849] ? SyS_write+0x14d/0x210 [ 3366.295562] ? SyS_read+0x210/0x210 [ 3366.299188] ? __do_page_fault+0x159/0xad0 [ 3366.303426] ? do_syscall_64+0x4c/0x640 [ 3366.307426] ? SyS_getpeername+0x220/0x220 [ 3366.311664] do_syscall_64+0x1d5/0x640 [ 3366.315560] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3366.320749] RIP: 0033:0x7fa3792fb049 [ 3366.324455] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3366.332163] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 [ 3366.339432] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3366.346701] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3366.353974] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3366.361242] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:47:03 executing program 3: r0 = socket(0xa, 0x5, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), 0xffffffffffffffff, 0x8}}, 0x18) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5, 0x2}, 0x20) 07:47:03 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$IOCTL_VMCI_VERSION(r1, 0x79f, &(0x7f0000000040)=0xa0000) write$sysctl(r0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) (async) ioctl$IOCTL_VMCI_VERSION(r1, 0x79f, &(0x7f0000000040)=0xa0000) (async) write$sysctl(r0, 0x0, 0x0) (async) 07:47:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}, r1}}, 0x48) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @private2, 0xff}, {0xa, 0x4e20, 0x0, @local, 0xffff8000}, r1, 0x2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}, r1}}, 0x48) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @private2, 0xff}, {0xa, 0x4e20, 0x0, @local, 0xffff8000}, r1, 0x2}}, 0x48) (async) 07:47:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) (async) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r4, &(0x7f0000000240)="ce8b6ef471f084db74b2ea8a4758b3a266897feb5d86838a7ee7b4e8584a18fb5ea4cd23747a55e2766fad05d6e2e484b8d36bf7689500d995bbe346ccedcf91b3977dd9bc044694e0b889ad96f79a5fe29ac11cee7eb22128b78acd6fbf5177"}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x3, {0xa, 0x4e21, 0x6, @empty, 0x7}, r3}}, 0x38) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 07:47:03 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 98) 07:47:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) write$sysctl(r2, &(0x7f0000000280)='2\x00', 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r3}}, 0x30) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000240), r3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0xfffe, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x0, 0x40002, @loopback, 0x5}, r5}}, 0x48) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x28000, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000400)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x8000}}, 0x10) ioctl$PPPIOCATTCHAN(r6, 0x40047438, &(0x7f0000000080)=0x2) r7 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r7) keyctl$update(0x2, r7, 0x0, 0x0) 07:47:03 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x5, 0x20, 0xa2, 0x1, 0x0, 0x1c4, 0x40, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x7fff, 0x2e}, 0x4444, 0xfffffffffffffff8, 0x2, 0x8, 0x1f, 0x84c0, 0xfffe, 0x0, 0x6, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0xa, r1, 0x3) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000180), 0x1, r4, 0x1c, 0x0, @in={0x2, 0x4e20, @rand_addr=0x64010100}}}, 0xa0) write$sysctl(r2, &(0x7f00000000c0)='1\x00', 0x2) [ 3366.990521] FAULT_INJECTION: forcing a failure. [ 3366.990521] name failslab, interval 1, probability 0, space 0, times 0 [ 3367.006439] CPU: 0 PID: 19052 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3367.014349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3367.023704] Call Trace: [ 3367.026285] dump_stack+0x1b2/0x281 [ 3367.029899] should_fail.cold+0x10a/0x149 [ 3367.034029] should_failslab+0xd6/0x130 [ 3367.038142] kmem_cache_alloc_trace+0x47/0x3d0 [ 3367.042736] sctp_add_bind_addr+0x6c/0x350 [ 3367.047019] sctp_copy_local_addr_list+0x2ae/0x400 [ 3367.051961] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3367.056721] sctp_bind_addr_copy+0xde/0x430 [ 3367.061046] sctp_sendmsg+0x1d57/0x2f30 [ 3367.065006] ? trace_hardirqs_on+0x10/0x10 [ 3367.069229] ? trace_hardirqs_on+0x10/0x10 [ 3367.073452] ? lock_downgrade+0x740/0x740 [ 3367.077591] ? sctp_id2assoc+0x210/0x210 [ 3367.081673] ? trace_hardirqs_on+0x10/0x10 [ 3367.085904] ? _kstrtoull+0x1f2/0x450 07:47:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) shmctl$SHM_UNLOCK(0xffffffffffffffff, 0xc) 07:47:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) (async) write$sysctl(r2, &(0x7f0000000280)='2\x00', 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r3}}, 0x30) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000240), r3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0xfffe, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x0, 0x40002, @loopback, 0x5}, r5}}, 0x48) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x28000, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000400)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x8000}}, 0x10) ioctl$PPPIOCATTCHAN(r6, 0x40047438, &(0x7f0000000080)=0x2) (async) r7 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r7) (async) keyctl$update(0x2, r7, 0x0, 0x0) [ 3367.089703] ? __fget+0x2b8/0x460 [ 3367.093159] ? __might_fault+0x104/0x1b0 [ 3367.097220] ? lock_acquire+0x170/0x3f0 [ 3367.101188] ? lock_downgrade+0x740/0x740 [ 3367.105439] inet_sendmsg+0x11a/0x4e0 [ 3367.109232] ? security_socket_sendmsg+0x83/0xb0 [ 3367.113984] ? inet_recvmsg+0x4d0/0x4d0 [ 3367.117953] sock_sendmsg+0xb5/0x100 [ 3367.121672] SyS_sendto+0x1c7/0x2c0 [ 3367.125307] ? SyS_getpeername+0x220/0x220 [ 3367.129543] ? lock_downgrade+0x740/0x740 [ 3367.133699] ? wait_for_completion_io+0x10/0x10 [ 3367.138378] ? fput_many+0xe/0x140 [ 3367.141948] ? SyS_write+0x14d/0x210 [ 3367.145670] ? SyS_read+0x210/0x210 [ 3367.149281] ? __do_page_fault+0x159/0xad0 [ 3367.153507] ? do_syscall_64+0x4c/0x640 [ 3367.157471] ? SyS_getpeername+0x220/0x220 [ 3367.161708] do_syscall_64+0x1d5/0x640 [ 3367.165588] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3367.170883] RIP: 0033:0x7fa3792fb049 [ 3367.174577] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3367.182267] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 07:47:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) shmctl$SHM_UNLOCK(0xffffffffffffffff, 0xc) 07:47:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) (async) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) (async) write$sysctl(r2, &(0x7f0000000280)='2\x00', 0x2) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r3}}, 0x30) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000240), r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0xfffe, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x0, 0x40002, @loopback, 0x5}, r5}}, 0x48) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x28000, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000400)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x8000}}, 0x10) ioctl$PPPIOCATTCHAN(r6, 0x40047438, &(0x7f0000000080)=0x2) (async) r7 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r7) keyctl$update(0x2, r7, 0x0, 0x0) 07:47:04 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) (async) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x5, 0x20, 0xa2, 0x1, 0x0, 0x1c4, 0x40, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x7fff, 0x2e}, 0x4444, 0xfffffffffffffff8, 0x2, 0x8, 0x1f, 0x84c0, 0xfffe, 0x0, 0x6, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0xa, r1, 0x3) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000180), 0x1, r4, 0x1c, 0x0, @in={0x2, 0x4e20, @rand_addr=0x64010100}}}, 0xa0) (async) write$sysctl(r2, &(0x7f00000000c0)='1\x00', 0x2) [ 3367.189527] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3367.196795] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3367.204098] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3367.211370] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:47:04 executing program 3: r0 = socket(0xa, 0x5, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f00000000c0)) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) 07:47:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}, r1}}, 0x48) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @private2, 0xff}, {0xa, 0x4e20, 0x0, @local, 0xffff8000}, r1, 0x2}}, 0x48) 07:47:04 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 99) 07:47:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) shmctl$SHM_UNLOCK(0xffffffffffffffff, 0xc) 07:47:04 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x5, 0x20, 0xa2, 0x1, 0x0, 0x1c4, 0x40, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x7fff, 0x2e}, 0x4444, 0xfffffffffffffff8, 0x2, 0x8, 0x1f, 0x84c0, 0xfffe, 0x0, 0x6, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0xa, r1, 0x3) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000180), 0x1, r4, 0x1c, 0x0, @in={0x2, 0x4e20, @rand_addr=0x64010100}}}, 0xa0) write$sysctl(r2, &(0x7f00000000c0)='1\x00', 0x2) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) (async) write$sysctl(r0, 0x0, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) (async) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x5, 0x20, 0xa2, 0x1, 0x0, 0x1c4, 0x40, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x7fff, 0x2e}, 0x4444, 0xfffffffffffffff8, 0x2, 0x8, 0x1f, 0x84c0, 0xfffe, 0x0, 0x6, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0xa, r1, 0x3) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200), 0x2, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000180), 0x1, r4, 0x1c, 0x0, @in={0x2, 0x4e20, @rand_addr=0x64010100}}}, 0xa0) (async) write$sysctl(r2, &(0x7f00000000c0)='1\x00', 0x2) (async) 07:47:04 executing program 2: keyctl$get_security(0x11, 0x0, &(0x7f0000000200)=""/4096, 0x1000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r1) keyctl$update(0x2, r1, &(0x7f0000001200)="581cbc80a5dfb6909ac66c6b67b1959d96ee7f972dacfd36f90ef5fb9fccc197b03cdd0bde6243c3b08dffc91eb1fe79ed218a5c0ca0e1c75a515ac38737ce5b84d799c26d8d3bcd758c6316e539adbb7b9db9318f7ff10b831a3cf58fe962e9a1007b15129a974d3f0060cec93662e85c142a8aa737d60bde4d51f7e879d3f866d24107e8", 0x85) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r2}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 07:47:04 executing program 2: keyctl$get_security(0x11, 0x0, &(0x7f0000000200)=""/4096, 0x1000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r1) keyctl$update(0x2, r1, &(0x7f0000001200)="581cbc80a5dfb6909ac66c6b67b1959d96ee7f972dacfd36f90ef5fb9fccc197b03cdd0bde6243c3b08dffc91eb1fe79ed218a5c0ca0e1c75a515ac38737ce5b84d799c26d8d3bcd758c6316e539adbb7b9db9318f7ff10b831a3cf58fe962e9a1007b15129a974d3f0060cec93662e85c142a8aa737d60bde4d51f7e879d3f866d24107e8", 0x85) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r2}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) keyctl$get_security(0x11, 0x0, &(0x7f0000000200)=""/4096, 0x1000) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) (async) keyctl$get_persistent(0x16, 0x0, r1) (async) keyctl$update(0x2, r1, &(0x7f0000001200)="581cbc80a5dfb6909ac66c6b67b1959d96ee7f972dacfd36f90ef5fb9fccc197b03cdd0bde6243c3b08dffc91eb1fe79ed218a5c0ca0e1c75a515ac38737ce5b84d799c26d8d3bcd758c6316e539adbb7b9db9318f7ff10b831a3cf58fe962e9a1007b15129a974d3f0060cec93662e85c142a8aa737d60bde4d51f7e879d3f866d24107e8", 0x85) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r2}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) (async) 07:47:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000003c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000440)={r4, 0x0, 0x240}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x7, 0x8001, 0x7, 0x1000, r2, 0x1, '\x00', 0x0, r2, 0x5, 0x3, 0x0, 0xb}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r5, &(0x7f0000000200)="bc046ece8d13df52938c642174ae1cf5345c95650d00a3d6459a37e7d5696262c9791977ee527ac96a96767313e4214dfca2bd83c9e46780f9c761a85def89ec0cd2b69e6452d05f5c5431d20c3a2c325ee00b76d11abad187c67b33efccdb6b8af3ddee15b092d604f241b2737ed5298c968d15c114cbba2d7458ced63cbddfccb303ec9e4c82fc1818e5390070266b70a9d537abde0efb7e8667d8a6f8366052649eb8b14a20f0e8e3a5c6baaa91814c112196c93418ac4081087237192a34dc582235561d51d15099da337d7482ff7fb4d32d3254ca577f9606959dd8", &(0x7f0000000300)=""/16, 0x4}, 0x20) [ 3367.864465] FAULT_INJECTION: forcing a failure. [ 3367.864465] name failslab, interval 1, probability 0, space 0, times 0 [ 3367.881270] CPU: 0 PID: 19118 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3367.889183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3367.898666] Call Trace: [ 3367.901266] dump_stack+0x1b2/0x281 [ 3367.904906] should_fail.cold+0x10a/0x149 [ 3367.909062] should_failslab+0xd6/0x130 07:47:04 executing program 2: keyctl$get_security(0x11, 0x0, &(0x7f0000000200)=""/4096, 0x1000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r1) keyctl$update(0x2, r1, &(0x7f0000001200)="581cbc80a5dfb6909ac66c6b67b1959d96ee7f972dacfd36f90ef5fb9fccc197b03cdd0bde6243c3b08dffc91eb1fe79ed218a5c0ca0e1c75a515ac38737ce5b84d799c26d8d3bcd758c6316e539adbb7b9db9318f7ff10b831a3cf58fe962e9a1007b15129a974d3f0060cec93662e85c142a8aa737d60bde4d51f7e879d3f866d24107e8", 0x85) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r2}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) keyctl$get_security(0x11, 0x0, &(0x7f0000000200)=""/4096, 0x1000) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) (async) keyctl$get_persistent(0x16, 0x0, r1) (async) keyctl$update(0x2, r1, &(0x7f0000001200)="581cbc80a5dfb6909ac66c6b67b1959d96ee7f972dacfd36f90ef5fb9fccc197b03cdd0bde6243c3b08dffc91eb1fe79ed218a5c0ca0e1c75a515ac38737ce5b84d799c26d8d3bcd758c6316e539adbb7b9db9318f7ff10b831a3cf58fe962e9a1007b15129a974d3f0060cec93662e85c142a8aa737d60bde4d51f7e879d3f866d24107e8", 0x85) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r2}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) (async) [ 3367.913051] kmem_cache_alloc_trace+0x47/0x3d0 [ 3367.917645] sctp_add_bind_addr+0x6c/0x350 [ 3367.921908] sctp_copy_local_addr_list+0x2ae/0x400 [ 3367.926849] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3367.931617] sctp_bind_addr_copy+0xde/0x430 [ 3367.935953] sctp_sendmsg+0x1d57/0x2f30 [ 3367.939943] ? trace_hardirqs_on+0x10/0x10 [ 3367.944185] ? trace_hardirqs_on+0x10/0x10 [ 3367.948429] ? lock_downgrade+0x740/0x740 [ 3367.952761] ? sctp_id2assoc+0x210/0x210 [ 3367.956889] ? trace_hardirqs_on+0x10/0x10 [ 3367.961138] ? _kstrtoull+0x1f2/0x450 07:47:04 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000000)) 07:47:04 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) (async) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, 0x0) (async) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000000)) [ 3367.964948] ? __fget+0x2b8/0x460 [ 3367.968406] ? __might_fault+0x104/0x1b0 [ 3367.972478] ? lock_acquire+0x170/0x3f0 [ 3367.976455] ? lock_downgrade+0x740/0x740 [ 3367.980617] inet_sendmsg+0x11a/0x4e0 [ 3367.984527] ? security_socket_sendmsg+0x83/0xb0 [ 3367.989288] ? inet_recvmsg+0x4d0/0x4d0 [ 3367.993268] sock_sendmsg+0xb5/0x100 [ 3367.996988] SyS_sendto+0x1c7/0x2c0 [ 3368.000627] ? SyS_getpeername+0x220/0x220 [ 3368.004874] ? lock_downgrade+0x740/0x740 [ 3368.009036] ? wait_for_completion_io+0x10/0x10 07:47:04 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000000)) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) (async) write$sysctl(r0, 0x0, 0x0) (async) openat$random(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) (async) ioctl$RNDZAPENTCNT(r1, 0x5204, 0x0) (async) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000000)) (async) [ 3368.013716] ? fput_many+0xe/0x140 [ 3368.017271] ? SyS_write+0x14d/0x210 [ 3368.020993] ? SyS_read+0x210/0x210 [ 3368.024627] ? __do_page_fault+0x159/0xad0 [ 3368.028874] ? do_syscall_64+0x4c/0x640 [ 3368.032858] ? SyS_getpeername+0x220/0x220 [ 3368.037110] do_syscall_64+0x1d5/0x640 [ 3368.041014] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3368.046209] RIP: 0033:0x7fa3792fb049 [ 3368.049922] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3368.057636] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 [ 3368.064908] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3368.072181] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3368.079454] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 3368.086735] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:47:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {r3, 0x0, "901229", "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"}}, 0x110) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x1000, @dev={0xfe, 0x80, '\x00', 0x27}, 0x5}, {0xa, 0x4e24, 0x140, @private1, 0x1}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) pkey_alloc(0x0, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r6}}, 0x128) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f0000000480)={0xf, 0x8, 0xfa00, {r6}}, 0x10) 07:47:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x0, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x4, @loopback, 0x80000001}}}, 0xa0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r1, 0x0, 0x0) 07:47:05 executing program 3: r0 = socket(0xa, 0x5, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f00000000c0)) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) socket(0xa, 0x5, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f00000000c0)) (async) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (async) 07:47:05 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (fail_nth: 100) 07:47:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000003c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000440)={r4, 0x0, 0x240}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x7, 0x8001, 0x7, 0x1000, r2, 0x1, '\x00', 0x0, r2, 0x5, 0x3, 0x0, 0xb}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r5, &(0x7f0000000200)="bc046ece8d13df52938c642174ae1cf5345c95650d00a3d6459a37e7d5696262c9791977ee527ac96a96767313e4214dfca2bd83c9e46780f9c761a85def89ec0cd2b69e6452d05f5c5431d20c3a2c325ee00b76d11abad187c67b33efccdb6b8af3ddee15b092d604f241b2737ed5298c968d15c114cbba2d7458ced63cbddfccb303ec9e4c82fc1818e5390070266b70a9d537abde0efb7e8667d8a6f8366052649eb8b14a20f0e8e3a5c6baaa91814c112196c93418ac4081087237192a34dc582235561d51d15099da337d7482ff7fb4d32d3254ca577f9606959dd8", &(0x7f0000000300)=""/16, 0x4}, 0x20) 07:47:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0xfffe, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x1ab}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x5, 0xf1, "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", 0x7, 0x5, 0x7, 0x8, 0x40, 0x8, 0x1, 0x1}, r3}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000600)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x401, @rand_addr=' \x01\x00', 0x9}, {0xa, 0x4e20, 0x100, @remote, 0x10001}, r3, 0x9}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r3}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000580)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$IOCTL_VMCI_VERSION(r7, 0x79f, &(0x7f00000005c0)=0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r6, &(0x7f0000000440)={0xb, 0x10, 0xfa00, {&(0x7f0000000340), r8, 0x1f}}, 0x18) 07:47:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) (async, rerun: 64) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000003c0)={0x0}) (rerun: 64) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000440)={r4, 0x0, 0x240}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x7, 0x8001, 0x7, 0x1000, r2, 0x1, '\x00', 0x0, r2, 0x5, 0x3, 0x0, 0xb}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r5, &(0x7f0000000200)="bc046ece8d13df52938c642174ae1cf5345c95650d00a3d6459a37e7d5696262c9791977ee527ac96a96767313e4214dfca2bd83c9e46780f9c761a85def89ec0cd2b69e6452d05f5c5431d20c3a2c325ee00b76d11abad187c67b33efccdb6b8af3ddee15b092d604f241b2737ed5298c968d15c114cbba2d7458ced63cbddfccb303ec9e4c82fc1818e5390070266b70a9d537abde0efb7e8667d8a6f8366052649eb8b14a20f0e8e3a5c6baaa91814c112196c93418ac4081087237192a34dc582235561d51d15099da337d7482ff7fb4d32d3254ca577f9606959dd8", &(0x7f0000000300)=""/16, 0x4}, 0x20) [ 3368.724893] FAULT_INJECTION: forcing a failure. [ 3368.724893] name failslab, interval 1, probability 0, space 0, times 0 [ 3368.737679] CPU: 1 PID: 19195 Comm: syz-executor.4 Not tainted 4.14.268-syzkaller #0 [ 3368.745574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3368.754934] Call Trace: [ 3368.757527] dump_stack+0x1b2/0x281 [ 3368.761160] should_fail.cold+0x10a/0x149 [ 3368.765318] should_failslab+0xd6/0x130 [ 3368.769284] kmem_cache_alloc_trace+0x47/0x3d0 [ 3368.773852] sctp_add_bind_addr+0x6c/0x350 [ 3368.778086] sctp_copy_local_addr_list+0x2ae/0x400 [ 3368.783024] ? sctp_inet_bind_verify+0x1c0/0x1c0 [ 3368.787789] sctp_bind_addr_copy+0xde/0x430 [ 3368.792136] sctp_sendmsg+0x1d57/0x2f30 [ 3368.796124] ? trace_hardirqs_on+0x10/0x10 [ 3368.800353] ? trace_hardirqs_on+0x10/0x10 [ 3368.804577] ? lock_downgrade+0x740/0x740 [ 3368.808719] ? sctp_id2assoc+0x210/0x210 [ 3368.812762] ? trace_hardirqs_on+0x10/0x10 [ 3368.816980] ? _kstrtoull+0x1f2/0x450 [ 3368.820778] ? __fget+0x2b8/0x460 07:47:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x4}, {0xa, 0x0, 0x0, @loopback, 0x78aa313f}, r1, 0x20000}}, 0x48) [ 3368.824232] ? __might_fault+0x104/0x1b0 [ 3368.828297] ? lock_acquire+0x170/0x3f0 [ 3368.832267] ? lock_downgrade+0x740/0x740 [ 3368.836413] inet_sendmsg+0x11a/0x4e0 [ 3368.840222] ? security_socket_sendmsg+0x83/0xb0 [ 3368.844973] ? inet_recvmsg+0x4d0/0x4d0 [ 3368.849035] sock_sendmsg+0xb5/0x100 [ 3368.852734] SyS_sendto+0x1c7/0x2c0 [ 3368.856349] ? SyS_getpeername+0x220/0x220 [ 3368.860569] ? lock_downgrade+0x740/0x740 [ 3368.864731] ? wait_for_completion_io+0x10/0x10 [ 3368.869381] ? fput_many+0xe/0x140 [ 3368.873021] ? SyS_write+0x14d/0x210 [ 3368.876717] ? SyS_read+0x210/0x210 [ 3368.880331] ? __do_page_fault+0x159/0xad0 [ 3368.884553] ? do_syscall_64+0x4c/0x640 [ 3368.888628] ? SyS_getpeername+0x220/0x220 [ 3368.892885] do_syscall_64+0x1d5/0x640 [ 3368.896767] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3368.901940] RIP: 0033:0x7fa3792fb049 [ 3368.905632] RSP: 002b:00007fa377c70168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 3368.913449] RAX: ffffffffffffffda RBX: 00007fa37940df60 RCX: 00007fa3792fb049 07:47:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x0, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x4, @loopback, 0x80000001}}}, 0xa0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r1, 0x0, 0x0) 07:47:05 executing program 4: r0 = request_key(&(0x7f0000000040)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='%$\x00', 0xfffffffffffffff9) keyctl$assume_authority(0x10, r0) r1 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r1, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0x1, &(0x7f0000000180)="ea11be16702f365f0292e29c4cdb2f9df01481f9eb8e5af9302acabda727744ad008106549e972bee6f3566d57811c17d33457f912187fe8d9b57b32663fe29e0b1a8bddba63a73500cbc5378a9f76c3105fa6431daa70e3ceb58a72e7c564ad92a6af74eb3b1065", &(0x7f0000000200)=@tcp6=r1}, 0x20) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000140)={0x2, @local}) 07:47:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x4}, {0xa, 0x0, 0x0, @loopback, 0x78aa313f}, r1, 0x20000}}, 0x48) [ 3368.920712] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 3368.927969] RBP: 00007fa377c701d0 R08: 0000000020000080 R09: 0000000000000020 [ 3368.935231] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 3368.942520] R13: 00007fff923f9e8f R14: 00007fa377c70300 R15: 0000000000022000 07:47:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {r3, 0x0, "901229", "e797b15bd4b625489dc62b33d903daa99ebc6d93a0b83aa889697e5611284148aded7c01ec814de916be1d5f158be54ef3fed5df51477ab53f24a25a0c5a0425237d0ca5520aace5a73455b0dd368563f8df7d8d0ff86b58934ea308d1f0b92bc4b1f0396a361dac2d82309f6e6cd8d7c2a6a6192d3ce51cab8dd8632c46c80002ef8afc54044c98ba010bf6f4056172cef10450d24c7a15446e7eb3709959603440add939e101f6bc8bbdb8d5d1cbe334d719c3d762b9b8466616c21b6c2bfa0b08876355089731a1d779815512c4a373d24a91490608a99d29f66dff27e81651b9eb1c7058b129e03da364c05ead1c95fe6cd1340fed0b017789929d404176"}}, 0x110) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x1000, @dev={0xfe, 0x80, '\x00', 0x27}, 0x5}, {0xa, 0x4e24, 0x140, @private1, 0x1}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) pkey_alloc(0x0, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "bed8a07f9d539c04d80bb22c61456f003d9b4fc6487071010a14e006cced0ce071a767d76b029775effa8a382c285129721349f1d62928c0ee855715a7fe6457534f0c1cc2cdf12728583fd7bcb53691300b734d6228b2db5068a96da4c7c4f40df892ea32f168d7471e0b26ebb20ca1105b8979bdcdeab8b56b07df723703a9bfaad976d9d2b4a3cb6a7d0ccc24e5c8e47c0ddf74b7989f1966ddc1c973aeef8b2aa5b8602a40d2e5bb102c0ef0d9a8cc1900829bb6359a3cfe326ee55dc3272060c0f82a37d3bddda9e038089fbaacd6eae2880b753bf479ecadfd44c6010c0824c050a88c5b3f2896f3fa1b9021a2d20e76c0646950d2f48bd73876a2d49c", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r6}}, 0x128) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f0000000480)={0xf, 0x8, 0xfa00, {r6}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x106, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {r3, 0x0, "901229", "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"}}, 0x110) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x1000, @dev={0xfe, 0x80, '\x00', 0x27}, 0x5}, {0xa, 0x4e24, 0x140, @private1, 0x1}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) pkey_alloc(0x0, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180), 0x2, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r6}}, 0x128) (async) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f0000000480)={0xf, 0x8, 0xfa00, {r6}}, 0x10) (async) 07:47:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0xfffe, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x1ab}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x5, 0xf1, "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", 0x7, 0x5, 0x7, 0x8, 0x40, 0x8, 0x1, 0x1}, r3}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000600)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x401, @rand_addr=' \x01\x00', 0x9}, {0xa, 0x4e20, 0x100, @remote, 0x10001}, r3, 0x9}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r3}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000580)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$IOCTL_VMCI_VERSION(r7, 0x79f, &(0x7f00000005c0)=0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r6, &(0x7f0000000440)={0xb, 0x10, 0xfa00, {&(0x7f0000000340), r8, 0x1f}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x111, 0x8}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0xfffe, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5}}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040), 0x1ab}}, 0x20) (async) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x5, 0xf1, "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", 0x7, 0x5, 0x7, 0x8, 0x40, 0x8, 0x1, 0x1}, r3}}, 0x128) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000600)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x401, @rand_addr=' \x01\x00', 0x9}, {0xa, 0x4e20, 0x100, @remote, 0x10001}, r3, 0x9}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000580)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) (async) ioctl$IOCTL_VMCI_VERSION(r7, 0x79f, &(0x7f00000005c0)=0x80000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180), 0x2, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r6, &(0x7f0000000440)={0xb, 0x10, 0xfa00, {&(0x7f0000000340), r8, 0x1f}}, 0x18) (async) 07:47:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x4}, {0xa, 0x0, 0x0, @loopback, 0x78aa313f}, r1, 0x20000}}, 0x48) 07:47:06 executing program 3: r0 = socket(0xa, 0x5, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f00000000c0)) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) socket(0xa, 0x5, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f00000000c0)) (async) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (async) 07:47:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x0, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x4, @loopback, 0x80000001}}}, 0xa0) (async, rerun: 32) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) (rerun: 32) write$sysctl(r1, 0x0, 0x0) 07:47:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r4, 0x5, "b99cf3", "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"}}, 0x110) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r4, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 07:47:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {r3, 0x0, "901229", "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"}}, 0x110) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x1000, @dev={0xfe, 0x80, '\x00', 0x27}, 0x5}, {0xa, 0x4e24, 0x140, @private1, 0x1}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) pkey_alloc(0x0, 0x0) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "bed8a07f9d539c04d80bb22c61456f003d9b4fc6487071010a14e006cced0ce071a767d76b029775effa8a382c285129721349f1d62928c0ee855715a7fe6457534f0c1cc2cdf12728583fd7bcb53691300b734d6228b2db5068a96da4c7c4f40df892ea32f168d7471e0b26ebb20ca1105b8979bdcdeab8b56b07df723703a9bfaad976d9d2b4a3cb6a7d0ccc24e5c8e47c0ddf74b7989f1966ddc1c973aeef8b2aa5b8602a40d2e5bb102c0ef0d9a8cc1900829bb6359a3cfe326ee55dc3272060c0f82a37d3bddda9e038089fbaacd6eae2880b753bf479ecadfd44c6010c0824c050a88c5b3f2896f3fa1b9021a2d20e76c0646950d2f48bd73876a2d49c", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r6}}, 0x128) (async) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f0000000480)={0xf, 0x8, 0xfa00, {r6}}, 0x10) 07:47:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0xfffe, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x1ab}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x5, 0xf1, "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", 0x7, 0x5, 0x7, 0x8, 0x40, 0x8, 0x1, 0x1}, r3}}, 0x128) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000600)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x401, @rand_addr=' \x01\x00', 0x9}, {0xa, 0x4e20, 0x100, @remote, 0x10001}, r3, 0x9}}, 0x48) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r3}}, 0x18) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000580)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$IOCTL_VMCI_VERSION(r7, 0x79f, &(0x7f00000005c0)=0x80000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r6, &(0x7f0000000440)={0xb, 0x10, 0xfa00, {&(0x7f0000000340), r8, 0x1f}}, 0x18) 07:47:06 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(0xffffffffffffffff, 0x7af, &(0x7f0000000040)={@local}) write$sysctl(r0, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x20000) 07:47:06 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(0xffffffffffffffff, 0x7af, &(0x7f0000000040)={@local}) (async) write$sysctl(r0, 0x0, 0x0) (async) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x20000) 07:47:06 executing program 4: r0 = request_key(&(0x7f0000000040)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='%$\x00', 0xfffffffffffffff9) keyctl$assume_authority(0x10, r0) r1 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r1, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0x1, &(0x7f0000000180)="ea11be16702f365f0292e29c4cdb2f9df01481f9eb8e5af9302acabda727744ad008106549e972bee6f3566d57811c17d33457f912187fe8d9b57b32663fe29e0b1a8bddba63a73500cbc5378a9f76c3105fa6431daa70e3ceb58a72e7c564ad92a6af74eb3b1065", &(0x7f0000000200)=@tcp6=r1}, 0x20) (async) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000140)={0x2, @local}) 07:47:06 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(0xffffffffffffffff, 0x7af, &(0x7f0000000040)={@local}) write$sysctl(r0, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x20000) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) (async) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(0xffffffffffffffff, 0x7af, &(0x7f0000000040)={@local}) (async) write$sysctl(r0, 0x0, 0x0) (async) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x20000) (async) 07:47:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r4, 0x5, "b99cf3", "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"}}, 0x110) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r4, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0), 0x2, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r4, 0x5, "b99cf3", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r4, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) 07:47:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000000)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) 07:47:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0xec05a3a70f9ee2f3, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r3, 0x0, "4d309b", "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"}}, 0x110) 07:47:07 executing program 3: r0 = socket(0xa, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) sendto$l2tp6(r1, &(0x7f0000000040)="bb72e8f040e1425f1d2c6d949c917edc34acf2681865295d124a33afea63ef768932a2cfb949032dc24d0b418c50", 0x2e, 0x40010, &(0x7f00000000c0)={0xa, 0x0, 0x7, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xfff, 0x1}, 0x20) 07:47:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0xc}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r1, 0x5, "b99cf3", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty, 0xffffff7f}, {0xa, 0x4e20, 0x8, @mcast2, 0x2}, r1, 0x1}}, 0x48) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e1f, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x4}, r3}}, 0x30) 07:47:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000000)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) 07:47:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async, rerun: 64) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r4, 0x5, "b99cf3", "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"}}, 0x110) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r4, 0x1}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 07:47:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0xec05a3a70f9ee2f3, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r3, 0x0, "4d309b", "83a2ea3a74973013a333d03b97345f24abae5a5d37f1f805630f9bed450f452353438b6e1620da5a27ddf84c535b994b1af2630ff4ac6af9c8a2613f560a2f72f1ea88214a746a5fb4e96de139995a8b566e0ef18fa8bd0b58f3a94cde35b4ef9236a2e339b74a88bba7da3f68fc949ab781aa070cb0d28011b4260e63021616df869680e824ba27124f65e46c0d9bedeb021f9bc6e34eaea04ceb8afda1f9093361c1485986d3f136530d9f8b617c2acce023ee0e3d08a114cfa56060d24145421faa06d28ee2b3315b0030d059d46cce972356329e0a7d1faad45ef3a67108c261d75721f8ea533e2755699dac452bf37dcf69ae98ae23fac20ee88876e572"}}, 0x110) 07:47:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000000)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) 07:47:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0xc}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r1, 0x5, "b99cf3", "2ad169b8c259e6188df31080ea49cf323921c17ef84c456730d791f2b652e7f15d140bebcdc95c34f417b00837eef99ffba76597bd86a250ffab95d85c59004e28a62c449192ef5332df7dd23eb24ed376b09b37168aab0229b90c8bd2bff628f1ed0849a3bd37d4ea7fb2ed0bd80ee6bc20efb252cfae9da199097baf08b7fb23b39678d56dc771944c2c703966f53e0da193974fdb81b9128cc95e229fe89c05ccc70265ca79e080cfc678268a674d5c9bff6e513cd6bd75bdb04fca5e3d6636d57f20fed155095d48c89b16ba8394d03232b9a9baa2185c408ff118c04705b5e6e8d4470c5f331f64d43dab78e7f703a407a459b1620cae0d812f54be88b4"}}, 0x110) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty, 0xffffff7f}, {0xa, 0x4e20, 0x8, @mcast2, 0x2}, r1, 0x1}}, 0x48) (async, rerun: 32) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r2, 0x0, 0x0) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e1f, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x4}, r3}}, 0x30) 07:47:07 executing program 4: r0 = request_key(&(0x7f0000000040)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='%$\x00', 0xfffffffffffffff9) keyctl$assume_authority(0x10, r0) r1 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r1, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (async) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0x1, &(0x7f0000000180)="ea11be16702f365f0292e29c4cdb2f9df01481f9eb8e5af9302acabda727744ad008106549e972bee6f3566d57811c17d33457f912187fe8d9b57b32663fe29e0b1a8bddba63a73500cbc5378a9f76c3105fa6431daa70e3ceb58a72e7c564ad92a6af74eb3b1065", &(0x7f0000000200)=@tcp6=r1}, 0x20) (async) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000140)={0x2, @local}) 07:47:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0xec05a3a70f9ee2f3, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r3, 0x0, "4d309b", "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"}}, 0x110) 07:47:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0xc}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r1, 0x5, "b99cf3", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty, 0xffffff7f}, {0xa, 0x4e20, 0x8, @mcast2, 0x2}, r1, 0x1}}, 0x48) (async) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r2, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e1f, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x4}, r3}}, 0x30) 07:47:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:47:07 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 07:47:08 executing program 3: r0 = socket(0xa, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) sendto$l2tp6(r1, &(0x7f0000000040)="bb72e8f040e1425f1d2c6d949c917edc34acf2681865295d124a33afea63ef768932a2cfb949032dc24d0b418c50", 0x2e, 0x40010, &(0x7f00000000c0)={0xa, 0x0, 0x7, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xfff, 0x1}, 0x20) socket(0xa, 0x5, 0x0) (async) accept$alg(r0, 0x0, 0x0) (async) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) (async) sendto$l2tp6(r1, &(0x7f0000000040)="bb72e8f040e1425f1d2c6d949c917edc34acf2681865295d124a33afea63ef768932a2cfb949032dc24d0b418c50", 0x2e, 0x40010, &(0x7f00000000c0)={0xa, 0x0, 0x7, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xfff, 0x1}, 0x20) (async) 07:47:08 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 07:47:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 07:47:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) 07:47:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x400, 0x0, @local}, {0xa, 0x0, 0xb8, @loopback}, r1, 0x2}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r3, 0x5, "b99cf3", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x8, @ipv4={'\x00', '\xff\xff', @empty}, 0x118}, {0xa, 0x4e23, 0x5, @private0, 0x7fffffff}, r3, 0xd0be}}, 0x48) 07:47:08 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 07:47:08 executing program 0: ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000040)) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 07:47:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000340)=r3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x13d, 0x4}}, 0x20) r5 = socket(0xa, 0x5, 0x0) r6 = openat$random(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, 0x0) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r7, 0x4004743b, 0x0) ioctl$PPPIOCSCOMPRESS(r7, 0x4010744d) ioctl$RNDGETENTCNT(r6, 0x80045200, &(0x7f0000000100)) sendto$l2tp6(r5, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r8, 0x4004743b, 0x0) sendto$l2tp6(r8, &(0x7f0000000280)="84993bfa003dd1d9f6491e739a724b1768f6366e9e0d29add37df49275009c1ce4f92f0b28a2a999f23dc9f67444000e2ff7", 0x32, 0x44011, 0x0, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f00000003c0)={0x8, 0x120, 0xfa00, {0x1, {0x1, 0x5, "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", 0x6, 0x40, 0xfb, 0xbf, 0x3f, 0x0, 0x0, 0x1}, r4}}, 0x128) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r4, 0x2c, 0x0, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 07:47:08 executing program 0: ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000040)) (async) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 07:47:08 executing program 3: r0 = socket(0xa, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) sendto$l2tp6(r1, &(0x7f0000000040)="bb72e8f040e1425f1d2c6d949c917edc34acf2681865295d124a33afea63ef768932a2cfb949032dc24d0b418c50", 0x2e, 0x40010, &(0x7f00000000c0)={0xa, 0x0, 0x7, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xfff, 0x1}, 0x20) socket(0xa, 0x5, 0x0) (async) accept$alg(r0, 0x0, 0x0) (async) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) (async) sendto$l2tp6(r1, &(0x7f0000000040)="bb72e8f040e1425f1d2c6d949c917edc34acf2681865295d124a33afea63ef768932a2cfb949032dc24d0b418c50", 0x2e, 0x40010, &(0x7f00000000c0)={0xa, 0x0, 0x7, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xfff, 0x1}, 0x20) (async) 07:47:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x400, 0x0, @local}, {0xa, 0x0, 0xb8, @loopback}, r1, 0x2}}, 0x48) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r3, 0x5, "b99cf3", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x8, @ipv4={'\x00', '\xff\xff', @empty}, 0x118}, {0xa, 0x4e23, 0x5, @private0, 0x7fffffff}, r3, 0xd0be}}, 0x48) 07:47:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) 07:47:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:47:08 executing program 0: ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000040)) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000040)) (async) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) (async) write$sysctl(r0, 0x0, 0x0) (async) 07:47:08 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0xffffffffffffffff, 0x8, 0x10}, 0xc) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000240)={&(0x7f0000000040)="4bb6aff96e499a31fde926b875f743a56fd2669ba99c3c4f0581c659bb8fdfcfa56263f986d653a76b4f0de1e03ee3426038", &(0x7f0000000080)=""/76, &(0x7f0000000100), &(0x7f0000000140)="2dc1518b16cb87e16d3eea7ede0ae47ba32dca11dab136ec8fb8d911599ba09317e3404ae4656f57919f3f0966a309be964390351fa568b7e1a0a0881090ceb8b6dc217d4b15f19c48e63f05a4e72ce0c8dabfe1cf924647669814f7caee5e8172b4282421e5f30f32697a77670e5e1103339c3066ef944c3412a56f6e54bdc575962b773cc63252f7050ba8daac36cca851994b1c744922d4d1b972895c8743c5ebf33d10", 0xfffffc00, r0, 0x4}, 0x38) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r1, 0x0, 0x0) 07:47:08 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0xffffffffffffffff, 0x8, 0x10}, 0xc) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000240)={&(0x7f0000000040)="4bb6aff96e499a31fde926b875f743a56fd2669ba99c3c4f0581c659bb8fdfcfa56263f986d653a76b4f0de1e03ee3426038", &(0x7f0000000080)=""/76, &(0x7f0000000100), &(0x7f0000000140)="2dc1518b16cb87e16d3eea7ede0ae47ba32dca11dab136ec8fb8d911599ba09317e3404ae4656f57919f3f0966a309be964390351fa568b7e1a0a0881090ceb8b6dc217d4b15f19c48e63f05a4e72ce0c8dabfe1cf924647669814f7caee5e8172b4282421e5f30f32697a77670e5e1103339c3066ef944c3412a56f6e54bdc575962b773cc63252f7050ba8daac36cca851994b1c744922d4d1b972895c8743c5ebf33d10", 0xfffffc00, r0, 0x4}, 0x38) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) (async) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r1, 0x0, 0x0) 07:47:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x400, 0x0, @local}, {0xa, 0x0, 0xb8, @loopback}, r1, 0x2}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r3, 0x5, "b99cf3", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x8, @ipv4={'\x00', '\xff\xff', @empty}, 0x118}, {0xa, 0x4e23, 0x5, @private0, 0x7fffffff}, r3, 0xd0be}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x13f, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x400, 0x0, @local}, {0xa, 0x0, 0xb8, @loopback}, r1, 0x2}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0), 0x2, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r3, 0x5, "b99cf3", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x8, @ipv4={'\x00', '\xff\xff', @empty}, 0x118}, {0xa, 0x4e23, 0x5, @private0, 0x7fffffff}, r3, 0xd0be}}, 0x48) (async) 07:47:08 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0xffffffffffffffff, 0x8, 0x10}, 0xc) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000240)={&(0x7f0000000040)="4bb6aff96e499a31fde926b875f743a56fd2669ba99c3c4f0581c659bb8fdfcfa56263f986d653a76b4f0de1e03ee3426038", &(0x7f0000000080)=""/76, &(0x7f0000000100), &(0x7f0000000140)="2dc1518b16cb87e16d3eea7ede0ae47ba32dca11dab136ec8fb8d911599ba09317e3404ae4656f57919f3f0966a309be964390351fa568b7e1a0a0881090ceb8b6dc217d4b15f19c48e63f05a4e72ce0c8dabfe1cf924647669814f7caee5e8172b4282421e5f30f32697a77670e5e1103339c3066ef944c3412a56f6e54bdc575962b773cc63252f7050ba8daac36cca851994b1c744922d4d1b972895c8743c5ebf33d10", 0xfffffc00, r0, 0x4}, 0x38) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r1, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0xffffffffffffffff, 0x8, 0x10}, 0xc) (async) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000240)={&(0x7f0000000040)="4bb6aff96e499a31fde926b875f743a56fd2669ba99c3c4f0581c659bb8fdfcfa56263f986d653a76b4f0de1e03ee3426038", &(0x7f0000000080)=""/76, &(0x7f0000000100), &(0x7f0000000140)="2dc1518b16cb87e16d3eea7ede0ae47ba32dca11dab136ec8fb8d911599ba09317e3404ae4656f57919f3f0966a309be964390351fa568b7e1a0a0881090ceb8b6dc217d4b15f19c48e63f05a4e72ce0c8dabfe1cf924647669814f7caee5e8172b4282421e5f30f32697a77670e5e1103339c3066ef944c3412a56f6e54bdc575962b773cc63252f7050ba8daac36cca851994b1c744922d4d1b972895c8743c5ebf33d10", 0xfffffc00, r0, 0x4}, 0x38) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) (async) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/clear_refs\x00', 0x1, 0x0) (async) write$sysctl(r1, 0x0, 0x0) (async) 07:47:08 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x6, 0xc0, 0x8, 0x9, 0x0, 0x717, 0x902c4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp, 0x8420, 0x101, 0x7fffffff, 0x8, 0xd81, 0x9, 0x7, 0x0, 0xfffffff7, 0x0, 0x8}, 0x0, 0x4, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r2}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 07:47:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r1}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) 07:47:09 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x10000, &(0x7f0000000180), 0x4, 0xffffffffffffffff, 0x2}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000140)=r1) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x0, 0x4, 0x3, 0x1f}, {0x42f, 0x2f, 0x9, 0x7fff}]}) 07:47:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x16}, 0xff}, r1}}, 0x48) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r1, 0x6}}, 0x10) 07:47:09 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x6, 0xc0, 0x8, 0x9, 0x0, 0x717, 0x902c4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp, 0x8420, 0x101, 0x7fffffff, 0x8, 0xd81, 0x9, 0x7, 0x0, 0xfffffff7, 0x0, 0x8}, 0x0, 0x4, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x4) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r2}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 07:47:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async, rerun: 64) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async, rerun: 64) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000340)=r3) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x13d, 0x4}}, 0x20) r5 = socket(0xa, 0x5, 0x0) r6 = openat$random(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, 0x0) (async) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r7, 0x4004743b, 0x0) (async, rerun: 32) ioctl$PPPIOCSCOMPRESS(r7, 0x4010744d) (rerun: 32) ioctl$RNDGETENTCNT(r6, 0x80045200, &(0x7f0000000100)) (async, rerun: 32) sendto$l2tp6(r5, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (async, rerun: 32) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r8, 0x4004743b, 0x0) (async, rerun: 32) sendto$l2tp6(r8, &(0x7f0000000280)="84993bfa003dd1d9f6491e739a724b1768f6366e9e0d29add37df49275009c1ce4f92f0b28a2a999f23dc9f67444000e2ff7", 0x32, 0x44011, 0x0, 0x0) (async, rerun: 32) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f00000003c0)={0x8, 0x120, 0xfa00, {0x1, {0x1, 0x5, "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", 0x6, 0x40, 0xfb, 0xbf, 0x3f, 0x0, 0x0, 0x1}, r4}}, 0x128) (async, rerun: 32) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r4, 0x2c, 0x0, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) (rerun: 32) 07:47:09 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) write$sysctl(r0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x24100, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000080)={0xbf6177ffa16b6ebe, 0x3}) 07:47:09 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) (async) write$sysctl(r0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x24100, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000080)={0xbf6177ffa16b6ebe, 0x3}) 07:47:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x16}, 0xff}, r1}}, 0x48) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r1, 0x6}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x16}, 0xff}, r1}}, 0x48) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r1, 0x6}}, 0x10) (async) 07:47:09 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x6, 0xc0, 0x8, 0x9, 0x0, 0x717, 0x902c4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp, 0x8420, 0x101, 0x7fffffff, 0x8, 0xd81, 0x9, 0x7, 0x0, 0xfffffff7, 0x0, 0x8}, 0x0, 0x4, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x4) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r2}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 07:47:09 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) write$sysctl(r0, &(0x7f00000000c0)='6\x00', 0x2) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000100)={0x6, &(0x7f0000000200)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}]}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000040)=0x1) 07:47:09 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) (async) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) (async, rerun: 32) write$sysctl(r0, 0x0, 0x0) (rerun: 32) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x24100, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000080)={0xbf6177ffa16b6ebe, 0x3}) 07:47:09 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) write$ppp(r2, &(0x7f0000000440)="4e9cd8431985c198a49c0714719b4a9e55060eedc5a0b550a3eddc317e85d022ba00e87df5dc17d70ab6381a7b378fe6bab6aa5fec3b0b67d6d12556f3e21e0af843ed6086437a710b1cd35f7e6b15c7087ea57347fcda241563f53ce3e8cdc230c5", 0x62) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x5, 0x8}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000400)={&(0x7f0000000000)="c6c55544ddeba8eafdaaca0bedf3c4d255cf5f83b760656eb2f1b6e390d9b3c091b6f3f956ee923f17170ca292959c4f247940368c3899d6c8e701d3b9a57779a4b918c5d3ebb623530bcb65e09dea1c2015d5c116910770d5b0ce47021d12cd5f1cbf2b44cdc94b16ed9be1d0579bc09a6fd388bdb7a901d3833ea78a91d073902a1a0e673b0b31da817a2a5e177cca1701fb370e7adb63c6af", &(0x7f00000000c0)=""/253, &(0x7f00000004c0)="1c54db87bfa97c0a4ad299c204a5137679af32543f99d9b502ecb693ea4b3cae12654394b722886037cdf766a71e5d90fe564630617e2f3b7109581a64e67fb394092aa8ea8583824119a29d30a059fb5b966999613f3d7eb59bbfdacc0a8f605914a394c524303ff82b730a601a2b7fbc16b716de06c881db921297cd67626a9ca03b9f632706c6800c4b72926cde2c9603f22714c0a6b36f953b94489ff71200bf6aea432e05a595577b84ddafca561744aa1e32b88915d896139facfcf1aca0a7f9622aec966104793dee4ba39c7b01df59d5a5119de6771df58b043befb43171688ebb807576ee92af56c24b44d350495ce7387b36acc67aafc3c717b0cac12545928d4aa50ab73c8aea85d508fa789559a2a038ade624347610e7528d1152c2b76606cf2ddd301b5cd03a592b5a9b9679af0ad29456cca56014e437790512a514b2b636960a0b2372cb869377419a522b64bc6e5082b63f6ac8a82d3050a04b6658c2eedf03ed25bdf65e4e5e67f19cbf8949862a2480a2b1346487a82166ed64d07d00", &(0x7f00000002c0)="61a42df17525f84b7fc08c77ed3a81052a209dab75784603db95c1f626a156463379303acf02ad3d6669cb3c91c620347c85a7aef3540e51d11c47ee8807c9d01068ca6ae6a0b4db2833b3412e3d07ce1e678c62f9db0c1d6bc37adc2a9e32feaedf4026b7e6c2eab3b9bbc56e6625b1400e175ff6df4d7cdebd84400640d5a42378af97fb5af273270cc364d2685600ad269df96e2398c11e2e28ccfdcbb246b9201674a1725bbe5bd706d501ca153095a825d7220f5a215e4f99920fda567d77bd90bdddabcf2aff35f099c6eebdd7f20569db7c389464", 0xfa5e, r3, 0x4}, 0x38) accept4$alg(r1, 0x0, 0x0, 0x0) write$sysctl(r0, 0x0, 0x0) 07:47:09 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r2}}, 0x128) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000140)={0x2, 0xfffffffffffffe81, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, '\x00', 0x18}, 0x3f}, r2}}, 0x14) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x6dcb, 0x0, "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", 0x2, 0x1, 0x7, 0x6, 0x53, 0x1f, 0x2}, r5}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x6, @dev={0xfe, 0x80, '\x00', 0x3f}, 0xffffffff}, {0xa, 0x4e23, 0x5, @mcast1}, r6, 0x9}}, 0x48) 07:47:10 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x10000, &(0x7f0000000180), 0x4, 0xffffffffffffffff, 0x2}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000140)=r1) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x0, 0x4, 0x3, 0x1f}, {0x42f, 0x2f, 0x9, 0x7fff}]}) socket(0xa, 0x5, 0x0) (async) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x10000, &(0x7f0000000180), 0x4, 0xffffffffffffffff, 0x2}) (async) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000140)=r1) (async) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) (async) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x0, 0x4, 0x3, 0x1f}, {0x42f, 0x2f, 0x9, 0x7fff}]}) (async) 07:47:10 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) (async, rerun: 64) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async, rerun: 64) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) (async, rerun: 64) write$ppp(r2, &(0x7f0000000440)="4e9cd8431985c198a49c0714719b4a9e55060eedc5a0b550a3eddc317e85d022ba00e87df5dc17d70ab6381a7b378fe6bab6aa5fec3b0b67d6d12556f3e21e0af843ed6086437a710b1cd35f7e6b15c7087ea57347fcda241563f53ce3e8cdc230c5", 0x62) (async, rerun: 64) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x5, 0x8}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000400)={&(0x7f0000000000)="c6c55544ddeba8eafdaaca0bedf3c4d255cf5f83b760656eb2f1b6e390d9b3c091b6f3f956ee923f17170ca292959c4f247940368c3899d6c8e701d3b9a57779a4b918c5d3ebb623530bcb65e09dea1c2015d5c116910770d5b0ce47021d12cd5f1cbf2b44cdc94b16ed9be1d0579bc09a6fd388bdb7a901d3833ea78a91d073902a1a0e673b0b31da817a2a5e177cca1701fb370e7adb63c6af", &(0x7f00000000c0)=""/253, &(0x7f00000004c0)="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", &(0x7f00000002c0)="61a42df17525f84b7fc08c77ed3a81052a209dab75784603db95c1f626a156463379303acf02ad3d6669cb3c91c620347c85a7aef3540e51d11c47ee8807c9d01068ca6ae6a0b4db2833b3412e3d07ce1e678c62f9db0c1d6bc37adc2a9e32feaedf4026b7e6c2eab3b9bbc56e6625b1400e175ff6df4d7cdebd84400640d5a42378af97fb5af273270cc364d2685600ad269df96e2398c11e2e28ccfdcbb246b9201674a1725bbe5bd706d501ca153095a825d7220f5a215e4f99920fda567d77bd90bdddabcf2aff35f099c6eebdd7f20569db7c389464", 0xfa5e, r3, 0x4}, 0x38) (async) accept4$alg(r1, 0x0, 0x0, 0x0) (async) write$sysctl(r0, 0x0, 0x0) 07:47:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x16}, 0xff}, r1}}, 0x48) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r1, 0x6}}, 0x10) 07:47:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async, rerun: 32) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (rerun: 32) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async, rerun: 64) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) (rerun: 64) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000340)=r3) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x13d, 0x4}}, 0x20) (async, rerun: 32) r5 = socket(0xa, 0x5, 0x0) (async) r6 = openat$random(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, 0x0) (async) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r7, 0x4004743b, 0x0) ioctl$PPPIOCSCOMPRESS(r7, 0x4010744d) (async) ioctl$RNDGETENTCNT(r6, 0x80045200, &(0x7f0000000100)) (async) sendto$l2tp6(r5, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (async, rerun: 64) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (rerun: 64) ioctl$PPPIOCSMRRU(r8, 0x4004743b, 0x0) (async) sendto$l2tp6(r8, &(0x7f0000000280)="84993bfa003dd1d9f6491e739a724b1768f6366e9e0d29add37df49275009c1ce4f92f0b28a2a999f23dc9f67444000e2ff7", 0x32, 0x44011, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f00000003c0)={0x8, 0x120, 0xfa00, {0x1, {0x1, 0x5, "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", 0x6, 0x40, 0xfb, 0xbf, 0x3f, 0x0, 0x0, 0x1}, r4}}, 0x128) (async) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r4, 0x2c, 0x0, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 07:47:10 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) (async) write$sysctl(r0, &(0x7f00000000c0)='6\x00', 0x2) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000100)={0x6, &(0x7f0000000200)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}]}) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) (async) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000040)=0x1) 07:47:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "bed8a07f9d539c04d80bb22c61456f003d9b4fc6487071010a14e006cced0ce071a767d76b029775effa8a382c285129721349f1d62928c0ee855715a7fe6457534f0c1cc2cdf12728583fd7bcb53691300b734d6228b2db5068a96da4c7c4f40df892ea32f168d7471e0b26ebb20ca1105b8979bdcdeab8b56b07df723703a9bfaad976d9d2b4a3cb6a7d0ccc24e5c8e47c0ddf74b7989f1966ddc1c973aeef8b2aa5b8602a40d2e5bb102c0ef0d9a8cc1900829bb6359a3cfe326ee55dc3272060c0f82a37d3bddda9e038089fbaacd6eae2880b753bf479ecadfd44c6010c0824c050a88c5b3f2896f3fa1b9021a2d20e76c0646950d2f48bd73876a2d49c", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r2}}, 0x128) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000140)={0x2, 0xfffffffffffffe81, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, '\x00', 0x18}, 0x3f}, r2}}, 0x14) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x6dcb, 0x0, "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", 0x2, 0x1, 0x7, 0x6, 0x53, 0x1f, 0x2}, r5}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x6, @dev={0xfe, 0x80, '\x00', 0x3f}, 0xffffffff}, {0xa, 0x4e23, 0x5, @mcast1}, r6, 0x9}}, 0x48) 07:47:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r1, 0x5, "2da8e4", "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"}}, 0x110) 07:47:10 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) write$ppp(r2, &(0x7f0000000440)="4e9cd8431985c198a49c0714719b4a9e55060eedc5a0b550a3eddc317e85d022ba00e87df5dc17d70ab6381a7b378fe6bab6aa5fec3b0b67d6d12556f3e21e0af843ed6086437a710b1cd35f7e6b15c7087ea57347fcda241563f53ce3e8cdc230c5", 0x62) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x5, 0x8}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000400)={&(0x7f0000000000)="c6c55544ddeba8eafdaaca0bedf3c4d255cf5f83b760656eb2f1b6e390d9b3c091b6f3f956ee923f17170ca292959c4f247940368c3899d6c8e701d3b9a57779a4b918c5d3ebb623530bcb65e09dea1c2015d5c116910770d5b0ce47021d12cd5f1cbf2b44cdc94b16ed9be1d0579bc09a6fd388bdb7a901d3833ea78a91d073902a1a0e673b0b31da817a2a5e177cca1701fb370e7adb63c6af", &(0x7f00000000c0)=""/253, &(0x7f00000004c0)="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", &(0x7f00000002c0)="61a42df17525f84b7fc08c77ed3a81052a209dab75784603db95c1f626a156463379303acf02ad3d6669cb3c91c620347c85a7aef3540e51d11c47ee8807c9d01068ca6ae6a0b4db2833b3412e3d07ce1e678c62f9db0c1d6bc37adc2a9e32feaedf4026b7e6c2eab3b9bbc56e6625b1400e175ff6df4d7cdebd84400640d5a42378af97fb5af273270cc364d2685600ad269df96e2398c11e2e28ccfdcbb246b9201674a1725bbe5bd706d501ca153095a825d7220f5a215e4f99920fda567d77bd90bdddabcf2aff35f099c6eebdd7f20569db7c389464", 0xfa5e, r3, 0x4}, 0x38) accept4$alg(r1, 0x0, 0x0, 0x0) write$sysctl(r0, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) (async) write$ppp(r2, &(0x7f0000000440)="4e9cd8431985c198a49c0714719b4a9e55060eedc5a0b550a3eddc317e85d022ba00e87df5dc17d70ab6381a7b378fe6bab6aa5fec3b0b67d6d12556f3e21e0af843ed6086437a710b1cd35f7e6b15c7087ea57347fcda241563f53ce3e8cdc230c5", 0x62) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x5, 0x8}, 0xc) (async) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000400)={&(0x7f0000000000)="c6c55544ddeba8eafdaaca0bedf3c4d255cf5f83b760656eb2f1b6e390d9b3c091b6f3f956ee923f17170ca292959c4f247940368c3899d6c8e701d3b9a57779a4b918c5d3ebb623530bcb65e09dea1c2015d5c116910770d5b0ce47021d12cd5f1cbf2b44cdc94b16ed9be1d0579bc09a6fd388bdb7a901d3833ea78a91d073902a1a0e673b0b31da817a2a5e177cca1701fb370e7adb63c6af", &(0x7f00000000c0)=""/253, &(0x7f00000004c0)="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", &(0x7f00000002c0)="61a42df17525f84b7fc08c77ed3a81052a209dab75784603db95c1f626a156463379303acf02ad3d6669cb3c91c620347c85a7aef3540e51d11c47ee8807c9d01068ca6ae6a0b4db2833b3412e3d07ce1e678c62f9db0c1d6bc37adc2a9e32feaedf4026b7e6c2eab3b9bbc56e6625b1400e175ff6df4d7cdebd84400640d5a42378af97fb5af273270cc364d2685600ad269df96e2398c11e2e28ccfdcbb246b9201674a1725bbe5bd706d501ca153095a825d7220f5a215e4f99920fda567d77bd90bdddabcf2aff35f099c6eebdd7f20569db7c389464", 0xfa5e, r3, 0x4}, 0x38) (async) accept4$alg(r1, 0x0, 0x0, 0x0) (async) write$sysctl(r0, 0x0, 0x0) (async) 07:47:10 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (async) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x10000, &(0x7f0000000180), 0x4, 0xffffffffffffffff, 0x2}) (async) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000140)=r1) (async) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x0, 0x4, 0x3, 0x1f}, {0x42f, 0x2f, 0x9, 0x7fff}]}) 07:47:10 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000000)) 07:47:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r1, 0x5, "2da8e4", "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"}}, 0x110) 07:47:10 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000000)) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) (async) write$sysctl(r0, 0x0, 0x0) (async) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000000)) (async) 07:47:10 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) write$sysctl(r0, &(0x7f00000000c0)='6\x00', 0x2) (async, rerun: 32) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000100)={0x6, &(0x7f0000000200)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}]}) (rerun: 32) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000040)=0x1) 07:47:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r2}}, 0x128) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000140)={0x2, 0xfffffffffffffe81, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, '\x00', 0x18}, 0x3f}, r2}}, 0x14) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x6dcb, 0x0, "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", 0x2, 0x1, 0x7, 0x6, 0x53, 0x1f, 0x2}, r5}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x6, @dev={0xfe, 0x80, '\x00', 0x3f}, 0xffffffff}, {0xa, 0x4e23, 0x5, @mcast1}, r6, 0x9}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180), 0x2, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r2}}, 0x128) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000140)={0x2, 0xfffffffffffffe81, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, '\x00', 0x18}, 0x3f}, r2}}, 0x14) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000002c0), 0x106, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x6dcb, 0x0, "9f4789cfc0ba7ab0cbe388f3a009598df508532e49c97d303c18a11787d8d5f8164d91f80d755e28fdd178befcbca6e5fb827aafe03337d2b9ac0401022a3f757cf4509e3ad4e606b320bd6fcf4e44c4611b8cc93e3fca40b4e334a8848675eebcc625c08bf92b82f0f75d68126a4636df61d187e5e10e7e67d339c9cc05cf04e5b3e6639387c00cb1e7e0f237bc70f9bfb11cb8a9bf7599e93c49f5341f1b36ddfe97eb85a56f9fb56a1609e9c374dd072a7771fa9231054926022edf845b9cb8713d86bd003811509fe605cda9769d21057d5a575bf569eaa832a93009b1eca5c4cc0c5485e1fe26762208cd9974e53cc4fc0a34eda549ead7e9d49762d053", 0x2, 0x1, 0x7, 0x6, 0x53, 0x1f, 0x2}, r5}}, 0x120) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x6, @dev={0xfe, 0x80, '\x00', 0x3f}, 0xffffffff}, {0xa, 0x4e23, 0x5, @mcast1}, r6, 0x9}}, 0x48) (async) 07:47:10 executing program 4: r0 = socket(0xa, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) getsockname$l2tp6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x20) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r3) socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f00000000c0)="dd", 0x1, 0x40000c0, &(0x7f0000000080)={0xa, 0x0, 0x4, @local, 0x3, 0xfffffffc}, 0x20) 07:47:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r1, 0x5, "2da8e4", "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"}}, 0x110) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r1, 0x5, "2da8e4", "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"}}, 0x110) (async) 07:47:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x4, @loopback}, {0xa, 0x4e23, 0xffffffff, @private0, 0x5}, r1, 0x7}}, 0x48) 07:47:10 executing program 4: r0 = socket(0xa, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) getsockname$l2tp6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x20) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r3) socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f00000000c0)="dd", 0x1, 0x40000c0, &(0x7f0000000080)={0xa, 0x0, 0x4, @local, 0x3, 0xfffffffc}, 0x20) socket(0xa, 0x5, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) (async) getsockname$l2tp6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x20) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r3, 0x4004743b, 0x0) (async) ioctl$NBD_SET_SOCK(r1, 0xab00, r3) (async) socket$l2tp6(0xa, 0x2, 0x73) (async) sendto$l2tp6(r0, &(0x7f00000000c0)="dd", 0x1, 0x40000c0, &(0x7f0000000080)={0xa, 0x0, 0x4, @local, 0x3, 0xfffffffc}, 0x20) (async) 07:47:10 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) (async, rerun: 32) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000000)) (rerun: 32) 07:47:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000540)={0xffffffffffffffff}, 0x12a, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000005c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000500), 0x3, r2, 0x1c, 0x0, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x31}}}}, 0xa0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000700)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback, 0x9}, {0xa, 0x4e20, 0x7, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, 0x4}, 0xffffffffffffffff, 0x7f}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000400)={0xffffffffffffffff}, 0x293, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000480)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) r5 = syz_open_dev$dri(&(0x7f0000000680), 0x2, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r5, 0xc00864bf, &(0x7f00000006c0)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) 07:47:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x12}}, 0x10) 07:47:11 executing program 4: r0 = socket(0xa, 0x5, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) (async) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) (async) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) (async) getsockname$l2tp6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x20) (async, rerun: 64) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (rerun: 64) ioctl$PPPIOCSMRRU(r3, 0x4004743b, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r3) socket$l2tp6(0xa, 0x2, 0x73) (async) sendto$l2tp6(r0, &(0x7f00000000c0)="dd", 0x1, 0x40000c0, &(0x7f0000000080)={0xa, 0x0, 0x4, @local, 0x3, 0xfffffffc}, 0x20) 07:47:11 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4d00aedd302559e3207974ee91a0d030d2f23a2c6c6409d2842c5ac63b4a623883e627d8", @ANYRES16=r2, @ANYBLOB="000329bd7000fcdbdf25050000000c00060007000000000000000c00060001000000000000000c0005002d000000000000000c000500010000000000000005000a007b000000"], 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x8004010) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r3, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x5, 0xa, '{'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r3, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x4}, @NBD_ATTR_BACKEND_IDENTIFIER={0x6, 0xa, '%.'}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1800000000000}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3f}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x151c93d7b8127821}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x4c}}, 0x400c050) write$sysctl(r0, 0x0, 0x0) 07:47:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x4, @loopback}, {0xa, 0x4e23, 0xffffffff, @private0, 0x5}, r1, 0x7}}, 0x48) 07:47:11 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x400c840, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x8005}, 0x20) socket$l2tp(0x2, 0x2, 0x73) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0xffffffffffffffda}, 0x10) 07:47:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000540)={0xffffffffffffffff}, 0x12a, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000005c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000500), 0x3, r2, 0x1c, 0x0, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x31}}}}, 0xa0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000700)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback, 0x9}, {0xa, 0x4e20, 0x7, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, 0x4}, 0xffffffffffffffff, 0x7f}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000400)={0xffffffffffffffff}, 0x293, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000480)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) (async) r5 = syz_open_dev$dri(&(0x7f0000000680), 0x2, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r5, 0xc00864bf, &(0x7f00000006c0)) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) 07:47:11 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) (async) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4d00aedd302559e3207974ee91a0d030d2f23a2c6c6409d2842c5ac63b4a623883e627d8", @ANYRES16=r2, @ANYBLOB="000329bd7000fcdbdf25050000000c00060007000000000000000c00060001000000000000000c0005002d000000000000000c000500010000000000000005000a007b000000"], 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x8004010) (async) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r3, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x5, 0xa, '{'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) (async) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r3, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x4}, @NBD_ATTR_BACKEND_IDENTIFIER={0x6, 0xa, '%.'}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1800000000000}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3f}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x151c93d7b8127821}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x4c}}, 0x400c050) (async) write$sysctl(r0, 0x0, 0x0) 07:47:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x4, @loopback}, {0xa, 0x4e23, 0xffffffff, @private0, 0x5}, r1, 0x7}}, 0x48) 07:47:11 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x400c840, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x8005}, 0x20) (async) socket$l2tp(0x2, 0x2, 0x73) (async) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) (async) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0xffffffffffffffda}, 0x10) 07:47:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x12}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x12}}, 0x10) (async) 07:47:11 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x80004, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}, 0x5}, 0x20) socket$nl_crypto(0x10, 0x3, 0x15) pkey_alloc(0x0, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20800, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 07:47:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000540)={0xffffffffffffffff}, 0x12a, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000005c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000500), 0x3, r2, 0x1c, 0x0, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x31}}}}, 0xa0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000700)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback, 0x9}, {0xa, 0x4e20, 0x7, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, 0x4}, 0xffffffffffffffff, 0x7f}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000400)={0xffffffffffffffff}, 0x293, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000480)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) (async) r5 = syz_open_dev$dri(&(0x7f0000000680), 0x2, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r5, 0xc00864bf, &(0x7f00000006c0)) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) 07:47:11 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4d00aedd302559e3207974ee91a0d030d2f23a2c6c6409d2842c5ac63b4a623883e627d8", @ANYRES16=r2, @ANYBLOB="000329bd7000fcdbdf25050000000c00060007000000000000000c00060001000000000000000c0005002d000000000000000c000500010000000000000005000a007b000000"], 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x8004010) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r3, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x5, 0xa, '{'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r3, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x4}, @NBD_ATTR_BACKEND_IDENTIFIER={0x6, 0xa, '%.'}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1800000000000}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3f}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x151c93d7b8127821}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x4c}}, 0x400c050) write$sysctl(r0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) (async) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4d00aedd302559e3207974ee91a0d030d2f23a2c6c6409d2842c5ac63b4a623883e627d8", @ANYRES16=r2, @ANYBLOB="000329bd7000fcdbdf25050000000c00060007000000000000000c00060001000000000000000c0005002d000000000000000c000500010000000000000005000a007b000000"], 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x8004010) (async) syz_genetlink_get_family_id$nbd(&(0x7f0000000380), 0xffffffffffffffff) (async) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r3, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x5, 0xa, '{'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) (async) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r3, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x4}, @NBD_ATTR_BACKEND_IDENTIFIER={0x6, 0xa, '%.'}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1800000000000}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3f}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x151c93d7b8127821}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x4c}}, 0x400c050) (async) write$sysctl(r0, 0x0, 0x0) (async) 07:47:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x401, @dev={0xfe, 0x80, '\x00', 0x15}, 0x9c}, {0xa, 0x4e21, 0x7ff, @private2={0xfc, 0x2, '\x00', 0x1}, 0x40}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 07:47:11 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x400c840, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x8005}, 0x20) (async) socket$l2tp(0x2, 0x2, 0x73) (async) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) (async) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0xffffffffffffffda}, 0x10) 07:47:11 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x80004, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}, 0x5}, 0x20) socket$nl_crypto(0x10, 0x3, 0x15) (async) pkey_alloc(0x0, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20800, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 07:47:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x12}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x12}}, 0x10) (async) 07:47:11 executing program 3: r0 = socket(0xa, 0x5, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r2 = socket(0x1e, 0x5, 0x80000001) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_FD={0x8, 0x17, @udp6=r2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000000}, 0x8000) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, 0x0, 0xaab7b42201c5a4ee, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xa96}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x24004881}, 0x0) 07:47:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x401, @dev={0xfe, 0x80, '\x00', 0x15}, 0x9c}, {0xa, 0x4e21, 0x7ff, @private2={0xfc, 0x2, '\x00', 0x1}, 0x40}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 07:47:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r1, 0x8, "a186de", "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"}}, 0x110) 07:47:11 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) r1 = socket(0x15, 0x3, 0x400) r2 = socket(0xa, 0x6, 0x200) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r4, 0x4004743b, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r10, @ANYBLOB="000825bd700000000000000000be05000a007b000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) r11 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r11, 0x4004743b, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r10, 0xb00, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r7}, {0x8, 0x1, r11}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x6ca370efcf2c617b}, 0x800) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB="bc000000", @ANYRES16=0x0, @ANYBLOB="000826bd7000fbdbdf25020000000a000a00212e2d262e2900001400078008000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="8ae7010000000020000000000000000000", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="0c000400040000000000000008000100000000000c000200800200000000000006000a00792d00000c00050002010000000000000c00030007000000000000000c0008000600000000000000"], 0xbc}, 0x1, 0x0, 0x0, 0x4040}, 0x8014) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="c0000000", @ANYRES16=0x0, @ANYBLOB="000226bd7000fcdbdf250300000008000100000000000a000a002d5c2724292400004400078008000100", @ANYRES32=r1, @ANYRESHEX=r10, @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0405045586c011431ed05bf0f19ea9fedf776ee4e0d5b3efa32c9e6709a7f6b21e1c6b204adcfcc14aa8ab24ab6ffea971e6ad5594e2eca5f29dc34baa252678aa589a000800000000000003d07f1e237afd28ad0e485fc5a2616aa85612150beccfbe43ed99ba43493dafdc2dfa8c17129790c9d594709b5d105617acbff1a2ff70892a05fc973630c4e1a77ed5f95addc68dfed31e3a843720e81e7cca853fedfae0", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="59f54dbfbb5e7f0bbf956229ac37d30c99dbb502d7a188c0e4aaa49094f85bde0377175e711beb7e4ca6e85cd509ce81f7e89d3767741721153450b279c6f63a86e85e98fa2e714ceb3d261c579a401b2b74e9f0952081c9e773ec46bbf9dff4dbb9cfe2aef8d9f6b92c0852a23fd253cb21e69be53cdf621961dda1795a014ece21f1271577d58d7a93aeab78", @ANYRES32=r5, @ANYBLOB="0c00080006000000000000000c00050004000000000000001a000a002f70726f632f73656c662f636c6561725f726566730000000c000300060000000000000007000a0025262b000c0004000800000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x4000}, 0x4040) 07:47:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x401, @dev={0xfe, 0x80, '\x00', 0x15}, 0x9c}, {0xa, 0x4e21, 0x7ff, @private2={0xfc, 0x2, '\x00', 0x1}, 0x40}, r1, 0x1}}, 0x48) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 07:47:11 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) r1 = socket(0x15, 0x3, 0x400) r2 = socket(0xa, 0x6, 0x200) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r4, 0x4004743b, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r10, @ANYBLOB="000825bd700000000000000000be05000a007b000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) r11 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r11, 0x4004743b, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r10, 0xb00, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r7}, {0x8, 0x1, r11}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x6ca370efcf2c617b}, 0x800) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB="bc000000", @ANYRES16=0x0, @ANYBLOB="000826bd7000fbdbdf25020000000a000a00212e2d262e2900001400078008000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="8ae7010000000020000000000000000000", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="0c000400040000000000000008000100000000000c000200800200000000000006000a00792d00000c00050002010000000000000c00030007000000000000000c0008000600000000000000"], 0xbc}, 0x1, 0x0, 0x0, 0x4040}, 0x8014) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="c0000000", @ANYRES16=0x0, @ANYBLOB="000226bd7000fcdbdf250300000008000100000000000a000a002d5c2724292400004400078008000100", @ANYRES32=r1, @ANYRESHEX=r10, @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0405045586c011431ed05bf0f19ea9fedf776ee4e0d5b3efa32c9e6709a7f6b21e1c6b204adcfcc14aa8ab24ab6ffea971e6ad5594e2eca5f29dc34baa252678aa589a000800000000000003d07f1e237afd28ad0e485fc5a2616aa85612150beccfbe43ed99ba43493dafdc2dfa8c17129790c9d594709b5d105617acbff1a2ff70892a05fc973630c4e1a77ed5f95addc68dfed31e3a843720e81e7cca853fedfae0", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="59f54dbfbb5e7f0bbf956229ac37d30c99dbb502d7a188c0e4aaa49094f85bde0377175e711beb7e4ca6e85cd509ce81f7e89d3767741721153450b279c6f63a86e85e98fa2e714ceb3d261c579a401b2b74e9f0952081c9e773ec46bbf9dff4dbb9cfe2aef8d9f6b92c0852a23fd253cb21e69be53cdf621961dda1795a014ece21f1271577d58d7a93aeab78", @ANYRES32=r5, @ANYBLOB="0c00080006000000000000000c00050004000000000000001a000a002f70726f632f73656c662f636c6561725f726566730000000c000300060000000000000007000a0025262b000c0004000800000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x4000}, 0x4040) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) (async) write$sysctl(r0, 0x0, 0x0) (async) socket(0x15, 0x3, 0x400) (async) socket(0xa, 0x6, 0x200) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r3, 0x4004743b, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r4, 0x4004743b, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) (async) syz_genetlink_get_family_id$nbd(&(0x7f0000000380), 0xffffffffffffffff) (async) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r10, @ANYBLOB="000825bd700000000000000000be05000a007b000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r11, 0x4004743b, 0x0) (async) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r10, 0xb00, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r7}, {0x8, 0x1, r11}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x6ca370efcf2c617b}, 0x800) (async) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB="bc000000", @ANYRES16=0x0, @ANYBLOB="000826bd7000fbdbdf25020000000a000a00212e2d262e2900001400078008000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="8ae7010000000020000000000000000000", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="0c000400040000000000000008000100000000000c000200800200000000000006000a00792d00000c00050002010000000000000c00030007000000000000000c0008000600000000000000"], 0xbc}, 0x1, 0x0, 0x0, 0x4040}, 0x8014) (async) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="c0000000", @ANYRES16=0x0, @ANYBLOB="000226bd7000fcdbdf250300000008000100000000000a000a002d5c2724292400004400078008000100", @ANYRES32=r1, @ANYRESHEX=r10, @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0405045586c011431ed05bf0f19ea9fedf776ee4e0d5b3efa32c9e6709a7f6b21e1c6b204adcfcc14aa8ab24ab6ffea971e6ad5594e2eca5f29dc34baa252678aa589a000800000000000003d07f1e237afd28ad0e485fc5a2616aa85612150beccfbe43ed99ba43493dafdc2dfa8c17129790c9d594709b5d105617acbff1a2ff70892a05fc973630c4e1a77ed5f95addc68dfed31e3a843720e81e7cca853fedfae0", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="59f54dbfbb5e7f0bbf956229ac37d30c99dbb502d7a188c0e4aaa49094f85bde0377175e711beb7e4ca6e85cd509ce81f7e89d3767741721153450b279c6f63a86e85e98fa2e714ceb3d261c579a401b2b74e9f0952081c9e773ec46bbf9dff4dbb9cfe2aef8d9f6b92c0852a23fd253cb21e69be53cdf621961dda1795a014ece21f1271577d58d7a93aeab78", @ANYRES32=r5, @ANYBLOB="0c00080006000000000000000c00050004000000000000001a000a002f70726f632f73656c662f636c6561725f726566730000000c000300060000000000000007000a0025262b000c0004000800000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x4000}, 0x4040) (async) 07:47:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r1, 0x8, "a186de", "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"}}, 0x110) 07:47:11 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x80004, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}, 0x5}, 0x20) (async) socket$nl_crypto(0x10, 0x3, 0x15) pkey_alloc(0x0, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20800, 0x0) (async) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 07:47:11 executing program 1: keyctl$link(0x8, 0x0, 0xfffffffffffffffc) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) keyctl$link(0x8, 0x0, 0xfffffffffffffff8) 07:47:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (rerun: 32) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r1, 0x8, "a186de", "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"}}, 0x110) 07:47:11 executing program 5: ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000140)=0x7) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 07:47:11 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) r1 = socket(0x15, 0x3, 0x400) (async) r2 = socket(0xa, 0x6, 0x200) (async) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, 0x0) (async) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r4, 0x4004743b, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) (async) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) (async) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r10, @ANYBLOB="000825bd700000000000000000be05000a007b000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) (async) r11 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r11, 0x4004743b, 0x0) (async) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r10, 0xb00, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r7}, {0x8, 0x1, r11}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x6ca370efcf2c617b}, 0x800) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB="bc000000", @ANYRES16=0x0, @ANYBLOB="000826bd7000fbdbdf25020000000a000a00212e2d262e2900001400078008000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="8ae7010000000020000000000000000000", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="0c000400040000000000000008000100000000000c000200800200000000000006000a00792d00000c00050002010000000000000c00030007000000000000000c0008000600000000000000"], 0xbc}, 0x1, 0x0, 0x0, 0x4040}, 0x8014) (async) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="c0000000", @ANYRES16=0x0, @ANYBLOB="000226bd7000fcdbdf250300000008000100000000000a000a002d5c2724292400004400078008000100", @ANYRES32=r1, @ANYRESHEX=r10, @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0405045586c011431ed05bf0f19ea9fedf776ee4e0d5b3efa32c9e6709a7f6b21e1c6b204adcfcc14aa8ab24ab6ffea971e6ad5594e2eca5f29dc34baa252678aa589a000800000000000003d07f1e237afd28ad0e485fc5a2616aa85612150beccfbe43ed99ba43493dafdc2dfa8c17129790c9d594709b5d105617acbff1a2ff70892a05fc973630c4e1a77ed5f95addc68dfed31e3a843720e81e7cca853fedfae0", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="59f54dbfbb5e7f0bbf956229ac37d30c99dbb502d7a188c0e4aaa49094f85bde0377175e711beb7e4ca6e85cd509ce81f7e89d3767741721153450b279c6f63a86e85e98fa2e714ceb3d261c579a401b2b74e9f0952081c9e773ec46bbf9dff4dbb9cfe2aef8d9f6b92c0852a23fd253cb21e69be53cdf621961dda1795a014ece21f1271577d58d7a93aeab78", @ANYRES32=r5, @ANYBLOB="0c00080006000000000000000c00050004000000000000001a000a002f70726f632f73656c662f636c6561725f726566730000000c000300060000000000000007000a0025262b000c0004000800000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x4000}, 0x4040) 07:47:12 executing program 3: r0 = socket(0xa, 0x5, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r2 = socket(0x1e, 0x5, 0x80000001) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_FD={0x8, 0x17, @udp6=r2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000000}, 0x8000) (async) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, 0x0) (async) sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, 0x0, 0xaab7b42201c5a4ee, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xa96}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x24004881}, 0x0) 07:47:12 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000440), 0x100, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x80) sendto$l2tp6(r0, &(0x7f0000000200)="19b4793fc6bb537e38186a55a3d9d92b4f20cfca80377a334b8030fb56be6e06748c44a41073306953d80e431b3fad178f966a325d55e605f2e96ba3aa42e90c860fb7d5b39e6567680c429540a428097f75bfa53b3e58bfcd4e7f6181965a19102e1d8c3b7f0612e5e1708d934c2ecb2156a4bc9cfa8c105948b1dd7bdb1213937e151e965522112454e8c12167903ce0", 0x91, 0x4004010, &(0x7f0000000180)={0xa, 0x0, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7fffffff, 0x3}, 0x20) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000140)={0x7}, 0x4) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$fuse(&(0x7f0000002100), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {}, 0x2c, {[{@default_permissions}, {}, {@allow_other}, {@default_permissions}], [{@fsname={'fsname', 0x3d, '/dev/fuse\x00'}}, {@fowner_lt}]}}) syz_mount_image$fuse(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x8010e2, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',max_read=0x0000000000000002,max_read=0x0000000000003264,allow_other,fowner>', @ANYRESDEC=r3, @ANYBLOB='<\x00']) sendto$l2tp6(r1, &(0x7f00000000c0)="352c560121c20b4209471d9f0f56bbccf946b5cf38786fae6c4ad03772693806c346dd8da6599b9b625b60b10be70e19d8231437af380e84fdb4e16ad7665ef061c3f4ce815a618ea6b50e1dc7d1a00806733b4f85a3d28220146d0ad2bb502f8d33c05d2f48fba293", 0x69, 0x8084, &(0x7f0000000040)={0xa, 0x0, 0x5, @loopback, 0x323}, 0x20) 07:47:12 executing program 1: keyctl$link(0x8, 0x0, 0xfffffffffffffffc) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) keyctl$link(0x8, 0x0, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, 0xfffffffffffffffc) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) (async) keyctl$link(0x8, 0x0, 0xfffffffffffffff8) (async) 07:47:12 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x1, 0xff, 0x81, 0x4, 0x0, 0x5, 0x400, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x1, @perf_config_ext={0x8, 0x9}, 0x8, 0x9, 0x0, 0x0, 0xfffffffffffffffe, 0x1, 0x40, 0x0, 0x100, 0x0, 0xbb3}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x8) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r2}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 07:47:12 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000080)={r1, 0x1000, 0x29}, &(0x7f00000011c0)=ANY=[@ANYBLOB="656e633d6f61030000006173683d636d61632861657329000000000000000000000000000000000000000000000000000000000000000011d918935ea7df6a00000000000000000000000000000000000000000100009c14105cf17b295032165576d45f4209ac1eba5f9c99f70a3b718f2a29ec9c7658ba03c8532034f38bb66b26d77feaddc6d79855509765bbe1e9fcdf23"], &(0x7f0000000180)="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", &(0x7f0000001180)=""/41) write$sysctl(r0, 0x0, 0x0) 07:47:12 executing program 5: ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000140)=0x7) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000140)=0x7) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) 07:47:12 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x1, 0xff, 0x81, 0x4, 0x0, 0x5, 0x400, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x1, @perf_config_ext={0x8, 0x9}, 0x8, 0x9, 0x0, 0x0, 0xfffffffffffffffe, 0x1, 0x40, 0x0, 0x100, 0x0, 0xbb3}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x8) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r2}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 07:47:12 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) (async) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000080)={r1, 0x1000, 0x29}, &(0x7f00000011c0)=ANY=[@ANYBLOB="656e633d6f61030000006173683d636d61632861657329000000000000000000000000000000000000000000000000000000000000000011d918935ea7df6a00000000000000000000000000000000000000000100009c14105cf17b295032165576d45f4209ac1eba5f9c99f70a3b718f2a29ec9c7658ba03c8532034f38bb66b26d77feaddc6d79855509765bbe1e9fcdf23"], &(0x7f0000000180)="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", &(0x7f0000001180)=""/41) write$sysctl(r0, 0x0, 0x0) 07:47:12 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) (async) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000080)={r1, 0x1000, 0x29}, &(0x7f00000011c0)=ANY=[@ANYBLOB="656e633d6f61030000006173683d636d61632861657329000000000000000000000000000000000000000000000000000000000000000011d918935ea7df6a00000000000000000000000000000000000000000100009c14105cf17b295032165576d45f4209ac1eba5f9c99f70a3b718f2a29ec9c7658ba03c8532034f38bb66b26d77feaddc6d79855509765bbe1e9fcdf23"], &(0x7f0000000180)="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", &(0x7f0000001180)=""/41) write$sysctl(r0, 0x0, 0x0) 07:47:12 executing program 1: keyctl$link(0x8, 0x0, 0xfffffffffffffffc) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) keyctl$link(0x8, 0x0, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, 0xfffffffffffffffc) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) (async) keyctl$link(0x8, 0x0, 0xfffffffffffffff8) (async) 07:47:12 executing program 5: ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000140)=0x7) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 07:47:12 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x1, 0xff, 0x81, 0x4, 0x0, 0x5, 0x400, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x1, @perf_config_ext={0x8, 0x9}, 0x8, 0x9, 0x0, 0x0, 0xfffffffffffffffe, 0x1, 0x40, 0x0, 0x100, 0x0, 0xbb3}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x8) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r2}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 07:47:13 executing program 3: r0 = socket(0xa, 0x5, 0x0) (async) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) (async) r2 = socket(0x1e, 0x5, 0x80000001) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_FD={0x8, 0x17, @udp6=r2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000000}, 0x8000) (async) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (async) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, 0x0) (async) sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, 0x0, 0xaab7b42201c5a4ee, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xa96}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x24004881}, 0x0) 07:47:13 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000440), 0x100, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x80) sendto$l2tp6(r0, &(0x7f0000000200)="19b4793fc6bb537e38186a55a3d9d92b4f20cfca80377a334b8030fb56be6e06748c44a41073306953d80e431b3fad178f966a325d55e605f2e96ba3aa42e90c860fb7d5b39e6567680c429540a428097f75bfa53b3e58bfcd4e7f6181965a19102e1d8c3b7f0612e5e1708d934c2ecb2156a4bc9cfa8c105948b1dd7bdb1213937e151e965522112454e8c12167903ce0", 0x91, 0x4004010, &(0x7f0000000180)={0xa, 0x0, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7fffffff, 0x3}, 0x20) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) (async) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000140)={0x7}, 0x4) (async) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$fuse(&(0x7f0000002100), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {}, 0x2c, {[{@default_permissions}, {}, {@allow_other}, {@default_permissions}], [{@fsname={'fsname', 0x3d, '/dev/fuse\x00'}}, {@fowner_lt}]}}) (async) syz_mount_image$fuse(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x8010e2, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',max_read=0x0000000000000002,max_read=0x0000000000003264,allow_other,fowner>', @ANYRESDEC=r3, @ANYBLOB='<\x00']) sendto$l2tp6(r1, &(0x7f00000000c0)="352c560121c20b4209471d9f0f56bbccf946b5cf38786fae6c4ad03772693806c346dd8da6599b9b625b60b10be70e19d8231437af380e84fdb4e16ad7665ef061c3f4ce815a618ea6b50e1dc7d1a00806733b4f85a3d28220146d0ad2bb502f8d33c05d2f48fba293", 0x69, 0x8084, &(0x7f0000000040)={0xa, 0x0, 0x5, @loopback, 0x323}, 0x20) 07:47:13 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 07:47:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$sysctl(0xffffffffffffffff, &(0x7f00000009c0)='5\x00', 0x2) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000800)={&(0x7f0000000500)="6589693f781f057dc9d854e50f792dc23c689cd96ec08a473a8313557bcc36df11b23dcb2c0dd02aacdd10004e8e768db66f80cbca5adf3d48d3f95882cd53bc4150911723d362f9a08a4e9bfc63e00572434b527f8c6c19c332db02", &(0x7f0000000580)=""/75, &(0x7f0000000600)="39858d42e7cdd2a31a180d25d2c664da18498fdf60b47ec2af7abee5ca21a41edd0a6d63083b50fe517c5b648709e8c86bb355fddbeb1c1ee922d4afb81048bcc23980755dfd667f4e8b3f271d544129a9cbafe09dd263a49582af4913fb55d0adb1f13e255e068e9997b98758152c1b7af2a0ad52b5a214a38692033343dd93f745d3735f1db45e655c38e8ddebc5902da9acf06700c617712a6971cc31c103157c7a24d1848905efb12875f6e71487d7ea4f37bc065d22f4be9f84b1dedc7dcaf11dc874a1b6d8341bdc08dcf9e8476698228d4d8455693363fa52dc167ed51326dde81fad75d586bd6d19a427dd8f3f5189", &(0x7f0000000700)="b8563a97aca5c4883f798281bc10a82b4739c86201860f1e972e77b16a4fcb4169e07cf4b7a82616d23482923cdc840de4ce397a8cee884b2c70bae6d6231fe6fcd900650d2d5b3701feb8eaad997e4d1b58e410eab3d0d0fd435f6bbc7a7e720ea0464dac7afba697d2395bb6b844b8ecc398db9c56d84483755ea0b26768ba95155766559d3caf61039a1b6c473d62e13e36d5573b1583926199d59adebe050284a81ad2d0aebc6960d4361fa924751e34ae2b52754c8773266f319e8b1f65cf40143026602990491c336e03e1549e7913d404de41bcaf0713845d0d91906c970309029340addde071de39", 0x400, 0xffffffffffffffff, 0x4}, 0x38) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x1}}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x58, &(0x7f0000000400)}, 0x10) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000880)={0x9, 0x108, 0xfa00, {r1, 0x80, "771d8f", "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r4, 0x4004743b, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r4, 0x7af, &(0x7f0000000840)={@hyper, 0x5}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x2000, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x2}, {0xa, 0x4e25, 0x1f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x48) 07:47:13 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x4, {0x4, 0x5, "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", 0x9, 0x80, 0x3, 0xfc, 0x4, 0x9, 0x2}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r2, r0}}, 0x18) 07:47:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 07:47:13 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x1, 0xffffffffffffffff, 0x1c, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0xa0) 07:47:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$sysctl(0xffffffffffffffff, &(0x7f00000009c0)='5\x00', 0x2) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000800)={&(0x7f0000000500)="6589693f781f057dc9d854e50f792dc23c689cd96ec08a473a8313557bcc36df11b23dcb2c0dd02aacdd10004e8e768db66f80cbca5adf3d48d3f95882cd53bc4150911723d362f9a08a4e9bfc63e00572434b527f8c6c19c332db02", &(0x7f0000000580)=""/75, &(0x7f0000000600)="39858d42e7cdd2a31a180d25d2c664da18498fdf60b47ec2af7abee5ca21a41edd0a6d63083b50fe517c5b648709e8c86bb355fddbeb1c1ee922d4afb81048bcc23980755dfd667f4e8b3f271d544129a9cbafe09dd263a49582af4913fb55d0adb1f13e255e068e9997b98758152c1b7af2a0ad52b5a214a38692033343dd93f745d3735f1db45e655c38e8ddebc5902da9acf06700c617712a6971cc31c103157c7a24d1848905efb12875f6e71487d7ea4f37bc065d22f4be9f84b1dedc7dcaf11dc874a1b6d8341bdc08dcf9e8476698228d4d8455693363fa52dc167ed51326dde81fad75d586bd6d19a427dd8f3f5189", &(0x7f0000000700)="b8563a97aca5c4883f798281bc10a82b4739c86201860f1e972e77b16a4fcb4169e07cf4b7a82616d23482923cdc840de4ce397a8cee884b2c70bae6d6231fe6fcd900650d2d5b3701feb8eaad997e4d1b58e410eab3d0d0fd435f6bbc7a7e720ea0464dac7afba697d2395bb6b844b8ecc398db9c56d84483755ea0b26768ba95155766559d3caf61039a1b6c473d62e13e36d5573b1583926199d59adebe050284a81ad2d0aebc6960d4361fa924751e34ae2b52754c8773266f319e8b1f65cf40143026602990491c336e03e1549e7913d404de41bcaf0713845d0d91906c970309029340addde071de39", 0x400, 0xffffffffffffffff, 0x4}, 0x38) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x1}}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x58, &(0x7f0000000400)}, 0x10) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000880)={0x9, 0x108, 0xfa00, {r1, 0x80, "771d8f", "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"}}, 0x110) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r4, 0x4004743b, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r4, 0x7af, &(0x7f0000000840)={@hyper, 0x5}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x2000, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x2}, {0xa, 0x4e25, 0x1f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) (async) write$sysctl(0xffffffffffffffff, &(0x7f00000009c0)='5\x00', 0x2) (async) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) (async) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000800)={&(0x7f0000000500)="6589693f781f057dc9d854e50f792dc23c689cd96ec08a473a8313557bcc36df11b23dcb2c0dd02aacdd10004e8e768db66f80cbca5adf3d48d3f95882cd53bc4150911723d362f9a08a4e9bfc63e00572434b527f8c6c19c332db02", &(0x7f0000000580)=""/75, &(0x7f0000000600)="39858d42e7cdd2a31a180d25d2c664da18498fdf60b47ec2af7abee5ca21a41edd0a6d63083b50fe517c5b648709e8c86bb355fddbeb1c1ee922d4afb81048bcc23980755dfd667f4e8b3f271d544129a9cbafe09dd263a49582af4913fb55d0adb1f13e255e068e9997b98758152c1b7af2a0ad52b5a214a38692033343dd93f745d3735f1db45e655c38e8ddebc5902da9acf06700c617712a6971cc31c103157c7a24d1848905efb12875f6e71487d7ea4f37bc065d22f4be9f84b1dedc7dcaf11dc874a1b6d8341bdc08dcf9e8476698228d4d8455693363fa52dc167ed51326dde81fad75d586bd6d19a427dd8f3f5189", &(0x7f0000000700)="b8563a97aca5c4883f798281bc10a82b4739c86201860f1e972e77b16a4fcb4169e07cf4b7a82616d23482923cdc840de4ce397a8cee884b2c70bae6d6231fe6fcd900650d2d5b3701feb8eaad997e4d1b58e410eab3d0d0fd435f6bbc7a7e720ea0464dac7afba697d2395bb6b844b8ecc398db9c56d84483755ea0b26768ba95155766559d3caf61039a1b6c473d62e13e36d5573b1583926199d59adebe050284a81ad2d0aebc6960d4361fa924751e34ae2b52754c8773266f319e8b1f65cf40143026602990491c336e03e1549e7913d404de41bcaf0713845d0d91906c970309029340addde071de39", 0x400, 0xffffffffffffffff, 0x4}, 0x38) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x1}}, 0x18) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x58, &(0x7f0000000400)}, 0x10) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000880)={0x9, 0x108, 0xfa00, {r1, 0x80, "771d8f", "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"}}, 0x110) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r4, 0x4004743b, 0x0) (async) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r4, 0x7af, &(0x7f0000000840)={@hyper, 0x5}) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x2000, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x2}, {0xa, 0x4e25, 0x1f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x48) (async) 07:47:13 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) (async) write$sysctl(r0, 0x0, 0x0) (async) 07:47:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) 07:47:13 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x4, {0x4, 0x5, "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", 0x9, 0x80, 0x3, 0xfc, 0x4, 0x9, 0x2}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r2, r0}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x4, {0x4, 0x5, "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", 0x9, 0x80, 0x3, 0xfc, 0x4, 0x9, 0x2}}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r2, r0}}, 0x18) (async) 07:47:13 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 07:47:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$sysctl(0xffffffffffffffff, &(0x7f00000009c0)='5\x00', 0x2) (async) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) (async) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000800)={&(0x7f0000000500)="6589693f781f057dc9d854e50f792dc23c689cd96ec08a473a8313557bcc36df11b23dcb2c0dd02aacdd10004e8e768db66f80cbca5adf3d48d3f95882cd53bc4150911723d362f9a08a4e9bfc63e00572434b527f8c6c19c332db02", &(0x7f0000000580)=""/75, &(0x7f0000000600)="39858d42e7cdd2a31a180d25d2c664da18498fdf60b47ec2af7abee5ca21a41edd0a6d63083b50fe517c5b648709e8c86bb355fddbeb1c1ee922d4afb81048bcc23980755dfd667f4e8b3f271d544129a9cbafe09dd263a49582af4913fb55d0adb1f13e255e068e9997b98758152c1b7af2a0ad52b5a214a38692033343dd93f745d3735f1db45e655c38e8ddebc5902da9acf06700c617712a6971cc31c103157c7a24d1848905efb12875f6e71487d7ea4f37bc065d22f4be9f84b1dedc7dcaf11dc874a1b6d8341bdc08dcf9e8476698228d4d8455693363fa52dc167ed51326dde81fad75d586bd6d19a427dd8f3f5189", &(0x7f0000000700)="b8563a97aca5c4883f798281bc10a82b4739c86201860f1e972e77b16a4fcb4169e07cf4b7a82616d23482923cdc840de4ce397a8cee884b2c70bae6d6231fe6fcd900650d2d5b3701feb8eaad997e4d1b58e410eab3d0d0fd435f6bbc7a7e720ea0464dac7afba697d2395bb6b844b8ecc398db9c56d84483755ea0b26768ba95155766559d3caf61039a1b6c473d62e13e36d5573b1583926199d59adebe050284a81ad2d0aebc6960d4361fa924751e34ae2b52754c8773266f319e8b1f65cf40143026602990491c336e03e1549e7913d404de41bcaf0713845d0d91906c970309029340addde071de39", 0x400, 0xffffffffffffffff, 0x4}, 0x38) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x1}}, 0x18) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x58, &(0x7f0000000400)}, 0x10) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000880)={0x9, 0x108, 0xfa00, {r1, 0x80, "771d8f", "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"}}, 0x110) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r4, 0x4004743b, 0x0) (async) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r4, 0x7af, &(0x7f0000000840)={@hyper, 0x5}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x2000, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x2}, {0xa, 0x4e25, 0x1f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x48) 07:47:14 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (async) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000440), 0x100, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x80) sendto$l2tp6(r0, &(0x7f0000000200)="19b4793fc6bb537e38186a55a3d9d92b4f20cfca80377a334b8030fb56be6e06748c44a41073306953d80e431b3fad178f966a325d55e605f2e96ba3aa42e90c860fb7d5b39e6567680c429540a428097f75bfa53b3e58bfcd4e7f6181965a19102e1d8c3b7f0612e5e1708d934c2ecb2156a4bc9cfa8c105948b1dd7bdb1213937e151e965522112454e8c12167903ce0", 0x91, 0x4004010, &(0x7f0000000180)={0xa, 0x0, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7fffffff, 0x3}, 0x20) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000140)={0x7}, 0x4) (async) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$fuse(&(0x7f0000002100), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {}, 0x2c, {[{@default_permissions}, {}, {@allow_other}, {@default_permissions}], [{@fsname={'fsname', 0x3d, '/dev/fuse\x00'}}, {@fowner_lt}]}}) (async) syz_mount_image$fuse(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x8010e2, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',max_read=0x0000000000000002,max_read=0x0000000000003264,allow_other,fowner>', @ANYRESDEC=r3, @ANYBLOB='<\x00']) (async) sendto$l2tp6(r1, &(0x7f00000000c0)="352c560121c20b4209471d9f0f56bbccf946b5cf38786fae6c4ad03772693806c346dd8da6599b9b625b60b10be70e19d8231437af380e84fdb4e16ad7665ef061c3f4ce815a618ea6b50e1dc7d1a00806733b4f85a3d28220146d0ad2bb502f8d33c05d2f48fba293", 0x69, 0x8084, &(0x7f0000000040)={0xa, 0x0, 0x5, @loopback, 0x323}, 0x20) 07:47:14 executing program 0: write$sysctl(0xffffffffffffffff, 0x0, 0x0) 07:47:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 07:47:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x4, {0x4, 0x5, "18f22287dbd084f59524eea96c6cd533a24580157befefa2f937f9cfe7957c09b8d1ffd3eb4d122c2c4c2cecfb4665127e53e612c92ffa8f46a3e260dc0501573163f09c3a2738efe9fee53f91212fa0d32514f64bed1abecd62b370e435e5dcc05e91888b8b0f7b2631340b489a163b741ddec5b457e8d652db30027fb336bd17de45c9c4a1868a43b835a093ac5e53e86a9ccb725e049f336471ae9d624cdb3cab6acd1cc70be75cbe952f1b01dcb061ec8d75e2873ebd1a7108ed5237fa43125821acc43cdca0de4bf26a49c9e0052229bfac6af5bb05d1a65f6d922caf74fe0ba9fcfe8b2137dec951d187e6c29cc043a74c6ac24a67c57b2eca779c0a66", 0x9, 0x80, 0x3, 0xfc, 0x4, 0x9, 0x2}}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r2, r0}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x4, {0x4, 0x5, "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", 0x9, 0x80, 0x3, 0xfc, 0x4, 0x9, 0x2}}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) (async) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r2, r0}}, 0x18) (async) 07:47:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f00000002c0)="19aa329bc57adf91ccfd369c5c887bb60dca4f3b33c54e5cd82976e4a04ef16e178951f879ba07b0c5c5980a0bc75ffdaa5df8944ab664d0ac8cff8209d8ba2e860c26b758a938c2eb1cad0aad38dec0c216ba35d971c094c976c576aef82dbd7ad443979d5001fe5b7f773730f27cccb20f5ef71cbc79501f98a05b99b9cc0bf4ec3dab9affc1c814c1db681ff463b1b8c09a9b26bd3b41e2c29fb1f78bd129879ad185e2ab4ad5c7d39e36fdf7b83ab43e48a910b32a3abfd61241a6eff0cf3d19", 0xc2, 0x880, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r3, 0x5, "b99cf3", "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @ib={0x1b, 0x8, 0x6, {"80ce86fa809c631080f4c483ef076185"}, 0x8000, 0xee, 0x2}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r3, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1, 0x7}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) 07:47:14 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x1, 0xffffffffffffffff, 0x1c, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0xa0) 07:47:14 executing program 0: write$sysctl(0xffffffffffffffff, 0x0, 0x0) 07:47:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r4, 0x2f}}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x2, 0x8, 0xfffffffa}]}) 07:47:14 executing program 0: write$sysctl(0xffffffffffffffff, 0x0, 0x0) 07:47:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f00000002c0)="19aa329bc57adf91ccfd369c5c887bb60dca4f3b33c54e5cd82976e4a04ef16e178951f879ba07b0c5c5980a0bc75ffdaa5df8944ab664d0ac8cff8209d8ba2e860c26b758a938c2eb1cad0aad38dec0c216ba35d971c094c976c576aef82dbd7ad443979d5001fe5b7f773730f27cccb20f5ef71cbc79501f98a05b99b9cc0bf4ec3dab9affc1c814c1db681ff463b1b8c09a9b26bd3b41e2c29fb1f78bd129879ad185e2ab4ad5c7d39e36fdf7b83ab43e48a910b32a3abfd61241a6eff0cf3d19", 0xc2, 0x880, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r3, 0x5, "b99cf3", "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @ib={0x1b, 0x8, 0x6, {"80ce86fa809c631080f4c483ef076185"}, 0x8000, 0xee, 0x2}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r3, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1, 0x7}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) sendto$l2tp6(0xffffffffffffffff, &(0x7f00000002c0)="19aa329bc57adf91ccfd369c5c887bb60dca4f3b33c54e5cd82976e4a04ef16e178951f879ba07b0c5c5980a0bc75ffdaa5df8944ab664d0ac8cff8209d8ba2e860c26b758a938c2eb1cad0aad38dec0c216ba35d971c094c976c576aef82dbd7ad443979d5001fe5b7f773730f27cccb20f5ef71cbc79501f98a05b99b9cc0bf4ec3dab9affc1c814c1db681ff463b1b8c09a9b26bd3b41e2c29fb1f78bd129879ad185e2ab4ad5c7d39e36fdf7b83ab43e48a910b32a3abfd61241a6eff0cf3d19", 0xc2, 0x880, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x111}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0), 0x2, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r3, 0x5, "b99cf3", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @ib={0x1b, 0x8, 0x6, {"80ce86fa809c631080f4c483ef076185"}, 0x8000, 0xee, 0x2}}}, 0x90) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r3, 0x3}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1, 0x7}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) (async) 07:47:14 executing program 5: ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 07:47:14 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x4, 0x80000000, "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", 0x6, 0x3, 0x1f, 0x5, 0xfd, 0x8, 0x96}, r1}}, 0x120) 07:47:15 executing program 4: r0 = socket(0x18, 0x5, 0xffffffff) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) 07:47:15 executing program 5: ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 07:47:15 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x4, 0x80000000, "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", 0x6, 0x3, 0x1f, 0x5, 0xfd, 0x8, 0x96}, r1}}, 0x120) 07:47:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async, rerun: 32) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (rerun: 32) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r4, 0x2f}}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x2, 0x8, 0xfffffffa}]}) 07:47:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f00000002c0)="19aa329bc57adf91ccfd369c5c887bb60dca4f3b33c54e5cd82976e4a04ef16e178951f879ba07b0c5c5980a0bc75ffdaa5df8944ab664d0ac8cff8209d8ba2e860c26b758a938c2eb1cad0aad38dec0c216ba35d971c094c976c576aef82dbd7ad443979d5001fe5b7f773730f27cccb20f5ef71cbc79501f98a05b99b9cc0bf4ec3dab9affc1c814c1db681ff463b1b8c09a9b26bd3b41e2c29fb1f78bd129879ad185e2ab4ad5c7d39e36fdf7b83ab43e48a910b32a3abfd61241a6eff0cf3d19", 0xc2, 0x880, 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r3, 0x5, "b99cf3", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @ib={0x1b, 0x8, 0x6, {"80ce86fa809c631080f4c483ef076185"}, 0x8000, 0xee, 0x2}}}, 0x90) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r3, 0x3}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1, 0x7}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) 07:47:15 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x1, 0xffffffffffffffff, 0x1c, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0xa0) socket(0xa, 0x5, 0x0) (async) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x1, 0xffffffffffffffff, 0x1c, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0xa0) (async) 07:47:15 executing program 5: ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) 07:47:15 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x4, 0x80000000, "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", 0x6, 0x3, 0x1f, 0x5, 0xfd, 0x8, 0x96}, r1}}, 0x120) 07:47:15 executing program 4: r0 = socket(0x18, 0x5, 0xffffffff) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) 07:47:15 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 07:47:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, '\x00', 0x30}, 0x9}, {0xa, 0x4e21, 0x4, @remote, 0x9}, r1, 0x401}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x711283, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:47:15 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 07:47:15 executing program 4: r0 = socket(0x18, 0x5, 0xffffffff) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) 07:47:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r3}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xc3c, @mcast1, 0x1}, {0xa, 0x4e20, 0x80000000, @local}, r3, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 07:47:15 executing program 4: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) socket(0xa, 0x5, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) request_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000001c0)='keyring\x00', r1) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0xf000, 0x1f, 0x1, 0x5}, {0xc91a, 0x7f, 0x5, 0x1}, {0x1000, 0x2e, 0x4, 0x20}, {0x8, 0x83, 0xf4, 0xfffffffc}, {0x4, 0x40, 0x8, 0x5}, {0x6, 0x2, 0xe, 0x7}, {0x3, 0x2, 0xb5, 0x6}]}) 07:47:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r4, 0x2f}}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x2, 0x8, 0xfffffffa}]}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x106, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r4, 0x2f}}, 0x18) (async) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x2, 0x8, 0xfffffffa}]}) (async) 07:47:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, '\x00', 0x30}, 0x9}, {0xa, 0x4e21, 0x4, @remote, 0x9}, r1, 0x401}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x711283, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180), 0x13f}}, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, '\x00', 0x30}, 0x9}, {0xa, 0x4e21, 0x4, @remote, 0x9}, r1, 0x401}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x711283, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) 07:47:15 executing program 3: ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) r0 = socket(0x11, 0x5, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f00000002c0)=ANY=[@ANYRES32=r0, @ANYBLOB="00100000160096940bb7ff9016e6b361bbd760d41d45d88544cfa44ef66c188305f0622ba4d967039633e77ad7bb5275292497dbb337b067751bd5c2e0c750c43a6aa0dafccc887191fde70f463dd68e5a20a8d8f69e195235938a5c6a6c0012ec798f11dddbd73c875d8a209cfa4b9def901b7ff5a915f73492b672be019ec9ec5e18f719c584877130b3f37f3f45411ec234d4e3000040000100000040bf849fa203e180315b8c8095e3d59c57cce67a4b2e5c0d87ea5f97becd0bfc45f5cde23ef0ca89e9689eb2066f0fa69e68c80200000000"]) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) accept$alg(r1, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000040)={0x0, &(0x7f00000000c0)}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000240)={0x0, 0xda5, 0x7fffffff}) 07:47:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "bed8a07f9d539c04d80bb22c61456f003d9b4fc6487071010a14e006cced0ce071a767d76b029775effa8a382c285129721349f1d62928c0ee855715a7fe6457534f0c1cc2cdf12728583fd7bcb53691300b734d6228b2db5068a96da4c7c4f40df892ea32f168d7471e0b26ebb20ca1105b8979bdcdeab8b56b07df723703a9bfaad976d9d2b4a3cb6a7d0ccc24e5c8e47c0ddf74b7989f1966ddc1c973aeef8b2aa5b8602a40d2e5bb102c0ef0d9a8cc1900829bb6359a3cfe326ee55dc3272060c0f82a37d3bddda9e038089fbaacd6eae2880b753bf479ecadfd44c6010c0824c050a88c5b3f2896f3fa1b9021a2d20e76c0646950d2f48bd73876a2d49c", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r3}}, 0x128) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xc3c, @mcast1, 0x1}, {0xa, 0x4e20, 0x80000000, @local}, r3, 0x7}}, 0x48) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (rerun: 32) 07:47:15 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) (async) write$sysctl(r0, 0x0, 0x0) (async) 07:47:15 executing program 4: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) (async) keyctl$invalidate(0x15, r0) socket(0xa, 0x5, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) request_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000001c0)='keyring\x00', r1) (async) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0xf000, 0x1f, 0x1, 0x5}, {0xc91a, 0x7f, 0x5, 0x1}, {0x1000, 0x2e, 0x4, 0x20}, {0x8, 0x83, 0xf4, 0xfffffffc}, {0x4, 0x40, 0x8, 0x5}, {0x6, 0x2, 0xe, 0x7}, {0x3, 0x2, 0xb5, 0x6}]}) 07:47:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, '\x00', 0x30}, 0x9}, {0xa, 0x4e21, 0x4, @remote, 0x9}, r1, 0x401}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x711283, 0x0) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:47:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xcfe) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r4}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000380)={0xa, 0x4, 0xfa00, {r1}}, 0xc) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000200), 0x4, {0xa, 0x4e23, 0x7, @local}, r6}}, 0x38) 07:47:16 executing program 3: ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) r0 = socket(0x11, 0x5, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f00000002c0)=ANY=[@ANYRES32=r0, @ANYBLOB="00100000160096940bb7ff9016e6b361bbd760d41d45d88544cfa44ef66c188305f0622ba4d967039633e77ad7bb5275292497dbb337b067751bd5c2e0c750c43a6aa0dafccc887191fde70f463dd68e5a20a8d8f69e195235938a5c6a6c0012ec798f11dddbd73c875d8a209cfa4b9def901b7ff5a915f73492b672be019ec9ec5e18f719c584877130b3f37f3f45411ec234d4e3000040000100000040bf849fa203e180315b8c8095e3d59c57cce67a4b2e5c0d87ea5f97becd0bfc45f5cde23ef0ca89e9689eb2066f0fa69e68c80200000000"]) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) accept$alg(r1, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000040)={0x0, &(0x7f00000000c0)}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000240)={0x0, 0xda5, 0x7fffffff}) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) (async) socket(0x11, 0x5, 0x3) (async) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f00000002c0)=ANY=[@ANYRES32=r0, @ANYBLOB="00100000160096940bb7ff9016e6b361bbd760d41d45d88544cfa44ef66c188305f0622ba4d967039633e77ad7bb5275292497dbb337b067751bd5c2e0c750c43a6aa0dafccc887191fde70f463dd68e5a20a8d8f69e195235938a5c6a6c0012ec798f11dddbd73c875d8a209cfa4b9def901b7ff5a915f73492b672be019ec9ec5e18f719c584877130b3f37f3f45411ec234d4e3000040000100000040bf849fa203e180315b8c8095e3d59c57cce67a4b2e5c0d87ea5f97becd0bfc45f5cde23ef0ca89e9689eb2066f0fa69e68c80200000000"]) (async) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) (async) socket$alg(0x26, 0x5, 0x0) (async) accept$alg(r1, 0x0, 0x0) (async) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000040)={0x0, &(0x7f00000000c0)}) (async) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000240)={0x0, 0xda5, 0x7fffffff}) (async) 07:47:16 executing program 4: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) socket(0xa, 0x5, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) request_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000001c0)='keyring\x00', r1) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0xf000, 0x1f, 0x1, 0x5}, {0xc91a, 0x7f, 0x5, 0x1}, {0x1000, 0x2e, 0x4, 0x20}, {0x8, 0x83, 0xf4, 0xfffffffc}, {0x4, 0x40, 0x8, 0x5}, {0x6, 0x2, 0xe, 0x7}, {0x3, 0x2, 0xb5, 0x6}]}) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) (async) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) (async) keyctl$invalidate(0x15, r0) (async) socket(0xa, 0x5, 0x0) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) (async) request_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000001c0)='keyring\x00', r1) (async) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0xf000, 0x1f, 0x1, 0x5}, {0xc91a, 0x7f, 0x5, 0x1}, {0x1000, 0x2e, 0x4, 0x20}, {0x8, 0x83, 0xf4, 0xfffffffc}, {0x4, 0x40, 0x8, 0x5}, {0x6, 0x2, 0xe, 0x7}, {0x3, 0x2, 0xb5, 0x6}]}) (async) 07:47:16 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 07:47:16 executing program 3: ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) (async, rerun: 64) r0 = socket(0x11, 0x5, 0x3) (rerun: 64) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f00000002c0)=ANY=[@ANYRES32=r0, @ANYBLOB="00100000160096940bb7ff9016e6b361bbd760d41d45d88544cfa44ef66c188305f0622ba4d967039633e77ad7bb5275292497dbb337b067751bd5c2e0c750c43a6aa0dafccc887191fde70f463dd68e5a20a8d8f69e195235938a5c6a6c0012ec798f11dddbd73c875d8a209cfa4b9def901b7ff5a915f73492b672be019ec9ec5e18f719c584877130b3f37f3f45411ec234d4e3000040000100000040bf849fa203e180315b8c8095e3d59c57cce67a4b2e5c0d87ea5f97becd0bfc45f5cde23ef0ca89e9689eb2066f0fa69e68c80200000000"]) (async) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (async, rerun: 64) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) (async, rerun: 64) r1 = socket$alg(0x26, 0x5, 0x0) accept$alg(r1, 0x0, 0x0) (async) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000040)={0x0, &(0x7f00000000c0)}) (async) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000240)={0x0, 0xda5, 0x7fffffff}) 07:47:16 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 07:47:16 executing program 4: r0 = socket(0xa, 0x5, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r1, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0xbf73a7e55efa6eb5}, 0x20000000) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) sendmsg$nl_crypto(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@alg={0xf8, 0x10, 0x200, 0x70bd25, 0x25dfdbfb, {{'drbg_nopr_ctr_aes192\x00'}, '\x00', '\x00', 0x400, 0x2400}, [{0x8, 0x1, 0x2}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0x9}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) 07:47:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xcfe) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r4}}, 0x18) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x106}}, 0x20) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000380)={0xa, 0x4, 0xfa00, {r1}}, 0xc) (async) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000200), 0x4, {0xa, 0x4e23, 0x7, @local}, r6}}, 0x38) 07:47:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r3}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xc3c, @mcast1, 0x1}, {0xa, 0x4e20, 0x80000000, @local}, r3, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180), 0x2, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r3}}, 0x128) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xc3c, @mcast1, 0x1}, {0xa, 0x4e20, 0x80000000, @local}, r3, 0x7}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) 07:47:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) 07:47:16 executing program 3: r0 = socket(0xa, 0x5, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f00000000c0)) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) 07:47:16 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 07:47:16 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x9}}, 0x18) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, 0x0) write$sysctl(r3, &(0x7f0000000080)='1\x00', 0x2) 07:47:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) 07:47:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340), 0x80000, 0x0) ioctl$PPPIOCCONNECT(r4, 0x4004743a, &(0x7f0000000380)=0x3) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x2, {0x4, 0x7fffffff, "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", 0x82, 0xcc, 0x9b, 0x4, 0x22, 0x7, 0x0, 0x1}, r3}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r5, 0x5, "b99cf3", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r5, 0x7}}, 0x10) 07:47:16 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x9}}, 0x18) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, 0x0) write$sysctl(r3, &(0x7f0000000080)='1\x00', 0x2) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) (async) write$sysctl(r0, 0x0, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x9}}, 0x18) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r3, 0x4004743b, 0x0) (async) write$sysctl(r3, &(0x7f0000000080)='1\x00', 0x2) (async) 07:47:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xcfe) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r4}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000380)={0xa, 0x4, 0xfa00, {r1}}, 0xc) (async, rerun: 64) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000200), 0x4, {0xa, 0x4e23, 0x7, @local}, r6}}, 0x38) (rerun: 64) 07:47:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async) 07:47:16 executing program 4: r0 = socket(0xa, 0x5, 0x0) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r1, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0xbf73a7e55efa6eb5}, 0x20000000) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) (async) sendmsg$nl_crypto(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@alg={0xf8, 0x10, 0x200, 0x70bd25, 0x25dfdbfb, {{'drbg_nopr_ctr_aes192\x00'}, '\x00', '\x00', 0x400, 0x2400}, [{0x8, 0x1, 0x2}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0x9}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) (async) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) 07:47:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340), 0x80000, 0x0) ioctl$PPPIOCCONNECT(r4, 0x4004743a, &(0x7f0000000380)=0x3) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x2, {0x4, 0x7fffffff, "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", 0x82, 0xcc, 0x9b, 0x4, 0x22, 0x7, 0x0, 0x1}, r3}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r5, 0x5, "b99cf3", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r5, 0x7}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180), 0x111}}, 0x20) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000340), 0x80000, 0x0) (async) ioctl$PPPIOCCONNECT(r4, 0x4004743a, &(0x7f0000000380)=0x3) (async) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x2, {0x4, 0x7fffffff, "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", 0x82, 0xcc, 0x9b, 0x4, 0x22, 0x7, 0x0, 0x1}, r3}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0), 0x2, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r5, 0x5, "b99cf3", "2ad169b8c259e6188df31080ea49cf323921c17ef84c456730d791f2b652e7f15d140bebcdc95c34f417b00837eef99ffba76597bd86a250ffab95d85c59004e28a62c449192ef5332df7dd23eb24ed376b09b37168aab0229b90c8bd2bff628f1ed0849a3bd37d4ea7fb2ed0bd80ee6bc20efb252cfae9da199097baf08b7fb23b39678d56dc771944c2c703966f53e0da193974fdb81b9128cc95e229fe89c05ccc70265ca79e080cfc678268a674d5c9bff6e513cd6bd75bdb04fca5e3d6636d57f20fed155095d48c89b16ba8394d03232b9a9baa2185c408ff118c04705b5e6e8d4470c5f331f64d43dab78e7f703a407a459b1620cae0d812f54be88b4"}}, 0x110) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r5, 0x7}}, 0x10) (async) 07:47:16 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x9}}, 0x18) (async) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, 0x0) (async) write$sysctl(r3, &(0x7f0000000080)='1\x00', 0x2) 07:47:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x2, @empty, 0x5}, {0xa, 0x4e21, 0x5148, @empty, 0xffffffff}, r1, 0x71fd1755}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r2}}, 0x128) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2}}, 0x18) 07:47:17 executing program 3: r0 = socket(0xa, 0x5, 0x0) (async) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f00000000c0)) (async) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) 07:47:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x3, r1, 0x30, 0x1, @ib={0x1b, 0x6, 0x0, {"660ac3c76494d36f70aea979228d1418"}, 0x7ff, 0x7, 0xfffffffffffffffa}}}, 0xa0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 07:47:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x2, @empty, 0x5}, {0xa, 0x4e21, 0x5148, @empty, 0xffffffff}, r1, 0x71fd1755}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "bed8a07f9d539c04d80bb22c61456f003d9b4fc6487071010a14e006cced0ce071a767d76b029775effa8a382c285129721349f1d62928c0ee855715a7fe6457534f0c1cc2cdf12728583fd7bcb53691300b734d6228b2db5068a96da4c7c4f40df892ea32f168d7471e0b26ebb20ca1105b8979bdcdeab8b56b07df723703a9bfaad976d9d2b4a3cb6a7d0ccc24e5c8e47c0ddf74b7989f1966ddc1c973aeef8b2aa5b8602a40d2e5bb102c0ef0d9a8cc1900829bb6359a3cfe326ee55dc3272060c0f82a37d3bddda9e038089fbaacd6eae2880b753bf479ecadfd44c6010c0824c050a88c5b3f2896f3fa1b9021a2d20e76c0646950d2f48bd73876a2d49c", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r2}}, 0x128) (async) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2}}, 0x18) 07:47:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) (async, rerun: 64) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340), 0x80000, 0x0) (rerun: 64) ioctl$PPPIOCCONNECT(r4, 0x4004743a, &(0x7f0000000380)=0x3) (async) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x2, {0x4, 0x7fffffff, "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", 0x82, 0xcc, 0x9b, 0x4, 0x22, 0x7, 0x0, 0x1}, r3}}, 0x128) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r5, 0x5, "b99cf3", "2ad169b8c259e6188df31080ea49cf323921c17ef84c456730d791f2b652e7f15d140bebcdc95c34f417b00837eef99ffba76597bd86a250ffab95d85c59004e28a62c449192ef5332df7dd23eb24ed376b09b37168aab0229b90c8bd2bff628f1ed0849a3bd37d4ea7fb2ed0bd80ee6bc20efb252cfae9da199097baf08b7fb23b39678d56dc771944c2c703966f53e0da193974fdb81b9128cc95e229fe89c05ccc70265ca79e080cfc678268a674d5c9bff6e513cd6bd75bdb04fca5e3d6636d57f20fed155095d48c89b16ba8394d03232b9a9baa2185c408ff118c04705b5e6e8d4470c5f331f64d43dab78e7f703a407a459b1620cae0d812f54be88b4"}}, 0x110) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r5, 0x7}}, 0x10) 07:47:17 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000100), 0xffffffffffffffff) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x80, 0x0, 0x7f, 0x6, 0x7, 0x0, 0x7fff, 0x384, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8000, 0x1, @perf_config_ext={0x3, 0x8}, 0x2000, 0x8000000000000001, 0x0, 0x0, 0x2, 0x3, 0xfff, 0x0, 0x7b1d, 0x0, 0x800000000000000}) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000004400)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000004540)={&(0x7f0000004380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004500)={&(0x7f0000004440)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="000829bd7000fcdbdf25050000000c00020005000000000000000c00080007000000000000000c00040009000000000000000c000600000000000000000008000100000000000c00060003000000000000002c00078008000100", @ANYRES32, @ANYBLOB="81aca400", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="06000a005d2f00001400078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB], 0xa0}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000004340)={0x1, 0x10, 0xfa00, {&(0x7f0000004300)}}, 0x18) r5 = socket$alg(0x26, 0x5, 0x0) accept$alg(r5, 0x0, 0x0) write$sysctl(r1, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$fuse(&(0x7f0000002100), &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {}, 0x2c, {[{@default_permissions}, {}], [{@fsname={'fsname', 0x3d, '/dev/fuse\x00'}}, {@fowner_lt}]}}) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, &(0x7f00000021c0)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@blksize}, {@max_read={'max_read', 0x3d, 0x100000001}}], [{@fsname={'fsname', 0x3d, '/proc/self/clear_refs\x00'}}, {@seclabel}, {@seclabel}, {@hash}, {@fowner_gt={'fowner>', r7}}, {@audit}]}}) 07:47:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x2, @empty, 0x5}, {0xa, 0x4e21, 0x5148, @empty, 0xffffffff}, r1, 0x71fd1755}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r2}}, 0x128) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2}}, 0x18) 07:47:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x3, r1, 0x30, 0x1, @ib={0x1b, 0x6, 0x0, {"660ac3c76494d36f70aea979228d1418"}, 0x7ff, 0x7, 0xfffffffffffffffa}}}, 0xa0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 07:47:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in={0x2, 0x4e24, @empty}}}, 0x90) 07:47:17 executing program 4: r0 = socket(0xa, 0x5, 0x0) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r1, 0x0, 0x0) (async) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0xbf73a7e55efa6eb5}, 0x20000000) (async) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) (async) sendmsg$nl_crypto(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@alg={0xf8, 0x10, 0x200, 0x70bd25, 0x25dfdbfb, {{'drbg_nopr_ctr_aes192\x00'}, '\x00', '\x00', 0x400, 0x2400}, [{0x8, 0x1, 0x2}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0x9}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) (async) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) 07:47:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000080)={&(0x7f0000000200)="f2cf8512d6a4aa8bc59a438643e300f6ed03946fa4b89f422950ce20ed196758f860a49b249b4da2ba0fe7b7597d9887d0c388f3bebe0d66a712639a237d93b5210038813487520f52613e33c16d5a7a894f7f506cbcca5b3a8c6b0f75e796d903f32e27fa608244f984c70218324fcb23125822a2d3c60a66a70ce0b7e72e89b5f8f247f4b22de9d011a993116c148e674bf88ef5d11379", &(0x7f00000002c0)=""/128, &(0x7f0000000340)="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", &(0x7f0000001340)="9c734d0d3dfe869a1f9045ced12163d1494c020513faf5eb42d6324fa3ad2b307d533ad4aab6a7307164e289fc2e6e008fe81b6683735fdb8e04fe01986d0e776ed8e1cae13a8c3dfbe06d0cf8129423be4040c608ec61d2c8c2d70be7b1c0e7c695e1b8495aea8d656ce6c294137037194b26baa2f2999495c3147be03b4d4b66e6e2e2f630fdbf8a6ba3b570222f41c714fbd29485d34eed14dbdf4b773e6d461aa9e490d1b34c9a8950353440e5af4f", 0x7, r2}, 0x38) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r4}}, 0x128) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001780)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000018c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001880)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000001900)={0xb, 0x10, 0xfa00, {&(0x7f00000017c0), r6, 0x1f}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000001600)={0x13, 0x10, 0xfa00, {&(0x7f0000001400), r4, 0x1}}, 0x18) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r8}}, 0x128) write$RDMA_USER_CM_CMD_ACCEPT(r7, &(0x7f0000001640)={0x8, 0x120, 0xfa00, {0x0, {0xf13, 0x1, "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", 0x1, 0x9, 0x1f, 0xd4, 0xff, 0x8, 0x8}, r8}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:47:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in={0x2, 0x4e24, @empty}}}, 0x90) 07:47:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x3, r1, 0x30, 0x1, @ib={0x1b, 0x6, 0x0, {"660ac3c76494d36f70aea979228d1418"}, 0x7ff, 0x7, 0xfffffffffffffffa}}}, 0xa0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x3, r1, 0x30, 0x1, @ib={0x1b, 0x6, 0x0, {"660ac3c76494d36f70aea979228d1418"}, 0x7ff, 0x7, 0xfffffffffffffffa}}}, 0xa0) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) 07:47:17 executing program 3: r0 = socket(0xa, 0x5, 0x0) (async) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f00000000c0)) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) 07:47:17 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000100), 0xffffffffffffffff) (async) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x80, 0x0, 0x7f, 0x6, 0x7, 0x0, 0x7fff, 0x384, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8000, 0x1, @perf_config_ext={0x3, 0x8}, 0x2000, 0x8000000000000001, 0x0, 0x0, 0x2, 0x3, 0xfff, 0x0, 0x7b1d, 0x0, 0x800000000000000}) (async) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) (async) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000004400)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) (async) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000004540)={&(0x7f0000004380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004500)={&(0x7f0000004440)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="000829bd7000fcdbdf25050000000c00020005000000000000000c00080007000000000000000c00040009000000000000000c000600000000000000000008000100000000000c00060003000000000000002c00078008000100", @ANYRES32, @ANYBLOB="81aca400", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="06000a005d2f00001400078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB], 0xa0}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000004340)={0x1, 0x10, 0xfa00, {&(0x7f0000004300)}}, 0x18) (async) r5 = socket$alg(0x26, 0x5, 0x0) accept$alg(r5, 0x0, 0x0) write$sysctl(r1, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$fuse(&(0x7f0000002100), &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {}, 0x2c, {[{@default_permissions}, {}], [{@fsname={'fsname', 0x3d, '/dev/fuse\x00'}}, {@fowner_lt}]}}) (async) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, &(0x7f00000021c0)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@blksize}, {@max_read={'max_read', 0x3d, 0x100000001}}], [{@fsname={'fsname', 0x3d, '/proc/self/clear_refs\x00'}}, {@seclabel}, {@seclabel}, {@hash}, {@fowner_gt={'fowner>', r7}}, {@audit}]}}) 07:47:17 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r0 = socket(0xa, 0x5, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000380)={&(0x7f0000000100)="a323c4b80f4c77469801308fa43f769d64a5a5584848d5ba929edadbb02070c9db8cb3060a82b5c09fe32d1d6b3b0615d83be25fa5587fb908d053b80c4816885a893f93cccbeb1f9a", &(0x7f0000000200)=""/151, &(0x7f0000000180)="2b1c5e370ab367b38f2c3559953b04fa8b9d", &(0x7f00000002c0)="d20835b68d42eba3ca6ea759f5b8d733bc1d0da60c92a29ded5d37c45ad22ebb20906d1680505640ff34ca5d28422ed7291aa885905075cbf35ec4517dfe9793b7f7cb178cdd96e4b03d80a3d94102c538a341a454c2c7f9a62ff48a145275a4cc493bfea5187397dbbc8b76d555f087f0bf23e0ed3dd35fc2455b117a56b7fbfcf0602c04f2ba717f2a7a2816f26dc74c", 0x7fff, 0x1, 0x4}, 0x38) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f00000000c0)=0x1) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) accept4$alg(r1, 0x0, 0x0, 0x800) 07:47:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @in={0x2, 0x4e24, @empty}}}, 0x90) 07:47:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000080)={&(0x7f0000000200)="f2cf8512d6a4aa8bc59a438643e300f6ed03946fa4b89f422950ce20ed196758f860a49b249b4da2ba0fe7b7597d9887d0c388f3bebe0d66a712639a237d93b5210038813487520f52613e33c16d5a7a894f7f506cbcca5b3a8c6b0f75e796d903f32e27fa608244f984c70218324fcb23125822a2d3c60a66a70ce0b7e72e89b5f8f247f4b22de9d011a993116c148e674bf88ef5d11379", &(0x7f00000002c0)=""/128, &(0x7f0000000340)="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", &(0x7f0000001340)="9c734d0d3dfe869a1f9045ced12163d1494c020513faf5eb42d6324fa3ad2b307d533ad4aab6a7307164e289fc2e6e008fe81b6683735fdb8e04fe01986d0e776ed8e1cae13a8c3dfbe06d0cf8129423be4040c608ec61d2c8c2d70be7b1c0e7c695e1b8495aea8d656ce6c294137037194b26baa2f2999495c3147be03b4d4b66e6e2e2f630fdbf8a6ba3b570222f41c714fbd29485d34eed14dbdf4b773e6d461aa9e490d1b34c9a8950353440e5af4f", 0x7, r2}, 0x38) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r4}}, 0x128) (async) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001780)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000018c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001880)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000001900)={0xb, 0x10, 0xfa00, {&(0x7f00000017c0), r6, 0x1f}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000001600)={0x13, 0x10, 0xfa00, {&(0x7f0000001400), r4, 0x1}}, 0x18) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r8}}, 0x128) (async) write$RDMA_USER_CM_CMD_ACCEPT(r7, &(0x7f0000001640)={0x8, 0x120, 0xfa00, {0x0, {0xf13, 0x1, "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", 0x1, 0x9, 0x1f, 0xd4, 0xff, 0x8, 0x8}, r8}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:47:17 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000100), 0xffffffffffffffff) (async) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) (async, rerun: 32) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x80, 0x0, 0x7f, 0x6, 0x7, 0x0, 0x7fff, 0x384, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8000, 0x1, @perf_config_ext={0x3, 0x8}, 0x2000, 0x8000000000000001, 0x0, 0x0, 0x2, 0x3, 0xfff, 0x0, 0x7b1d, 0x0, 0x800000000000000}) (rerun: 32) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000004400)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) (async) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000004540)={&(0x7f0000004380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004500)={&(0x7f0000004440)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="000829bd7000fcdbdf25050000000c00020005000000000000000c00080007000000000000000c00040009000000000000000c000600000000000000000008000100000000000c00060003000000000000002c00078008000100", @ANYRES32, @ANYBLOB="81aca400", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="06000a005d2f00001400078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB], 0xa0}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000) (async) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000004340)={0x1, 0x10, 0xfa00, {&(0x7f0000004300)}}, 0x18) (async) r5 = socket$alg(0x26, 0x5, 0x0) accept$alg(r5, 0x0, 0x0) (async, rerun: 64) write$sysctl(r1, 0x0, 0x0) (async, rerun: 64) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0}, 0x2020) (async) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$fuse(&(0x7f0000002100), &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {}, 0x2c, {[{@default_permissions}, {}], [{@fsname={'fsname', 0x3d, '/dev/fuse\x00'}}, {@fowner_lt}]}}) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, &(0x7f00000021c0)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@blksize}, {@max_read={'max_read', 0x3d, 0x100000001}}], [{@fsname={'fsname', 0x3d, '/proc/self/clear_refs\x00'}}, {@seclabel}, {@seclabel}, {@hash}, {@fowner_gt={'fowner>', r7}}, {@audit}]}}) 07:47:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}, r1}}, 0x30) 07:47:18 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x2) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 07:47:18 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 07:47:18 executing program 4: r0 = socket(0xa, 0x5, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000040)={0x2, @local}) sendto$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) 07:47:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}, r1}}, 0x30) 07:47:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000080)={&(0x7f0000000200)="f2cf8512d6a4aa8bc59a438643e300f6ed03946fa4b89f422950ce20ed196758f860a49b249b4da2ba0fe7b7597d9887d0c388f3bebe0d66a712639a237d93b5210038813487520f52613e33c16d5a7a894f7f506cbcca5b3a8c6b0f75e796d903f32e27fa608244f984c70218324fcb23125822a2d3c60a66a70ce0b7e72e89b5f8f247f4b22de9d011a993116c148e674bf88ef5d11379", &(0x7f00000002c0)=""/128, &(0x7f0000000340)="16edfedbf5531bc53b1fa8b43d4eb8e13ab7a0a14c0a646edcb3e8bd3b7ff350f995f43dfd0061f596378890129812c352fa996532faca690f88842e4446bf4fc2757116e076caa3a1223e4eedaa30727a346d9b65645e6484c4b2cd2d6c63fda5502fe466aeebe09f350e47185f794a4e6800a11e7cfef08e5e0ce1fef3634eff41e50d36d3a2ec7fee1f82efed0c129decd31a2073b882eb51ecd8d8008169493bf0795c1aafe286d424ca6b171ce28b2d8fbe5c13fb830c16962c64ffd2dbda3eb2e33360db409f945ae2897180f1031fa3b803e59fbf511ea9f5248331644aac567d33530e602c5dd5c1bdf18d9c87aab541077a7de0a8ae1bfdb487f45f2d523e94003cd53ee1e78c67d63128cf5e59f03662a20470e11b48331469d3211137e5697c754dac01d3020ce33864f4b86061776bbdb3a772b3310233787ea764ae3da7bbadcac05d17b4d6d099c93b84ab0f43fefc67359757dbbb41576d4dbe5509c6f2ed0c76962b2a9982aa202575816f8bddf36daece31a87f8d602597e3054293266bb4e2d97c3e53a218c904728db0677346b5b16975fd06287c3a1ff8bce97532346954bb7bef94cee6f675a3a3f9ff016cac1b5395ea5c9e2df5007a7dfd15d032b8a50ed2b1d9b3a7e2d2d2c8424753d7197b83c9e42802778ae74afb7f48542780ed610b2d91ad7e00c9ec1b70de71f1111bc7d46f395be06e2151a9abedc23c02cfeffa0f593076f44fdab6a1bee46df89f9a1b74f7764c19bfa9614d1f5d5c0386b4daa010352d9c23ed344a3e8b1e4813b6687a0fed9a1f937e6d5853bf606fe19143c5da9545e49335cbfa3536b17fdd3a453d35d52d10e029838604971ac1a355400b190af938a8055ff756d1575be8297fe8661976fa1aba6abf6d8b3ee803e556c2bb18a02378927d6b748df1d4c36a5eab839962688c79e4a490dd3eea57d4a7c4eab159efb45366584ed99199ee186d491d0131e49cc6d38760aded4d4b5162dc03bc187744687b1f1c91ce2347041bb4b0cd16f6e213b7d5781af5c3986aa34cd4160f8a28d41d16a0bb0caa6b3e4ee406912ee84a05dc95cdf920d397f0eb9edb5177c3f94fe1670701bdbf0fe6862774590351cf8d8c9ad51ec0ae9833f5fdfe69f63d1cde4c195004fd1b54a55ed0c5936792e6cf44b27d929a7e74718c2937007a37a63e33af60cd3c40188fac4079618aa412e6745ffb720bf060c5c6ac1467fefd6e3a1ab9e9a79b8aa2be9d732083de1b4ae0eac873cb1e035dbb2c8bcc9e7e6bb37a1ce12b2b3fe65bb61659f63397478827cf25262258b132db1f347c1c639eec378927a38c457481aeaf6205421fa6ae0a5d2c4b3ce6072f194207ccc721565a1e355e64531b9c1b7cf9e26a63e1b05a49ab0e458746b1fdc3426e57c8961b6970c41f49bfcfa62d0e67aa7551502e82e5bd9248d4256066e72ee2b2ec88a48cedffdc9639a53c272cda473d0847783e774cf63739b963cee29760da1c3cd62397cfd3edad373c3162181d0075f4de87185e946e7885ea7d60d2ef7d4394307e024022236ea3b64548e0c584186f9b884fe920719dcf0b30139f0671f056d97fc8883244686baa8a7c3abe236080bda6d0873a1745aa223f7d5eada94d1f01097e2a2954921331b9c5363c7867be11e921d36fa08c9b20779e7bf1ef3b182a7d5322055bd8a135ec7819550aaa2c43c86fbe8dbfbd4ee8c9c2bac86cff7bc7ab0d01b3fda297ce31ae02a82042c23c11c4dea3eaa33c1e81723fb5fa0a875a42d8b5209c375b091c5b6ec608b93123954d1555fc87a9277ad4d2525bce400582e83e0c6cda6d1378d3314be3e4d1256a5f755f898486f08d8909de03567f8be1b9976888065d0067ea96482df1121feadb6c48ede371d0a6d4afec3410ff1db2a52eff507a22f128cb45d981ac2cde365b970d1b44423ba631e7bc17fcdb68ea6ab7f0222f5cdff2b73a1360754226670b635d51041604de807a38281a9e9d9cf3ead83f1461ffc79e4d234110df06d14d31a8bcee1088a245ee6d3cf39e654f1cd0343dddccb3b024dff55379e02a11f2b31d7766c802fbb2242ebc09a79b7de329a7345b47f0a66635da4c4a1ac5a896d6757f1ca5f58a5e3acf479eae76b72da50ace298997d598cb35e891510f8112fddc42f4e88ee43b8febe26b581d5a1e75b8e141fc2bd52a37d8957b74ef0fdf15894852e29d2dbbdbfd13053a2b43a0bddab3a520a26d876b7341e506dad58cc8dcefceb75ac4aa59ed10c30c7c90aefbb607bd899edf0e7f243e843e8102703877d375db88d956aef7c60a50b8cc35372d47c1816968817925c45e741ae03761ee2adb922bc18a1715309c4b66bd37df510a89414866f69d7aad1cf826b5fb885851c4ffdf609a8dcb67d5415e08116f55175fa556d1830b7386ab8f27b5393d41d10de9fdc74f2a50e6a9535ff39925f886e211537e3571478f3dc74d6c051d40eddf7d876e0514df276b4b2444d3c02a07924e5fbac09ab33605b097978a9d4696694a00355189ba7001bccf63a41758b4e42ad506fe909a950fae218d19ac35762f29c5ed90f3a4d7104320fc1192122be020144b3063fc40d6424cef2243a77defc3a214ac3c667dc93f49b38aac65144bd8d3b5337061a742e7a1caa503f73eb1e40473b160dbf27f8ac16a417ca4524189545c0aa292db972fbb184195c1b2ceb10ef3715f7c7c44e956d3779feaf587dcfa1657d2440743bc36422a7fcc347c5ae71d15e3d28bac39abcce4fad8d374b628aba5730f7794b377b99f1f8b9a599b4b88b940226f62147a926c2a5f702eecdbb402638bc628d0ba6b57f776fc9de6efd3f96e99622dda634057dd5d554edf4525bb2855ef07721c71757b7c19181bf0a4a92dd7a6d56b00b467bfda24631dfa241447dc34512bcdc117c18ebf7de725872a2c4da33cab2b04b7c0e190be20d02c236a3feef2d5ebb6d286112ed1d5aa728600ab9bee4cf97a952c12d10686993ae0e225f8cfd9c15bb066ef59fdd9bd0f451e53ccff6042c03f5ee5393addba2eaa8af556676e9aa07fcac4f734deb70f3808b69816c2735cd61c4866d2701f955fe5a162821fbfe29c548fb8ace2a1a46f44e30814bf4ce43de1878abe1a39f69c3a2157ca2e3c1b045cce4daffd8f7f599d3919c84d80adf1cd664d1bc304cd01df0480e47cf5b1f35b553b035aad66cb179327118f8df24aa802003de54de571741bb55a54905fc8b02e22542e40dfb386902a30657b2ee1cb92dcbe6fec74af1db48336fc2039f1a990e70d60e4494f652e8687b01e67e60f4871d0d1665bf972bb8a6a8a183022f7aec00d458fd5400292ab3a1619be76fd8ea47d30906b0d3936b14b86e38417dcc27c1b07bcebc49b5326b49e3c6572091bd484d2e0bba0e0b3637b21ed5b6c74d41563ffca4a214e610699876aab3392f6a418482ae77334498cda63b2959f7e99372a7485ccd2c5626aa1cbd24a8f0168db917f97d415d1eb25efb689f2e8341f396fc28deb56772da1e18b997e98a9ae0fd604599921ec78d1488365c143b38035fe29b6762d7e5b496a3a506d50dd50dd17fe700439101fd6e448d1b87217dd7e5a250263c943ffc8ef0620755aa184a3d87cd9e553c2fe24dea81f1b4e6d65ec770af7a6b4d28d1698b08f8d64501abfd3e915e6adda2b5656421c765e5d0ce558c0a55fc992d5e964cecb6f0e804dfda0526b4afe96f2991e57878f3af217a6bf6dd43998e5e00c1c4c3a4b43f2002699152cd133a1cfa4528260542601c998bbaa5a0be7ed83f00ea725a41c4d049336332beeb5613d53db853e3d3245c1c77ac2bbb0e71fcf37d9d4dd48c2b24f9fbec4ae66aef7bd3244622683b07f5b65b54e8fddf3689eeb863276c951ce6e591629f138754cce940f7b2b19485ca0e3ee8d1491a2d8848f93bcdf3bdd8b1a52a61ebf155bcee0de69291decc2e096fdbfb9a3df491c183396312d0e99f9a19b98941b9e9deb9ac9f72c2124d128ee33a067fb33838cdcc6715e5611e9b4ba80b07cd8f985b95272928d6182e9b98c1d19814fe1fe41023de5e435661e605e4acaa5a616d3e5482f3df42e94203da2a12be0321ed18ec023fe9986695bcccfd515ace284574c6816093d852bf4d4d90e877e5f7b366128565571ea47636f729a692105537ea377ee7a27d8489cca0e12d9c5086cf0470c786af544b43bc0ea3ef70a2dc8ea1ed01bbebd58f525852e6ba77ab07301021e72d180c7998dcb53df38950a2fbda7cb190c738de23e26e4d159e1741387d752671c7a275fac3f01b82b187587c6eb655ff246517fba77c344c72cea92dbbe3981a93b74aded2abb277d568db8b1344208e920231543b832115e26807216ca8c7c5490aab9ce8038c537fa011d20fc5d2449d72099c469eab9aa66f20577e003bdace2fbb2603996a31c898688f11d18e685b79da77dfbdeb970cd086f5ad2ae38355d698835a4e07a1e05c685e1cfb39fcb1eb4d4d6c0b946e00d529756e46301c798cbea7c0e93adf79c640d5662b87f9971e748a57054ca5a0e80cfe6538cdcbc4597e6c8e9c7ae6544100702e2e02bd0f2857ea75267aaaccc44c6adca2aec67f8089be725abc781d34be314d0a670f531d5ee9a56640e8992a0f21c4097dac03118aa3043b91b0484cf2975c52a2eed5ab85aa46d067b7be6c85da795233e33d08e14320a1781097692998a99f07de4d0bf242c499071760c3481214f1fc83a5fe974e4b112493a505ff5bfe45f9cf880a9f3166e6326534b8ba3f5a48bf1e12913fe25debb90d76a7c4ed458be6ce7cacfbd92f637555cbf69cfa50a50ae18b3c536a01f97774d8c6ca65af59ba56457823bb124d780e21a384912bd9625fd222f9d89904169c2b807d751a956f58f281ab4a3082cad2e477d624e59a09e63ced705a903ba1f70002554b42e83c9d1eadab7246a8bf38f9863e295c305dfc4565be04b76287d568f519b1316e1342aed24fd70c0343246e14f82443c27fbe1df79395d0df1ce308fe51e95942f1201987ab5753e5592e10df1bf70823d9524320ff31a8eacfe86a9afb37c77b0e1fb8bc5b3996075befcb9e9939ba80bc2feac6a4cf07f28c806803bf128ec682b3cc742279ac9836b2aaf63e7cc124c7b161fdf553217268f3ec8d3528f5b047e3832a9cd75e82382bcc1fc580c0eda68a85b77bde84e1eb4acea771b03e81239ce3bc909efd330f59ecdff8270e772f0360f1150bce9e90f7ae438584570e2dffd1dbcf4077349ecd0b5bd7eb7546703d88ada7bee39ac4837b4d06f80664026550075550188bc2aec797080266366b9273b730f5b04e5aaf8561d44b24962d1fd792a31a005bd088ba927a8807617a8ccf5d7a10b046e2ccfaaeea5e5fcbbc16dc8281ea9b2d84bdcb15ecb722171eb58987f429f3dedbbd7f114f3a250ad0e87a9b0b746823859caca705d7ea76417da0427acd94528f792479cfd64411900f4d39b05a3558eb15ba7725832bfc7295d5572726a54e488f0f9d8d8acf74139d6ce7984c33893a17607267ae8b299374ec747dbd88c6a2cf84e5b87f1fd8cbe396880a30678c094c0e06b986a23b04c99b8b0adbb011c6b45fdc3be67d0836a70df0228bf1f103c5a06882efdd161c309101ce1d3c20421574d0392d676c14ecda8476d71258e0907a1837579d01558d91b37167598ff0ab6581fcb75c208cb10aa7625333285c8c431a03002486f60f32d17b3c2e26e80c192807851d66ca6d1e7a97a", &(0x7f0000001340)="9c734d0d3dfe869a1f9045ced12163d1494c020513faf5eb42d6324fa3ad2b307d533ad4aab6a7307164e289fc2e6e008fe81b6683735fdb8e04fe01986d0e776ed8e1cae13a8c3dfbe06d0cf8129423be4040c608ec61d2c8c2d70be7b1c0e7c695e1b8495aea8d656ce6c294137037194b26baa2f2999495c3147be03b4d4b66e6e2e2f630fdbf8a6ba3b570222f41c714fbd29485d34eed14dbdf4b773e6d461aa9e490d1b34c9a8950353440e5af4f", 0x7, r2}, 0x38) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r4}}, 0x128) (async, rerun: 32) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001780)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000018c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001880)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000001900)={0xb, 0x10, 0xfa00, {&(0x7f00000017c0), r6, 0x1f}}, 0x18) (async) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000001600)={0x13, 0x10, 0xfa00, {&(0x7f0000001400), r4, 0x1}}, 0x18) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "bed8a07f9d539c04d80bb22c61456f003d9b4fc6487071010a14e006cced0ce071a767d76b029775effa8a382c285129721349f1d62928c0ee855715a7fe6457534f0c1cc2cdf12728583fd7bcb53691300b734d6228b2db5068a96da4c7c4f40df892ea32f168d7471e0b26ebb20ca1105b8979bdcdeab8b56b07df723703a9bfaad976d9d2b4a3cb6a7d0ccc24e5c8e47c0ddf74b7989f1966ddc1c973aeef8b2aa5b8602a40d2e5bb102c0ef0d9a8cc1900829bb6359a3cfe326ee55dc3272060c0f82a37d3bddda9e038089fbaacd6eae2880b753bf479ecadfd44c6010c0824c050a88c5b3f2896f3fa1b9021a2d20e76c0646950d2f48bd73876a2d49c", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r8}}, 0x128) (async) write$RDMA_USER_CM_CMD_ACCEPT(r7, &(0x7f0000001640)={0x8, 0x120, 0xfa00, {0x0, {0xf13, 0x1, "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", 0x1, 0x9, 0x1f, 0xd4, 0xff, 0x8, 0x8}, r8}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:47:18 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x4, 0x80000000, "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", 0x6, 0x3, 0x1f, 0x5, 0xfd, 0x8, 0x96}, r1}}, 0x120) 07:47:18 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x2) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180), 0x13f, 0x3}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x2) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) 07:47:18 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r0 = socket(0xa, 0x5, 0x0) (async) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000380)={&(0x7f0000000100)="a323c4b80f4c77469801308fa43f769d64a5a5584848d5ba929edadbb02070c9db8cb3060a82b5c09fe32d1d6b3b0615d83be25fa5587fb908d053b80c4816885a893f93cccbeb1f9a", &(0x7f0000000200)=""/151, &(0x7f0000000180)="2b1c5e370ab367b38f2c3559953b04fa8b9d", &(0x7f00000002c0)="d20835b68d42eba3ca6ea759f5b8d733bc1d0da60c92a29ded5d37c45ad22ebb20906d1680505640ff34ca5d28422ed7291aa885905075cbf35ec4517dfe9793b7f7cb178cdd96e4b03d80a3d94102c538a341a454c2c7f9a62ff48a145275a4cc493bfea5187397dbbc8b76d555f087f0bf23e0ed3dd35fc2455b117a56b7fbfcf0602c04f2ba717f2a7a2816f26dc74c", 0x7fff, 0x1, 0x4}, 0x38) (async) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f00000000c0)=0x1) (async) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (async) accept4$alg(r1, 0x0, 0x0, 0x800) 07:47:18 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000080)={r1, 0x1000, 0x29}, &(0x7f00000011c0)=ANY=[@ANYBLOB="656e633d6f61030000006173683d636d61632861657329000000000000000000000000000000000000000000000000000000000000000011d918935ea7df6a00000000000000000000000000000000000000000100009c14105cf17b295032165576d45f4209ac1eba5f9c99f70a3b718f2a29ec9c7658ba03c8532034f38bb66b26d77feaddc6d79855509765bbe1e9fcdf23"], &(0x7f0000000180)="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", &(0x7f0000001180)=""/41) write$sysctl(r0, 0x0, 0x0) 07:47:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}, r1}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}, r1}}, 0x30) (async) 07:47:18 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) r1 = socket(0x15, 0x3, 0x400) r2 = socket(0xa, 0x6, 0x200) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r4, 0x4004743b, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r10, @ANYBLOB="000825bd700000000000000000be05000a007b000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) r11 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r11, 0x4004743b, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r10, 0xb00, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r7}, {0x8, 0x1, r11}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x6ca370efcf2c617b}, 0x800) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB="bc000000", @ANYRES16=0x0, @ANYBLOB="000826bd7000fbdbdf25020000000a000a00212e2d262e2900001400078008000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="8ae7010000000020000000000000000000", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="0c000400040000000000000008000100000000000c000200800200000000000006000a00792d00000c00050002010000000000000c00030007000000000000000c0008000600000000000000"], 0xbc}, 0x1, 0x0, 0x0, 0x4040}, 0x8014) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="c0000000", @ANYRES16=0x0, @ANYBLOB="000226bd7000fcdbdf250300000008000100000000000a000a002d5c2724292400004400078008000100", @ANYRES32=r1, @ANYRESHEX=r10, @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0405045586c011431ed05bf0f19ea9fedf776ee4e0d5b3efa32c9e6709a7f6b21e1c6b204adcfcc14aa8ab24ab6ffea971e6ad5594e2eca5f29dc34baa252678aa589a000800000000000003d07f1e237afd28ad0e485fc5a2616aa85612150beccfbe43ed99ba43493dafdc2dfa8c17129790c9d594709b5d105617acbff1a2ff70892a05fc973630c4e1a77ed5f95addc68dfed31e3a843720e81e7cca853fedfae0", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="59f54dbfbb5e7f0bbf956229ac37d30c99dbb502d7a188c0e4aaa49094f85bde0377175e711beb7e4ca6e85cd509ce81f7e89d3767741721153450b279c6f63a86e85e98fa2e714ceb3d261c579a401b2b74e9f0952081c9e773ec46bbf9dff4dbb9cfe2aef8d9f6b92c0852a23fd253cb21e69be53cdf621961dda1795a014ece21f1271577d58d7a93aeab78", @ANYRES32=r5, @ANYBLOB="0c00080006000000000000000c00050004000000000000001a000a002f70726f632f73656c662f636c6561725f726566730000000c000300060000000000000007000a0025262b000c0004000800000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x4000}, 0x4040) 07:47:18 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x2) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180), 0x13f, 0x3}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x2) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) (async) 07:47:18 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) r1 = socket(0x15, 0x3, 0x400) r2 = socket(0xa, 0x6, 0x200) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r4, 0x4004743b, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r10, @ANYBLOB="000825bd700000000000000000be05000a007b000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) r11 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r11, 0x4004743b, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r10, 0xb00, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r7}, {0x8, 0x1, r11}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x6ca370efcf2c617b}, 0x800) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB="bc000000", @ANYRES16=0x0, @ANYBLOB="000826bd7000fbdbdf25020000000a000a00212e2d262e2900001400078008000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="8ae7010000000020000000000000000000", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="0c000400040000000000000008000100000000000c000200800200000000000006000a00792d00000c00050002010000000000000c00030007000000000000000c0008000600000000000000"], 0xbc}, 0x1, 0x0, 0x0, 0x4040}, 0x8014) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="c0000000", @ANYRES16=0x0, @ANYBLOB="000226bd7000fcdbdf250300000008000100000000000a000a002d5c2724292400004400078008000100", @ANYRES32=r1, @ANYRESHEX=r10, @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0405045586c011431ed05bf0f19ea9fedf776ee4e0d5b3efa32c9e6709a7f6b21e1c6b204adcfcc14aa8ab24ab6ffea971e6ad5594e2eca5f29dc34baa252678aa589a000800000000000003d07f1e237afd28ad0e485fc5a2616aa85612150beccfbe43ed99ba43493dafdc2dfa8c17129790c9d594709b5d105617acbff1a2ff70892a05fc973630c4e1a77ed5f95addc68dfed31e3a843720e81e7cca853fedfae0", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="59f54dbfbb5e7f0bbf956229ac37d30c99dbb502d7a188c0e4aaa49094f85bde0377175e711beb7e4ca6e85cd509ce81f7e89d3767741721153450b279c6f63a86e85e98fa2e714ceb3d261c579a401b2b74e9f0952081c9e773ec46bbf9dff4dbb9cfe2aef8d9f6b92c0852a23fd253cb21e69be53cdf621961dda1795a014ece21f1271577d58d7a93aeab78", @ANYRES32=r5, @ANYBLOB="0c00080006000000000000000c00050004000000000000001a000a002f70726f632f73656c662f636c6561725f726566730000000c000300060000000000000007000a0025262b000c0004000800000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x4000}, 0x4040) 07:47:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x10}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r3}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @loopback, 0x1}, {0xa, 0x0, 0x0, @mcast1}, r3, 0x800}}, 0x48) 07:47:19 executing program 4: r0 = socket(0xa, 0x5, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000040)={0x2, @local}) sendto$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) socket(0xa, 0x5, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) (async) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000040)={0x2, @local}) (async) sendto$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (async) 07:47:19 executing program 5: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r0, &(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={'syz', 0x3}, r1) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, 0x0) ioctl$PPPIOCSCOMPRESS(r3, 0x4010744d) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x8000, 0x5, 0xff, 0xfffffff7}, {0x1ff, 0x7f, 0xc, 0x1}]}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) socket$inet_icmp(0x2, 0x2, 0x1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r5}}, 0x48) 07:47:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x401, @dev={0xfe, 0x80, '\x00', 0x15}, 0x9c}, {0xa, 0x4e21, 0x7ff, @private2={0xfc, 0x2, '\x00', 0x1}, 0x40}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 07:47:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x10}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r3}}, 0x128) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @loopback, 0x1}, {0xa, 0x0, 0x0, @mcast1}, r3, 0x800}}, 0x48) 07:47:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x1b7}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000140)={0x1, 0x5e, 0xfa00, {0x0, r2}}, 0x18) 07:47:19 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r0 = socket(0xa, 0x5, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000380)={&(0x7f0000000100)="a323c4b80f4c77469801308fa43f769d64a5a5584848d5ba929edadbb02070c9db8cb3060a82b5c09fe32d1d6b3b0615d83be25fa5587fb908d053b80c4816885a893f93cccbeb1f9a", &(0x7f0000000200)=""/151, &(0x7f0000000180)="2b1c5e370ab367b38f2c3559953b04fa8b9d", &(0x7f00000002c0)="d20835b68d42eba3ca6ea759f5b8d733bc1d0da60c92a29ded5d37c45ad22ebb20906d1680505640ff34ca5d28422ed7291aa885905075cbf35ec4517dfe9793b7f7cb178cdd96e4b03d80a3d94102c538a341a454c2c7f9a62ff48a145275a4cc493bfea5187397dbbc8b76d555f087f0bf23e0ed3dd35fc2455b117a56b7fbfcf0602c04f2ba717f2a7a2816f26dc74c", 0x7fff, 0x1, 0x4}, 0x38) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f00000000c0)=0x1) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) accept4$alg(r1, 0x0, 0x0, 0x800) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) socket(0xa, 0x5, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) (async) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000380)={&(0x7f0000000100)="a323c4b80f4c77469801308fa43f769d64a5a5584848d5ba929edadbb02070c9db8cb3060a82b5c09fe32d1d6b3b0615d83be25fa5587fb908d053b80c4816885a893f93cccbeb1f9a", &(0x7f0000000200)=""/151, &(0x7f0000000180)="2b1c5e370ab367b38f2c3559953b04fa8b9d", &(0x7f00000002c0)="d20835b68d42eba3ca6ea759f5b8d733bc1d0da60c92a29ded5d37c45ad22ebb20906d1680505640ff34ca5d28422ed7291aa885905075cbf35ec4517dfe9793b7f7cb178cdd96e4b03d80a3d94102c538a341a454c2c7f9a62ff48a145275a4cc493bfea5187397dbbc8b76d555f087f0bf23e0ed3dd35fc2455b117a56b7fbfcf0602c04f2ba717f2a7a2816f26dc74c", 0x7fff, 0x1, 0x4}, 0x38) (async) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f00000000c0)=0x1) (async) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (async) accept4$alg(r1, 0x0, 0x0, 0x800) (async) 07:47:19 executing program 5: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r0, &(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={'syz', 0x3}, r1) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, 0x0) ioctl$PPPIOCSCOMPRESS(r3, 0x4010744d) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x8000, 0x5, 0xff, 0xfffffff7}, {0x1ff, 0x7f, 0xc, 0x1}]}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) socket$inet_icmp(0x2, 0x2, 0x1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r5}}, 0x48) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) (async) keyctl$get_persistent(0x16, 0x0, r0) (async) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) (async) keyctl$search(0xa, r0, &(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={'syz', 0x3}, r1) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r3, 0x4004743b, 0x0) (async) ioctl$PPPIOCSCOMPRESS(r3, 0x4010744d) (async) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x8000, 0x5, 0xff, 0xfffffff7}, {0x1ff, 0x7f, 0xc, 0x1}]}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000), 0x2, 0x6}}, 0x20) (async) socket$inet_icmp(0x2, 0x2, 0x1) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r5}}, 0x48) (async) 07:47:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) (async, rerun: 64) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x10}}, 0x10) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r3}}, 0x128) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @loopback, 0x1}, {0xa, 0x0, 0x0, @mcast1}, r3, 0x800}}, 0x48) 07:47:19 executing program 5: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r0, &(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={'syz', 0x3}, r1) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, 0x0) ioctl$PPPIOCSCOMPRESS(r3, 0x4010744d) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x8000, 0x5, 0xff, 0xfffffff7}, {0x1ff, 0x7f, 0xc, 0x1}]}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) socket$inet_icmp(0x2, 0x2, 0x1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r5}}, 0x48) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) (async) keyctl$get_persistent(0x16, 0x0, r0) (async) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) (async) keyctl$search(0xa, r0, &(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={'syz', 0x3}, r1) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r3, 0x4004743b, 0x0) (async) ioctl$PPPIOCSCOMPRESS(r3, 0x4010744d) (async) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x8000, 0x5, 0xff, 0xfffffff7}, {0x1ff, 0x7f, 0xc, 0x1}]}) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000), 0x2, 0x6}}, 0x20) (async) socket$inet_icmp(0x2, 0x2, 0x1) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r5}}, 0x48) (async) 07:47:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x401, @dev={0xfe, 0x80, '\x00', 0x15}, 0x9c}, {0xa, 0x4e21, 0x7ff, @private2={0xfc, 0x2, '\x00', 0x1}, 0x40}, r1, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 07:47:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x1b7}}, 0x20) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000140)={0x1, 0x5e, 0xfa00, {0x0, r2}}, 0x18) 07:47:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 07:47:20 executing program 4: r0 = socket(0xa, 0x5, 0x0) (async) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) (async, rerun: 64) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000040)={0x2, @local}) (async, rerun: 64) sendto$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) socket$inet_tcp(0x2, 0x1, 0x0) (async, rerun: 32) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) 07:47:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 07:47:20 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x80004, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}, 0x5}, 0x20) socket$nl_crypto(0x10, 0x3, 0x15) pkey_alloc(0x0, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20800, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 07:47:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x1b7}}, 0x20) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) (async, rerun: 32) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000140)={0x1, 0x5e, 0xfa00, {0x0, r2}}, 0x18) 07:47:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r3, 0x5, "b99cf3", "2ad169b8c259e6188df31080ea49cf323921c17ef84c456730d791f2b652e7f15d140bebcdc95c34f417b00837eef99ffba76597bd86a250ffab95d85c59004e28a62c449192ef5332df7dd23eb24ed376b09b37168aab0229b90c8bd2bff628f1ed0849a3bd37d4ea7fb2ed0bd80ee6bc20efb252cfae9da199097baf08b7fb23b39678d56dc771944c2c703966f53e0da193974fdb81b9128cc95e229fe89c05ccc70265ca79e080cfc678268a674d5c9bff6e513cd6bd75bdb04fca5e3d6636d57f20fed155095d48c89b16ba8394d03232b9a9baa2185c408ff118c04705b5e6e8d4470c5f331f64d43dab78e7f703a407a459b1620cae0d812f54be88b4"}}, 0x110) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r3}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:47:20 executing program 3: r0 = socket(0xa, 0x5, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000000)) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f00000000c0)={r1, 0x800, 0xf49, "1734ce01787abdc8c6a7d1e7b7692df329b323a639d80455cfe869b12246b78d88699431a317d212f5654c19a5263d7bf38a031292c47e224b2eafca1c"}) sendto$l2tp6(r1, &(0x7f0000000040)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5}, 0xffffffffffffff15) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="b5a927bd7000fbdbdf25050000000c000300db5df04d0000000008000100000000000c00040007000000000000000c000400018000000000000005000a005e0000000c00020007000000000000000c000800ff7f0000000000000c0003000300650000000000"], 0x6c}, 0x1, 0x0, 0x0, 0x88d1}, 0x4050) socket(0x2, 0x800, 0x8001) 07:47:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r3, 0x5, "b99cf3", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r3}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:47:20 executing program 3: r0 = socket(0xa, 0x5, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000000)) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f00000000c0)={r1, 0x800, 0xf49, "1734ce01787abdc8c6a7d1e7b7692df329b323a639d80455cfe869b12246b78d88699431a317d212f5654c19a5263d7bf38a031292c47e224b2eafca1c"}) sendto$l2tp6(r1, &(0x7f0000000040)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5}, 0xffffffffffffff15) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="b5a927bd7000fbdbdf25050000000c000300db5df04d0000000008000100000000000c00040007000000000000000c000400018000000000000005000a005e0000000c00020007000000000000000c000800ff7f0000000000000c0003000300650000000000"], 0x6c}, 0x1, 0x0, 0x0, 0x88d1}, 0x4050) socket(0x2, 0x800, 0x8001) socket(0xa, 0x5, 0x0) (async) socket$l2tp6(0xa, 0x2, 0x73) (async) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000000)) (async) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f00000000c0)={r1, 0x800, 0xf49, "1734ce01787abdc8c6a7d1e7b7692df329b323a639d80455cfe869b12246b78d88699431a317d212f5654c19a5263d7bf38a031292c47e224b2eafca1c"}) (async) sendto$l2tp6(r1, &(0x7f0000000040)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5}, 0xffffffffffffff15) (async) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="b5a927bd7000fbdbdf25050000000c000300db5df04d0000000008000100000000000c00040007000000000000000c000400018000000000000005000a005e0000000c00020007000000000000000c000800ff7f0000000000000c0003000300650000000000"], 0x6c}, 0x1, 0x0, 0x0, 0x88d1}, 0x4050) (async) socket(0x2, 0x800, 0x8001) (async) 07:47:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x2, 0xa}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) 07:47:20 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x80004, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}, 0x5}, 0x20) socket$nl_crypto(0x10, 0x3, 0x15) pkey_alloc(0x0, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20800, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 07:47:20 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0xa286, 0x1ff, 0xc7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'ipvlan1\x00'}) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) 07:47:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r2}}, 0x128) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x2, 0x0, @empty, 0x7}, r2}}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000540)={0x9, 0x15b, 0xfa00, {r4, 0x5, "b99cf3", "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"}}, 0x110) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r5, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r4, 0x8, "3aebcc", "d880255f48ddaadd5175393546fd5fce67e26654380f3cd8b2261ea7fe851ab75a958b9a820d17c61c24e47838b0610e5f5fc512447911417219bacc740ce57f24eb5986c86300a07e09a36dd4fdb501966b8fa18566dcbf11b4df5f877522036771d8ea57007fbdaab7502ab879ff090309579510de4d17054faad0a1fa6c90c6b80c6bde0d42b15c5cd93363a861cfaa06b382a36d818da4f8160c9cf7e287808ab360a0e0b39e85faba70ea793fe42e54f51a78640ddc80cde4a304ae0ee2e87af6156491f5a504010c4eb13ee87cfd1ed556a2861c823f0d6ccf53cde381fb17d56ad635ec202ad0669c34bf12f7349603f6f43c8d8e824b5989adde2a38"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000680)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in6={0xa, 0x4e21, 0x8001, @ipv4={'\x00', '\xff\xff', @local}}}}, 0x90) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r6, 0x5, '\a\x00', "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"}}, 0x110) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r7, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r8, 0x5, "b99cf3", "2ad169b8c259e6188df31080ea49cf323921c17ef84c456730d791f2b652e7f15d140bebcdc95c34f417b00837eef99ffba76597bd86a250ffab95d85c59004e28a62c449192ef5332df7dd23eb24ed376b09b37168aab0229b90c8bd2bff628f1ed0849a3bd37d4ea7fb2ed0bd80ee6bc20efb252cfae9da199097baf08b7fb23b39678d56dc771944c2c703966f53e0da193974fdb81b9128cc95e229fe89c05ccc70265ca79e080cfc678268a674d5c9bff6e513cd6bd75bdb04fca5e3d6636d57f20fed155095d48c89b16ba8394d03232b9a9baa2185c408ff118c04705b5e6e8d4470c5f331f64d43dab78e7f703a407a459b1620cae0d812f54be88b4"}}, 0x110) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r8}}, 0x18) 07:47:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r3, 0x5, "b99cf3", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r3}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:47:20 executing program 3: r0 = socket(0xa, 0x5, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000000)) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f00000000c0)={r1, 0x800, 0xf49, "1734ce01787abdc8c6a7d1e7b7692df329b323a639d80455cfe869b12246b78d88699431a317d212f5654c19a5263d7bf38a031292c47e224b2eafca1c"}) (async) sendto$l2tp6(r1, &(0x7f0000000040)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5}, 0xffffffffffffff15) (async) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="b5a927bd7000fbdbdf25050000000c000300db5df04d0000000008000100000000000c00040007000000000000000c000400018000000000000005000a005e0000000c00020007000000000000000c000800ff7f0000000000000c0003000300650000000000"], 0x6c}, 0x1, 0x0, 0x0, 0x88d1}, 0x4050) (async) socket(0x2, 0x800, 0x8001) 07:47:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 07:47:20 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x80004, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}, 0x5}, 0x20) socket$nl_crypto(0x10, 0x3, 0x15) pkey_alloc(0x0, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20800, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 07:47:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r1}}, 0xc) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:47:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 07:47:20 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xa, 0xa, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x10000}, [@generic={0x9, 0x2, 0xf, 0x65}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x10}, @map_idx={0x18, 0x2, 0x5, 0x0, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000140)='syzkaller\x00', 0x2, 0xe6, &(0x7f0000000180)=""/230, 0x41100, 0x4, '\x00', 0x0, 0x12, r0, 0x8, &(0x7f0000000280)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0x6, 0x0, 0x100}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0x1, 0xffffffffffffffff, r1]}, 0x80) socket(0xa, 0x5, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendto$l2tp6(r2, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5e, 0x2}, 0x20) 07:47:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x13f}}, 0x20) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "bed8a07f9d539c04d80bb22c61456f003d9b4fc6487071010a14e006cced0ce071a767d76b029775effa8a382c285129721349f1d62928c0ee855715a7fe6457534f0c1cc2cdf12728583fd7bcb53691300b734d6228b2db5068a96da4c7c4f40df892ea32f168d7471e0b26ebb20ca1105b8979bdcdeab8b56b07df723703a9bfaad976d9d2b4a3cb6a7d0ccc24e5c8e47c0ddf74b7989f1966ddc1c973aeef8b2aa5b8602a40d2e5bb102c0ef0d9a8cc1900829bb6359a3cfe326ee55dc3272060c0f82a37d3bddda9e038089fbaacd6eae2880b753bf479ecadfd44c6010c0824c050a88c5b3f2896f3fa1b9021a2d20e76c0646950d2f48bd73876a2d49c", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r2}}, 0x128) (async) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x2, 0x0, @empty, 0x7}, r2}}, 0x30) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000540)={0x9, 0x15b, 0xfa00, {r4, 0x5, "b99cf3", "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"}}, 0x110) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r5, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r4, 0x8, "3aebcc", "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"}}, 0x110) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x13f, 0x6}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000680)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in6={0xa, 0x4e21, 0x8001, @ipv4={'\x00', '\xff\xff', @local}}}}, 0x90) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r6, 0x5, '\a\x00', "2ad169b8c259e6188df31080ea49cf323921c17ef84c456730d791f2b652e7f15d140bebcdc95c34f417b00837eef99ffba76597bd86a250ffab95d85c59004e28a62c449192ef5332df7dd23eb24ed376b09b37168aab0229b90c8bd2bff628f1ed0849a3bd37d4ea7fb2ed0bd80ee6bc20efb252cfae9da199097baf08b7fb23b39678d56dc771944c2c703966f53e0da193974fdb81b9128cc95e229fe89c05ccc70265ca79e080cfc678268a674d5c9bff6e513cd6bd75bdb04fca5e3d6636d57f20fed155095d48c89b16ba8394d03232b9a9baa2185c408ff118c04705b5e6e8d4470c5f331f64d43dab78e7f703a407a459b1620cae0d812f54be88b4"}}, 0x110) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r7, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r8, 0x5, "b99cf3", "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"}}, 0x110) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r8}}, 0x18) 07:47:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async) 07:47:20 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x80004, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}, 0x5}, 0x20) socket$nl_crypto(0x10, 0x3, 0x15) pkey_alloc(0x0, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20800, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r0) 07:47:21 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0xa286, 0x1ff, 0xc7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'ipvlan1\x00'}) (async) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) 07:47:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r1}}, 0xc) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) (async) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r1}}, 0xc) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) 07:47:21 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) (async) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xa, 0xa, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x10000}, [@generic={0x9, 0x2, 0xf, 0x65}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x10}, @map_idx={0x18, 0x2, 0x5, 0x0, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000140)='syzkaller\x00', 0x2, 0xe6, &(0x7f0000000180)=""/230, 0x41100, 0x4, '\x00', 0x0, 0x12, r0, 0x8, &(0x7f0000000280)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0x6, 0x0, 0x100}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0x1, 0xffffffffffffffff, r1]}, 0x80) (async) socket(0xa, 0x5, 0x0) (async) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendto$l2tp6(r2, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5e, 0x2}, 0x20) 07:47:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r2, 0xe}}, 0x10) 07:47:21 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x80004, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}, 0x5}, 0x20) socket$nl_crypto(0x10, 0x3, 0x15) pkey_alloc(0x0, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20800, 0x0) 07:47:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x13f}}, 0x20) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x20, "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", 0x8, 0xd0, 0x9, 0xf3, 0x7, 0xae, 0x2}, r2}}, 0x128) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000a80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x2, 0x0, @empty, 0x7}, r2}}, 0x30) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000540)={0x9, 0x15b, 0xfa00, {r4, 0x5, "b99cf3", "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"}}, 0x110) (async, rerun: 64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) (rerun: 64) write$RDMA_USER_CM_CMD_REJECT(r5, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r4, 0x8, "3aebcc", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000680)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in6={0xa, 0x4e21, 0x8001, @ipv4={'\x00', '\xff\xff', @local}}}}, 0x90) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r6, 0x5, '\a\x00', "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"}}, 0x110) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r7, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r8, 0x5, "b99cf3", "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"}}, 0x110) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r8}}, 0x18) 07:47:21 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x80004, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}, 0x5}, 0x20) socket$nl_crypto(0x10, 0x3, 0x15) pkey_alloc(0x0, 0x2) 07:47:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r2, 0xe}}, 0x10) 07:47:21 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xa, 0xa, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x10000}, [@generic={0x9, 0x2, 0xf, 0x65}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x10}, @map_idx={0x18, 0x2, 0x5, 0x0, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000140)='syzkaller\x00', 0x2, 0xe6, &(0x7f0000000180)=""/230, 0x41100, 0x4, '\x00', 0x0, 0x12, r0, 0x8, &(0x7f0000000280)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0x6, 0x0, 0x100}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0x1, 0xffffffffffffffff, r1]}, 0x80) socket(0xa, 0x5, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendto$l2tp6(r2, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5e, 0x2}, 0x20) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xa, 0xa, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x10000}, [@generic={0x9, 0x2, 0xf, 0x65}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x10}, @map_idx={0x18, 0x2, 0x5, 0x0, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000140)='syzkaller\x00', 0x2, 0xe6, &(0x7f0000000180)=""/230, 0x41100, 0x4, '\x00', 0x0, 0x12, r0, 0x8, &(0x7f0000000280)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0x6, 0x0, 0x100}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0x1, 0xffffffffffffffff, r1]}, 0x80) (async) socket(0xa, 0x5, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) (async) sendto$l2tp6(r2, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5e, 0x2}, 0x20) (async) 07:47:21 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x80004, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}, 0x5}, 0x20) socket$nl_crypto(0x10, 0x3, 0x15) 07:47:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r1}}, 0xc) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:47:21 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="fd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) getsockname$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x20) 07:47:22 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x80004, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}, 0x5}, 0x20) 07:47:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r2, 0xe}}, 0x10) 07:47:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r1, 0x401}}, 0x10) 07:47:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 07:47:22 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0xa286, 0x1ff, 0xc7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'ipvlan1\x00'}) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) socket(0xa, 0x5, 0x0) (async) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0xa286, 0x1ff, 0xc7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'ipvlan1\x00'}) (async) sendto$l2tp6(r0, &(0x7f0000000000)="dd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) (async) 07:47:22 executing program 0: sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000000)="dd", 0x1, 0x80004, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}, 0x5}, 0x20) 07:47:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x8}, r1}}, 0x30) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r1, 0x401}}, 0x10) (rerun: 32) 07:47:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) r2 = perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x0, 0x2, 0x81, 0x1, 0x0, 0x2, 0x40, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000180), 0x6}, 0x2092, 0x8, 0x3, 0x1, 0x9, 0x3, 0x7fff, 0x0, 0x4, 0x0, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x8) 07:47:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 07:47:22 executing program 0: sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000000)="dd", 0x1, 0x80004, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}, 0x5}, 0x20) [ 3385.686182] kasan: CONFIG_KASAN_INLINE enabled [ 3385.704401] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 3385.711999] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 3385.718226] Modules linked in: [ 3385.721414] CPU: 0 PID: 21385 Comm: syz-executor.2 Not tainted 4.14.268-syzkaller #0 07:47:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x4) (async, rerun: 32) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) (async, rerun: 32) r2 = perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x0, 0x2, 0x81, 0x1, 0x0, 0x2, 0x40, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000180), 0x6}, 0x2092, 0x8, 0x3, 0x1, 0x9, 0x3, 0x7fff, 0x0, 0x4, 0x0, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x8) 07:47:22 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000000)="fd", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) (async) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) getsockname$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x20) [ 3385.729286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3385.738634] task: ffff8880989a8180 task.stack: ffff88807f888000 [ 3385.744724] RIP: 0010:rdma_resolve_route+0x1cf/0x2e70 [ 3385.749902] RSP: 0018:ffff88807f88fa50 EFLAGS: 00010202 [ 3385.755257] RAX: dffffc0000000000 RBX: 0000000000000401 RCX: 0000000000000000 [ 3385.762519] RDX: 0000000000000029 RSI: 0000000000000001 RDI: 0000000000000148 [ 3385.769784] RBP: ffff88807f88fc10 R08: ffffffff8b9e1110 R09: 0000000000000000 [ 3385.777049] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000286 [ 3385.784318] R13: ffff888093437240 R14: 0000000000000000 R15: 0000000000000000 [ 3385.791584] FS: 00007ff0a5f86700(0000) GS:ffff8880ba400000(0000) knlGS:0000000000000000 [ 3385.799801] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 3385.805748] CR2: 00007fc687e47000 CR3: 00000000b4987000 CR4: 00000000003406f0 [ 3385.813118] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 3385.820394] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 3385.827647] Call Trace: [ 3385.830225] ? rdma_bind_addr+0x23f0/0x23f0 [ 3385.834538] ? ucma_get_ctx+0x7e/0x130 [ 3385.838409] ? lock_downgrade+0x740/0x740 [ 3385.842545] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 3385.847980] ? __mutex_unlock_slowpath+0x75/0x770 [ 3385.852811] ? __radix_tree_lookup+0x1b5/0x2e0 [ 3385.857378] ? wait_for_completion_io+0x10/0x10 [ 3385.862044] ? __might_fault+0x177/0x1b0 [ 3385.866091] ucma_resolve_route+0xb2/0x120 [ 3385.870307] ? ucma_disconnect+0x110/0x110 [ 3385.874531] ? __might_fault+0x177/0x1b0 [ 3385.878576] ? _copy_from_user+0x96/0x100 [ 3385.882719] ? ucma_disconnect+0x110/0x110 [ 3385.886936] ucma_write+0x206/0x2c0 [ 3385.890543] ? ucma_set_ib_path+0x510/0x510 [ 3385.894952] __vfs_write+0xe4/0x630 [ 3385.898564] ? ucma_set_ib_path+0x510/0x510 [ 3385.902874] ? kernel_read+0x110/0x110 [ 3385.906750] ? common_file_perm+0x3ee/0x580 [ 3385.911058] ? lock_acquire+0x170/0x3f0 [ 3385.915038] ? security_file_permission+0x82/0x1e0 [ 3385.919966] ? rw_verify_area+0xe1/0x2a0 [ 3385.924003] vfs_write+0x17f/0x4d0 [ 3385.927527] SyS_write+0xf2/0x210 [ 3385.930970] ? SyS_read+0x210/0x210 [ 3385.934572] ? do_syscall_64+0x4c/0x640 [ 3385.938530] ? SyS_read+0x210/0x210 [ 3385.942158] do_syscall_64+0x1d5/0x640 [ 3385.946118] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 3385.951294] RIP: 0033:0x7ff0a7653049 [ 3385.954980] RSP: 002b:00007ff0a5f86168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 3385.962667] RAX: ffffffffffffffda RBX: 00007ff0a7766100 RCX: 00007ff0a7653049 [ 3385.969918] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 3385.977177] RBP: 00007ff0a76ad08d R08: 0000000000000000 R09: 0000000000000000 [ 3385.984435] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 3385.991688] R13: 00007fff1e6759ff R14: 00007ff0a5f86300 R15: 0000000000022000 [ 3385.998941] Code: df 48 c1 ea 03 80 3c 02 00 0f 85 31 26 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b 7d 00 49 8d bf 48 01 00 00 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 01 26 00 00 48 b8 00 00 00 00 00 fc ff df 45 [ 3386.018264] RIP: rdma_resolve_route+0x1cf/0x2e70 RSP: ffff88807f88fa50 [ 3386.026941] ---[ end trace e89dab08d97ddc05 ]--- [ 3386.031708] Kernel panic - not syncing: Fatal exception [ 3386.037222] Kernel Offset: disabled [ 3386.040832] Rebooting in 86400 seconds..