ER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x98, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0xc0}, 0x40) r11 = socket$inet_smc(0x2b, 0x1, 0x0) r12 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r12, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r13 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f00000000c0)={0x70000006}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r13, 0xc0502100, &(0x7f00000005c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r4, 0x80082102, &(0x7f0000000640)=r14) getsockopt$IPT_SO_GET_REVISION_MATCH(r11, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) 19:58:44 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 19:58:44 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:58:45 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x1200}}, 0x10) 19:58:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0xfff}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e23, @rand_addr=0x8}}}, &(0x7f0000000200)=0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={r3, 0x5}, 0x8) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) 19:58:45 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) 19:58:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) ioctl$SIOCX25SFACILITIES(r2, 0x89e3, &(0x7f0000000080)={0x51, 0x6, 0x6, 0x4, 0x10000}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x624002, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000200)=0x1e) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x70000006}) 19:58:45 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0xffffffef}, 0x0) 19:58:45 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 19:58:45 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x7f000000}}, 0x10) 19:58:45 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 19:58:45 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 19:58:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f00000003c0)='./file0\x00', 0x8, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000005e8c3", @ANYRES16=r2, @ANYBLOB="00022abd7000fbdbdf2508000000140004006d616376746170300000000000000000140004006970766c616e30000000000000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000000) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x6000) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f00000000c0)={0x70000006}) 19:58:45 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4a00, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000100)={@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xff00}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000200)={0x5c4, 0xc, 0x4, 0x800, 0x8, {0x77359400}, {0x5, 0x8, 0x6, 0x4, 0x3f, 0x4, "a6c5a23c"}, 0xfffffeff, 0x3, @planes=&(0x7f0000000140)={0x595, 0x6, @mem_offset=0x3, 0x2bb9}, 0x1ffc0000}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0xfffffffffffffec6) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) 19:58:45 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x2) 19:58:45 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x1800}}, 0x10) 19:58:45 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 19:58:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x70000006}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x3, 0x55a, 0x4c4c}}, 0x30) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) 19:58:45 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x3) 19:58:45 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x9dffffff}}, 0x10) 19:58:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000100)=0x20, 0x4) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000140)={r0, 0x1, 0x0, r5}) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000000c0)={0x70000006}) 19:58:45 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 19:58:45 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x4) 19:58:45 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0xd0) 19:58:46 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x300) 19:58:46 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x80002, 0x0) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000300)="90", 0x1}], 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) write$cgroup_subtree(r3, &(0x7f0000000080)={[{0x2d, 'memory'}, {0x2b, 'memory'}, {0x2b, 'rdma'}, {0x2b, 'io'}]}, 0x1a) recvmmsg(r1, &(0x7f0000003e40)=[{{&(0x7f0000000200)=@tipc=@id, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000340)=""/154, 0x9a}, 0x10001}, {{&(0x7f0000000280)=@alg, 0x80, &(0x7f0000001780)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001500)=""/236, 0xec}, {&(0x7f0000001400)=""/113, 0x71}, {&(0x7f0000001600)=""/245, 0xf5}, {&(0x7f0000001700)=""/108, 0x6c}, {&(0x7f0000000100)=""/33, 0x21}, {&(0x7f0000001480)}], 0x7, &(0x7f0000001800)=""/224, 0xe0}}, {{&(0x7f0000001900)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000003cc0)=[{&(0x7f0000001980)=""/242, 0xf2}, {&(0x7f0000001a80)=""/167, 0xa7}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/180, 0xb4}, {&(0x7f0000002c00)=""/129, 0x81}, {&(0x7f0000002cc0)=""/4096, 0x1000}], 0x6, &(0x7f0000003d40)=""/228, 0xe4}, 0x5}], 0x3, 0x22, &(0x7f0000003f00)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f00000000c0)={0x70000006}) 19:58:46 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x3f00) 19:58:46 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x4500}}, 0x10) 19:58:46 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 19:58:46 executing program 5: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x35, &(0x7f00000000c0)) ptrace(0x10, r0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xfc, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xa}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffd}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000000c0)={0x70000006}) 19:58:46 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0xfeffffff}}, 0x10) 19:58:46 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0xd000) 19:58:46 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = getpid() waitid(0x2, r2, 0x0, 0x4, 0x0) r3 = getpid() waitid(0x2, r3, 0x0, 0x4, 0x0) r4 = clone3(&(0x7f0000000480)={0x100, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200), {0x37}, &(0x7f0000000240)=""/213, 0xd5, &(0x7f0000000340)=""/195, &(0x7f0000000440)=[r3], 0x1}, 0x50) r5 = geteuid() r6 = openat$capi20(0xffffffffffffff9c, &(0x7f0000002180)='/dev/capi20\x00', 0xf9446dc4bb985119, 0x0) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r8 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000002200)={0x4, 0x8, 0x4, 0x10, 0x9, {0x77359400}, {0x4, 0x1, 0x80, 0x20, 0x4, 0x7f, "34f3138a"}, 0x5488, 0x1, @planes=&(0x7f00000021c0)={0x802, 0x3cc, @mem_offset=0x1f, 0x9}, 0xfd1c, 0x0, r8}) r10 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r11 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r11, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r12 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r12, 0x1, r11, &(0x7f00000000c0)={0x70000006}) r13 = accept4$ax25(r12, &(0x7f0000002280)={{}, [@netrom, @remote, @default, @netrom, @rose, @rose, @bcast, @null]}, &(0x7f0000002300)=0x48, 0x80800) r14 = open$dir(&(0x7f0000002340)='./file0\x00', 0x2ac00, 0x0) r15 = syz_open_dev$radio(&(0x7f0000002380)='/dev/radio#\x00', 0x0, 0x2) r16 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r16, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r17 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r17, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r18 = openat$vhci(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/vhci\x00', 0x40) r19 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r19, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r20 = dup2(r0, r19) r21 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r21, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r22 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r22, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="20000000021401000101000000000000000008fe7e30dcb52a52"], 0x20}}, 0x0) r23 = syz_open_dev$evdev(&(0x7f0000002400)='/dev/input/event#\x00', 0xffffffffffffffff, 0x100) r24 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r24, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r25 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r25, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0x8}, 0xc, &(0x7f0000002140)=[{&(0x7f0000000500)={0x5ec, 0x1b, 0x200, 0x70bd2d, 0xf07c, "", [@nested={0x136, 0x3b, 0x0, 0x1, [@generic="36ea6a5fa6012f4b9e86c20d6ef93be4b3797213209e3e768f9808f05acdcbc7cd1c4fee7e90dce42295a8a4179dcbfe2f5477198f067084a9082a7ab09696b77cf6b7d029c73313d56f8087980ecd1d0db9c0d415d44d18fa082db3c6630da5fd836f2fe420377f78c3b04e6a37c98105a8ab77812015f2f87e68209b7e95783e04138396cc0f7cdf56d013916dde7dfb1b8934dda12d4bc9a88757ea4f39ec5fb859990571ced28e634a8a04d2c72adb5eeee6dbfc43c78eb2366861e6", @typed={0x73, 0x1b, 0x0, 0x0, @binary="c6b72a0ec3442c67275bd8fe74c65b6db1bb3292a9cf27af9d666fcbdcf031ba226842697bcc8b65fffea8c207e37a05fcfee200880659f8da705261216eb8b40ba34ce415b147c515874709fba93c60cfe0af6f80378c6e7762e6ad6fb909028ec5523de14e7791d209eeee98c39e"}]}, @typed={0xb, 0x66, 0x0, 0x0, @str='NETMAP\x00'}, @nested={0x261, 0x1, 0x0, 0x1, [@typed={0xc, 0x1c, 0x0, 0x0, @u64=0x46a}, @typed={0xf, 0x4d, 0x0, 0x0, @str='/dev/vsock\x00'}, @generic="28118da7f4598995e458f346e790ee901d9c0a97e40e40ba48c8b1616603e23293ecd25ede2945dcd4ad1ee91cc26e7564a06bec4f28008ce08f7f82b91182e46f5f333dca05e7a53be41ba9c32d48b670a5b26efc4c34a48736661e1e72762900b58838d352a3d2a6c16d4ef1de378a29fac1233e1026d86f72e19371ac04685c8900ceef349717233fd65d3ed0a9cf4154f6de55e0057591fcf529fd13f8f6b89a8fabb053a5044c6c56ed1c5c86ac781bbf6d991297b6663dfd4f3bc06fb16bf618d6d9b1cf4235a284ec", @typed={0x8, 0x79, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x70, 0x0, 0x0, @u32=0x3}, @generic="25fa6584b7aa0b1084e6d4edeca46ee8e9d0829845117a57e28983d12fa03cd351b3b04ba6364b0bf7549414ac6a5f77965e15c7a4351195a4d772c4bf693190cb1546685b53e6763712f9e167dfbe3296bc", @generic="99a0168b0e32dd13efb29e32b963e823e38b343cb027408cc620454d5ea869241b8f98caca1cc53a79a2b43f85a6e00b594b64bf824fa2dcf783ce8065d6f2a3487b285f5fc5ce2a3b2c761dd23beaec4a59f4065e42fe9ec4431acced96cf062c47b6c7bb2acfec7037b64296007e095563da61684978d37e49f55bfb72d4897028cba541858ded9ab6ab8b4ba19cb13a3f1c1a4b0ec10784eb55e652560befb2f7835c5a204ad5", @generic="589f8655251bce7e0306bade28a4e9b35c20a3a1e4868abb80051d605c64075596588a8c9bd4d7cc94c3d7fa6301aa2bc1e9764f011e37a9eb809de2b13aadd94844c9e6369583096dd17c6ad26b8dfcaab1452e67fdde916572852b3c2f2a503ea06998e8a5ae5dd29021"]}, @generic="5acaf18f173d15ca21091a8774560fd56bfab3000829d0531392cd26a07c84e7d271793fe9829041932f6e8bf9baf244e40641dff2717bb53fee4451e44dae5b8c326e28b650419942435da862f28bd03c93493e03797b5a4ef190ee0be3ade0434b88b6dca806ac0829b7", @nested={0x89, 0x42, 0x0, 0x1, [@typed={0x8, 0x48, 0x0, 0x0, @pid=r2}, @typed={0x8, 0x7d, 0x0, 0x0, @u32=0x400}, @typed={0x8, 0x6b, 0x0, 0x0, @u32=0x5e62}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r4}, @typed={0x14, 0x72, 0x0, 0x0, @ipv6=@remote}, @generic="46cd95fcd70238d06d39801747bdd05704bceecfa686406427d0e56fb111444bb3923c8e864d9edb47ad1629c38a392e5ae36e8ab8faf33729", @generic="88e2e2f4a57fbd39c1b87d8044473b52011b308cc20b5a08"]}, @typed={0x14, 0x82, 0x0, 0x0, @ipv6=@local}, @generic="3ea7e020443f52ae06372d0031c0f91e1e8a8d502f84a482391256e185c81ba0104d88e666fb32e6ab8adf31d0171801ebadf2238ad5a8d2981f8bf4de4385a3bbe607ef50c9bbc464c8e9ed853b0c4e3482f380442b1442442830ac063c769f1003efeaf5033481a35d8d2ea61f13bfdb639814b92d2ff887e21a28fef665c02d071a8ac678a0094093d68b0907ba9434d154f5fc3e83b5342f6cb1fd3d5a5206f99c27cf77fc7ef7d8b980dbbf8aeee0ee30283f635711f7a2c78912a9", @generic="0520f61a9a5aa75b0bade0220e37a742af9a46789d3c1a8854b21ade92346a34c545450274e0a085b845af0ccf13a95b0b94", @generic="c0fa0b7a307b9ba5e3a1d07c2a38fddeefe5b568cd71cd139a2d4127c51669ad667ae7570103d5501ef81ac4e8505101b2e33ef4c96b47"]}, 0x5ec}, {&(0x7f0000000b00)={0x11e4, 0x2b, 0x400, 0x70bd2a, 0x25dfdbff, "", [@nested={0x11bf, 0x1e, 0x0, 0x1, [@typed={0x8, 0x86, 0x0, 0x0, @uid=r5}, @generic="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", @typed={0x4, 0x41}, @generic="e116542d4f8ba44ebd213f456d67c56bc7", @generic="439ea31a9de2bf07517a0f0a5f528ee445f65655c295430bcdb8b052f73695900261140b80a3074b9c3357c8f6f0e538e5a057087d8c6d7a20dec99192b45f7a78553fca58f093674a6adb91795f95abf1df688df5b5ca92a6d1dd287c9835a7e8acf639ead385eb865d2854943369f7a792a8c842dd7f0477ed48d044bb6db4a85febc52feaf78c812386883de56b268a3d20", @generic="b749738416d687b77f96532b1c6924", @typed={0xfc, 0x8a, 0x0, 0x0, @binary="88fa33746b4dea63eee6991f3253e33b34a6be8a44411c80d932f6aeb7f5bade922f6980c801f874ee9b0dc88f7d78cc049ab89f98c8692b41254db53578898b160d3eb6315b076fd673e8c9f04ac8faab978c77defb98837b1ee6c0eabcf2d2ab2c5d9825fcf79a8890ab30a91771a8fb7bf78fe9a186123dc2a4b5f6becf74a066ad2225b7f27bcf794d36117a4bc66b6dd1642f3cd9731ca8190b93472872b3a011dbd02e415793b72813e234cf9c358e10f9cfe403910d5a579fd59c31e42f929d64985bd23d71106e6e893b8a995bae9263dcd83e955c7c13707e35df38b4e4c0330c4a6e7fb1a7d3f16520baad5870d6fa51b547a1"}]}, @typed={0x14, 0x86, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x13}}]}, 0x11e4}, {&(0x7f0000001d00)={0x404, 0x1d, 0x4, 0x70bd2a, 0x25dfdbff, "", [@generic="b3fd0fe8707194f5b15b3277228780ac7a77d3fa965449304924af3b680b611bf3bd427321e80462b5e117f4b9c9a1b84a69b810fc16c0af5135737ef1325fa63c0c05a57d11c27d587df8ab70d36339f8af1d88fc47ad6f90c1b90463082e95a0eedce0cdb352e8ea135f1828cf7816f6121f22507b1ee1846e84d38da8bcb551432c78b3ee48a90ec6327234c2b3e12ce466bb64270e5ec50aaa960c32c2e691a6a9e53c621dd9a46836647920c27efb069be16846b8b53b46a503339459b109248a8cfcddd5c91c83646bc4b566", @generic="64ef0680d947ca5508e9a03385fe044c9a239552c64cb44c8d9682248d1576cde7230df93f95de7e2e6e106b919a9fb5fe05ba35c683acd8a43cfc73ea120cd3e3acf827ba0879c831b92fa11ed3d896e1f73f9863567498ddd73560935b4e6729905e85d7ebfcd4146ad7f4fe4777d5aef92d7ceff2a6ffec6839d0c58f10bcd4079df1005d8b210d76243dd8fef19747e5f22889d2bd45f7328def1e3bd3572037e73d89c5d1b404aae0237a10a36ef01abbd3f73dc8455841c56054e813ea6929704e76d9543e704ae4ddbd2ed9bbcd08427665d0027b", @nested={0xad, 0x47, 0x0, 0x1, [@generic="9727db7ab1b0408c304f6035d8badc6361ce47d9ed2ba548f9c2e5f5b9cd54718df22f65993a61ebf4af31a748f2978d34", @typed={0x8, 0x7e, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x40, 0x43, 0x0, 0x0, @binary="a8d9aac062a356bba94efd644d491f755bd2c149743ae76d579d3dc4f6a9cc5be9062499f39a2032e8e5d02e9745f974331058aed206f0889076e798"}, @generic="97a3cb7b760d49262a1147ca35c7804da5ec342f05410ea516f42dc19f788c1fa5457832e6b2b8bd982ffea4e95375c4"]}, @nested={0x19, 0x28, 0x0, 0x1, [@generic="ca4220ec9f3fa7e8a8be7381dbc5795b7fec317b83"]}, @nested={0x101, 0xb, 0x0, 0x1, [@typed={0x8, 0x74, 0x0, 0x0, @u32=0x1800}, @generic="92bc7f647194167217709499142aa01caa86f4a280295683436e828654d9bee7cf531b6796e75b9a3dee5ea9a716fd805324a29a5bed4317d815ed0c7001f6523e490137d6dd6af4be454e215813ab6840f2884fe9e3997b4244ba13061a5891024e5130f9a7fa2999e65fbe264a0403f0bb09027a5d4804334df62b19cde1eb87f0ce70621d43fec0cd33ee009953a4d41e0d69bdfbb9b9866254a59d0a11558b78953a7cd864d47c7e535f21fab2b219b2e1136818d4ac4c6fcb9d6d323a5f7aea77c8d11c77c1e956bcd1769d93cd6bd444b6c0d14a597923a628c7f7d89b13bb527fb271c9529a2855ac69216e294860a4fd1a"]}, @typed={0xc, 0x6a, 0x0, 0x0, @u64=0x5}, @generic="f2d9c3a43b8aee0d5390cfe9ca37a87cd69eef71d0af30d5c5fb39f9f233893e594b17862d2895e0c7ead06e84a618cff71eef51bfc36e", @generic="1c1dd3a61d2f83d5d2f8cd3fb267b8a805fea88aa626d889aa", @typed={0x20, 0x4, 0x0, 0x0, @binary="75ef697c27d9db3b7dd642a0bc0e8f9f2c1298d7f633565443636551"}]}, 0x404}], 0x3, &(0x7f0000002440)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r6, r7]}}, @rights={{0x2c, 0x1, 0x1, [r9, r10, r0, 0xffffffffffffffff, r13, 0xffffffffffffffff, r14]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, r15, r16, r1]}}, @rights={{0x24, 0x1, 0x1, [r17, r18, r20, r0, r21]}}, @rights={{0x24, 0x1, 0x1, [r0, r22, r23, r0, r24]}}, @rights={{0x14, 0x1, 0x1, [r25]}}], 0xf0, 0x20008080}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) 19:58:46 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 19:58:46 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:58:46 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0xffffff9d}}, 0x10) 19:58:46 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x34000) 19:58:46 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:58:46 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r0) r1 = request_key(&(0x7f0000000140)='big_key\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='NETMAP\x00', r0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000200)="fda6ad67922cb8724e440fbadc14986c0d39fa9150003d91ddadbb6f26d35e867911f999349954a6a296721938097b2f003b24a694d028e9fdc12a7141c103e85ab68a2c283fdef8d8e65946c97e7410f27c7c5ff297ef3aadd97d57f95ec7bb1dbabfd7754a095c5cc037b9cfd68ce8adc425fb7192b3bcd938abd04bbc5cd2c19cf6af6fd295ede98a811dac8ff717448381ee021b6fe0", 0x98, r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x7) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f00000000c0)={0x70000006}) 19:58:46 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x7f00}}, 0x10) 19:58:46 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x400300) 19:58:46 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:58:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x90, 0x24, 0x0, 0x0, 0x0, 0x101, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000000}, 0x153, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20000400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000340)={0x0, 0xf626, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0xa2093e, 0xd26e, [], @p_u16=&(0x7f0000000240)=0xc86a}}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000003c0)={0x0, @multicast2, @initdev}, &(0x7f00000004c0)=0xc) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000480)={&(0x7f0000000380)=[0x0, 0x0], &(0x7f00000003c0), &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0], 0x2, 0x0, 0x7, 0x4}) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2000d4086c0391c83b780009000000686da712ffffff000008001d0000000000"], 0x20}}, 0x0) fsetxattr$security_capability(r6, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0x6, 0xaf}, {0x7, 0x17}]}, 0x14, 0x2) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r5, &(0x7f00000000c0)={0x70000006}) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f00000000c0)={{0x11, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x4, 'sed\x00', 0x2, 0x6, 0x18}, {@dev={0xac, 0x14, 0x14, 0x43}, 0x4e24, 0x3, 0x3, 0x2, 0x9}}, 0x44) 19:58:46 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0xfffffffe}}, 0x10) 19:58:47 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x1000000) 19:58:47 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x1000000}}, 0x10) 19:58:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) 19:58:47 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x2000000) 19:58:47 executing program 3: close(0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 19:58:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x70000006}) 19:58:47 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x70000006}) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) 19:58:47 executing program 3: close(0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 19:58:47 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x3000000) 19:58:47 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x5, 0x3f, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x40000000, 0x8b}, 0x0, 0xfff, 0x0, 0x2, 0x400}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) accept4$phonet_pipe(r3, 0x0, &(0x7f00000000c0), 0x80000) 19:58:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20000, 0x12) write$FUSE_WRITE(r1, &(0x7f0000000100)={0x18, 0x0, 0x3, {0x2}}, 0x18) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x70000006}) 19:58:47 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x8) 19:58:47 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x4000000) 19:58:47 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2000000}}, 0x10) 19:58:47 executing program 3: close(0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 19:58:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x1000, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xff00}) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000200)={0x401, 0x6, 0x4, 0xe000, 0x9, {0x77359400}, {0x5, 0x0, 0x6, 0x7f, 0x8, 0xff, "ae7835d7"}, 0x1, 0x4, @planes=&(0x7f0000000140)={0x64, 0x6d, @userptr=0x40, 0xfffff000}, 0x1f, 0x0, r3}) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18, 0xfffffffffffffff5, 0x3, {0xff}}, 0x18) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) 19:58:48 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x3f000000) 19:58:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x20, 0x10, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x70000006}) 19:58:48 executing program 3: pipe(0x0) close(0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 19:58:48 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x9effffff) 19:58:48 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x20000010) 19:58:48 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0xd0000000) 19:58:48 executing program 3: pipe(0x0) close(0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 19:58:48 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0xefffffff) 19:58:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x80, 0x0, 0x4, 0x0, 0xffffffff00000000, 0x40000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0x8}, 0x40506, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) accept4$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f00000000c0)={0x70000006}) sendmsg$IPCTNL_MSG_CT_GET_DYING(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0x3, 0x0, 0x1}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x100480c4}, 0x4000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x70000006}) 19:58:48 executing program 3: pipe(0x0) close(0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 19:58:48 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2c0103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x6) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0xb09, 0x7, 0x4, 0x2000000, 0xff, {0x77359400}, {0x1, 0x1, 0x1f, 0x4, 0x80, 0xee, "3dbf4911"}, 0x9b, 0x4, @userptr=0x100000000, 0x0, 0x0, 0xffffffffffffffff}) sendmsg$IPSET_CMD_HEADER(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, 0xc, 0x6, 0x5, 0x0, 0x0, {0x1, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x240008c5) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300)='/dev/bsg\x00', 0x12b00, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000340)={'\x00', 0x800}) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f00000000c0)={0x70000006}) ioctl$SCSI_IOCTL_STOP_UNIT(r5, 0x6) 19:58:48 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x7ffff000) 19:58:48 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0xf0ffffff) 19:58:48 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2040000}}, 0x10) 19:58:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x70000006}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000240)={0x5dd9, 0x2, 0x4, 0x2000, 0x3, {r1, r2/1000+10000}, {0x5, 0x4, 0x81, 0xff, 0x68, 0xc6, "07b7a0a9"}, 0x58, 0x3, @planes=&(0x7f0000000200)={0x15, 0x100, @userptr=0x80, 0x86}, 0x4, 0x0, r3}) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f00000002c0)={'nat\x00'}, &(0x7f0000000340)=0x78) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000080)={'ah\x00'}, &(0x7f0000000100)=0x1e) 19:58:48 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:58:48 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0xffffff7f) 19:58:49 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:58:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000080)=""/43, 0x2b, 0x2000, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x70000006}) 19:58:49 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0xffffff9e) 19:58:49 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x20000010) 19:58:49 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x6040000}}, 0x10) 19:58:49 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:58:49 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0xffffffef) 19:58:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x20000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x70000006}) 19:58:49 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x7ffff000) 19:58:49 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0xfffffff0) 19:58:49 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:58:49 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0xfff}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x11, &(0x7f0000000080)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)={r7, 0x196b160}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000380)={r8, 0x1}, 0x8) r9 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r9, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f00000000c0)={0x70000006}) io_cancel(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x8, r4, &(0x7f0000000100)="62c6be317c9f9265146495139a4da1393c331ec283ff99914bdeb5303afb9d46eafcf495b2c09b0943b19e0a2d1cc46195bbda47c50c4bbd4e973e", 0x3b, 0xffff, 0x0, 0x2, r10}, &(0x7f0000000180)) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r12}}, 0x10) ioctl$SIOCRSSCAUSE(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)=0x5) 19:58:49 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0xc000000}}, 0x10) 19:58:49 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:58:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000080)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000000c0)={0x70000006}) semget$private(0x0, 0x1, 0x8) 19:58:50 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x40030000000000) 19:58:50 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:58:50 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xfffffeae, 0xfa00, {0x1, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 19:58:50 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x100000000000000) 19:58:50 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x12000000}}, 0x10) 19:58:50 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x7ffff000) 19:58:50 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 19:58:50 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x4b0001, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r4, 0xc040563e, &(0x7f00000002c0)={0x1, 0x0, 0x103, 0x2, {0x8, 0x8, 0x100}}) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xff00}) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f0000000200)={0x0, 0x0, [0x6, 0xfffff001, 0x2, 0x7, 0x6, 0xccfe, 0x101, 0xffff]}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0xfff}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x11, &(0x7f0000000080)={r7}, 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000100)={r7, 0x8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={r8, 0x9}, &(0x7f00000001c0)=0x8) close(r0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r10}}, 0x10) 19:58:50 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x200000000000000) 19:58:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x70000006}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f00000002c0)) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) ioctl$sock_inet_SIOCGARP(r5, 0x8954, &(0x7f0000000200)={{0x2, 0x4e21, @multicast2}, {0x6, @local}, 0x20, {0x2, 0x4e21, @local}, 'ip6erspan0\x00'}) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r6, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) getsockopt$SO_TIMESTAMP(r6, 0x1, 0x3f, &(0x7f0000000080), &(0x7f0000000100)=0x4) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r6, &(0x7f00000000c0)={0x70000006}) 19:58:50 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x300000000000000) 19:58:50 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 19:58:50 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x400000000000000) 19:58:50 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x35, &(0x7f00000000c0)) ptrace(0x10, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r0, 0x0, 0x2, &(0x7f0000000080)='{\x00', 0xffffffffffffffff}, 0x30) tkill(r3, 0x5) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000000c0)={0x70000006}) 19:58:50 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 19:58:50 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 19:58:51 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x18000000}}, 0x10) 19:58:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x70000006}) 19:58:51 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2040000}}, 0x10) 19:58:51 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x3f00000000000000) 19:58:51 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 19:58:51 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x8000000000000000) 19:58:51 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2040000}}, 0x10) 19:58:51 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 19:58:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x81, 0x5, 0x4, 0x80000, 0x0, {}, {0x5, 0x2, 0x80, 0x2, 0x0, 0x81, "19d7982a"}, 0x0, 0x3, @planes=&(0x7f0000000080)={0x40, 0x887a, @fd=r2, 0x7e}, 0x2, 0x0, r3}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000200)=0x40000, 0x4) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x70000006}) 19:58:51 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x9effffff00000000) 19:58:51 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 19:58:51 executing program 0: close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x70000006}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0x9b0000, 0x5, 0x1ff, r3, 0x0, &(0x7f0000000100)={0x9b0908, 0x5ce4, [], @value64=0xffffffffffff48b1}}) socket$phonet(0x23, 0x2, 0x1) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r7 = syz_genetlink_get_family_id$gtp(&(0x7f00000003c0)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r5, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f0000000380)={0x14, r7, 0x1}, 0x14}}, 0x1) r8 = socket$key(0xf, 0x3, 0x2) fsetxattr$trusted_overlay_redirect(r8, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x0) sendmsg$GTP_CMD_NEWPDP(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r6, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@GTPA_I_TEI={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4018084}, 0x60000025) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:58:51 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x45000000}}, 0x10) 19:58:51 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0xd000000000000000) 19:58:51 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f0000000100)={0x13, "ca41f5005c010bbe8355f114b951bf9b24e2ddc9b92c7fc67288e3dd88f54355a20760243ea1fe17f34ab862aa3bb4fbfedc4baff29833695a4d9c02e5bd960aad949846b13ad28714c8125d05aed94bcd22fc6b6115a9d21950c453c3826938eac201a2274471448bc02d54d426b9c8694be38de81da0baa392c79b8e952d9e"}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:58:51 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 19:58:51 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0xfffffffe}}, 0x10) 19:58:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000200)={0x5, 0x7fff, 0x4, 0x0, 0x0, [{{}, 0x4000000007fff}, {{r4}, 0x7}, {{r5}, 0x4}, {{r6}, 0x2}]}) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r3, &(0x7f00000000c0)={0x70000006}) r8 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r8, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f00000000c0)={0x70000006}) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000080)={0x6, r9, 0x1}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r10, &(0x7f0000000100)={0x70000007}) 19:58:51 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0xefffffff00000000) 19:58:51 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 19:58:52 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:58:52 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0xf0ffffff00000000) 19:58:52 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x7f000000}}, 0x10) 19:58:52 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0xfffffffe}}, 0x10) 19:58:52 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:58:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x70000006}) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 19:58:52 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:58:52 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0xffffff7f00000000) 19:58:52 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:58:52 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:58:52 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0xffffffff00000000) 19:58:52 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x9dffffff}}, 0x10) 19:58:52 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f0000000100)={0x13, "ca41f5005c010bbe8355f114b951bf9b24e2ddc9b92c7fc67288e3dd88f54355a20760243ea1fe17f34ab862aa3bb4fbfedc4baff29833695a4d9c02e5bd960aad949846b13ad28714c8125d05aed94bcd22fc6b6115a9d21950c453c3826938eac201a2274471448bc02d54d426b9c8694be38de81da0baa392c79b8e952d9e"}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:58:52 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:58:52 executing program 5: r0 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x6b, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x50}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x188c0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) getsockopt$inet6_dccp_buf(r2, 0x21, 0xc0, &(0x7f0000000200)=""/239, &(0x7f0000000080)=0x12f) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f00000000c0)={0x70000006}) 19:58:52 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:58:52 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 19:58:52 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r3, 0x5608) open_tree(r2, &(0x7f0000000040)='./file0\x00', 0x1) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000240)=ANY=[@ANYBLOB="38000000031f6f7c14010000000000000000000940020073797a31000000000800410073697700140033006c6f0000000000000000000000000000fddd2c21244acc769318ff0cd35528db18de61c7d4b74b4e64ededf024cd359fb42149e726b470d5295f5648c4ed172478a642a92741766eff3851aa8bdfee0b74053ac266e429bd925321ef3fada13bc035820e084fed73d3ccd25e003e026bbcf9634fa14713cb5d929f5cc17528ca9385f52651a48ded0f7b4a186f0d007de8fee367a81a11978e35d1ea26231cd225af634bb25144589f6d04fb0d53fbb2000000"], 0x38}}, 0x0) 19:58:53 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:58:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e24, 0x6, @local, 0x6}, {0xa, 0x4e20, 0x8, @rand_addr="7abbb2a2acabb963518b2a34fc766b80", 0x800}, 0x20, [0x4b6, 0xd70b, 0x7fff, 0x10001, 0x5, 0x100, 0x4, 0x4bf]}, 0x5c) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x70000006}) 19:58:53 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f0000000100)={0x13, "ca41f5005c010bbe8355f114b951bf9b24e2ddc9b92c7fc67288e3dd88f54355a20760243ea1fe17f34ab862aa3bb4fbfedc4baff29833695a4d9c02e5bd960aad949846b13ad28714c8125d05aed94bcd22fc6b6115a9d21950c453c3826938eac201a2274471448bc02d54d426b9c8694be38de81da0baa392c79b8e952d9e"}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:58:53 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 19:58:53 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0xfeffffff}}, 0x10) 19:58:53 executing program 2: socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0xfffffffd, "", [@RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r2}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x20}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0x9e0000, 0x7, 0x1, r0, 0x0, &(0x7f0000000000)={0x9a0911, 0x6, [], @value64}}) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000380)={0x7, 0x3, 0x8000}, 0x4) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000200)={0x1, 0x0, 0x1000, 0x1d, &(0x7f0000000180)="d55fc0a1b35bc650c363accda1e4436d5f8a0faf7fd0f6b58d1490be6c", 0x89, 0x0, &(0x7f00000002c0)="209f6a3962334f564380e836a4b7de1469720c73d240fc265b922e9e2baca4de7eb78f5c62b086e004b5e562ae49070385cec8c305258b4b8bf5a81b780aae27c81dbfe7c78fe94b85d89798af1bc3a5f0d6e82f97291dec31e6ea7b4098399697fde66d07c91e97d367e4f1a18e112fc1e11448e89ee57c65a69661b6af28e97a363c6cccc380afab"}) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000100)={0x1, 0x8}) timerfd_settime(r3, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}}, &(0x7f00000000c0)) 19:58:53 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 19:58:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x70000006}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000200)={{0xa, 0x4e20, 0x0, @local}, {0xa, 0x4e22, 0xa9a, @rand_addr="5b769eacdb5dfef094064a2827a98ca9", 0x80000000}, 0x0, [0x8000, 0x1, 0x21, 0x2104, 0xd8, 0xffffffff, 0x10001, 0xb3]}, 0x5c) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000280)={0x1fc526933bc9565b, 0x9147ec6e, 0xe0, 0x8}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000300)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="20002cbd7000fedbdf25070000000500060004853a70876eac824301000000000000060003006e0000000c00100009000000000000000500120003000000"], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x40) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f00000000c0)={0x70000006}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x1f, 0x1, 0x4, 0x80000000, 0x1, {}, {0x4, 0x8, 0x9, 0x7f, 0x2, 0x9, 'G6g\t'}, 0xd9, 0x1, @userptr=0x6, 0x1, 0x0, 0xffffffffffffffff}) ioctl$SNDCTL_DSP_SETTRIGGER(r6, 0x40045010, &(0x7f0000000080)=0xffffffff) [ 310.561206][ T2013] Unknown ioctl -2147202747 19:58:53 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0xffffff9d}}, 0x10) 19:58:53 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 19:58:53 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000040)={0x100, 0x1403, 0x101, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_macvtap\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'vxcan1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'syzkaller0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x100}}, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x195080, 0x0) setxattr$security_ima(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)='security.ima\x00', &(0x7f0000000940)=@md5={0x1, "ceda306952bb0089c43275fc9cb410e3"}, 0x11, 0x2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r3, &(0x7f0000000880)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000840)={&(0x7f0000000980)=ANY=[@ANYBLOB="38060000e723a2e468933980693e5c75108925b4f6f3c8eeacf568315da8a3e6367abb098991a62a4127f35b4fcc4556e39b5767cdfde2", @ANYRES16=r4, @ANYBLOB="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"], 0x638}, 0x1, 0x0, 0x0, 0x40}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) write$P9_RXATTRCREATE(r2, &(0x7f0000000000)={0x7, 0x21, 0x2}, 0x7) r5 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x7a1200) setsockopt$llc_int(r5, 0x10c, 0x5, &(0x7f0000000240)=0xfffffffe, 0x4) 19:58:53 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f00000002c0)={{0x4, @addr=0x3}, 0x8, 0x1, 0x4}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r3, &(0x7f00000003c0)={0x70000015}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r4, 0x117, 0x5, 0x0, 0xffffffff) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID(r7, 0x4008ae8a, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f00000000c0)={0x2000201d}) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r9, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r10, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x57680}]}, 0x1c}, 0x1, 0x0, 0x0, 0x400c015}, 0x20008040) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r8}}, 0x10) r11 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r11, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r12 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r12, 0x1, r11, &(0x7f00000000c0)={0x70000006}) ioctl$VHOST_VSOCK_SET_RUNNING(r12, 0x4004af61, &(0x7f0000000300)) 19:58:53 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x4500}}, 0x10) 19:58:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x70000006}) 19:58:53 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 19:58:53 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0xfffffffe}}, 0x10) [ 310.907195][ T2144] Unknown ioctl 1074310794 19:58:53 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x35, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffc}) ptrace(0x10, r3) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000080)={0x3dc6, 0x6, {r3}, {0xee01}, 0x2, 0x2}) sendmsg$nl_netfilter(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1d8, 0x5, 0x7, 0x801, 0x70bd2d, 0x25dfdbff, {0x7, 0x0, 0x1}, [@typed={0x8, 0x7d, 0x0, 0x0, @pid}, @nested={0x10, 0x14, 0x0, 0x1, [@typed={0x8, 0x6f, 0x0, 0x0, @uid=r4}, @typed={0x4, 0xf}]}, @nested={0x4, 0x96}, @generic="fbe224aa829bcca1ed94dcda", @typed={0xc, 0x70, 0x0, 0x0, @u64=0x3}, @nested={0xf3, 0x4a, 0x0, 0x1, [@typed={0x14, 0x51, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x40}}, @generic="f462de45d368b1360de8fe6e40ae9887899164c73d3f21eaf0dddb5ac94bd978625cce0aaffad36c50ade02961e80aed03e7e62af89027904a9766e5bc6aec946f49711f13d639da7fd960b1fa9567488ac36fcfe5a74eef76a5168d3806213e0cef961cd6a10404321c275ee62f7ac4604c27316fb34e5e1a31c62ed12e92dfa4d2e74a60c33b5e1d6529d8663da6131ff92f2faacc4f5ad2af1df143615d76a3099d113ed5eec2b0fc01ad4cecac91fbbb11a514415748154481d20454545a3def6914a503edbb4864a5f03f9942763811111c7037481e470ff4"]}, @generic="42e0d2a9f7f8195915203e44f85b02b227595145d152ee15786ec9696c4bf3a8ef894d56ff0ca6168309ce34d683eb37cb52156cba724b4e20c1af42f58f447ff2a4be1d4e9864abc10455357ebb977bfbf58dbae13fb681f221f2101e4d7095e4726d22319b83b1f24c742310b5454ec1eb43fde2c53e929e0cb33a4a6cfa2f5817ed75c71a4ba4629df37d7c0c77381fdc24a79d7ebceb194fc3"]}, 0x1d8}}, 0x40) 19:58:53 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x4500}}, 0x10) [ 311.033037][ T2140] Unknown ioctl 1074048865 19:58:54 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 19:58:54 executing program 5: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x35, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) sched_setscheduler(r0, 0x6, &(0x7f0000000180)=0x8) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x1}, r0, 0xfffffffffffffffd, r2, 0xa) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f00000000c0)={0x70000006}) 19:58:54 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x8) 19:58:54 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) capset(&(0x7f0000000140)={0x20071026, r2}, &(0x7f0000000180)={0x6, 0x10001, 0xffff32a2, 0x3, 0xda, 0x3}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@v1={0x2, "561608ff39387bbaaa9e203a5ccea7"}, 0x10, 0x1) 19:58:54 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 19:58:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x70000006}) 19:58:54 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x20000010) [ 311.423724][ T2394] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 19:58:54 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x4500}}, 0x10) 19:58:54 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000004, 0x40010, r0, 0x57d89000) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a31000000000800d7045d92a8b04b9eef3c398f410073697700140033006c6f0000"], 0x1}}, 0x4008000) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$SIOCPNENABLEPIPE(r2, 0x89ed, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) sendmsg$NFT_MSG_GETSETELEM(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000003200)={0x6978, 0xd, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x14d4, 0x3, 0x0, 0x1, [{0x1ac, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xd8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xcd, 0x1, "61ac35e2a01391af6bd23489cc69c993e450a7c66328fd7efc10ebf9998fade80d4fa7fa847df433b99fb976e1ed5505edd50613297f62501771092eb9a12e80437c45748162c39230e48f550e5136b0dfb2c9d7b644289826076fe265b3a131a129e3925a905883c4646e5e720509e8eab5e1ca017845028f0fdc0beeeb6a435d851930e72e8c9d4361d418cd6304f7d753fae4ea66c32e81192df593d2f19edd905f747b53f0e0f0d5d6e4086aeec0df963850e9c6a894b162ec630cc4aeba5270c72bf676181ea3"}, @NFTA_DATA_VERDICT={0x4}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0x50, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0x6e, 0x6, 0x1, 0x0, "bfaaa83af93ad42675ba5d8b1033989d5339617cf479e8c68fed0cde740e872def0f92b51cfbb64dda220af1d96da8831a38fb864ba95470e9314c582c1f2c8ece286d33643df2e73880ab3e87dd82ea8f9b162d467def6d6b4c14ea0943ae5dfb113849dd19f522c741"}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}, {0xb4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x7}, @NFTA_SET_ELEM_USERDATA={0x6c, 0x6, 0x1, 0x0, "e5deb7de918426136524613912434739b886d040640e1b94829cdec8e50509d0464688ff462992bb6a9fa45eddeae70e0f0cbdffbd7d8ebd515188b612ed2dce4fa4dd285a2d85eeed5a86ff153b87a123da80ce76ec1b46d35660b9c50612d5c54c76cdade0c679"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}, {0x11c0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xad, 0x6, 0x1, 0x0, "97fa1d5cf0aa873fcacf473d0ac41915c2dc7ac0d9591b6b634fe2759fcb1bf97883e1ca7eb0c749d35385a38b242dcaabf11ededd3d52fae03d7cc6f3f1f725eb2f7428eb80c72d944cd7857d6f0d9049e7e637664f59a119d8df49c2877b7388604e2224db686ff82a062f72930fcc47c9effc2f63a843d3e59fee5bf8384def453fb457257158efca17a910c376363aa3f6f385856a2d4a24c825123a31ccd3cf73eb27836e0621"}, @NFTA_SET_ELEM_DATA={0x10c8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x29, 0x1, "43a7feab89cda39b3631e4cbf876cfeb81d7ab845123422794a24da149a294bd1830046af7"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0x59, 0x1, "9801c85032d16a249ca2c6c6437a0a98bbdd25194d30572e687be53ebd457c803f692d8b87456709a543e9023d7cc77367db346cd6167f14bfb90fea3f430a38a0149c1080202aa25382914ffbe65eb08fe0e4d87d"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x1}]}, {0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}]}, {0xa8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x88, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x3e, 0x1, "0e6d607007865991ea0a80b6d1ed96b317010d077627633e2a016376db7393f799e1d1e3605450c3f3b9c85c16bdde85c34d02b7ec6118769c74"}]}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18fc, 0x3, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x200}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xffffffffffffffe1}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x671}]}, {0x5e0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xba, 0x6, 0x1, 0x0, "c128756d056af2de003cbd7c269e07060a41c4fa98fb26b613c07ef07140bdf7acb4879d0737c7f66b1b24a425674a304d65562fd5579a3a1f1fede2b67ea625022f1c7a5836db880ffc370be9b26b878c4d0575112ae9044b5ae61fc412c2aa14a74d118265dc68ad33dfc98135f4015d9665a17b88eac82e0e5d1da3eea2738e5b3b88ba7198ae275fe872c08c0e8414fe53d72a0d20d154193cee5558e3a4187aa5cf54b81ce3eefc05a3c3d58474bafb0fe218f8"}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0xe6, 0x6, 0x1, 0x0, "af59caf814d0ca0f3459c342c7e5638294e1b9891743eb9fc27f3c05a52b3a6858775069e5de53782f87e137348cf9acbb453460687c52a5a0d83bb045226229a12490b080e9ee613c127d868b1d8153bf4fcc228466b69a22a9d2166ddf05cf023a27d96afb3586df103d57ec154c1f1d7704657a41a633da9201db16c8e65f97fc5105dd3b92029d5283c85784d1f4d7858ba97bc57aa1c2c8045fce8c8b0a04d74e13c5f9aa941d32774f100d84a010164ed700f9fa1a872e1b278f0dba948c57527ec5f6682f3cc767b44c739573985f2894a433c930a33082448a3ebe4cf7b3"}, @NFTA_SET_ELEM_DATA={0x1e0, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xff, 0x1, "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"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x1}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY={0xe4, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x8000000000000000}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x6}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}, @NFTA_SET_ELEM_KEY={0x164, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xd3, 0x1, "d51d42d2c24ae039ec888401dfb2e0f884eea4f1621d2f4314cddef80553993e396693a403ac889ec245769edc1561d56e9f5cd52c0943dfdb1395c7dafdcde151f34061c0f92476e1d0660ebff9f796f1917939808ed931c883b3e4c39a6f73de72b71be7c412546b2241d624f57f3b332fa1498fff65b72d195e2836a66bbbffe0f82feead5ddf3aef70223dc5328bfb40ab0d01d30ad6677cfd47ee71f4a7d4d4de1014f34920fa592630d343a5acd0e280d76a24836a785293fbdaea9bacf03d156f4f612b696960546b8bfe60"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x4}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}, {0x1290, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x7}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x8}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0x10cc, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x6c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x3}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x8}, @NFTA_SET_ELEM_KEY={0x110, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x533217f7f6e6a8cd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffff9}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x80}, @NFTA_SET_ELEM_USERDATA={0x63, 0x6, 0x1, 0x0, "d94ae0306c9fa3c63a0a72eaf2565ab0ab8224cf14a8c3fbdab9bf62101845ad70588cdad9c9466f26e0e473b0895d7afa6a0fc6310cc4ea05fd38afbd362b8f7d1882fdeee1d8a34b2d361b887dbd80372fee4eaea08e14a138cb461b438a"}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x2}]}, {0x48, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x8001}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x80000001}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_SET_ELEM_FLAGS={0x8}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x3b6c, 0x3, 0x0, 0x1, [{0x2f8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xba, 0x6, 0x1, 0x0, "8515056d98a57b30be17b4c2335c45954acb202a6f7a2941fd691b27572427f800d606f0d0c383de50e9773c61c8646e8c715ef6cd8710039b7fcca2a6997a47444ae49af47e7537507b61d8bba96bc1568f2eb46596515294c0d74ab0c5abc69c092f737491e8b960405cb671e1291e488198b1cf574c539d49911a827bdf47771ba444d75b246c6528f3063601cfa32681d13c4cd0de8f1fa5800fc8673702d56a4afd990407fe9be2fecd26745bc6fa07666ba2fc"}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_DATA={0x1f8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xbc, 0x1, "7fa24f80b4e00ae6a0154dbb910361794aab39ef7eb2a0ba2f2366760030467e780545c222d1507832733769a112c3489bf52e73421528cce62d8eb5c8ca731f31be2b3d463afd06eb718b5486366435e4c9b003323d1dd94fb7c8bfcecf0165fe87ec760dd73879dfab9091530a510c7b7449ea45b863fe9e17f0f7c32d6cbaf61083f4cd630c14ccf80ff5bf42353eb22b4d594e4cc1dc154f26236898a8c0e66ecf85e1531f99f05110df2eaee247ad8745fcb9fb694e"}, @NFTA_DATA_VALUE={0x30, 0x1, "3422265380d56fdc7768fdef125c724fe72e0882a194617eceb1ed5ec11c4e7fb2d9870d1f0a06ebc35d3d38"}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0x6a, 0x1, "08c2586e27738df9384088c0721e583808167c8b1dba9e3e51eba7617bf2cce116266e1ed3cef3c1f1af28ea394d91b77de7d672ad2038df24b8106af64119279e196813bffc3d144b604971cff30a40171fec798f8efb93376c06852cb1173551f5db0bda70"}, @NFTA_DATA_VALUE={0x10, 0x1, "34f20f0db26cba11344adec9"}, @NFTA_DATA_VALUE={0xe, 0x1, "93c35c4d7e4c43360c84"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x21, 0x1, "ad336b34288d891569ff29976a7e8b458e5566ff5ea98543ee687a51f8"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x1c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xe1}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x800}]}, {0x2658, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x11, 0x6, 0x1, 0x0, "7261792422c19dda34ea7587ef"}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0x116c, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x64, 0x1, "a64d25b76bff0e7dc309c371ff6c11189bb55ce94bb70e5606e192221bf10a29c76c73d7896d9504fcb3a4afc7e18f2188357a24471e10d4be84dce43c8fc1b6b5e548cfcc645eefb0eabb58a7e95cad7e4f3495255b94005bafe219cc4e54a6"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x19, 0x1, "ea22d5ec0881e5719b07a6f6686be36c2b27f10cd3"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x4}]}, @NFTA_SET_ELEM_DATA={0x1440, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x89, 0x1, "7a58895be864a6e61a8c37155eaf83039e7389b51ba46fa9b553e082a10040ed3946706e6e637cc3473def3b4806bdfbbd12534002c59b1c9026bd1124856bb8ec3839da317db8b99347d221126e981a189af6c7437c893f919830e5bf1842b7df77b53358aacdc8520c85d6fa25383df17c3f2581d1a4b4f3a9a0d3adaa1581d6a462ad85"}, @NFTA_DATA_VALUE={0x48, 0x1, "b5c483bdde53e210d06ad661517b7b15c921fe0fa66379cf8d51faa2244ba16f981bd81a84c7b9eedb7b84fdfd8967c95f3bf5bf91aad9d105eb49d0c574570015e62e95"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0x102, 0x1, "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"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xdf, 0x1, "aabf236431e1108915ee90f5f399c8538c0d01238456b02d1758dcf2cb7490f3b3c06a6888c90facdd2926dea7fa0b25b4977463ab85dda37382218de0dd87c82d198743da18a35e9c5200d8779db4c2f8e29eedfe041caa7cd8de9a82579541886e8d6c25034d616d7d23cd3f1f45ecbfab96d60dfbe369b594eeec72d45b6183aef3fd141cd9e8a16a9644f20a8f55b1bc302dde3e21a598e4433a4f30651005b42707d011587daf7371f22811394ee17dd5c35ff75e90974c2482532f94c5103a899db137097405b96d74aaec9535aba71e4f7865db0f8d4cc2"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0x9f, 0x1, "ac3d99faaff1e3588a8b1c353dd67792e12721cff03492e2d00bad6ddbc6c122a10ebc0f976a8dc406c07aa6b52290302cbec628b953a4d344aafba74802ef5f395bbcb2dc979227e92ead1d9848646aef1175d79f0edddbdff95fed00fb095160d8b78a31356c37f86777e6dde0da6f67639f37a9c4679f5179a48522fd47f1efcc18cfd63a57de55cae5fd90e6baae1364a87de3d904c2637bdc"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x48d85cae47a8aacf}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_USERDATA={0x72, 0x6, 0x1, 0x0, "fc08b80a3595893a320b406bdc651703f02f3ef493ad3b06f2fc50c87cbf80b5127fcca4b2c53121ef2afa6a973d9106059e24a7ac5fb904ea86c916e154869eab175a6ea7ba6c334dc381badb7dfa980d4565d263223c98f5df26e11765acbad24e68b7ecb2d207147e5be8e3ab"}]}, {0x11f4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x11d8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1d, 0x1, "79aa3223fc0f8f1a23e0f26e72dee63f119d5dc1e6960c871c"}, @NFTA_DATA_VALUE={0x4d, 0x1, "c9934f2d22f67c586fd8064592b592cd6014a6c38e05ed39c2a1fd76acd5da87f9f2ae4b87e7f0839c3cec064cd2093928dd8c6fc7b4a60c08ee0be64e4a18a2b6de9d007eb7c83982"}, @NFTA_DATA_VALUE={0x78, 0x1, "28475e63c227503eb9d8e0de8dafeb9e9feb305568c7b38289dd9b74993c479d182c4f5e104571057865105d82da25824992a4769c8b289f70c15f418e1e231355c857a7177c5907c4688d4dc36c0de2332661f83bc5aa727cf91c7224a69b5e64664bde83d5898807d04839d91ac59ee7ee3bf8"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xbc, 0x1, "d8b597c5381607565a23742e42362684bf501362e25990cd15c634f4173bae560512fcac84a42b586ca9dc4db0bd30a081bcc13eaa2ac72e5d11cbdd5bb00a6ca00566e33168b1726948c6c99326566f509159a1c7bae7ec1c0794eed37eb286e7417b0d87f4e400279af595dd01f4f50b595e01b52a17b7678030530ecd5b2eada595772aa5c9b91629a784f9a12d6896d3fb0fdee1b797b06cf0ec365e0bd06bd14f1cf8b2d624827ca126889ecf7bb9530f2652b9268b"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x400}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}]}]}]}, 0x6978}, 0x1, 0x0, 0x0, 0x20000815}, 0x4) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000100)={0x6, 'syz1\x00'}) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r3, &(0x7f00000000c0)={0x70000006}) getpeername$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10) 19:58:54 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x35, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffc}) ptrace(0x10, r3) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000080)={0x3dc6, 0x6, {r3}, {0xee01}, 0x2, 0x2}) sendmsg$nl_netfilter(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1d8, 0x5, 0x7, 0x801, 0x70bd2d, 0x25dfdbff, {0x7, 0x0, 0x1}, [@typed={0x8, 0x7d, 0x0, 0x0, @pid}, @nested={0x10, 0x14, 0x0, 0x1, [@typed={0x8, 0x6f, 0x0, 0x0, @uid=r4}, @typed={0x4, 0xf}]}, @nested={0x4, 0x96}, @generic="fbe224aa829bcca1ed94dcda", @typed={0xc, 0x70, 0x0, 0x0, @u64=0x3}, @nested={0xf3, 0x4a, 0x0, 0x1, [@typed={0x14, 0x51, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x40}}, @generic="f462de45d368b1360de8fe6e40ae9887899164c73d3f21eaf0dddb5ac94bd978625cce0aaffad36c50ade02961e80aed03e7e62af89027904a9766e5bc6aec946f49711f13d639da7fd960b1fa9567488ac36fcfe5a74eef76a5168d3806213e0cef961cd6a10404321c275ee62f7ac4604c27316fb34e5e1a31c62ed12e92dfa4d2e74a60c33b5e1d6529d8663da6131ff92f2faacc4f5ad2af1df143615d76a3099d113ed5eec2b0fc01ad4cecac91fbbb11a514415748154481d20454545a3def6914a503edbb4864a5f03f9942763811111c7037481e470ff4"]}, @generic="42e0d2a9f7f8195915203e44f85b02b227595145d152ee15786ec9696c4bf3a8ef894d56ff0ca6168309ce34d683eb37cb52156cba724b4e20c1af42f58f447ff2a4be1d4e9864abc10455357ebb977bfbf58dbae13fb681f221f2101e4d7095e4726d22319b83b1f24c742310b5454ec1eb43fde2c53e929e0cb33a4a6cfa2f5817ed75c71a4ba4629df37d7c0c77381fdc24a79d7ebceb194fc3"]}, 0x1d8}}, 0x40) 19:58:54 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xff00}) ioctl$VIDIOC_SUBDEV_S_SELECTION(r3, 0xc040563e, &(0x7f0000000040)={0x1, 0x0, 0x2, 0x4, {0xfffffffe, 0x3, 0x82c, 0x7}}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 311.655961][ T2417] siw: device registration error -23 19:58:54 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) capset(&(0x7f0000000140)={0x20071026, r2}, &(0x7f0000000180)={0x6, 0x10001, 0xffff32a2, 0x3, 0xda, 0x3}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@v1={0x2, "561608ff39387bbaaa9e203a5ccea7"}, 0x10, 0x1) 19:58:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x70000006}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0xfff}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x11, &(0x7f0000000080)={r7}, 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000100)={r7, 0xb, "7b1122ec05d9b76acb62fe"}, &(0x7f0000000140)=0x13) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0xfffffffffffffffe, &(0x7f0000000080)) r8 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r8, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f00000000c0)={0x70000006}) epoll_ctl$EPOLL_CTL_DEL(r9, 0x2, r1) 19:58:54 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x1200}}, 0x10) 19:58:54 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="10000000031401000000a804c3e50000"], 0x10}}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x208042, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) r4 = socket$nl_rdma(0x10, 0x3, 0x14) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) write$P9_RGETATTR(r6, &(0x7f0000000380)={0xa0, 0x19, 0x2, {0x3160, {0x1, 0x3, 0x2}, 0x132, r8, 0x0, 0xb08a, 0x7, 0x471, 0x1, 0x6, 0x0, 0x189d1a6e, 0x0, 0x3, 0x3, 0x8, 0x0, 0xffffffff00000001, 0x101, 0x9}}, 0xa0) sendmsg$RDMA_NLDEV_CMD_SET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000140)={0x0, 0x44, 0x54, r4, 0x0, &(0x7f0000000100)={0x9e092e, 0x6, [], @value64=0x44c}}) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000280)=""/241) 19:58:54 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x6040000}}, 0x10) 19:58:55 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x7ffff000) 19:58:55 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) ioctl$BLKPBSZGET(r5, 0x127b, &(0x7f0000000040)) [ 312.157068][ T2636] Unknown ioctl -2143271670 19:58:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x70000006}) [ 312.241664][ T2662] Unknown ioctl -2143271670 19:58:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000240)=0x4) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f00000000c0)={0x70000006}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @initdev}, &(0x7f0000000100)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x46, r5}) [ 312.307289][ T2671] Unknown ioctl 4731 19:58:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000240)=0x4) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f00000000c0)={0x70000006}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @initdev}, &(0x7f0000000100)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x46, r5}) 19:58:55 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x402}}, 0x10) 19:58:55 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x70000006}) setsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f0000000040)=0x4, 0x4) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="384000000314e8ffffffffffffff0000090002007379fa31f2080041007369770000000000c384000000000000000000009831546f9d2e3e5c26351da2"], 0x1}}, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) 19:58:55 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000040)={0x4, 0x6}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:58:55 executing program 1: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000140)={0x1, 0xd028}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000180)=""/99) close(r0) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x6, 0x8000) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0xfffffffffffffdc6) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x40000, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f0000000100)) 19:58:55 executing program 2: sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000004}, 0x1011) socket$nl_rdma(0x10, 0x3, 0x14) 19:58:55 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="10000000031401000000a804c3e50000"], 0x10}}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x208042, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) r4 = socket$nl_rdma(0x10, 0x3, 0x14) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) write$P9_RGETATTR(r6, &(0x7f0000000380)={0xa0, 0x19, 0x2, {0x3160, {0x1, 0x3, 0x2}, 0x132, r8, 0x0, 0xb08a, 0x7, 0x471, 0x1, 0x6, 0x0, 0x189d1a6e, 0x0, 0x3, 0x3, 0x8, 0x0, 0xffffffff00000001, 0x101, 0x9}}, 0xa0) sendmsg$RDMA_NLDEV_CMD_SET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000140)={0x0, 0x44, 0x54, r4, 0x0, &(0x7f0000000100)={0x9e092e, 0x6, [], @value64=0x44c}}) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000280)=""/241) 19:58:55 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x20c42, 0x8d) write$6lowpan_control(r0, &(0x7f0000000080)='connect aa:aa:aa:aa:aa:10 0', 0x1b) r1 = socket$nl_rdma(0x10, 0x3, 0x14) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f00000000c0)={0x70000006}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000100)=""/100, 0x1000, 0x1800, 0xd2, 0x3}, 0x20) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000031401000000000000000000f9ff010073797a31000000000800410073697700140033006c6f00"/56], 0x38}}, 0x10) 19:58:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="cf00000020100000ad0000001cbda7cca9864d6690fbdbd88d2173de79a3af2740bc2ded1fb63123a070ad5b530519a42708fabf166ab1b242a9d80abe0a6fcf92146187cb8b4a71f2dc762cbbb999842db62b6caab5f529e7a4a918e5dda81ae0bcd4db8f76223f89ac6d30fc2f9722f58f151164a2fcff8241b56e687a342ae1dc3534c76dca40d4397d63b334fa49aefd12fb6766fe2407cff94599c2f92f42e512258cf862d6ee1fa903695829d29b0ebaddd7a20131a4f73787f7de15f100aa01a1d2487d009a29b6dd07f406a2b8df22135f11078697a29f"]) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x70000006}) 19:58:55 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000140)={0x4, 0x2, 0x2000}, 0x4) setsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000100)={0x2, "ce0d13"}, 0x6) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:58:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000240)=0x4) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f00000000c0)={0x70000006}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @initdev}, &(0x7f0000000100)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x46, r5}) [ 312.924235][ T2841] Unknown ioctl 19463 [ 312.940118][ T2841] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 19:58:56 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xfff, 0x40) [ 313.041418][ T2860] Unknown ioctl 19463 19:58:56 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x1000000}}, 0x10) [ 313.081892][ T2861] Unknown ioctl 35126 19:58:56 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="080002140100000000358b0000000500540000001869b4212afe2ceafeff0000793303b48386788222ec021d272c08f18eb44bd8b13770204faae9c21618a5ea6168551ab8b136d2be89aa434a31c4dce400cc829ecff6263d3bdacfc433b1c445c2e2b603a79bdda051c3933498630008be859aaea27b110463eaee2fd95b8c62de83ec0e3500000000"], 0x20}}, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x4, 0xa, 0x4, 0x71000, 0x5a, {0x0, 0x7530}, {0x72668f01be186b86, 0x0, 0x7, 0x81, 0x4, 0x0, "0b24d7db"}, 0x4, 0x4, @offset=0x4, 0x3f, 0x0, r1}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$USBDEVFS_RESETEP(r2, 0x80045503, &(0x7f00000001c0)={0xc, 0x1}) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0xfff}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x11, &(0x7f0000000080)={r6}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r6, 0xffffffff, 0x695, 0x2}, &(0x7f0000000180)=0x10) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r3, &(0x7f00000000c0)={0x70000006}) ioctl$EVIOCGKEY(r7, 0x80404518, &(0x7f0000000100)=""/50) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0)=0x8001, 0x4) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 19:58:56 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="10000000031401000000a804c3e50000"], 0x10}}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x208042, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) r4 = socket$nl_rdma(0x10, 0x3, 0x14) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) write$P9_RGETATTR(r6, &(0x7f0000000380)={0xa0, 0x19, 0x2, {0x3160, {0x1, 0x3, 0x2}, 0x132, r8, 0x0, 0xb08a, 0x7, 0x471, 0x1, 0x6, 0x0, 0x189d1a6e, 0x0, 0x3, 0x3, 0x8, 0x0, 0xffffffff00000001, 0x101, 0x9}}, 0xa0) sendmsg$RDMA_NLDEV_CMD_SET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000140)={0x0, 0x44, 0x54, r4, 0x0, &(0x7f0000000100)={0x9e092e, 0x6, [], @value64=0x44c}}) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000280)=""/241) [ 313.316066][ T3090] Unknown ioctl -2143271656 19:58:56 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x1000000}}, 0x10) 19:58:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x70000006}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x400000, 0x20) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x6) [ 313.399141][ T3090] Unknown ioctl -2143271656 19:58:56 executing program 2: socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x100) r1 = getpid() waitid(0x2, r1, 0x0, 0x4, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x35, &(0x7f00000000c0)) ptrace(0x10, r2) r3 = clone3(&(0x7f0000000280)={0x4104400, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), {0x12}, &(0x7f0000000100)=""/221, 0xdd, &(0x7f0000000200)=""/38, &(0x7f0000000240)=[0x0, r2, 0xffffffffffffffff, 0xffffffffffffffff], 0x4}, 0x50) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r4, &(0x7f0000000300)={r6, r7, 0x4}) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[]}, 0x1, 0x0, 0x0, 0x50}, 0x4c005) r8 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r8, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f00000000c0)={0x70000006}) r10 = openat(r9, &(0x7f0000000340)='./file0\x00', 0x80000, 0x41) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r11, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r11, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0xfff}]}, &(0x7f0000000180)=0x10) r12 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r11, 0x84, 0x11, &(0x7f0000000080)={r13}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000440)={r13, 0xc0, &(0x7f0000000380)=[@in6={0xa, 0x4e24, 0x9, @mcast2, 0x2}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e23, 0x22f, @empty, 0x1b6}, @in6={0xa, 0x4e22, 0x3, @local, 0xfffffffa}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e21, 0x3, @mcast1, 0xffff}, @in={0x2, 0x4e20, @local}]}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r10, 0x84, 0x75, &(0x7f00000004c0)={r14, 0x3}, 0x8) 19:58:56 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x400000, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:58:56 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:58:56 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="10000000031401000000a804c3e50000"], 0x10}}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x208042, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) r4 = socket$nl_rdma(0x10, 0x3, 0x14) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) write$P9_RGETATTR(r6, &(0x7f0000000380)={0xa0, 0x19, 0x2, {0x3160, {0x1, 0x3, 0x2}, 0x132, r8, 0x0, 0xb08a, 0x7, 0x471, 0x1, 0x6, 0x0, 0x189d1a6e, 0x0, 0x3, 0x3, 0x8, 0x0, 0xffffffff00000001, 0x101, 0x9}}, 0xa0) sendmsg$RDMA_NLDEV_CMD_SET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000140)={0x0, 0x44, 0x54, r4, 0x0, &(0x7f0000000100)={0x9e092e, 0x6, [], @value64=0x44c}}) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000280)=""/241) 19:58:56 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fchdir(r0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000000c0)={0x70000006}) sysfs$2(0x2, 0xffffffffffff4258, &(0x7f0000000100)=""/127) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) 19:58:56 executing program 3 (fault-call:4 fault-nth:0): pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:58:56 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000080000000000900020073797a31000000000800410073697700140033006c6f0000000400"/56], 0x38}}, 0x0) 19:58:56 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:58:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r1 = getpid() waitid(0x2, r1, 0x0, 0x4, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=r1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x80000, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000140)=0x5) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f00000000c0)={0x70000006}) 19:58:57 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)={0x2}) 19:58:57 executing program 4 (fault-call:4 fault-nth:0): pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2}}, 0x18) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:58:57 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r0], 0x3}}, 0x4000090) 19:58:57 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x8000}, &(0x7f0000000180)=0x8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0xfff}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x11, &(0x7f0000000080)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={r5, @in={{0x2, 0x4e24, @rand_addr=0x8}}, 0x4, 0x6, 0x6, 0x6, 0x2a}, &(0x7f0000000380)=0x9c) r8 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r8, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f00000000c0)={0x70000006}) r10 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r10, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f00000000c0)={0x70000006}) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r12, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r12, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0xfff}]}, &(0x7f0000000180)=0x10) r13 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r12, 0x84, 0x11, &(0x7f0000000080)={r14}, 0x8) r15 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r15, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r16 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r16, 0x1, r15, &(0x7f00000000c0)={0x70000006}) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000480)=r3, 0xfffffffffffffeee) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) r18 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r18, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r19 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r19, 0x1, r18, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_LISTEN(r19, &(0x7f0000000000)={0x7, 0xff11, 0xfa00, {r17}}, 0x10) [ 314.317963][ T3589] FAULT_INJECTION: forcing a failure. [ 314.317963][ T3589] name failslab, interval 1, probability 0, space 0, times 0 [ 314.367216][ T3589] CPU: 1 PID: 3589 Comm: syz-executor.3 Not tainted 5.6.0-rc3-syzkaller #0 [ 314.375854][ T3589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.385908][ T3589] Call Trace: [ 314.389202][ T3589] dump_stack+0x1fb/0x318 [ 314.393556][ T3589] should_fail+0x4b8/0x660 [ 314.397997][ T3589] __should_failslab+0xb9/0xe0 [ 314.402772][ T3589] should_failslab+0x9/0x20 [ 314.407282][ T3589] kmem_cache_alloc_trace+0x5d/0x2f0 [ 314.412565][ T3589] ? cma_alloc_port+0x5d/0x220 [ 314.417345][ T3589] cma_alloc_port+0x5d/0x220 [ 314.421954][ T3589] rdma_bind_addr+0x1ef8/0x2720 [ 314.426871][ T3589] rdma_listen+0x1d2/0x9a0 [ 314.431317][ T3589] ucma_listen+0x245/0x300 [ 314.435762][ T3589] ? __kasan_check_write+0x14/0x20 [ 314.440886][ T3589] ? ucma_connect+0x7e0/0x7e0 [ 314.445574][ T3589] ucma_write+0x2da/0x360 [ 314.449920][ T3589] ? ucma_get_global_nl_info+0x70/0x70 [ 314.455397][ T3589] __vfs_write+0xb8/0x740 [ 314.459933][ T3589] ? security_file_permission+0x147/0x340 [ 314.465669][ T3589] ? rw_verify_area+0x1c2/0x360 [ 314.470619][ T3589] vfs_write+0x270/0x580 [ 314.474881][ T3589] ksys_write+0x117/0x220 [ 314.479222][ T3589] __x64_sys_write+0x7b/0x90 [ 314.483833][ T3589] do_syscall_64+0xf7/0x1c0 [ 314.488355][ T3589] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 314.494320][ T3589] RIP: 0033:0x45c449 [ 314.498227][ T3589] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 19:58:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x0, 0x0, 0x0, 0x8, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) accept$unix(r4, &(0x7f0000000300)=@abs, &(0x7f0000000240)=0x6e) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) memfd_create(0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fsetxattr(r2, 0x0, &(0x7f0000000280)='/dev/radio#\x00=\xc4\xad\xaaY\x90', 0x12, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r5, 0x200004) sendfile(r1, r5, 0x0, 0x80001d00c0d0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x70000006}) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) getsockopt$SO_TIMESTAMPING(r7, 0x1, 0x41, &(0x7f0000000140), &(0x7f0000000200)=0x4) [ 314.517845][ T3589] RSP: 002b:00007f2235bc4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 314.526261][ T3589] RAX: ffffffffffffffda RBX: 00007f2235bc56d4 RCX: 000000000045c449 [ 314.534358][ T3589] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 314.542342][ T3589] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 314.550314][ T3589] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 314.558284][ T3589] R13: 0000000000000cbe R14: 00000000004cea14 R15: 0000000000000000 19:58:57 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:58:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x70000006}) [ 314.641753][ T3713] FAULT_INJECTION: forcing a failure. [ 314.641753][ T3713] name failslab, interval 1, probability 0, space 0, times 0 [ 314.655247][ T3713] CPU: 0 PID: 3713 Comm: syz-executor.4 Not tainted 5.6.0-rc3-syzkaller #0 [ 314.663844][ T3713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.673908][ T3713] Call Trace: [ 314.677202][ T3713] dump_stack+0x1fb/0x318 [ 314.681554][ T3713] should_fail+0x4b8/0x660 [ 314.685996][ T3713] __should_failslab+0xb9/0xe0 19:58:57 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xff00}) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000080)={0xa20000, 0x0, 0x9, r0, 0x0, &(0x7f0000000040)={0x9b0903, 0x8, [], @value64=0xffffffffffffff05}}) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xff00}) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f00000001c0)={0x2, 0x5, 0x2}) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x35, &(0x7f00000000c0)) ptrace(0x10, r4) sendmsg$AUDIT_SET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0x3e9, 0x4, 0x70bd29, 0x25dfdbfc, {0x69, 0x1, 0x0, r4, 0x7, 0x4, 0xa485, 0x0, 0x9}, ["", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0x40010) [ 314.690759][ T3713] should_failslab+0x9/0x20 [ 314.695269][ T3713] kmem_cache_alloc_trace+0x5d/0x2f0 [ 314.700555][ T3713] ? cma_alloc_port+0x5d/0x220 [ 314.705331][ T3713] cma_alloc_port+0x5d/0x220 [ 314.709941][ T3713] rdma_bind_addr+0x1ef8/0x2720 [ 314.714845][ T3713] rdma_listen+0x1d2/0x9a0 [ 314.719279][ T3713] ucma_listen+0x245/0x300 [ 314.723695][ T3713] ? __kasan_check_write+0x14/0x20 [ 314.728825][ T3713] ? ucma_connect+0x7e0/0x7e0 [ 314.733527][ T3713] ucma_write+0x2da/0x360 [ 314.737867][ T3713] ? ucma_get_global_nl_info+0x70/0x70 [ 314.743339][ T3713] __vfs_write+0xb8/0x740 [ 314.747679][ T3713] ? security_file_permission+0x147/0x340 [ 314.753408][ T3713] ? rw_verify_area+0x1c2/0x360 [ 314.758273][ T3713] vfs_write+0x270/0x580 [ 314.762531][ T3713] ksys_write+0x117/0x220 [ 314.766900][ T3713] __x64_sys_write+0x7b/0x90 [ 314.771498][ T3713] do_syscall_64+0xf7/0x1c0 [ 314.776003][ T3713] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 314.781891][ T3713] RIP: 0033:0x45c449 [ 314.785788][ T3713] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 314.805391][ T3713] RSP: 002b:00007f44f4831c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 314.813803][ T3713] RAX: ffffffffffffffda RBX: 00007f44f48326d4 RCX: 000000000045c449 [ 314.821773][ T3713] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 314.829748][ T3713] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 19:58:57 executing program 3 (fault-call:4 fault-nth:1): pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:58:57 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x1000, 0x4) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) [ 314.837743][ T3713] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 314.845713][ T3713] R13: 0000000000000cbe R14: 00000000004cea14 R15: 0000000000000000 19:58:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f00000000c0), &(0x7f0000000100)=0x10) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)={0x20002007}) 19:58:58 executing program 2: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x35, &(0x7f00000000c0)) ptrace(0x10, r0) sched_getaffinity(r0, 0x8, &(0x7f0000000200)) r1 = socket$nl_rdma(0x10, 0x3, 0x14) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xff00}) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="20000000021401000000000000000000050054000000f3aa1400010000000000"], 0x20}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000280)={0x81, 0x5, 0x4, 0x2, 0x80000001, {0x77359400}, {0x4, 0xc, 0x3f, 0x7, 0x6, 0x4, '^x.0'}, 0x7ff, 0x0, @planes=&(0x7f0000000240)={0x3, 0x8000, @mem_offset=0x8, 0xffffff81}, 0x9, 0x0, r3}) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f0000000300)={0x8200000000000000, 0x10000, 0x14, 0xd, 0x5}) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x80000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r6, &(0x7f00000001c0)={0x2, 0xf4}, 0x2) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r5, &(0x7f00000000c0)={0x70000006}) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r7, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r8, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x11f}]}, 0x1c}}, 0x40004) 19:58:58 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:58:58 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2}}, 0x18) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:58:58 executing program 0: close(0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) sendfile(r1, r2, &(0x7f0000000040)=0x9, 0xb4) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0xfff}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x11, &(0x7f0000000080)={r7}, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000000c0)={r7, 0x4}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x100000004, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r8}}, 0x10) 19:58:58 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x1, 0x12101) getsockname$inet(r4, &(0x7f0000000140)={0x2, 0x0, @empty}, &(0x7f0000000180)=0x10) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f00000000c0)={0x70000006}) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xfffe, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6}}, 0x10) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) r8 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r8, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f00000000c0)={0x70000006}) ioctl$TCSBRK(r9, 0x5409, 0x7f) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6}}, 0x10) [ 315.206672][ T4084] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 315.308786][ T4090] Unknown ioctl 21513 19:58:58 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0x9f0004, 0x101, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x990906, 0x0, [], @p_u8=&(0x7f0000000040)=0x1f}}) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 315.416248][ T4257] Unknown ioctl 21513 19:58:58 executing program 5: perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0xff, 0x6, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3020}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000300)={0x1, 0x2, 0x1000, 0x63, &(0x7f0000000180)="9cf8ba3cb7cfba73126461aec871e714034fb23fc1f9151904af601b320b15ae16feb8d6515d84252bbf1034adfe1683aa423d9e36b1d53ba7849fec7576b3d63e9b359d2c037dcfdf1751a7fb3af0eb39a11ce3ce932e0aba523c9bdad45d615b1b46", 0xda, 0x0, &(0x7f0000000200)="99b402220f84a870670a00ebc5379ad401a50202d5596bb4ce13a524004d0fc787a698a5fb031c9b173acd19d814156d8474a7ca89c45b911a3d32ee1eb278016c618662a36151878453fad76a6088bd55adcae2843c3d918d3db8cb48f58749f6eaeb1743732a216210c3fe967b0491eaee4c6edea353b0afc765ad15eba793492d4263dbb9d32d329e11cb5913e7109af3e7b9d3c95219b6195c583f06d656f491a39a40070b515e1d4d6aeeecd17a1e47e4cc4e3e5fea015aa175edb97514536ae97648cdf28afd0e1d03f917bd5820fa46c3cadcea3dd5f3"}) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x7000000f}) 19:58:58 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x70000006}) accept$alg(r1, 0x0, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'batadv0\x00', r6}) sendmsg$inet(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="9afd5bbe8aa20f53adb4bab45272abf4e275e155f3f0e766d3ae564312e27bbc291bbdb861", 0x25}, {&(0x7f0000000140)="ba16589fffa73fd5e23012ae79acc4286dc95fbb7e160c0519119edd77bf1a161b8b6515039ab02a47d1f7b0bdc337e5de62b27d3f8e815c1728a7fee90536f3a8648fb1c1a2cf5f09ce3f9907b612860072871224fc8c79a6d4623d24fc31a217e6d098829a38524848251613fa7a05c3ff937d06f80c2c575c24ccde262fd5bbc9f5835179eba51aaf28faf29ddd3ae1e43deb5e47b8c03f91e90335a8fbe5444c4019a565fc871bf6711ad9f4797f", 0xb0}, {&(0x7f0000000200)="a67759689ff52f72fedb9284fc5f8a60654bb17d514dc7832eccbb1e3e50e8273efdc97432424e1e0c8e30890bc81d50df765531958d1aefe1d83cef43a6504d4080a4fb307d72fd69e0ba9f6b7d3c2b428f1b4fe45de144cf5e276918c0bf92e8dbfcb8ff39f1af2609539fc4345e00bec5561e068849", 0x77}, {&(0x7f0000000280)="1e7483c43b7d50febd63b219e3b39b997ff5e56020e824ff22aed15c73fb6a9fa6381b0702b25c5208ff623cec4c1e3103a378fd6c253926b7360a8f8766d1fb4fc8ad04f15a5e006fd0b4ab70fc3ec48ab18e6e481723aa60f2fc6bc82e10c1a9b75b6daa5189d2fcd035372d6df22ef74a6c658e5f56da7e9112363e8fcabee460a9fed372c2a3c87acde1569e70fb6914190e1489232b75eb2eeb0355b0bd0a7919e3adab8903520de0605a1280becac1334fc4d9f3141a62d9774285d767ee6c", 0xc2}, {&(0x7f0000000380)="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", 0xfe}, {&(0x7f0000000480)="373bccdaa26b6046ba8063d4b1f34e18aaf2822d9491bca2018c35309870a3d3117766ff76f2575053f9b85c9a8dba88065f053366289c58ac86a6ccb5f79c79fc2b2eb6bb782c78a5f168ed862c5371b51c4bda09d3f4c5e0f49a15187386bf7074beda30b825641a612aed6306bff9f416565f3db932e989842cd218b3c4487daebc9117d24275a41a6aba606f421cedfb6d3945994a3627fc059a2a1fb6bb051b5b63b3fc393eba39f7e0cfb1d9", 0xaf}, {&(0x7f0000000540)="5ffd197d207d66be4f13a3627359ae1b2b0498c65195f8784cb97bb70426c73b897187bf4d6a77038e9d8b6aea2d6c642d8fc7331246303b1c05dd2030c53df00e330d0bb92091dd8e484edf356202f9d3232f55fd7c83fc68076a3178e38ab6ccde11e0fa2a059fe00dd2856611bb736d500fea2f2c9e6ba0", 0x79}, {&(0x7f00000005c0)="f9c6fe866295eb7947070d5e73d13f4739448b586de694c13b1d177748d91c7ad08f8d168e072dfefd04e0935e0ffc8530e0f85b96e62492fb8b8191147240440ca4bdd0f580bf81308c98799c2e4786c16c80d62fb8786799fd7117e93c4853b126020127e69f84e9035486d878bcf2ae09353177263e29a102e2f86e27d2a90f867eafcea28baf35e0ca3b1fc1748615d34b415937eb33a87d41201542440203255d41f90d98e7611760eda4", 0xad}], 0x8, &(0x7f0000000740)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @rand_addr=0x2, @multicast1}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffffff01}}, @ip_retopts={{0x48, 0x0, 0x7, {[@lsrr={0x83, 0x1b, 0xff, [@initdev={0xac, 0x1e, 0x1, 0x0}, @local, @rand_addr, @remote, @broadcast, @dev={0xac, 0x14, 0x14, 0x17}]}, @ra={0x94, 0x4}, @rr={0x7, 0x17, 0x2e, [@loopback, @dev={0xac, 0x14, 0x14, 0x42}, @multicast1, @dev={0xac, 0x14, 0x14, 0x2b}, @empty]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf7}}], 0xe0}, 0x20000088) 19:58:58 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:58:58 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) open_by_handle_at(r1, &(0x7f0000000040)={0x8, 0x7fff}, 0x2000) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:58:58 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0xa, 0x8, 0xfa00, {r2}}, 0x10) 19:58:58 executing program 2: socket$nl_rdma(0x10, 0x3, 0x14) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314100025bd70100000000009000294233336300000000008004100727865001400330067656e65766530000000000000000000"], 0x38}}, 0x8004) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') getsockname(r1, &(0x7f0000000100)=@l2tp={0x2, 0x0, @local}, &(0x7f0000000180)=0x80) 19:58:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x2, &(0x7f0000000240)=[{&(0x7f0000000140)="4223fa6631043808cc73be5a6909fc03d9786a45cff10aa739a567c75076346e892acf754101c4de0cfb15dc8b07f085a4e10cea6ec792a373a28494e4", 0x3d, 0x5}, {&(0x7f0000000200), 0x0, 0xffffffffffff0000}], 0x8, &(0x7f0000000280)={[{@inline_xattr='inline_xattr'}, {@four_active_logs='active_logs=4'}, {@user_xattr='user_xattr'}], [{@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'vboxnet0'}}, {@uid_lt={'uid<', r1}}, {@obj_role={'obj_role'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@obj_type={'obj_type', 0x3d, '&'}}]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x100) write$FUSE_LSEEK(r3, &(0x7f0000000340)={0x18, 0x2, 0x4, {0x800}}, 0x18) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f00000000c0)={0x70000006}) 19:58:58 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000031401000000ee00410073697700140033006c00010000000000000000001000"/52], 0x38}}, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) sendto$netrom(r2, &(0x7f0000000040)="f9890646cb60c464ddfa05c485c6a59c1db19167a0481f899d96e90eaa423753c1b773e8cc6bc4e3a71607b742134c78be2ad87dcaa5d9f80b77070da50719d51013c69f386cfd12bdf5cd999d70eca401367acc892ff80ab129a9ffcff6ebf5bb0284508afc47abe388d19c36e0114db1faa370a6874cc8d2cb32a102e26a72f7968c14801fd7b67e304eee55766838058cd9b90fdd0185674741be159881deb5d94aaccf50206af86afadc50806f0d3eb82421f8cfe1bf81c60f8969bcfe24545a0823c02978c43aa0e9590b3a9504ca7836c93187", 0xd6, 0x40000, &(0x7f0000000140)={{0x3, @bcast, 0x5}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @default]}, 0x48) [ 315.855947][ T4529] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:58:58 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0xd, 0x8, 0xfa00, {r2}}, 0x10) 19:58:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, @perf_config_ext, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x70000006}) [ 315.963649][ T4529] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:58:59 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x847dfbcb999e1632, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x9}}, 0x79) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 19:58:59 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x16, 0x8, 0xfa00, {r2}}, 0x10) 19:58:59 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x111, 0x2}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r5, 0xc040564a, &(0x7f0000000140)={0x0, 0x0, {0x300a}}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2}}, 0x18) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r8 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r8, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f00000000c0)={0x70000006}) r10 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x100) ioctl$KVM_TRANSLATE(r10, 0xc018ae85, &(0x7f00000003c0)={0x100000, 0x3000, 0x7, 0x67, 0x1}) fchmodat(r9, &(0x7f0000000280)='./file0\x00', 0x0) 19:58:59 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x5bc, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x58c, 0x2, [@TCA_FLOW_BASECLASS={0x8, 0x3, {0x9, 0x9}}, @TCA_FLOW_MASK={0x8, 0x6, 0x5237e978}, @TCA_FLOW_PERTURB={0x8, 0xc, 0xfff}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x2}, @TCA_FLOW_XOR={0x8}, @TCA_FLOW_MODE={0x8}, @TCA_FLOW_BASECLASS={0x8, 0x3, {0xfff3, 0x7}}, @TCA_FLOW_POLICE={0x45c, 0xa, 0x0, 0x1, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0x1, 0x200, 0x7, 0x7fec, 0x8, 0x7ff, 0x4, 0x29, 0x635f, 0x7, 0x2, 0x5, 0x0, 0xffffff80, 0x8, 0xf4, 0xff, 0x4, 0x80, 0x5707a73a, 0x3738555, 0x1, 0x5, 0xffffffff, 0x1f, 0x80000000, 0x3, 0x3ff, 0x9d, 0x9, 0xfffffffb, 0x0, 0xca39, 0x81, 0x9, 0x7fff, 0x0, 0x4, 0x10, 0xfe000000, 0x8b53, 0xaedc, 0xd4, 0x0, 0x5, 0x85d, 0x1000, 0x772, 0x10001, 0x54, 0x8, 0xc084, 0x4, 0x967, 0x74800000, 0x7, 0x6b3e, 0x5, 0x7399, 0x5, 0x9, 0x6, 0x6, 0xffffdb3a, 0xaf7, 0xffffffff, 0x2, 0x3, 0x2, 0x200, 0x80000000, 0x8, 0x2, 0x6, 0x81, 0x6, 0x7, 0x1000, 0x8, 0x6, 0x5, 0xfffffffd, 0x9, 0x49, 0xf9, 0x9, 0x6, 0x4, 0xf, 0x0, 0x7, 0x0, 0x4, 0x10000, 0x8207, 0x2, 0x0, 0xf17, 0x8, 0xd4, 0x4, 0x7ff, 0x7, 0x2, 0xff, 0x5, 0x4, 0x5, 0x1, 0x7, 0x800, 0x3, 0x6, 0x0, 0x3, 0x7, 0x1, 0x3, 0x6, 0x2, 0xff, 0xff7, 0x3, 0xb90c, 0x3e, 0x8, 0x9451, 0x8, 0xd045, 0x100, 0x1f, 0x5, 0x6, 0x9, 0x8, 0x7, 0x86c, 0x8, 0x8001, 0x6, 0x7fff, 0x4ef7, 0x7, 0x1ff, 0x100, 0x3, 0x200, 0x5b4700f4, 0x3, 0x8, 0x40, 0x6, 0x8001, 0x9, 0x1, 0xfffffb1b, 0xfffffffa, 0x5, 0x1000, 0x40, 0x280000, 0x3f, 0x4, 0x7, 0x101, 0x8, 0x8000, 0x1000, 0xc19, 0x9, 0x7ff, 0x6e, 0x3ff, 0x1, 0x6, 0x682e, 0x3ac, 0x80000001, 0x4, 0x7fff, 0x1, 0x4, 0x4, 0x7af, 0x6, 0x0, 0x1, 0x1f, 0x4, 0x10000, 0x1fa2baf6, 0x101, 0x3, 0x1ff, 0x7, 0xffffffff, 0x81, 0x6, 0xfffffbc8, 0x5, 0xfc, 0xff, 0x20, 0x9, 0x7, 0x1, 0x0, 0x1, 0x0, 0x7, 0x67d38100, 0x4, 0xb908, 0x9, 0x2, 0x4, 0x67b99c39, 0x6, 0x9, 0x3, 0x64, 0xffffffff, 0x7, 0x0, 0x7fffffff, 0x3, 0x3, 0x1518, 0x1, 0x0, 0x5, 0x101, 0x9, 0x40, 0x80000001, 0x1000, 0x3, 0x8, 0xfffffff8, 0x3419, 0x0, 0x4, 0x1, 0xff, 0xee, 0x3c9c, 0xc9, 0x1ff, 0xfff, 0x7, 0x2f, 0x4, 0x19e, 0x3]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x5, 0x10000002, 0x1, 0x2cb2, 0x1, {0x8, 0x2, 0x7, 0x0, 0x9, 0x6}, {0xc9, 0x1, 0x3, 0x2, 0x2, 0x1f}, 0xe7e8, 0x8001}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xfff}, @TCA_POLICE_RATE64={0xc, 0x8, 0x7}]}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x4}, @TCA_FLOW_EMATCHES={0xec, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x20}}, @TCA_EMATCH_TREE_LIST={0xe0, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x18, 0x1, 0x0, 0x0, {{0x7fc, 0x9, 0x1}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}, @TCF_EM_META={0xc4, 0x1, 0x0, 0x0, {{0x3, 0x4, 0x81}, [@TCA_EM_META_LVALUE={0x11, 0x2, [@TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_VAR="646bcac968", @TCF_META_TYPE_INT=0x3]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x1, 0x81}, {0xfff, 0x6}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x872, 0x7f, 0x1}, {0x6, 0x7, 0x2}}}, @TCA_EM_META_LVALUE={0x18, 0x2, [@TCF_META_TYPE_VAR="2318", @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="a5aa", @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x1]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x9, 0x8}, {0x5, 0xa4, 0x2}}}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_LVALUE={0x17, 0x2, [@TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR="237fa16be2b56ed2", @TCF_META_TYPE_VAR="583a82", @TCF_META_TYPE_VAR="98a12643", @TCF_META_TYPE_VAR]}, @TCA_EM_META_RVALUE={0x2c, 0x3, [@TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR='EO{J\x00Y', @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR="fa0efee2719dcc", @TCF_META_TYPE_VAR="02dd8c", @TCF_META_TYPE_VAR="7dd37fca3875b105"]}, @TCA_EM_META_LVALUE={0xb, 0x2, [@TCF_META_TYPE_VAR="cf3fa6", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x12, 0x3, [@TCF_META_TYPE_VAR="33e7d390f4a1", @TCF_META_TYPE_VAR="a1182308dce689fd"]}]}}]}]}]}}]}, 0x5bc}}, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, "e4ffffffff730e86cd6fdb985e00"}) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETA(r8, 0x5406, &(0x7f00000001c0)={0xfff, 0x0, 0x0, 0xffc3}) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'batadv0\x00', r6}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000006c0)={@dev={0xfe, 0x80, [], 0x35}, 0x64, r9}) r10 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r10, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f00000000c0)={0x70000006}) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x18, r13, 0x5487ecb07d3d00a3, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x8}]}, 0x18}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wg2\x00'}) 19:58:59 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa02, {r2}}, 0x10) 19:58:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40280}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_CAPBSET_DROP(0x18, 0x19) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x70000006}) 19:58:59 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x244, r2, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_SOCK={0x80, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xe0}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x56}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x31f5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x800}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x77d}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7a4f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_LINK={0xd8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffeffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x77}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x44802}, 0x10) close(r0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) [ 316.365973][ T4640] Unknown ioctl 35094 19:58:59 executing program 2: ioctl$sock_proto_private(0xffffffffffffffff, 0x89e5, &(0x7f0000000440)="6d20eed0ee9eac497b694bcfca3befbd003e5a2243a50ba1264b3be89628432668535b5dcd44720bb7e49bcc55") r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x10, 0x1403, 0x1}, 0x10}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x480a00, 0x0) r3 = accept(0xffffffffffffffff, &(0x7f0000001700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000001780)=0x80) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001800)='NLBL_CALIPSO\x00') dup(r1) sendmsg$NLBL_CALIPSO_C_LIST(r3, &(0x7f00000018c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x2000}, 0xff9f, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, r4, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x20004000) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002500)={&(0x7f00000024c0)={0x2c, r4, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4048000) sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r4, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x8008}, 0x4000004) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) r6 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x80, 0x2) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r6, r7, r8) [ 316.509497][ T4668] Unknown ioctl 35094 19:58:59 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0xfffffffffffffee3, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 19:58:59 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 316.634927][ T4867] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 19:58:59 executing program 2: socket$nl_rdma(0x10, 0x3, 0x14) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x200000, 0x0) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000080)=0x8, 0x2) 19:58:59 executing program 5: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x35, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xff00}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x5, 0x506, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0xa30902, 0x6, [], @p_u16=&(0x7f0000000080)=0x6}}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x100, 0x9}, r0, 0xfffffffffffffffc, r2, 0x5) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f00000000c0)={0x70000006}) 19:58:59 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000000380)={0xffffffffffffffff, 0x7ff, 0x800, "5c0fcd547fd1d8fb86b0febc824033ffe0c2f240507696f4c2ae5e9ad81a1ff003108be435abb658ffc7a9b4e14293f8a35d3dd455393a551b39eef1712ad68cbfa4d72cdab5f037d18bb88300816de3b5dd06bdd7747e21ff5f75f4d766aa42fff1ce13c32062441174d6a79c5f59ea4bdbbb2126c7788c2d3a7d8d2e84d1f193da7b32de340b3ab1f031364b74ebbe6ae47c8c6c926ec7d682ea7466d5d64465894830198ff1097e26cba50242a9893573080baffe741d0f8091488bd2728c4b0f54"}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f00000000c0)={0x70000006}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r3, &(0x7f0000000100)="731c4cbb10af8c3f778f76cf46871570d4e23b609c478117e06bb630b37df5296c402d327380d6986b1f2928e43e486713c8b43159daf1fba98efd60d5c60cfd102c3435801bd8c311da16a1771e2c92570246405b1016c0b74694d5a9140b7340142453071a5bf990cf6c1dd8247e95b381236e96c5d8b4df2e2f6541c8bb0b14a75a8f84934ee66e41f9f85e27ce6f00cf735be803452733fc7a9e0d2ad643", &(0x7f0000000040)=""/37}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 19:58:59 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r6, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f00000000c0)={0x70000006}) r8 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x4f, 0x200000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:58:59 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa0c, {r2}}, 0x10) 19:58:59 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x70000006}) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000001100)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a310000455dd78f410073697700140033006c6f00000000000000000000000000004100a057f59fe70a9769acc3a3e1903a1be2d64a068258fab956193a171db16ff6bd3d81bb9208d3a8eba462471169b6db0d862d9d0c0bdaf600e1c32ec1c928303f241226e17e6431189b3f0b56c71bb79b0f0e6299141cf8aad449b78953093ec187b191d9230f9c3a54d5fc6953873d56c19f46710f72a0cfd36702f9343996c0c8ada3eeea5ac588b63277919f4ae1cc36219ed0829f66fdfef2e436e4c7bbbebf07c750b048b6e2576a15f46d3b72abc06272b3edaa93cfbe5c97ba8d2b5b47e14419716a43346db521095f5526e5c0b756c3a4d840db26df"], 0x38}}, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f00000012c0)={0x3, 0x7d, "a0eefacc9970023432efbab44786377bca448c05d6f9ba6ba2af6407119f1deb9653afabd36f65a8a75153bc74573d15cf2ba05fa18ef41756a7788d3d6610e14772f6fc48a9ab1033d9e5dfbf97c80e0156cbc31d87e55196c9c8884bef11cb8adac7c32ff3f69350b9360b0592220f2d1626536913612e0e6b0e2686"}) pipe(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r4, 0x81785501, &(0x7f0000000100)=""/4096) 19:58:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x4, 0x0, 0x4, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x70000006}) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000080)={0x1, 0x6, [{0x1, 0x0, 0x10a}]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f00000000c0)={0x70000006}) [ 317.037373][ T5058] Unknown ioctl 1074021064 19:59:00 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200200, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 317.078765][ T5073] Unknown ioctl 1074025830 [ 317.102573][ T5073] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:59:00 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) r3 = accept$nfc_llcp(r2, &(0x7f0000000040), &(0x7f00000000c0)=0x60) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) [ 317.161630][ T5135] Unknown ioctl 1074025830 [ 317.163271][ T5111] Unknown ioctl 1099476647 [ 317.166526][ T5135] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:59:00 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000040)=[0x5, 0x8]) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) r7 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f00000000c0)={0x70000006}) getsockopt$IPT_SO_GET_INFO(r8, 0x0, 0x40, &(0x7f0000000280)={'security\x00'}, &(0x7f00000001c0)=0x54) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r4}}, 0x18) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 19:59:00 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz0\x00'}, {0x1c, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x20004010) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) setsockopt$PNPIPE_HANDLE(r2, 0x113, 0x3, &(0x7f0000000100)=0x1000, 0x4) [ 317.455420][ T5278] Unknown ioctl 1074021064 19:59:00 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{}, {}, {}, {}]}) 19:59:00 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa12, {r2}}, 0x10) 19:59:00 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x300, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) fadvise64(r0, 0x6, 0x3, 0x5) 19:59:00 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000031401008b020000000000000900020073797a31000000000800410073800000000033006c6f0000000000000000000000000000195be2e7ef65af6cdd112eed89004d87c039cc6d28affce8f1ed07059200800000a085be4d093e81ba58e072b746bc65c5cec202edea72c010233b0ff4d13f86fd70c3c23d70dc9523e2c8e8efa20e088098c46f4fdb139b9d68b5dce5f60d99"], 0x38}}, 0x0) 19:59:00 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000001b80)={0x7, 0x8, 0xfa00, {r3, 0x522}}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r3}}, 0x18) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000580), 0x4000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = pidfd_getfd(r1, r1, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000380), r3}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, &(0x7f0000000280)={{0x3, 0x7d}, 'port1\x00', 0x5, 0x30801, 0x9, 0x6, 0x8, 0x9, 0x5, 0x0, 0x2, 0x7}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001a00)={'bond_slave_1\x00', r9}) sendmsg$inet(r0, &(0x7f0000001b40)={&(0x7f0000000640)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000680)="7b501bd14cc1f7d7d39b5a5b1de02c26a0795084d4eb21ee812164152852099f0bce14820fb56f285e5cd53ca6468889f0b017ee9a1fcd9bc80991543cd23ddaac670ab52bcfc04051a841c38acc9185ea12a611e89c4d8a327dc943e1703cc0605f80a38e84e88731ad800337551bcaa901cce4e91d7c5274c99843c1a70460e623243b8a6050e46cc8ff33378cae082d030c5a449a603839", 0x99}, {&(0x7f0000000740)="9bf9e18affb7756486d9fcb5d8945f21d6194f2d17b1e4b464d8ccdd1f807b680167e6ff0eb30a32929c9b4f00893525657d942f24d1d8c1b2825b7866b72c608c5056ca2531e3be3c", 0x49}, {&(0x7f00000007c0)="3d79033581bf957d6e8e4851a3796cb4c952944b643a6e41a9ed845bfb752ed4db326f956d8fad8a8d882d7302ec4d33ee74cc61", 0x34}, {&(0x7f0000000800)="ca975151dc4d76eb43547a517131cb0933d252744114fb2051247bb5c3669901ae85b938c4f32512539420fd699e1db626bdf72381bc0f603235e32c110808740389d8a000237cfe7ba437e04b9e7821ed6691b2fc820e63d1eb3e482d4896246a51668128065ca0ac3c0addcba48a19c8d4200e2727a000f16a075cf9f7fac06f7c9fc73d1abf51a8a975c54353e637cd2abf40b8df5610a0d76f23b931e5534db2896a0d9dbc813258cc", 0xab}, {&(0x7f00000008c0)="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", 0x1000}, {&(0x7f00000018c0)="d0123b37bea077ea73f4ab161e4b8b8362f4b383eed4c82ff83d02615d5a9d169542b917914cc80190f2816d30217763e16684a302c22ce47b86917e1843071b3e08abf25e1cbfb625a20da1f637202e376a9352198959c1a49060937e370c56b75727dc19c2be82c066a1baec2c02bc8eac373b892629b0", 0x78}, {&(0x7f0000001940)="06678724be9925344344bc1ab0544797a6581b852d86334aa087365cf494c6d24ce77e43d7df66bc561fb9ee66bedd6f8ba7196e", 0x34}], 0x7, &(0x7f0000001a40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_retopts={{0x38, 0x0, 0x7, {[@timestamp={0x44, 0x28, 0x81, 0x0, 0x1, [0x4, 0x5, 0x8, 0x6, 0x385f2036, 0x6, 0x66, 0x233, 0x5]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty}}}, @ip_retopts={{0x84, 0x0, 0x7, {[@timestamp_addr={0x44, 0x1c, 0xb1, 0x1, 0x9, [{@multicast1, 0xcae}, {@local, 0x4}, {@empty, 0x1}]}, @generic={0x7, 0xf, "74af2919994022839bc001adbf"}, @timestamp={0x44, 0x4, 0x32, 0x0, 0x9}, @timestamp_addr={0x44, 0xc, 0xe7, 0x1, 0x1, [{@loopback, 0x80000}]}, @cipso={0x86, 0x38, 0x2, [{0x6, 0x2}, {0x2, 0x7, "11a4ce3d2c"}, {0x2, 0xa, "6d2f933a0452f30a"}, {0x0, 0x5, "b6021c"}, {0x1, 0xe, "d2f1280f05b660f275e7c67a"}, {0x5, 0xa, "cb2cd7b2a00bf97d"}, {0x1, 0x2}]}, @end]}}}], 0xf8}, 0x4) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) write$P9_RFSYNC(r6, &(0x7f0000000600)={0x7, 0x33, 0x1}, 0x7) 19:59:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x70000006}) 19:59:00 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x3, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000300)={0x7, 0x21, 0x40}, 0x7) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) sendmsg$NFNL_MSG_COMPAT_GET(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000000cceb9238f96b7896373109cfdc0b05000000000000000000030000091800010026766d6e65743073658466736563757269747900080042150c491b192b0d277f8526aa03"], 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x40080) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) setsockopt$llc_int(r6, 0x10c, 0x1, &(0x7f0000000040)=0x3, 0x4) r7 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f00000000c0)={0x70000006}) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, 0xffffffffffffffff, &(0x7f0000000200)={0x2}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r9}}, 0x10) [ 317.895326][ T5404] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 19:59:00 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa18, {r2}}, 0x10) 19:59:00 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 19:59:00 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x1}, 0x14}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000000c0)=0x14) sendmsg$FOU_CMD_ADD(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x64, r3, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0xff}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x32}, @FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x8000) 19:59:01 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x70000006}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000040)={0xb, "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"}) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 19:59:01 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) getpgid(r3) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:01 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x2, 0x401}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r3}}, 0x18) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:59:01 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, &(0x7f0000000040)={0x7fff, "faa8126c34025afeb595b264875a3ba200", 0x1, 0x1}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r3, &(0x7f00000000c0)={0x70000006}) r7 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f00000000c0)={0x70000006}) r9 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r9, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f00000000c0)={0x70000006}) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000100)={r8, 0x1, 0x5043542c, r10}) 19:59:01 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfabe, {r2}}, 0x10) 19:59:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x70000006}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) [ 318.488624][ T5651] Unknown ioctl 19273 [ 318.536755][ T5676] Unknown ioctl 19273 19:59:01 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x800, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x80000001, 0x4) 19:59:01 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x24, 0x2, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_PROTOINFO={0x10, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0xc, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_WSCALE_REPLY={0x5}]}}]}, 0x24}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r3}}, 0x18) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) [ 318.717104][ T5692] Unknown ioctl 1075883638 [ 318.899875][ T5891] Unknown ioctl 1075883638 19:59:02 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x70bd2a, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000006000)='/dev/bsg\x00', 0x2141, 0x0) r3 = accept4$llc(r2, &(0x7f0000006040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000006080)=0x10, 0x800) r4 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x800) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r6 = socket$inet_smc(0x2b, 0x1, 0x0) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r8 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r9 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r10 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r11 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r11, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r12 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r12, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r13 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r13, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r14 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r14, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r15 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r15, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r16 = getpid() rt_tgsigqueueinfo(r16, r16, 0x35, &(0x7f00000000c0)) ptrace(0x10, r16) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r18, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r19, r19, 0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r20, 0x0) r21 = clone3(&(0x7f0000000380)={0x3000300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) rt_sigqueueinfo(r21, 0x1d, &(0x7f0000000280)={0x28, 0x0, 0x80000000}) waitid(0x0, r21, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, 0x0, 0x0, r19, r20}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, 0x0, r21, 0x5}) sendmsg$unix(r4, &(0x7f0000001580)={&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001440)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="d48d7e758e38f2d517bcef55d4c301ab70873f4ec06666a7d91a9d8d8d38ff8703a4cc155ab6c4c87081a740e46d41ed97d40d1d4d841b1c8c5dad10002ddf", 0x3f}, {&(0x7f0000001240)="87a847069d095abfe188a639add20bb67466f74839757cb6", 0x18}, {&(0x7f0000001280)="69a8017696305551ff3283047ff4dc3a19f14ed3b646978e467bf3c7ef2e3e8238640712198288abdfa5aa3df42c192c7b24754d", 0x34}, {&(0x7f00000012c0)="53c2378c8a7183f01304f05720cf9273e435ce6ce9688e1c606e12f32be55e81cba5ecc54654e7b5215a2950e84ded34ddc29540c116aca6cc2d022661ae2d7ff3ac0aa43c4a1f5ffe6e9086b662fabcb9e1d20c9d73cc50d4504c92ecda4042842fd3b4214a89795a03b7d362523dc9e5fe83d8a60ce61dbefc0acbaeb1ac1bdbb0432bb62e8ddbaa3cd7a0c2e6916c56c8a10c27be89e45c7114d3fc6ffd1835372793", 0xa4}, {&(0x7f0000001380)="e7d4727b0e83bce3923759c214d3e798e6402ea1c850b21b1f18367a72206cc6de3e587ab877d15701407bb42332f9620ab4fd3adcecbc90f06a3bed55bb1c6e170e5fcd0f36b60bc514b40542122212ef7bbb190da408af752b349b2df31461d6661cf266e4968bf3013aa1ced80d7f9ac649dfc58846a4087bfe9e4e6b5d8faa0d344a1161c65ad2c5105d6eec0bf737d210468f1d34f520acb9884c81d594a4b18893f7762e1c", 0xa8}], 0x6, &(0x7f00000014c0)=[@rights={{0x18, 0x1, 0x1, [r5, r6]}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x28, 0x1, 0x1, [r7, r8, r9, r10, 0xffffffffffffffff, r11]}}, @rights={{0x30, 0x1, 0x1, [r3, r3, r12, r13, 0xffffffffffffffff, r14, r15, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r16, r18, r20}}}], 0xa8, 0x8000004}, 0x4004050) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r22 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r22, 0x1, r1, &(0x7f00000000c0)={0x70000006}) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r22, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, 0x2, 0x7, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x20200000}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x200080c0}, 0x840) 19:59:02 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:02 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) setsockopt$rose(r1, 0x104, 0x4, &(0x7f0000000040)=0x6, 0x31) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:02 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2}}, 0x18) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x401, 0x0) sendmsg$NFT_MSG_GETCHAIN(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="98000000040a010300000000000000000e00000a20000480080002402258cccd1400030068737230000000000000000000000004640008800c00024000000000000000060c00024000020000000000000c00024000000000800000010c000240000000000000ffff0c000140000000000000001f0c00024000000000000000040c00014000000000000000060c0001400000c00000000000"], 0x98}, 0x1, 0x0, 0x0, 0x841}, 0x100) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:59:02 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) ioctl$TIOCSERGETLSR(r4, 0x5459, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 319.336992][ T6011] Unknown ioctl 21593 19:59:02 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000040)={0xffffffffffffff95, 0x1403, 0x400, 0x0, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0xffffffffffffff9b, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000084}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000080)=""/135) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x18, r5, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f0000000180)={0x25c, r5, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}]}, @TIPC_NLA_NODE={0x38, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9d3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8ba}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xf62}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd9}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_SOCK={0xd8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffb3a}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffff304}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9e7c}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffe01}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x696}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xbc}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xbc}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x800}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xff000000}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xbf}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x200020}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xa21d}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x400}]}, @TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8}]}]}, 0x25c}, 0x1, 0x0, 0x0, 0x4040043}, 0x4000001) [ 319.715444][ T6130] Unknown ioctl 21593 19:59:02 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x3}}, 0x51) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:02 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = inotify_init1(0x80800) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x3, 0x5}, {0x8, 0x5}]}, 0x14, 0x1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:02 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2}}, 0x10) 19:59:02 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000dc69ed994edcd8c7cf000314010000000000030000000900020073797a31000000000800410073697700140033006c6f000000000000000000000000000013671fd3e7dde4f0005e26a02a9eef1ac3ee6c066b49ab55d759f4953f01e11cbea5f61fc016cecf6f2da7b052ee953be3b38096a74f792483281fc377994cc3e12f43e59100d69902394d19aa868174e5e54948a9848a34756eb407aedee48eaa7380ff111fc483122435"], 0x38}}, 0x0) 19:59:02 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f00000001c0)=0x10) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) accept4$unix(r2, 0x0, &(0x7f0000000300), 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x4}}, 0xffffffffffffff4b) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r5}}, 0x18) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:59:02 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x521c00, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000080)={{0x29, @local, 0x4e20, 0x0, 'sh\x00', 0x1, 0x10000, 0x19}, {@multicast2, 0x4e24, 0x3, 0x4, 0x6, 0x5}}, 0x44) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x180, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38249f401dba8b09923bd978463f009428000000031400030000000000000000090002004100737461703000000000000000000062de968a814cae016f3b563600010000b54dbd1e5f6b6425cd9e1796e4636af6c45635fe45b1bfee3a91541aa9a7f53de6d9d4a1890941e600"/120], 0x38}}, 0x0) 19:59:03 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:03 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0xc}}, 0x10) 19:59:03 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000040)={0x2, 'veth1\x00', {0x3f}, 0x3ff}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x40002, 0x0) sendmsg$NFT_MSG_GETSET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0xa, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) 19:59:03 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:59:03 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x12}}, 0x10) 19:59:03 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a31000000000800410073697700140033006c6fe5ff00"/56], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x40) 19:59:03 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:03 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:59:03 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000003140100f3312b6cc578c17d020173797a3100000000000000000008000000a665c26d88e09447"], 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x3) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 19:59:03 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x18}}, 0x10) 19:59:03 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)={'syz1', "be35dffd36e3a6e74e6bae813aa96b7a71de5f17d5e01802be0909679ea7dbe3fe1e689f207c596e3364af42768da054abcfbc4612cd64687f72627bc9cd3407816006e1440f7f652455108d0c6c1c29710f3b69aba7c4416bfc8000da3ff1628a6bb11c1d8d81a949bd49943b71642c372107af42b612ef093f701ed0923a432708436fd7846b01207fe07410802f3191126b5ef5f07157d015731926ca5f96700ac8cb9016dda45f6553ab6b2a3de4dee67b18ead4a6fe788dc66cdf5470e35dd9403b3f576b2b2a912488f400ab7783c81ccfc33fea40c9d0e7e4db4901b4b4e42fac9406d0ce77f4f534f78d5d61bba9ea5e7e91e48b448f577d2cd0456f161b7ba2dea093a0815cac870489d28300825f49fadd3f1e7dae8ca262849e59738b9f59874bd8d52c3369985281c4024d63512974455899264619fb58758970bcd88f1297fb7a347e76d8cde0581acfced2fe4e18a1d7e027609840c84b7c4117c836c4ddd2116149f9f86b89bf80b5eb8f627446c9618ffa80be994ec20fb06ab6d8faf7c448a93bc5b4c9ab97731245b409f14cf3f843fb841d41d5070f3781397a1020a3202e42616f868de55aaf1317f2e7d2782b4b2da8b29b10ed292aa0e9d454caacfd3b6a886de43cefcc8f79b5546b510bf487641159e0f854a241ec7d142dda815abbf4974b897223f0c7f11f1be04dcb5969d1e027bd3559484cf382ea2010a995af5e49d4569dd332f219012c205b336c423641cb8faecbcff2eb8f25d205959c56be5b5e1f1cb1e2e931081888cbdf7c890b00022b21b04ef1f75d1707d555d8c1199ea304823d3f64fe91e2a7dc6dee936f6880783b679dd804aecf3431be88254bd6e1d3ea33c5ee1f76df0ca5f5d5cf6b5261971265a27ed4532f82f19f3895f4a9c33427ee16ba7f26fdeac75c2dc71c9d417e97df9ff5724c954e01cb591d990c1229adf2318046bca225b8e5e48b2ac3614ac67f48e51bc5330f7554217509773dee0c751a614ba898160bdc9c077bdba63e767633f497bd252cefbc0d1507458569612885335457db091d4bd92ad068b07153d2b960d1b9eaacf72b6fb9ce248c93e8733d26336e9bd4f5b7a70e3d25b5b4ab0eb790cc593c6b78c65f96d45bcabf905a4253ba075fe812f0d56527a54039691e6597cd61b4ad8f9badf47d0134fab97f120a9ae1bc9698b9e01d51701ccfd4c7ac567f7a34c147700d6fef1cf084010eeb9e5a64f8c91271dd06d4d8784457888d3979bfd067577dca0203d4ebb418d667f0e2257da4c84a395fdb0da41baab05fd2930f3994e64290ac3ef46b22d6b1af6ec8709aaeefd8ab807d314cda752a3348487d8180f8ca462d85232eeb09463433747e3a79d9d6e31bf5c7108bb01c25851724a390db5486d7cd2fa552d5ea8879a8a1af721fe800099a25865b70705f066cce68fcac3e7a1b8c3fee3e57ae81cd78c4a1bc2423769d6181bf9d80129ede1007c36581f2f31296ab09f2a4779d314520c48e776c4ec4a82d3cc313329b2ed0ce35396a6cabcafd732eb35c59e557b6e9410279e8057fd4a5bf6a5302cb068c8502cd3f2e693f6626c7baa307b9c658ab9a8ff5b3b243b1bbac9e4fd000d62d8036fe5fafc89b6233f894f53972be4192489c46d406d60205ff0d6466c85e4dfa2d52f9a00c52fe7f122659ea145d6476b61501d4d60014be6da78a7489b41c97a5cc6c78fef7565f04370e3b1853bf28892676ce99b180e7ba4150acc50887a4012b19116bd8c5b8fc377ac6d7a5ac140f6bed081ba3750fae3c3274e0fbc53eefb03d78059915ac4f344da1f0a5c30ff421e190c9a5dfed8ab5be9f939d92acd41610469880159e6fcc129b73e987a81ecf411dfa6eed3de98068d86c35ee6b4cb44a848255092e969deb9966f085abd7538543977b32aee4828516b9b710a095392de9a1d4a36138a7de9129ff75275af784e73da6641cda72c85b97862095171256544a869f7c7a3cf89124bbde8c6948ee3415f040a26c61b35bd03f1ff63fd837f4c984d73600b88c777062400a90c50cdabe5dc31a4fe6ee054093d79838fd850f44c51d04436fb67512e4181561b83d497fd3d0cea35cc09b7491138f8fe1a440d09c866b9bd218b79ca82e0549c975527047e66ad3a6e8d9986bb4e5a8f5ad7eb45998e13184eee1e3a86c60ecdf89e9f982cb6287c45e81ea39234490edeb28bd4fc80ed993fcf2d3081bcd26adecf4628d47252a1fe837208a0d2a39f923c8f5c89e928fbe6bf15114d79ddd6c9d4a8e1c7a9089070e4aa0d3beeea88491005f23bb21ed3b3107e4327bb15dba5ca487035563feb9b97c703906388ddbe977f9d3516e0e7fea658cdda6e4238e7fa518f2b4db3f8e6f94c0f48a13c6d3b599fe12636f56c9ba98b2872861f8b8c03d739d2a97a154bb587dfde842d7d0f4751a25838ad4f3eea8cc993f72272db13853f680c9a39340b74b40654e13c06706e4e106c86399963259b6235c2cd6b6ab17d2a285790039e016eaa25b58436a81a56ec6f8902c90fc37fce16bfaaaca837ec8180589bcf97895ff40112c585888e150e2d09995ff76d4a962ac6a06bb85da3e36824f293fc1fb5bad1cf83fbe58cd2746445da5e5c0dccd9f1c9526013f6b6ad74ccfc2334bed1752c64d1be5a2e4a3c9c9c4d7a9fff063e2b30f8a145ba53e1145d6abdbc5a576de4fc76e00f4249ca1c42f10542d65f7e22408cef9e4e5e6113aef7757569b7b49f3996d1301fb22204a792a28d58546a062674c174c1531c147f2dbe0744fc327bd9a25a2621117ff623f7fe6e457f22542395cb7311b7f415efc9c4e862eec2e57847e82fcbef272fb069c2564722acdce9701f57cf62583732916f5677179ac633464cb7f2fef09a33e0578aa4356f43321641d28df688915df7f32d1900f951a697fb90e499bcd5b753f310c5cae14a1c96aa2d75bb21f852c59317408e839f28d0e478b2260a9d25567e1dc692960f6e66e922f9fb3911aeb457e7e2b91b2481242a5b699044c09d1bda316f459773fa6d705df25b006518e2358933813a773a0fab3d2aa6d4cead9d29eafcec04404fcb46363826cc2cce3184875b873211b1d2c97eeac8379a1f95a69a96b7218265f36b8a11e75b2aa528775c8a8433448e6f84c766fd152af8323e3c4a6ca758577f7ca2965667afd1cf9fb561d5e2bb21e23d4b0056ced50dee702db63d4d051e504239aef73cdb2897530e558fc3d94a24c9bf38f5995d93ce4afa8ee99dba51cf5a13e1c5986aaf7f95ef5a72b99cc0315d9384d63f25d08cd27fe6ad081bd481ab70c05ca6470efb5f67d4cc2fc2862317187b8617a831fc28b8a2a2c4466c843ba5e5ec4e623d38f48f7c60c85b83950f0389e65ab22477c42b67b0dfcacf2dcc5237fb10ad5c5ca353916346aa498fe5fe72f07809fe68d9a2d3d9ac012795b7f8d10e1f09c131994990a7cdd3d44bb0c308bc8b01f71c9d825435790b6421f6b035883d048632da656c0be39664245d99d45e83f7781fb86662c8bf743d3fa54f2b48017295a5fe9883b851a3df478ebeec5072aaa0d7126614d008333811707ba9716a7ddc8353d9e56adc86abff9061ebc10bd46dcb24bb62bf85ea5e0b998b12551a187b51d58fe6c165776cbbe58b2561cbcc52adddeb6e8cc6ed229bb46f5b78fc1effa575355eb9927063bca1776fe78c56a0c141969a71a90932a57ad67ad3bd5a4991429fc04d78f78ca93c2e94d676825294b398b4ebb40a61c5779d0a0277b8aa17a4dd2c51027652cabeb0fbf4c0d7f15f7d692e72bd6340e3ad5ba994f8dacf91701a215778c4d21c0e7a1eebab34603f5f5fec36b72c3abd6ebace41ce39b65f04704b6f59fa2f9e7d60407a58da10607439ab037fde03e4824fe4d4b39ce9ada8ebf7ad3fe973d86cdfe5f016bf0fcf90eb8497f8916f157db6d5a87d30ec356e7ded56f1ca15f1805b33e10b8a03732dea8116fd428a1789b25946fba0fcd527af3fa6041459e2d300882780024ab99e1ffc9e19bcf6d95e7bd19d019d8be2634fb15137e8df6fe6b4b61a5e09fd6fd32b72abceb0d0a5f6506e9cc2a4fe03df97266e5ae33e0c64b3dc04215128849bd1796df7dac6e6bd2df43d412601f8741e1b7e78843bbf68fc73393858458c979b8a346cd6f80e4b8f0d924bdfc340b742355e45339657fc28d1c13d2ac6f84a22ccf5add5590db1e4566d5dd87d54cedbc0b4824ac149c0e89128f3f2a17a8a6c311b3a2927ebf0b55b6117a526b3b405ace1adb95de9d2f5405cdea205b3408cc5a3ae678f3bd13dedf509d7f0a9192193426bccdd2fe8867360ba745d79c7b2a3665265ec0ca1c5e370e581bcddd889f674ad6166d7a16e00dd4e63c0b54b9a67ff1a31540f21fe5899aa25b8495211c84e31f8f485883acc5447b2749e58781fb984600a5fdb802620982a8d5149b8964f326ab06117d2217a71307012bf3256bc58a8eed7877718e61cacb2fe148292eee55486ac61e28fb00993c3dfd3e29ae26bab1fe01eb4756f48380dcac1f6451ca4c093a985bb7699f8fca114d751b3ee5777e9113e76fc9f1b86cc19981a7045fd3a7e853c56cadcefa06d20fd73b774bee41048e6cafb18d1ae1a4657b6bd33919ce3e6acecaa2c3908f4942ce2785a54feacfb358c8a3927ae3385dd71e43e6880838da5e02989397a174008f5685a6ea68a4beaa6c8319a60d351fa0311fd6081f4696cf2304c4af5e23117738d6642b145e9278632b47a281179913337a7e88e19b0df07fe6f48b9e54934d6b9c0efa10e724c6de3499523e7d30c35df11839a618abb1f6131aa9b9dab4bdadf8381bc723a2361291d2b7e1597c1fed85ac0a28bc1d81fae98f86766410e0110ac9bdc3dd518437f914d8586372f9533c2cb3b0b06a4d4dec3794597e0e634a203cd757689f9e448393ee6f080ac0db01ec195744dd51a8b2de0440b57eb11886810b4113bb320940bf2e1a8e14f18f23008ea93794559f43371272aa1e1d1eb1a1a999b3f65ba7ef5fc0c59bbe66230bd9deb56a914174dc753fea68db8aa778213c19e45720c4d7761b6ded61bc9a9ea953fe04b348bcfcc344beb5dbe3b1e4c16887de52ec85357e171b9a636b4653b1f909b18ee77e311667feb61f666d6e61f67c9eafebd0cf8473952fe6ac819158dccd0f6f8bfde9dbde2adaf85afac21776fa71340ae9056b367797635324f8ce4f8942398244e6780ec23513239fdf29c14a1adb030a948bea0b0b862d65f52959051b61fe497b743c223deaf4f5ec832d58ae686db0566fdf6a6e1998c83d47e8de68e6c1b6ec969af09bfb302ba08b7b06d0bc4ee00a7da93321fda7df06dcca760731e32e09dafc6c18cd3d9fb5deb28dab23dbac94c6b8ee1ec9826fe9feabe3310eadc4467e29d11310d9a40983586fc951010a6694e20083e9828e064bc9256ca9c4cd93d27dee7cc59d34e58cea588d7163f94a16a4e9243046b6ebfd8fa6f1ac1d8e48c60e615d698bf1eba39cc9bd09568a11acfaa05b8e3daa54f7692e56fdb184646625e796bf3d31287cc0818bbadc0f1790e8144a7a2a7ad0ca36bd9140580eaeb4ca59880e9c2a8823e3ae1bbb9dae8b89f9265c49479d1d670b5d570b5ae9ff202a3e9e58f1c974f03a4029e24032e3ceb3b9530148e50d252a4503605f80cb0029ba1e2bc79101580e0b809ff85288a377f46cbae9b6d7aab4372452b6386f90f30e44020fb2a9c39fa7c88b68dc43e2335fde12217acc68"}, 0x1004) r2 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x67fa, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESOCT=r3, @ANYRES32=r0, @ANYRESDEC=0x0]]) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x4a3}}, 0x10) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x202000, 0x0) 19:59:03 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000100)={0x8, 0x1844, 0x3}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 320.966272][ T6425] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 321.040909][ T6425] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 19:59:04 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0xbe}}, 0x10) 19:59:04 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x21c0c2, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) tkill(0xffffffffffffffff, 0x1e) 19:59:04 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800020003586425ab000000000000000900020073796a31000000000000410073697700145a00006c6f0000000000000000000000a5d4bd000001cf4784aede504a2b44f60eaba30df03aefd7b7929cff6ec6fa530dd92a4905c6b98dbb45401e58"], 0x38}}, 0x0) 19:59:04 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x204}}, 0x10) 19:59:04 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x140f, 0x800, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x40001}, 0x204c891) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) ioctl$UI_DEV_DESTROY(r3, 0x5502) 19:59:04 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2}}, 0x18) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r8 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r8, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f00000000c0)={0x70000006}) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r9, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x9c, r10, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40000}, 0x4040) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r7}}, 0x18) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) [ 321.536818][ T6540] Unknown ioctl 21762 19:59:04 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x39, 0xa}}, 0x20) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r6, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f00000000c0)={0x70000006}) r8 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r8, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f00000000c0)={0x70000006}) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r4, &(0x7f00000000c0)={0xb0000006}) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0xeffffe00}}, 0x10) 19:59:04 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r4 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r3, 0x31905e13403123b7, 0x0, 0x0, {0xd, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x44, r3, 0x70d, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8000}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x8041) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000100)={0x1, 0x9, 0x0, 'queue1\x00', 0x5}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6}}, 0x10) 19:59:04 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) read$char_usb(r0, &(0x7f0000000040)=""/19, 0x13) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x10, 0x1403, 0x8}, 0x10}}, 0x0) 19:59:04 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x402}}, 0x10) 19:59:04 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r3, 0x300, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20040000}, 0x8000) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 19:59:04 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2}}, 0x18) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:59:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x70000006}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000004c0)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000001a00)={r2, 0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000100)={r2, &(0x7f0000000080)=""/43}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x45) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f00000000c0)={0x70000006}) 19:59:05 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x406}}, 0x10) 19:59:05 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x61, @local, 0x10000}, @in={0x2, 0x4e23, @rand_addr=0x8}], 0x2c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 19:59:05 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) gettid() r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000000c0)={0x70000006}) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x9, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}, 0xfffff61b}, 0x1c) 19:59:05 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x40, 0x0) fsetxattr(r1, &(0x7f0000000100)=@random={'system.', '/dev/infiniband/rdma_cm\x00'}, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x18, 0x3) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:05 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x70000006}) write$P9_RREAD(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xdb) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) sendto$isdn(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="200000000100000037a04b00792a29d7969650d8e5fb487ea1c621cc250192c7d09cdc8c0db4f83c5a8e791fd837578db10027f1dcf8dc51956a0d665b664ab563325a83918562a022a205752115e072d92c845b358d85b90bccf68c33968470c2fa91dc275df8bed6e2e29b29f19bfd9bcf5b4f6c1b842c55ec26f303926393c13346b607580160072dfe371b5a7a82a0ab83c94999ab446edfc37e01db9cb20180516c7f0f211fc216126813a29037642f0baa43e9da13c69ff0521914b14d0bf100a7b1f84e99b9a587b987757c57df295363e267082af1a188d25866379e74a81e45dbc5b4b2526b7a7e801483d289379844af53924b3df32c6b"], 0xfc, 0x60, 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f00000000c0)={0x70000006}) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000100)=[r1], 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x18000, 0x0) 19:59:05 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x604}}, 0x10) 19:59:05 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r2, 0x80184151, &(0x7f0000000500)={0x0, &(0x7f0000000400)="2748e7b6810d9642a3a86138777cca1b2bf325f9791aab18de3f5ef205449d653abc379f85d77829070de2855b49c249e8a0c61880905d5bfde85e6bea0873dc011891e138842e0fff2e20f4fa22d1aa53961c171a9e26c6f4650762f5833014ab7d0b1514e5872fe926a5fc79242ed8ca9fce229a6dd8d231c67bdf0db5aca4eac79fa8d7ca6781fe5080dca2d42eef6d14b5fffca31cccbaec996c8e7f74f82c7d165afa705023d1a3d533a019a10ddb12f92a903470a74347ee37a0e83b76b7c8bbe9261a2024a5585cc35d7569f146bb5a74da2f9e09f1efb873c39a4a275c820ada6724dde0e222213f0da465c9297cc25fadc012", 0xf7}) r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x18, r7, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xa0, r7, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xbab6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4f7c}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x98bb}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2fbd}]}]}, @TIPC_NLA_NET={0x40, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}]}, 0xa0}}, 0x88054) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r3}}, 0x18) setsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000040), 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:59:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x4, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 19:59:05 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000500)={0x27, 'syz0\x00'}) getpeername$ax25(0xffffffffffffffff, &(0x7f00000002c0)={{}, [@bcast, @netrom, @default, @bcast, @null, @bcast, @rose, @bcast]}, &(0x7f0000000180)=0x48) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) sendmsg$NFNL_MSG_COMPAT_GET(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="90000000000b010100000000000000000c00000308000240000000031c0001002f6465762f696e66696e6962616e642f72646d615f636d00080002400000000508000240000000000a000100776c616e310000000800034000000000080002400000000108000340000000011c0001002f6465762f696e66696e6962616e642f72646d615f636d0008000340000000007680e4801df33778db0dfc7abb53681887478e691ba9115a8ff0df12397023d0d8eb815b52676729e44f248181ae"], 0x90}, 0x1, 0x0, 0x0, 0x4000080}, 0x2800) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video36\x00', 0x2, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x8100, 0x0) ioctl$KVM_SET_ONE_REG(r6, 0x4010aeac, &(0x7f0000000140)={0xff, 0x1}) ioctl$VIDIOC_DV_TIMINGS_CAP(r5, 0xc0905664, &(0x7f0000000380)={0x0, 0x0, [], @raw_data=[0x1000, 0x1, 0x2, 0x2, 0x5, 0x1, 0x9, 0x1000, 0x4a, 0x2, 0x3, 0x5984, 0xe93a, 0x6, 0x1, 0x401, 0x9, 0xffffffff, 0x9, 0x0, 0x58c, 0xdf44, 0x6, 0x5, 0x71, 0xde, 0x0, 0x7f, 0x1000, 0x2, 0x400, 0x1]}) 19:59:05 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') close(0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 322.709201][ T7024] Unknown ioctl 19268 19:59:05 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000000000000000000000000000000900020073797a31000000000800410073697700140033006c6f000000000000000000000000001c6e85558fdc0f7bffff0000a95d62bf740e30dce56115df57d252bec9ea1c9fe860c2844a2c876b5f94d69807ffdaf48818664c75fcf353bf606573143860df4379b03ca6ac69161d9deec6322f2f5aade8d7a433bb587d298296abadc8"], 0x38}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2000, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000180)={0x5, 0x0, &(0x7f0000000080)="54ac843bf71c4c55394e1b73b8a5ad73a9b2047adc0939598662afcba46aaebf9b8bbb1772354cbb134d157b9e63421dbed80702db435437bb0e8e32a4f831eef438c98b7152bae98ad23af617d50b5e46", &(0x7f0000000100)="c1bbdc815354ff29d38c0b26cebfea5ebec952e94432f533da7f83c39a69feed0a08c566c28f82bf90c3ebf1d8a9b0140bcbfdd78b2c0a86a4fee2e0bb77a9e45ba436daf2434c1b114ee2f4cea98ec38a864f6f12714770c856c6a0bbbc39fa32990ff4e80081f6b98aa853207eb5c97b2cf4112fe7", 0x51, 0x76}) 19:59:05 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) getpgid(r3) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:05 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000100)={{0xbecd, 0x20, 0xbf, 0x77f}, 'syz1\x00', 0x33}) 19:59:05 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x20000, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000280)=0xc) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x12100, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f00000001c0)) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x80, 0x1405, 0x2, 0x70bd2c, 0x25dfdbfc, "", [{{0x8, 0x1, 0x1}, {0x8}}, {{0x8}, {0x8, 0x3, 0x4}}, {{0xfffffeb7}, {0x8, 0x3, 0x4}}, {{0x8}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x1}, {0x8}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x4}}]}, 0x80}, 0x1, 0x0, 0x0, 0x24000050}, 0x5) [ 323.020451][ T7263] Unknown ioctl 1079792899 19:59:06 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a31000000000800410073697700140033006c6f000000003b29b41ca01f00000000"], 0x8a}}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x2) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x6, [0x3f, 0x9, 0x48, 0x4, 0x3, 0x6]}, &(0x7f00000000c0)=0x10) 19:59:06 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x30, 0x140e, 0x1, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x1}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x11}, 0x81) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r3}}, 0x18) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='ext4\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000380)) 19:59:06 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0xc00}}, 0x10) 19:59:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f00000000c0), &(0x7f0000000100)=0x10) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)={0x20002007}) [ 323.257754][ T7259] Unknown ioctl 1079792899 19:59:06 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xff00}) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000100)={0x8, 0x6, 0x4, 0x80000, 0xba, {0x77359400}, {0x1, 0x8, 0x5, 0x3f, 0x30, 0x7, "4416f66a"}, 0x81, 0x2, @planes=&(0x7f0000000040)={0x5, 0x3ff, @fd=r1, 0x6}, 0x81, 0x0, r0}) ioctl$DRM_IOCTL_MODE_DIRTYFB(r3, 0xc01864b1, &(0x7f00000001c0)={0x6, 0x3, 0x5, 0x4, &(0x7f0000000180)=[{0x1, 0x5, 0x8, 0x1}, {0x4e, 0x2, 0x2, 0x101}, {0x7, 0x7, 0x100, 0x100}, {0x8, 0x4, 0x6, 0x6}]}) close(r0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5}}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x8) 19:59:06 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x1}}, 0x0) 19:59:06 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x400, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'erspan0\x00'}}]}, 0x38}}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0xe0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x3, 0x4}, 0x4) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) recvmsg$can_j1939(r3, &(0x7f00000008c0)={&(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x80, &(0x7f0000000740)=[{&(0x7f00000001c0)=""/131, 0x83}, {&(0x7f0000000280)=""/132, 0x84}, {&(0x7f0000000340)=""/239, 0xef}, {&(0x7f0000000440)=""/169, 0xa9}, {&(0x7f0000000500)=""/171, 0xab}, {&(0x7f00000005c0)=""/72, 0x48}, {&(0x7f0000000640)=""/229, 0xe5}], 0x7, &(0x7f00000007c0)=""/199, 0xc7}, 0x2101) r4 = dup(0xffffffffffffffff) ioctl$TIOCSISO7816(r4, 0xc0285443, &(0x7f0000000100)={0x81, 0x8, 0xfffff800, 0xffffffff, 0x8}) 19:59:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f00000000c0), &(0x7f0000000100)=0x10) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)={0x20002007}) 19:59:06 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x1200}}, 0x10) 19:59:06 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x3, @rand_addr="e70f74b46f0f706c9c9ec0b2da77ac69", 0x8}, {0xa, 0x4e20, 0x3, @local, 0x200}, r2, 0x2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:06 executing program 4: ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000380)=ANY=[@ANYBLOB="0600000000000000e6359f85c53890580000000000007b971baf1fad00009b0900000000000006000000000000001100000000000000ff7f0000000000e8ed080000000000d75c9256be8a6d54fdffff7d00000000330300000000020055ffffffffff6b090000000000005f19"]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000001c0)={'bridge0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x41}}}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r3}}, 0x18) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000040)={0x1ff, 0xfffffff8, 0x200000, 0x91, 0x20, 0xacd, 0x10000}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:59:06 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000100)={{0xbecd, 0x20, 0xbf, 0x77f}, 'syz1\x00', 0x33}) 19:59:06 executing program 2: socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="20000000021401000000000000000000050054000000000008c7a9bce54cf91d291c105353460d00010000000000aecbf25b387eb98f9814f68c5cde0cc6b8f2c20cc1b2e3f9889a88c4557d7be4c0e4c837796e4aed87799df862538cb4a91fadf9820d852e8cae2cd119c9e3c605ffa5972503330ff2375408c8f5d9077fd27f0b98bc2bc9514bd8f378d3522aaf07d3d8fae4104a8b90be5dc21f7f564b8dba26fcb8841d5d0d5c252ffb47c9ea838030fdae44b72a8ff6505a13c619c84e2f4d1c904170d98d9441947f8b6260df09e408"], 0x20}}, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) r2 = socket$inet6(0xa, 0x1, 0xf9) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000000)) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a31000000000800410073697700140033eb6f490000000000000080000000000000", @ANYRESHEX=r1], 0x2}}, 0x0) 19:59:06 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x2c2002, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, @can, @nl=@unspec, @can={0x1d, r9}, 0x6, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000180)='dummy0\x00', 0x80000000, 0xff, 0xe000}) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r16, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r16, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r16, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00', r16}) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r21, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r21, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r21, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) r22 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r22, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r22, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00', 0x0}) r24 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r24, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r25 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r25, 0x1, r24, &(0x7f00000000c0)={0x70000006}) getsockopt$PNPIPE_IFINDEX(r25, 0x113, 0x2, &(0x7f0000000c40)=0x0, &(0x7f0000000c80)=0x4) r27 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r27, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r29, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r28, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r30, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r30, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r30, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(r27, 0x8933, &(0x7f0000000cc0)={'dummy0\x00', r30}) r32 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r32, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r33 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f00000000c0)={0x70000006}) getsockopt$inet6_mreq(r33, 0x29, 0x15, &(0x7f0000000d00)={@ipv4={[], [], @initdev}, 0x0}, &(0x7f0000000d40)=0x14) socket$netlink(0x10, 0x3, 0x0) r35 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r35, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r36, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r36, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) getsockname(r0, &(0x7f0000000d80)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000e00)=0x80) r38 = socket$netlink(0x10, 0x3, 0x0) r39 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r39, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r39, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r38, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r40, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r40, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r40, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) accept4$packet(r1, &(0x7f0000000fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001000)=0x14, 0x80000) r42 = socket$netlink(0x10, 0x3, 0x0) r43 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r43, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r43, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r42, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r44, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r44, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r44, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) r45 = socket$netlink(0x10, 0x3, 0x0) r46 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r46, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r46, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r45, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r47, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r47, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r47, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) r48 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r48, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000002680)={'netdevsim0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000002e00)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400100}, 0xc, &(0x7f0000002dc0)={&(0x7f00000026c0)={0x6d0, r3, 0x430, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r6}, {0x100, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r10}}, {0x8}}}]}}, {{0x8, 0x1, r13}, {0x130, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r21}, {0x140, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r23}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x30}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r26}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8, 0x6, r31}}}]}}, {{0x8, 0x1, r34}, {0x1e0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x8, 0x7, 0x6, 0x1}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x10001}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x80}}}]}}, {{0x8, 0x1, r36}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r37}}}]}}, {{0x8, 0x1, r40}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xefd9}}, {0x8, 0x6, r41}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r44}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r47}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x98}}, {0x8, 0x6, r49}}}]}}]}, 0x6d0}}, 0x20000004) close(r0) r50 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r50, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r51}}, 0x10) [ 324.013008][ T7733] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:59:07 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2}}, 0x18) mkdir(&(0x7f0000000040)='./file0\x00', 0x54) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:59:07 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a310000000008004100736900"/48], 0x38}}, 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x8, 0x7f}]}, 0xc, 0x5) 19:59:07 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x800000004, &(0x7f0000000340)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x4040, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000140)=0xfff) [ 324.291139][ T7754] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 324.302628][ T7754] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 19:59:07 executing program 2: socket$nl_rdma(0x10, 0x3, 0x14) r0 = accept(0xffffffffffffffff, &(0x7f0000000040)=@x25, &(0x7f00000000c0)=0x80) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYRES16], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x40801) r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0x8001}], 0x1) semop(r1, &(0x7f0000000100)=[{0x0, 0x7b4}], 0x1) semop(r1, &(0x7f0000000040)=[{}, {}], 0x2) semctl$IPC_RMID(r1, 0x0, 0x0) semtimedop(r1, &(0x7f0000000100)=[{0x0, 0x328, 0x800}, {0x1}, {0x1, 0x8, 0x1c00}, {0x4, 0x8}, {0x4, 0x800, 0x800}, {0x2, 0x7f, 0x800}, {0x4, 0x1, 0x1800}, {0x2, 0x2, 0x800}, {0x0, 0x1, 0x800}], 0x9, &(0x7f0000000140)={0x0, 0x989680}) 19:59:07 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) ioctl$DRM_IOCTL_MODE_SETGAMMA(r2, 0xc02064a5, &(0x7f0000000180)={0x10001, 0x5, &(0x7f0000000040)=[0x7f, 0x8, 0x400, 0x401, 0x1], &(0x7f0000000100)=[0x9, 0x7, 0x9, 0x2, 0x0, 0x0], &(0x7f0000000140)=[0xffc1, 0xf2, 0x8, 0x7ff, 0x6, 0x4, 0xfffe, 0x3, 0x8]}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 19:59:07 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000100)={{0xbecd, 0x20, 0xbf, 0x77f}, 'syz1\x00', 0x33}) [ 324.438538][ T7846] Unknown ioctl -1071618907 [ 324.462901][ T7870] Unknown ioctl -1071618907 19:59:07 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x1800}}, 0x10) 19:59:07 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x106000, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000080)="222d1cb693b862b08c7aa2efc3319d4a4333ad6ce0053165c40d80ee361cdac8874d3ac9e2ee3e9b6b85337e9ac0239a42ce8b22daebee7138212bbab9d29c0ee1e7ff9eab7ef73c2640f420c9fd76d61d724ddb35", 0x55) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 19:59:07 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r2, 0x1ffd}}, 0x10) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x2, &(0x7f0000000040)=0x1, 0x4) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000000214041500000000000010000500f9ff610c878443302521000026bd"], 0x20}}, 0x0) r4 = socket$nl_rdma(0x10, 0x3, 0x14) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r7}}, 0x10) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f00000004c0)=0x480000) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000380)={0x9, 0x108, 0xfa00, {r7, 0x8, "e19439", "c8133df6adba742f9d9fb27a7f1bbf220aacc7f0e123bf812d77d5eb9ba2838cfd47d5ab21193aff4c40a13ce56ffcf61f2ef28790511efd1594ce511c4a811fc1f7f86f6705cb69ecec30353e2825d2f6b1768c1931e8f9e7cf7c43fb626fedaae0e83c48c014e441665221020fd2e286f71ceabe47821a8f2e1aef064cbd140f0ea0bf93bfd61da6b4c8d03fe812409fd39f61acb679f2f61a0ffbfe4180bb102031afba2e6f46c75e9753acfac0626a45ccef4cfdef29769c580e6fcb89fbc3a505595766d0637bc8c8987c8a66cd75de37be1167679de10995e99105e66a2838b57708d92b004694a58697ba746be7e364e1d4a22368426a0872bbdc7491"}}, 0x110) sendmsg$RDMA_NLDEV_CMD_SET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) splice(r3, &(0x7f0000000100)=0xfffffffffffffffc, r4, &(0x7f0000000140)=0x6, 0xfff, 0xb) 19:59:07 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = getpgrp(0x0) setpriority(0x2, r2, 0xf8) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f00000000c0)={0x70000006}) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000040)=0x2c, &(0x7f0000000080)=0x1) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffe03, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 19:59:07 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2}}, 0x18) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:59:08 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x1, 0x301000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 19:59:08 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) fcntl$setflags(r0, 0x2, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000200)={{0x2, 0x0, @descriptor="d0df9d294deff180"}}) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x150, 0x1403, 0x20, 0x70bd25, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'dummy0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_to_team\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'vlan1\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_to_bridge\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ip6gretap0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'nr0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'tunl0\x00'}}]}, 0x150}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 19:59:08 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000100)={{0xbecd, 0x20, 0xbf, 0x77f}, 'syz1\x00', 0x33}) 19:59:08 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x3f00}}, 0x10) 19:59:08 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) ioctl$VHOST_RESET_OWNER(r6, 0xaf02, 0x0) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) 19:59:08 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x400, 0x0, 0x25dfdbff, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x4880) 19:59:08 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1}, 0x20}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESDEC=0x0, @ANYRESHEX=r1, @ANYPTR64, @ANYBLOB="cf6a678062e048c36781b6d6a6d8c0ac3306027ef029993e6c2749331a5c3cd9498f14da8f6604835971d55605bfc1632388e87324607fa04fa9a99e29a7b894e4a06decc12f235c69ff20785a7c6aa0e90eb9c22bfc3fc66dd018c5d9e771205bb1b29d147e07bdcc1fccd4dffaf9b10d4780ffff1b7f46a16f324aa76c6a9106031ed4b521f6c328f3f30c2332b4ee83315652b9d3be0c6a3b968786dfbb2f32b85ee7a846c235c48a75", @ANYRES64=r2], 0x5}, 0x1, 0x0, 0x0, 0x8806}, 0x845) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x154) unlinkat(r3, &(0x7f0000000080)='./file0\x00', 0x0) 19:59:08 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314000100000000000000000900020073797a31000000000800410073697700140033006c6f0000000000000000000000000200"], 0x38}}, 0x0) [ 325.453012][ T8178] Unknown ioctl 44802 19:59:08 executing program 2: stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f00000001c0)=[{&(0x7f00000000c0)="1bc9ee83ca047a2c8b0ff9160610a546b960f22c26bab6f3219d8159ad898927b4270186a03d79b43e6597c5af017dc71d0a2c10aaba98cc0e7192a54f12a72cdbd5a44649fd595513722a79c146db679a45449000"/98, 0x62, 0x91}, {&(0x7f0000000140)="ab8093a06086ada860cdec64d456038415a154eb94bb7e629e843c5fedb993d16f462428a728e1cbeb8101", 0x2b, 0x9}, {&(0x7f0000000180)="c0059d040aa6d09461e23528", 0xc, 0x10001}], 0x840000, &(0x7f0000000300)={[{@mtpt='mtpt'}, {@swidth={'swidth', 0x3d, 0x3}}, {@sysvgroups='sysvgroups'}, {@swalloc='swalloc'}, {@mtpt='mtpt'}], [{@fowner_gt={'fowner>', r0}}]}) r1 = socket$nl_rdma(0x10, 0x3, 0x14) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001880)='/dev/dlm-monitor\x00', 0x204200, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0xfff}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x11, &(0x7f0000000080)={r5}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000018c0)={r5, 0x4}, &(0x7f0000001900)=0x8) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r6) r7 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$clear(0x7, r7) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000031401000073697700140033006c6f0200"/56], 0x38}}, 0x0) 19:59:08 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x7ffffff}}, 0x10) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r5, 0x114, 0xa, &(0x7f0000000100), 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0xfffffffffffffd95) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) setsockopt$inet6_dccp_int(r6, 0x21, 0xb, &(0x7f0000000040)=0x3, 0x4) [ 325.628734][ T8247] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 19:59:08 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="aa42fcef00006506ea557f41c149f4c754734d8b1b3b54108f19426092c82c9f9fee147f29129d63229a59f06ce8c017cdae6ea4c7cc0000"], 0x0, 0x0) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) read(r4, &(0x7f00000002c0)=""/252, 0xfc) msgsnd(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="0200000000000000801c18d7d3f4a10dd825513be738ada748eb0d84aec665844910cf59f987c407856cbd8eee1099fa970042a379e475379f71e1a75b72045eebf5ebe4df1c5b5f88ed5602616d10da8c4e455994dfa86002c566e8b1ccab3501519050e8c59319ff658ba713f0b64deddeaf08d28a6b6076db523131f9d2cac6934d0c09b50ac7d59ffc4a38550e1fbcb0b7"], 0x7e, 0x800) mknod(&(0x7f0000000000)='./file0\x00', 0x96db516cdaa5ef79, 0x6cd) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) 19:59:08 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x3d0004, 0x9000000, 0x6, r0, 0x0, &(0x7f0000000040)={0x980919, 0xffffffff, [], @ptr=0x2}}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000000c0)=0x4, 0x4) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x220602, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000100)) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000180)={0x8001, 0x1, 0x9, 0x9, 0x0}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000240)={r7, 0x469, 0x2, [0x3, 0x7]}, &(0x7f0000000300)=0xc) r8 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r8, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a31000000000800410073697700140033006c6f000000003e809a9a6e0000000000"], 0x38}}, 0x0) 19:59:08 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x7f00}}, 0x10) [ 325.900962][ T8209] Unknown ioctl 44802 19:59:08 executing program 5: writev(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000180)}, 0x10) listen(0xffffffffffffffff, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xe8) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f0000000240)={r5, 0x1, 0x6, @multicast}, 0x10) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000040), &(0x7f0000000080)=0x4) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) openat$ashmem(0xffffffffffffff9c, 0x0, 0x113102, 0x0) epoll_create(0x6) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) [ 325.994267][ T8372] Unknown ioctl 21531 19:59:09 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socket$rds(0x15, 0x5, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 326.096575][ T8380] Unknown ioctl 21531 19:59:09 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = msgget$private(0x0, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r8 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r9 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) msgsnd(r1, &(0x7f0000000c00)=ANY=[@ANYPTR=&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000980)=ANY=[@ANYRES64, @ANYRES32, @ANYRESOCT=0x0, @ANYRESDEC=r5, @ANYRESHEX=r7], @ANYBLOB="cfd6e887d32b9fd49b09f05bb3e92ee3e4519fd1077e25e586051a5f7bc137f86ab2c09ea154f9c3a4f15c696de6cf21968462b39a0aaccddaf5d8a255b23d6cf6f9b718462bc6559c5397a51ae3111086953e0d0498c720d87b7118127f3fd200597d7be1941e73d505191f70ebf148fbff51d05b1708c5536ce70a63a8d9052b5124dee8a27d8663fce403a892cdf94a573e9e06348c2a4b566922f9013be33338dc3a", @ANYRES16=r8, @ANYBLOB="afe560b565d9b148de3cd61252f6a51ed1b449f21f7361d1d025f539c0fe69f9a15b6eb6fa6f8471740fd852b2f22ea069b2f779b8add66b0b71bb4ffa4763857203d9590b8d581d192241eab249649f01d70073ad2b98c6365051183bcc339caf512e5bb487329299389f332cf9c61b49acbede535ef032cc3662183a69254279a01f9a3aef75b3b465099da909f554f6919d02f968314875b5e550bcf95bde1d9b7cb96c8e105ab2c9c3144a376506bf407c24847bf84358ce", @ANYRESOCT, @ANYPTR=&(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYRESHEX=r9]]], 0x1, 0x0) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000040)=""/18) close(r0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f0000000180)=0x4) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r11}}, 0x10) 19:59:09 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$int_out(r1, 0x5460, &(0x7f0000000180)) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r2 = getegid() setresgid(0xffffffffffffffff, 0xee00, r2) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7, 0x4100) recvfrom$rxrpc(r3, &(0x7f0000000080)=""/187, 0xbb, 0x80000002, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) 19:59:09 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) ioctl$VHOST_RESET_OWNER(r6, 0xaf02, 0x0) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) 19:59:09 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r2, 0x80000000}}, 0xff4a) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x0, 0x0, 0x0, {0x5, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x20008001}, 0x84) 19:59:09 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000031401000000009eb38b8a2cde00000000000900020073797a31000000000800410073697700140033006c6f000000000000000000a700fd85d99c3a6d5c1cd7fc5caf547a54ebb378a09ea940b65a2189a7a83f24f67cd6710b9ff0a7b46a80908bd480cb6674d7b600e5ec9da0b5d680c5d4863bf752192a3a07781e7b504efcd93b5d1e0204ad13a5d77a181f27120c6b10d2592cc266fb5c5b938ae960ecb6e8d373cc157037847acbc8a2b5059fa58a2bedec7d5edf685288d58590514b37ba43600c280402e651"], 0x1}}, 0x0) 19:59:09 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0xbe00}}, 0x10) 19:59:09 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8}, 0x10) 19:59:09 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) 19:59:09 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:09 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0xfffffffffffffffe, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000140)=0x3, &(0x7f00000003c0)=0x4) set_thread_area(&(0x7f0000000280)={0x7, 0xffffffffffffffff, 0x1000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r7 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r8 = socket$nl_rdma(0x10, 0x3, 0x14) r9 = getpid() waitid(0x2, r9, 0x0, 0x4, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x1f, 0x40, 0x2, 0x4, 0x0, 0x7, 0x10001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x81, 0x2, @perf_config_ext={0x80, 0x5}, 0x40000, 0x8, 0x2, 0x0, 0xfff, 0x80, 0xfffd}, r9, 0x9, r5, 0x3) sendmsg$RDMA_NLDEV_CMD_SET(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004880}, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r8, 0x1, 0x53, &(0x7f0000000400)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000440)=0x28) ioctl$VIDIOC_REQBUFS(r7, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r7, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xff00}) ioctl$VIDIOC_QUERYBUF(r7, 0xc0585609, &(0x7f00000001c0)={0x4c3d, 0x4, 0x4, 0x80400100, 0x8, {0x0, 0x7530}, {0x4, 0x1, 0x6, 0x0, 0x5, 0x81, "77f0df63"}, 0x8, 0x4, @userptr=0x2cc, 0x8, 0x0, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r10, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3000000005140004277ca05234c516ec398f0ccf09fdc9bd7000fddbdf25080001000008000008000300040000000800010002000000dab20a5282000000"], 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x20040000) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r3, &(0x7f00000000c0)={0x70000006}) setsockopt$SO_J1939_SEND_PRIO(r6, 0x6b, 0x3, &(0x7f0000000100)=0x2, 0x4) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040)=0xff, &(0x7f0000000080)=0x2) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 19:59:10 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000100)=[{0x24, 0x0, [0x6, 0x8000, 0x7, 0x20, 0x0, 0x100, 0x7, 0xfffffffa, 0x7fff, 0x2, 0xed8, 0x0, 0x6, 0x4, 0x1, 0x7]}, {0x9, 0x0, [0xdd2, 0x9840, 0x1, 0x523, 0x4b, 0xa6, 0x24, 0x5a, 0x10001, 0x1000, 0x7bd2b168, 0x0, 0x6, 0x93, 0x3, 0x800]}], r3, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000280)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r6, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f00000000c0)={0x70000006}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x18, r9, 0x5487ecb07d3d00a3, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x8}]}, 0x18}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000640)={&(0x7f0000000380)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000400)=""/181, 0xb5}, {&(0x7f00000004c0)=""/70, 0x46}, {&(0x7f0000000300)=""/4, 0x4}], 0x3, &(0x7f0000000580)=""/192, 0xc0}, 0x0) r11 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r11, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r11, 0x8933, &(0x7f0000000780)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r7, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)={0xcc, r9, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_STRSET_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) 19:59:10 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) ioctl$VHOST_RESET_OWNER(r6, 0xaf02, 0x0) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) 19:59:10 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) readahead(r1, 0x4, 0x1f) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000040)={0xa7, 0x8, 0x4, 0x506}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:10 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:10 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) 19:59:10 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x1000000}}, 0x10) 19:59:10 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'osx.', '\x00'}, &(0x7f00000000c0)='syz1\x00', 0x5, 0x2) 19:59:10 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000100)={{{@in=@broadcast, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x0, 0x4e24, 0x4e1, 0x2, 0x80, 0x0, 0x3b, r6, r8}, {0x1, 0xe753, 0x7ff, 0x2, 0x1, 0x2, 0x1, 0x6}, {0x3, 0x8, 0x3, 0x6}, 0x101, 0x6e6bb2, 0x2, 0x0, 0x0, 0x2}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d2, 0x3c}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3505, 0x3, 0x2, 0x7, 0x0, 0x7, 0xb}}, 0xe8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r9}}, 0x10) 19:59:10 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000080)=ANY=[@ANYBLOB="0900020073797a31000000000800410073697700140033006c6f0000000000000800000000000000de9def3f48de55603f0f6f82b5ee13dad50df9cf00"/76], 0x38}}, 0x0) [ 327.659715][ T8796] ucma_write: process 590 (syz-executor.1) changed security contexts after opening file descriptor, this is not allowed. 19:59:10 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) ioctl$VHOST_RESET_OWNER(r6, 0xaf02, 0x0) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) 19:59:10 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000031500000000000200000009000200004100b8d872641aba05106c6f00000000000000000000000000008b159e3748cdaa26067c0aff68cb7886000000"], 0x63}}, 0x40080) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r2 = dup(r1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x1cc, r3, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xd4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x942}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbce}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_SOCK={0x98, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5338f61b}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x79c0}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x44000}, 0x10) 19:59:10 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2000000}}, 0x10) 19:59:10 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = socket$bt_bnep(0x1f, 0x3, 0x4) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r6, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f00000000c0)={0x70000006}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000180)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r7, 0xc1105511, &(0x7f0000000380)={{0x5, 0x3, 0x734, 0x8, '\x00', 0x7}, 0x4, 0x10, 0xff, r8, 0x2, 0x1ed1, 'syz1\x00', &(0x7f00000001c0)=['NETMAP\x00', '^\\+\x00'], 0xb, [], [0xcd, 0x40, 0x40, 0x3]}) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r5, &(0x7f00000000c0)={0x70000006}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r9, 0x0, 0x4, &(0x7f0000000040)='^\\+\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000140)=r10) 19:59:10 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0xbe00}}, 0x10) 19:59:11 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) socket$isdn_base(0x22, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000100)=0xe8) r8 = socket$inet(0x2, 0x1, 0xfb) r9 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0x4d4, 0x14, 0xa, 0x0, 0x70bd29, 0x25dfdbfd, {0xa}, [@nested={0x156, 0x26, 0x0, 0x1, [@generic="b3f052cc8b26e5990f06b6bea43de8c4223e9590d0b7e178d01863603aaf9928cf24166493e949b8e5ce2ec6ba689dce55", @generic="0c82e4fa11568a0a2273f7e5a0107c59aa72085442b16b1e367eb2ba75c00e387cacf64563b388bcd0a6aa256c3127e7765e2760d7ba1149a9f363bc4a60cdc4c22c357187ebc6309ad98d7c", @typed={0x8, 0x58, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x82, 0x0, 0x0, @uid=r2}, @generic="4f7e8a34afe7490872d561368a523b4a061c26543d0c0b0d4dc5e7760f069655ca78f4dd176ba2fba3ebf7e06e305965e7416e2e5bc562a57c732ac6e2df41666e12e68429a0200dffe5c9850e0bd1a38c59ab843d1a3f907c6bedd54512303602a28cf0b5773c2ad932dea9e2972d604f68ec62356080ff8888e961c26c57db334d50a64fa0234d360d7915b7cba3a98262c7713fb96ef2425ffd646cf689883e625da7b8784374408fbc76e3335ddd0102721cb8d90412ba08ce703bd5965ba1a9fb1e64"]}, @nested={0x171, 0x7a, 0x0, 0x1, [@generic="bcfaa42842cf901d2581475265cbcce831805cfd46a31bc7c54dac564910f3d9e9e03ab6927482510348dcb98f68e3e498d1d8d73aa5e2ac69218a1a2f0da3b469f174b5e7c49b3cf18ddbab917dd33405dc585a5916665d3286702e1050c23c62c4e070334cca0144968ed615ac9db2ee2059baeed963baa15c05d8646a99e20b691ec1c12a8edc53911dfbbcc96bd70088bd54413e1aec04cee8d475ccf2f720d68fe2b239036f721452176989e79cdd6b6d152d710082b6ed4a764f052d26", @typed={0x8, 0x7f, 0x0, 0x0, @u32}, @generic="54a499088375a4ecb187ab917a513223ee4cb2849b31508ca34ec952a61c1060eb2d2730443969d9d3b09195e0a86d8a4d66cb043049d0b9b582095782de6d14373f1c03f50483e1c158dd1e4d922ae9ee94786882c68f73bc5705fe28919dafcc2297d4aa7e9e1a27ae98cf00a82536a4a5ad07b07aa6dae3b4b10841abdda0a7ae597b3cf78f559cfbe4ce2d887b6f5b66c67a1b76ea4b8278b87e474037ade3", @typed={0x4, 0x61}]}, @nested={0x20, 0x8d, 0x0, 0x1, [@typed={0x4, 0x47}, @typed={0x8, 0x58, 0x0, 0x0, @uid=r4}, @typed={0xe, 0x5b, 0x0, 0x0, @str='/dev/uhid\x00'}]}, @nested={0xf9, 0x1f, 0x0, 0x1, [@generic="f47a391b47346b34618bf52c0612d43b093510edce526d1e72a256e0f23b71e4f1d47d06a2f69f843ce36c205a0a7260e30fd474b5abaa8e559a96a4454bc9ef5efe3d4e0db9460ca9354fabd23daf15c42f0b3a9e737d1591d55afbf257dac68ac8dcfc98f41b1d554aed193472f163849923b453ed330e51857c0ec3b17cbbee8586bf9f212ae29a51cd95dbc93e5e6772ec7dca2c3430078eab0587dd76d0c36ec3a135187694c8aec8806bd1ad975eee4641e711f412d69c09d2dc1e9cf981479bda72b1f043301923d99444f21ce633a3e1c04addb4b38a4ed111", @typed={0x8, 0x56, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x8e, 0x0, 0x0, @uid=r7}, @typed={0x8, 0x33, 0x0, 0x0, @ipv4=@rand_addr=0x5}]}, @nested={0x68, 0x64, 0x0, 0x1, [@typed={0x8, 0x34, 0x0, 0x0, @u32=0x3}, @typed={0x8, 0x4d, 0x0, 0x0, @pid}, @typed={0x54, 0x45, 0x0, 0x0, @binary="d8b1361b8e8674ef291f432ee0b25d587f9dc0322fc707e3539ebe15bc9e29d74bbd613c9f0cf654b2c721d15718aba72bc963651a6b11bba15cc0946882e079b54f751e39309341832418f98334a4ba"}]}, @typed={0x8, 0x27, 0x0, 0x0, @fd=r8}, @generic="e9abf6a907b5ccf289a7d7d6ef5725b1fe2fc19985d9ad371535fa847353dfbf073591610fc36af50b3b2c60eb3ce0b8008623206ec99bd9b994743e188bda8b3d7259abd6ec2c1af2c2", @typed={0x14, 0x4f, 0x0, 0x0, @ipv6=@loopback}, @typed={0x8, 0x1, 0x0, 0x0, @uid=r10}]}, 0x4d4}, 0x1, 0x0, 0x0, 0x48800}, 0x4010) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r11 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) close(r11) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r13}}, 0x10) [ 328.153448][ T8974] Unknown ioctl -1055894255 19:59:11 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0xfffffe7c, 0x1403, 0x2, 0x4, 0x0, "", [{{0xffffffffffffff64, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}, {{0x0, 0x2, 'syz0\x00'}, {0x0, 0x41, 'rxe\x00'}, {0x0, 0x33, 'ipvlan1\x00'}}, {{0x0, 0x2, 'syz1\x00'}, {0x0, 0x41, 'siw\x00'}, {0x0, 0x33, 'syzkaller1\x00'}}, {{0x0, 0x2, 'syz2\x00'}, {0x0, 0x41, 'rxe\x00'}, {0x0, 0x33, 'syz_tun\x00'}}, {{0x0, 0x2, 'syz2\x00'}, {0x0, 0x41, 'siw\x00'}, {0x0, 0x33, 'veth1_virt_wifi\x00'}}, {{0x0, 0x2, 'syz0\x00'}, {0x0, 0x41, 'siw\x00'}, {0x0, 0x33, 'veth1_macvtap\x00'}}]}, 0x38}}, 0x24000000) [ 328.333719][ T9098] Unknown ioctl -1055894255 19:59:11 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0xbe00}}, 0x10) 19:59:11 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x48040) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 19:59:11 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2040000}}, 0x10) 19:59:11 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r4, 0x4148, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:11 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) setsockopt$inet6_IPV6_PKTINFO(r5, 0x29, 0x32, &(0x7f0000000100)={@loopback}, 0x14) 19:59:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000001b40)) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x158, 0x10001) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000100)=0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) ioctl$RTC_PIE_OFF(r3, 0x7006) socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000001200)) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000140), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0xf00}}, 0x0, 0x0, 0x4000000, 0x0, 0xb3550aa4ba878254}, 0x9c) 19:59:11 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x6040000}}, 0x10) 19:59:12 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x13) 19:59:12 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0xc000000}}, 0x10) 19:59:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x20982, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000008c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000880)={&(0x7f00000006c0)={0x90, r2, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x74, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x31}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x40}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x25}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000700010000000a000540370000000000000008000a0009d35b587e27a8b0b9cad4a128c1aa7cf68a72e18b043723262ef1db55855e9b9c3c4f3d85375cfa53566d1bccb85f7297cb07953a21aa4f222f0b3883bb31e8a8f15e68f55716d40aae2130362bc729067a2c1827fb817eec56022b28d49a32965d048e336c6476967ed3c42524afa00cc95b8b1bd067d02f67da010df77addc64711eb3b771464ded7467a586a825be4a7edbb278663c325af5e83e40a3b1b721b5fd06c0500279efe41559bfb87684800f3b4768d6ebe10ee02f6b2e7f55de781d27c9588c2cc3b1730589391f51ebe1ecba1b7d5ba3cc81386ee9fc11ef8c33b3a79f3f9187c9761c15d000000000000000000000000000000e81c0509f83a1990899435308c959e1da97bcaa66b4b31cdd2ef42d2bb7b42726a279c5019f4b408633cfce834beb5a343515af9401a8664936c62df130169b7670895897fb13eec0ff09e2e6311dc077a745b63a8fd00"/403, @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a53779861026cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f627927737456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b460a463835025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091"], 0x50}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'macvtap0\x00', 0x0}) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000840)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x2c, r3, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000800}, 0x24000000) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x2, 0x9, 0x4, 0x4000000, 0x67, {r5, r6/1000+30000}, {0x2, 0x0, 0x1, 0xf9, 0x1, 0x6e, "c01c0dee"}, 0x7, 0x2, @offset=0x8001, 0x9, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r7, 0xc0505510, &(0x7f0000000380)={0x0, 0x5, 0x8, 0x8, &(0x7f0000000440)=[{}, {}, {}, {}, {}]}) 19:59:12 executing program 1: close(0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) accept4$tipc(r3, &(0x7f0000000200)=@id, &(0x7f0000000280)=0x10, 0x80c00) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000100)={@loopback, @dev={0xac, 0x14, 0x14, 0xe}}, 0xc) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r5, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={0xffffffffffffffff}, 0x1, 0x0, 0x0, 0x8810}, 0x4004) 19:59:12 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffdff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x18302, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) syz_read_part_table(0x20, 0x8, &(0x7f00000008c0)=[{&(0x7f0000000280)="4de943f9894d7dbf7a49551d89013528057b6a9fe0547125e09b517028871b5b8ec0017d607722a5c283089666a5adcc81774c2ccde13323e10605", 0x3b, 0x9ccd}, {&(0x7f00000002c0)="442bde2bae6dd36e685fd25694e9504f8e5b1640082b28b2a35513157bf510d845bd01644011ea0917dd40eeabdb681355bf2f08b1ae62a8a615ff693969b01d56d5c46ad125e88332c6d4b6cbcf3c2b9b97a020276177a21ed7ffdf8c8113bb1335", 0x62, 0x76ac}, {&(0x7f0000000380)="518c6056ecc6c668d430688be136d917549fe3f52ae4ec85c28e97ed6e4407592387cdd6f00b1c4dd2f4000171f72d2e117262cc66bfd2b3b32a03bd4b3e6b92a0b6a750f8f1af8ea32daee382364e050f5e85", 0x53, 0x40}, {&(0x7f0000000400)="143b28f231e0ad90eb7a39d6687763536f3de7104cd70726c9feb4e2fc739136b5096a546451c8de5d", 0x29, 0x100}, {&(0x7f00000005c0)="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", 0xfd, 0x99}, {&(0x7f00000006c0)="d0169bf09eeeb22ae4eb23ce6e95ade25d3862c96a89968d42470506c0d0d57f0b82c0006a82f14d273b97e8974e382a11b747f28da6006e2c0a011a25847dfa566b7f35c25a1028dd7c0e9f76ff9b4d0bf00b722e60f6387af57234302444e399bb0deeb5ea86dde760746aaca975518385b4565137897735a1fcf27ce91a467b2417bd5a715af549ed7ea02df4a7b70908be50ef5234bd500e5eea89e9bcce8c653b1b374135295dbc54deb6830287533c228e3cdafbb66844ebe87d2d3a3e11b3475458c1ce65d7a551e183bbceaa53f41f7b765879fbb16991a02130287abf7ce6738f51cc332020fd571898", 0xee, 0x7}, {&(0x7f00000007c0)="984f530b8cbaa40e4b4c1f3ac3331e8fcdeee5dcd80b683b25a6fae07fa53e1e4cd2346032f1322df39aa0f4b761fecc65b2aac96a3936e76e60c1fa44582977cdd6608b0f4ce3c09e750228c59944651fddb677965e666cee63db9b156bda3646a1dd25746588a0b9d85dc085dfe434805553fa862cf58cefb47d4e7c9c8eaada0d460a2f176e31b1da904704ead43c64d5d277d167084dd17d02bc1a80cc20b5cd5fb7bc969c08581e91bd187ed83c0fcbf2a3c16b1fea41a44c2c0d46b839b5563f09de19adc4acf047347e65a7755efc873665", 0xd5, 0x3}, {&(0x7f0000000440)="bd24ae976fcacd389c6a32337b95ceb7f581c8081e", 0x15, 0x8}]) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000100)=""/65) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x400000, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r7 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r6, 0x31905e13403123b7, 0x0, 0x0, {0xd, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}, 0x1, 0x50000}, 0x0) r9 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r9, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f00000000c0)={0x70000006}) getsockopt$PNPIPE_IFINDEX(r10, 0x113, 0x2, &(0x7f0000001e00)=0x0, &(0x7f0000001e40)=0x4) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000001f40)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001f00)={&(0x7f0000000500)=ANY=[@ANYBLOB='T\x00 \x00', @ANYRES16=r6, @ANYBLOB="000229bd7000fddbdf250a00000008003b001e00000008003a00000086f80273b77500800800310000040000050038000100000008002c001412000008003c000200000008000300", @ANYRES32=r11, @ANYBLOB="05002d7cd678a531"], 0x54}, 0x1, 0x0, 0x0, 0x20000090}, 0x10) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) r12 = dup(0xffffffffffffffff) recvfrom(r2, &(0x7f0000000e00)=""/4096, 0x1000, 0x1, &(0x7f00000001c0)=@nfc_llcp={0x27, 0x0, 0x1, 0x6, 0x3f, 0x40, "e6debfb697604aecccadf714334824f1558a6e9fa79142c2e1ef8ff869d8fad574656693a8c2e46ab00a1c54b3d833e073cab56cb0e734260c36c3be1a2af1", 0x2c}, 0x80) write$uinput_user_dev(r12, &(0x7f0000000980)={'syz0\x00', {0x0, 0x0, 0x0, 0x5}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0xfffffffc, 0x0, 0x0, 0x80000]}, 0x45c) ioctl$UI_DEV_CREATE(r12, 0x5501) socketpair(0x3, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000001f80)=ANY=[@ANYBLOB="73797a31236dd41414d7cb7d6ffca6302cf1518068ab8e5516ef83ef8f274080285a6cffff4545e7f7c63c3711bc27f95472288432ff4fbd8c11fb4c162cdc154d516a58603bf710701f0480a58974895e7dab97222833b5148b8ca4a82c8d7e00ed7dc057018fe600000077ce453586aaaad772c6d32a1d4f3260eaa6c1b6a75c0219284f744d5cb1b77a9b52f1689196dc77aacb79949fe4f783b1fd9d36eef0c7e9dae2585e88ad4ddb64d53bd88f33b9e5245b983f1da605fcabe4529bf4e8e05bc64b74e2679ae71545ddac993ff57e70f54fd44440fb5aa037f5591458e53d5c0edb9b58353683df19ba680ffa2cf126022b1a9326ebda4bf2e6bbf3626d750e7820805a76b752"], 0xac) close(r0) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r15}}, 0x10) [ 329.391690][ T9263] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 329.428150][ T9263] device macsec1 entered promiscuous mode [ 329.433890][ T9263] device vlan0 entered promiscuous mode [ 329.471869][ T9263] device vlan0 left promiscuous mode 19:59:12 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x12000000}}, 0x10) 19:59:12 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0xfff}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x11, &(0x7f0000000080)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={r6, 0x0, &(0x7f0000000200)}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x11, &(0x7f0000000080)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000100)={r8, @in6={{0xa, 0x4e24, 0xfffffe01, @remote, 0x7}}, 0x7fffffff, 0x7fff, 0x8, 0x7fffffff, 0x7}, &(0x7f00000001c0)=0x98) close(r0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), 0x4) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r10}}, 0x10) 19:59:12 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000280)={0x8a01, 0x9, 0x1}, 0xc) ioctl$EVIOCGID(r6, 0x80084502, &(0x7f00000001c0)=""/183) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) getsockopt$nfc_llcp(r4, 0x118, 0x0, &(0x7f0000000140)=""/116, 0x74) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r7 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f00000000c0)={0x70000006}) r9 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r9, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 19:59:12 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x4) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) io_setup(0x20, &(0x7f0000000440)=0x0) io_destroy(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) ptrace$setsig(0x4203, r2, 0x2, &(0x7f00000003c0)={0x1d, 0x7f}) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) listen(r3, 0x200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) socket(0x0, 0x6, 0x0) openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000100500"/46, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/168]}}, 0x24004800) 19:59:13 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x18000000}}, 0x10) 19:59:13 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) connect$ax25(r2, &(0x7f0000000100)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) getpeername$l2tp(r3, &(0x7f0000000280)={0x2, 0x0, @empty}, &(0x7f0000000300)=0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r6, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f00000000c0)={0x70000006}) getsockname$packet(r7, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x307, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r8, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002009e9ba3ca06000000"], 0x3c}}, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x1, 0x803, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) ioctl(r11, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r12}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x44}}, 0x0) 19:59:13 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000f8000214dfffffffffffffff00000500540000000000080001000000000012f86d3a44fd408024273c2c095403c6a08abc3585610abb45013b24a5063f5ddcbc21fb797a92438c77c5839ead3900"/94], 0x20}}, 0x0) r5 = fcntl$dupfd(r3, 0x406, r4) ioctl$ASHMEM_GET_NAME(r5, 0x81007702, &(0x7f0000000100)=""/154) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r6) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fspick(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r8}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r8, 0x0, 0x2, 0x4}}, 0x20) 19:59:13 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a76, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0xfff}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x11, &(0x7f0000000080)={r8}, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000300)={r8, @in={{0x2, 0x4e20, @multicast2}}, 0x9, 0x1, 0x0, 0x1, 0x20}, &(0x7f0000000140)=0x98) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r3, &(0x7f00000000c0)={0x70000006}) sendmsg$nl_route_sched(r1, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYRES64], 0x1}, 0x1, 0x0, 0x0, 0x4840}, 0x40015) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) r12 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r12, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$sock_SIOCGPGRP(r12, 0x8904, &(0x7f0000000100)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:59:13 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x3f000000}}, 0x10) 19:59:13 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000300)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) ioctl$SNDRV_PCM_IOCTL_START(r1, 0x4142, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=""/163, &(0x7f00000001c0)=0xa3) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000200)) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000380)={0x400, 0xfff, 0xf4, 0xcccccccc}) 19:59:13 executing program 5: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02008bc6198e01000000000002000200", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in=@multicast2}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000480)=0xe8) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 331.039657][ T9899] overlayfs: conflicting lowerdir path 19:59:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x1cc, 0x16, 0xa, 0x3, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x174, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xffffb2fe}, @NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'batadv_slave_1\x00'}, {0x14, 0x1, 'dummy0\x00'}, {0x14, 0x1, 'ip6gretap0\x00'}, {0x14, 0x1, 'veth1_macvtap\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0xb8, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ip6_vti0\x00'}, {0x14, 0x1, 'team_slave_0\x00'}, {0x14, 0x1, 'ip_vti0\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'veth1_virt_wifi\x00'}, {0x14, 0x1, 'macvlan1\x00'}, {0x14, 0x1, 'batadv_slave_1\x00'}, {0x14, 0x1, 'ip6gretap0\x00'}, {0x14, 0x1, 'nr0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_bond\x00'}, {0x14, 0x1, 'veth1_vlan\x00'}, {0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'batadv_slave_1\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x1f4}}, 0x0) 19:59:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) r7 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="020bfa051b00000029bd7000fedbdf2505001a0000000000000000000000000000000000000000000000000000000000000000011e003000020013003f00000025bd70000335000004000300040000000800000000000000030000000000000002000000000000000400f1ffbb0000000500000000000000474b6b570000000008000000000000000800120001000300ba6b6e00faffffff06003300040500001c07000000000000ac1e010100000000000000000000000000000000000000000000ffff7f00000102000b0000000000ff03000000000000"], 0xd8}}, 0x4000041) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f00000000c0)={0x70000006}) r9 = socket$inet_smc(0x2b, 0x1, 0x0) clock_settime(0x6, &(0x7f0000000100)={0x0, 0x989680}) getsockopt$IPT_SO_GET_REVISION_MATCH(r9, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f00000000c0)={0x70000006}) getsockname$packet(r10, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="30000000105987fff900"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000080016800400028008000a00", @ANYRES32=0x0, @ANYBLOB], 0x30}}, 0x0) 19:59:14 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x7f000000}}, 0x10) 19:59:14 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r4) add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000840)="585cc9e4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff01007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53dc9f2653d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4785dcfae3f13cfd96dd8c8ca6f349ef2e302bba291686ea9388fb483ae2053b2004797e1737611757157e9e89ee733975605", 0xf2, r5) keyctl$search(0xa, r3, &(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, r5) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:14 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000300)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) ioctl$SNDRV_PCM_IOCTL_START(r1, 0x4142, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=""/163, &(0x7f00000001c0)=0xa3) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000200)) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000380)={0x400, 0xfff, 0xf4, 0xcccccccc}) 19:59:14 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x1, 0x64800) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) sendmsg$AUDIT_GET_FEATURE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x3fb, 0x800, 0x70bd2b, 0x25dfdbfd, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000}, 0x4) r3 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000200)=0x4) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r6, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f00000000c0)={0x70000006}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f00000002c0)={0x0, 0x59, "465b97595701d9bcfd4fb2b938fdd867f298d9e74345cf15ee624311f972270c2885f1f20b51340042321d16e8361829ccfbe99e8891f2692dc538824742a7a1556c2d671b0dc1e779510375c8d659f7d05a2509de568ce9a5"}, &(0x7f0000000380)=0x61) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000003c0)={r8, 0x3, 0x9}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x9}}, 0x61) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r9}}, 0x10) 19:59:14 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000040)={0x3, 0x0, 0x7, 0x8, 0x3, 0x7}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:14 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x9dffffff}}, 0x10) 19:59:14 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) ioctl$KDSETMODE(r1, 0x4b3a, 0x1) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {&(0x7f0000000380), r3, 0x1}}, 0x18) 19:59:14 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000300)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) ioctl$SNDRV_PCM_IOCTL_START(r1, 0x4142, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=""/163, &(0x7f00000001c0)=0xa3) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000200)) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000380)={0x400, 0xfff, 0xf4, 0xcccccccc}) 19:59:15 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x0) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, 0x7, 0x6, 0x3, 0x0, 0x0, {0xc, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40010}, 0x48801) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000100)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0xa1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:59:15 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0xbe000000}}, 0x10) [ 332.236016][T10341] usb usb2: usbfs: process 10341 (syz-executor.5) did not claim interface 0 before use 19:59:15 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r1 = creat(&(0x7f0000000500)='./file0\x00', 0x40) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000540)=""/169) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={&(0x7f00000002c0)="875a8e0100cf9a0190ab1e2127d7fa30b9d2beb5037579fce4aaf336afe40469ff1e468d25d3157f55dc021089e87a33b850e538c33f9eff70083ea27f62cc2529d40ee467eb537f8a2069c5c537187cdee082386c18cb4414b48b06eb8ca5ba9e3753e8c628622ca6e2d2861dc9dd1d6f88b088267647101673", &(0x7f0000000340)=""/123, &(0x7f00000003c0)="4cf54cf661efd6dd314dc99beb60db7979c25650966e699202073771f1c45ac268df6cbe170699666b7a7eed39cbcc453edd792d4e14bcaab0a62049cbed9761654f42a19165f6ff1ab5e93b89658ec5b4c5dec6b3290a8e75ad1b5035b4d36272a61659b681bafd43b74b0a73bd44b2e0b5365503f6171721c1a9316a5cbfb3f4c9657f9ea21ae18605b98ca10a027c3d91263ea9b1c6f4", &(0x7f0000000480)="e22f0f07088cc92bcd37fba4152d510a9113baa94b60310e41596c4ffaca9d8b336bea56c998fa8691d306ceb6d209a7d278aeb0251ca393aef4dc0e156fb7091d46eccf736142e754d0422c42aec1bf1900ffcddb1b770602fde22a592bf76022354a09b50a", 0x5a7, r2}, 0x38) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) connect$vsock_stream(r6, &(0x7f0000000240)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7f, 0x0, 0x20000dd, 0x400, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 19:59:15 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000040)={0x0, 0x1ff}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:15 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0xfeffffff}}, 0x10) 19:59:15 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x7f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r5, 0x780, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x43}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x8084}, 0x20004800) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB="0200010205008030ed0abe9332b0d2f55a45f4d0653f56fb", @ANYPTR], 0x2}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="20000000021401000000000000000000050054000000000008000100000000007e5e7ceb92e7f5f59cbe1656df25efaf5c1e72579662f464abe845070f67ca085f43f79e0b8a5bd54c145a44d8c5ec024329915a53d7ba8b1c3f05a46fd9f586b61d61db7749131aafecc5438ce6c06f9f3792c3967c"], 0x20}}, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000040)={'veth0_virt_wifi\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="3b000000020000000700"/24]}) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r8 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r8, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f00000000c0)={0x70000006}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@multicast1}}, &(0x7f0000000640)=0xe8) bind$can_j1939(r9, &(0x7f0000006d00)={0x1d, r10, 0x3, {0x1, 0x0, 0x2}, 0xff}, 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r11 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r11, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r12 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r12, 0x1, r11, &(0x7f00000000c0)={0x70000006}) ioctl$KVM_GET_MP_STATE(r12, 0x8004ae98, &(0x7f0000000600)) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x7fff, 0x0, 0x0, 0x0, 0x1000000000000, 0xfb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r7, 0xae80, 0x0) 19:59:15 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 332.964406][T10472] Unknown ioctl -2147176808 19:59:16 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0xffffff9d}}, 0x10) 19:59:16 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xff00}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000200)={0x796d, 0xb, 0x4, 0x1000, 0x5, {r2, r3/1000+10000}, {0x3, 0xd, 0xfd, 0x7, 0x1f, 0x8, "0ab6fe0c"}, 0xfffffff8, 0x2, @userptr=0x5d6f290f, 0x3, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000000500)={0x3ff, 0x10000, 0x1}) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r6 = socket$inet_smc(0x2b, 0x1, 0x0) socket(0x6, 0x800, 0x1) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000300)={0x9, 0x3, 0x4, 0x800, 0x1, {0x77359400}, {0x1, 0xc, 0x2, 0x1, 0x10, 0x8, "a2567050"}, 0x0, 0x2, @offset=0x8001, 0x78d5, 0x0, r7}) getsockopt$IPT_SO_GET_REVISION_MATCH(r6, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r6, &(0x7f00000000c0)={0x70000006}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r8, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="34000000030805000000000000000000070000060900010073797a31000000000900f2ff72797a3100000000050003000c0000004bf3"], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x80) fcntl$setstatus(r5, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r9, 0x0, &(0x7f0000000540)) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000040)='./bus\x00', 0x23) write$P9_RREMOVE(r10, &(0x7f0000000280), 0x1033b) fdatasync(r10) 19:59:16 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0x3b}, 0x8}}}, 0x84) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x3}, &(0x7f0000000280)=0x8) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x100, 0x70bd2d, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000300)={0x990000, 0x40, 0x6, r5, 0x0, &(0x7f00000002c0)={0x9b0972, 0x4, [], @value=0x9}}) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4000, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r7}}, 0x10) 19:59:16 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0xfffffffe}}, 0x10) 19:59:16 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) ioctl$sock_bt_hci(r0, 0x400448e2, &(0x7f0000000100)="02f05e215fc36b25e8255afb53de998e5b62f08776221c1b6263fb516b16245e547857101d76177e58ca5cd58fb94d3e832689ccdacb3067f1004dc6736801d2e3d73fa6733a798c0875248e8a3f9a039e4b22c4cb9440") openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 19:59:16 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x8) 19:59:16 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)={0x3e8ae0f3, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:16 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x20000010) 19:59:17 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xff00}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000200)={0x796d, 0xb, 0x4, 0x1000, 0x5, {r2, r3/1000+10000}, {0x3, 0xd, 0xfd, 0x7, 0x1f, 0x8, "0ab6fe0c"}, 0xfffffff8, 0x2, @userptr=0x5d6f290f, 0x3, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000000500)={0x3ff, 0x10000, 0x1}) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r6 = socket$inet_smc(0x2b, 0x1, 0x0) socket(0x6, 0x800, 0x1) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000300)={0x9, 0x3, 0x4, 0x800, 0x1, {0x77359400}, {0x1, 0xc, 0x2, 0x1, 0x10, 0x8, "a2567050"}, 0x0, 0x2, @offset=0x8001, 0x78d5, 0x0, r7}) getsockopt$IPT_SO_GET_REVISION_MATCH(r6, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r6, &(0x7f00000000c0)={0x70000006}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r8, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="34000000030805000000000000000000070000060900010073797a31000000000900f2ff72797a3100000000050003000c0000004bf3"], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x80) fcntl$setstatus(r5, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r9, 0x0, &(0x7f0000000540)) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000040)='./bus\x00', 0x23) write$P9_RREMOVE(r10, &(0x7f0000000280), 0x1033b) fdatasync(r10) 19:59:17 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) syz_open_dev$char_usb(0xc, 0xb4, 0xa) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f0000000040)={@fixed={[], 0x11}, 0x20}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r1, 0xc0044d13, &(0x7f0000000140)=0x4f) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) write$char_usb(r5, &(0x7f0000000100)="21c4c13e36f757eeef6dbf024862a3df959fcdcaa779", 0x16) 19:59:17 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x7ffff000) 19:59:17 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) tee(r0, r0, 0x2, 0x7) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1ffffffffffc, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0xffffffffffffffc7) r4 = dup(0xffffffffffffffff) r5 = dup3(r4, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, &(0x7f0000000040)={0x4, 0x15, 0x9a3, 0x7, 0x81, 0x5, &(0x7f0000000100)="28592e187618f5d2550537d544ae0bcc68d300b464185110fe5de482c344d27c4321905bef4bf942a254cab3558bb5e104e7f733e6f34fbf1c4fc8f394a0a7412f1e5e6677cea693bc5f9487537676ef34f14db2a6cd92d23092f533f2e20e2cc2cf82f7c00dc3888a713b3e5b77576c27efe1a10fdd2994b0a8342b0618af3f45"}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r6 = openat(r1, &(0x7f0000000200)='./file0\x00', 0x282140, 0x9) sendmsg$NFNL_MSG_CTHELPER_DEL(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20980}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000000209010200000000ff0000000a0000080c00048008000140000000070c000480080001400000000808000340000000080900010073797a30000000000800034000000006"], 0x48}, 0x1, 0x0, 0x0, 0x20008040}, 0x44004) 19:59:17 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000740)=0x102, 0x4) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x35, &(0x7f00000000c0)) ptrace(0x10, r3) r4 = getpid() waitid(0x2, r4, 0x0, 0x4, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000840)={r6, 0x28, &(0x7f0000000800)}, 0x10) clone3(&(0x7f00000002c0)={0x1088100, &(0x7f0000000040)=0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140), {0x5}, &(0x7f0000000380)=""/209, 0xd1, &(0x7f0000000180)=""/184, &(0x7f0000000280)=[0x0, r3, r4], 0x3}, 0x50) fchdir(r7) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ppp\x00', 0x511080, 0x0) ioctl$PPPIOCGNPMODE(r8, 0xc008744c, &(0x7f00000007c0)={0x2b, 0x7}) r9 = getpid() rt_tgsigqueueinfo(r9, r9, 0x35, &(0x7f00000000c0)) ptrace(0x10, r9) ptrace$peeksig(0x4209, r9, &(0x7f0000000480)={0x7, 0x0, 0x5}, &(0x7f00000004c0)=[{}, {}, {}, {}, {}]) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:17 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) recvmmsg(r1, &(0x7f0000001780)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000040)=[{&(0x7f0000000180)=""/175, 0xaf}], 0x1, &(0x7f0000000280)=""/97, 0x61}, 0x6}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/49, 0x31}, {&(0x7f0000000380)=""/32, 0x20}], 0x2}, 0x7}, {{&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/5, 0x5}, {&(0x7f00000014c0)=""/133, 0x85}, {&(0x7f0000001580)=""/116, 0x74}, {&(0x7f0000001600)=""/253, 0xfd}], 0x5}, 0xffffffff}], 0x3, 0x40001041, &(0x7f0000001840)={0x77359400}) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) fsmount(r4, 0x0, 0x8) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) close(r6) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r8}}, 0x10) r9 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$sock_SIOCINQ(r9, 0x541b, &(0x7f0000001880)) 19:59:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="2800000036cd04e8d11269d70100000000000000be000000002000"/36], 0x28) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="539b9105ab1072c24e2b98df1388f1adc93f6cb6cd00"/35], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="a3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000800)=ANY=[@ANYBLOB="bd9bc81dc1f79c89fbee06487367cd23a511d0f4da5fe8a146e42cd2ba7b658b232ddbf9e67947ff51dc197c243bf7020000000000000084b59e899f01cea8e9072a44f0a8a541a5e8d9dda9372caf6e38d4d2c887c6e6671c0c0b3ab1fd101b5ad26463931550a4546f35a4c96421177e012ce2fb8978526fa94c9f80ce6fadf8293b9ed6015ec57a3556be2a7e4d"], &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) lchown(&(0x7f0000000340)='./file0\x00', r3, r4) r5 = dup2(r0, r0) ioctl$TCSBRKP(r2, 0x5425, 0x6) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x5, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r2, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 19:59:17 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000040)={r3}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000100)={0x5, [0x8001, 0x5, 0xffff, 0x7f9, 0x8]}, &(0x7f0000000140)=0xe) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6}}, 0x10) [ 335.020046][T10801] Unknown ioctl 35298 [ 335.051707][T10853] Unknown ioctl 35298 19:59:18 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2000002665140100000000000000000005005400000000000800010000000000"], 0x20}}, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f00000001c0)={&(0x7f0000000040)=[0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x1, 0x4, 0x5}) close(r0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 19:59:18 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x6, 0x0, 0x2, 0x1, 0x401, 0x9}, &(0x7f0000000140)=0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x7ff, 0x8, 0xfff, 0x6, 0x6, 0x4}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1020000, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r6}}, {@version_u='version=9p2000.u'}, {@posixacl='posixacl'}, {@mmap='mmap'}], [{@euid_eq={'euid', 0x3d, r8}}]}}) 19:59:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() r2 = getpid() waitid(0x2, r2, 0x0, 0x4, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x6, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r1) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7fffffff) [ 335.307048][T10899] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:59:18 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:18 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) ioctl$KDMKTONE(r4, 0x4b30, 0x401) 19:59:18 executing program 5: connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xd4}, [@func, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x1200}}, 0x0, 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100), 0xc) syz_read_part_table(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000840)="585cc9e4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff01007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53dc9f2653d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4785dcfae3f13cfd96dd8c8ca6f349ef2e302bba291686ea9388fb483ae2053b2004797e1737611757157e9e89ee733975605", 0xf2, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r2, r3}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r4) keyctl$search(0xa, r3, &(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x1}, r4) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) connect$bt_l2cap(r6, &(0x7f00000000c0)={0x1f, 0x81, @none, 0x3f, 0x2}, 0xe) dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40046602, 0x0) [ 335.778669][T11021] Unknown ioctl 19248 19:59:19 executing program 0: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) connect(r0, &(0x7f0000000140)=@generic={0x1d, "95c800f3cb8e1b31d168d0364bd17618289ae8a08a8c3c012ede0c39a79372aea8a36ad96f0fb6d19c02ee7c28a3426a8f5e06f603f92e91210eb3343e141d4cce21faaa7a02e9380d5527283d7fb0338bbd0625c4687f97ef4a323f89433980fdae008fd145e964bab4fea3b4b81fc087656c244ec4403cd290d01a97a5"}, 0x80) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:19 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./file1\x00', 0x174) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x44, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="75707065726469723d2e854da17fd33ed0186f7765727c69723d2e2f856c65302c776f726b6469723d2e2f66696c65302c1300"]) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002b80)='/dev/vcs\x00', 0x200, 0x0) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000240)=0x6cfe, 0x2) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f00000002c0)) connect$unix(r0, &(0x7f0000002bc0)=@abs={0x0, 0x0, 0x4e28}, 0x6e) openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x40800, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x202001, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000280)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) [ 336.601796][T11137] overlayfs: unrecognized mount option "" or missing value 19:59:19 executing program 5: add_key(0x0, &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) creat(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) fdatasync(r0) sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) open(0x0, 0x0, 0x0) socket(0x0, 0xa, 0x0) open(0x0, 0x0, 0x0) 19:59:19 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000000000000038000000380000000b0000000e0000000000000e05000000000000001000000000000001000000004e002220000000000000000b0500f3000f0000000000000b0500000000615f6100003000303000"], &(0x7f0000000180)=""/128, 0x5b, 0x80}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5}}, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r6) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f00000000c0)={0x70000006}) r9 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r9, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f00000000c0)={0x70000006}) r11 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r12}}, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r13) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r13, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r15}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0xffffffffffffff1f, 0xfa00, {r2, 0x5}}, 0x8) 19:59:19 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x96000, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x1, @bcast, @rose={'rose', 0x0}, 0x72e9, 'syz0\x00', @bcast, 0xffff0001, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000008c0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000440)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000540)={0x0, @generic={0x5, "f4cf0814cf57100e3bd9f3aa6ad2"}, @sco={0x1f, @fixed={[], 0x11}}, @xdp={0x2c, 0xc, r8, 0x1f}, 0x6e, 0x0, 0x0, 0x0, 0xf0, &(0x7f00000004c0)='veth1_to_batadv\x00', 0x60, 0x100000000, 0xff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r16, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r16, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r16, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@dev}}, &(0x7f0000000a00)=0xe8) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r20, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r20, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r20, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000a40)={@loopback, 0x0}, &(0x7f0000000a80)=0x14) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r23, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r24, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r24, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r24, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000ac0)={0x0, @rand_addr, @remote}, &(0x7f0000000b00)=0xc) r26 = socket$netlink(0x10, 0x3, 0x0) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r26, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r28, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r28, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r28, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) r29 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r29, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r30 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r30, 0x1, r29, &(0x7f00000000c0)={0x70000006}) getsockopt$inet_mreqn(r30, 0x0, 0x23, &(0x7f0000000c40)={@initdev, @initdev, 0x0}, &(0x7f0000000c80)=0xc) r32 = socket$netlink(0x10, 0x3, 0x0) r33 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r33, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r33, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r32, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r34, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r34, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r34, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) r35 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r35, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r36 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r36, 0x1, r35, &(0x7f00000000c0)={0x70000006}) getsockopt$inet6_IPV6_IPSEC_POLICY(r36, 0x29, 0x22, &(0x7f0000000cc0)={{{@in=@remote, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000dc0)=0xe8) recvmsg$can_raw(r0, &(0x7f0000002340)={&(0x7f0000000ec0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000f40)=""/12, 0xc}, {&(0x7f0000000f80)=""/169, 0xa9}, {&(0x7f0000001040)=""/105, 0x69}, {&(0x7f00000010c0)=""/25, 0x19}, {&(0x7f0000001100)=""/161, 0xa1}, {&(0x7f00000011c0)=""/6, 0x6}, {&(0x7f0000001200)=""/181, 0xb5}], 0x7, &(0x7f0000001340)=""/4096, 0x1000}, 0x10001) r39 = socket$netlink(0x10, 0x3, 0x0) r40 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r40, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r40, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r39, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r41, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r41, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r41, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000028c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002880)={&(0x7f0000002900)={0x554, r1, 0x200, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r9}}}]}}, {{0x8, 0x1, r10}, {0x104, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r13}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r37}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r41}}}]}}, {{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5f5}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r21}, {0x16c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r24}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r25}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xfff}}, {0x8, 0x6, r28}}}]}}, {{0x8, 0x1, r31}, {0x134, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r34}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r37}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r38}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1da}}}]}}]}, 0x554}, 0x1, 0x0, 0x0, 0x54}, 0x60084) r42 = socket$nl_rdma(0x10, 0x3, 0x14) r43 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r43, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r44 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r44, 0x1, r43, &(0x7f00000000c0)={0x70000006}) r45 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cgroups\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r45, 0x0) clock_getres(0x3, &(0x7f0000000180)) sendmsg$NFNL_MSG_CTHELPER_NEW(r45, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40884}, 0x8000) r46 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r47 = ioctl$KVM_CREATE_VM(r46, 0xae01, 0x0) r48 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cgroups\x00', 0x0, 0x0) dup3(r47, r48, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r48, 0xc01064c7, &(0x7f0000000640)={0x5, 0x0, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r45, 0xc01864c6, &(0x7f0000000680)={&(0x7f0000000500)=[0x6, 0x8, 0x4], 0x3, 0x80800, r49}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r44, 0xc00464c9, &(0x7f0000000100)={r49}) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r42, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a31000000000800410073697700140033006c6f0000000000000000853d00000000"], 0x38}}, 0x0) r50 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r50, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r51 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r51, 0x1, r50, &(0x7f00000000c0)={0x70000006}) ioctl$sock_inet_SIOCDELRT(r51, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e20, @remote}, 0xc0, 0x0, 0x0, 0x0, 0x401, &(0x7f00000001c0)='ip6gretap0\x00', 0x6, 0x7fff, 0x2}) 19:59:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x5, 0x800) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000002c0)={0x0, 0x5e, &(0x7f0000000400)={0x0}}, 0x4048040) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00f8b200080800001028e6c467144d2fa813"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r6, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f00000000c0)={0x70000006}) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r7, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)={0xb8, 0x2, 0x8, 0x801, 0x0, 0x0, {0x7, 0x0, 0x2}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8884}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0x1f}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8, 0x5, 0x1, 0x0, 0x1}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0x800}, @CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0xd635bb18}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0xfff}]}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x409d39b1}, @CTA_TIMEOUT_TCP_SYN_SENT2={0x8, 0x9, 0x1, 0x0, 0x400}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8, 0x5, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x101}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x60}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0xb8}, 0x1, 0x0, 0x0, 0x28800}, 0xc0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="2000000000000000d7f100000a00010062617369630000003800020034000280280002802400010000000500000000007464634a43d61ba95e3ad7ba5620a9d71bba3dcd000000000800010001040000"], 0x68}}, 0x0) 19:59:20 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, &(0x7f0000000040)=0x5) [ 337.555154][T11354] Unknown ioctl -1073453879 19:59:20 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000440)='proc\x00', 0x800, 0x0) r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x8001}], 0x1) semop(r0, &(0x7f0000000100)=[{0x0, 0x7b4}], 0x1) semop(r0, &(0x7f0000000040)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$SEM_STAT(r0, 0x2, 0x12, &(0x7f00000001c0)=""/121) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000000c0)=""/223, 0xdf) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) pidfd_open(r3, 0x0) [ 337.594806][T11354] Unknown ioctl 35084 19:59:20 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r3, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x24}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000228bd7000fbdbdf2504000000080003000600000014000100ff0200000000000000000000000000019535b4413bbd71525e57b4ec9f0cd408b98fc793f6ee32ed991164a755c08b"], 0x30}, 0x1, 0x0, 0x0, 0x20000001}, 0x2004c054) close(r0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101000, 0x0) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r6, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f00000000c0)={0x70000006}) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r7, 0x40184152, &(0x7f0000000980)={0x0, &(0x7f0000000900)=[&(0x7f0000000400)="fcb023bab68128e743b3c0f4b9a3640c09fab91d28f76cc09e1478922ee416a224facb7f8b8b02430f959c08d2870ea88bd6a293fbe24a6069706ca8fbd34b8fa5139e655f679ba6b1ce1e10562dfabc894164dab78e92b32730ce45440073a8165528d13656ade713a4e9d1c563c41fe841d7acbd6532f885586e466c1140d8ee7069510be0434a52745099cc55e1ec333e91026378708f06e54c32231c60b02cb7d3ab25229cd07b837559d7ec9a4a6f5a8a77c8a8", &(0x7f0000000300)="f2f85f5f596cac5b76486e64c0515eedd9415bb1fadc065fc6b7d3aa85284d072f3fe9c8a865334304e100e234c8fd", &(0x7f00000004c0)="73f072b64c956468c266fd027e0abe6fdb3f77c0670beb077baf27c6c7cef4a4db46798593be894d6c44eb5c78387ecdeea6d47fe7caeda211209d870c7774662cf6feff953962c88ffa8beeab56edbdd6ed55909e1686f73eee67b8b060cae75ae6bb06dd5264f63fcf1ad6a63645b6bc89", &(0x7f0000000540)="0f5d94e5263dbd38b6f1926ebcb03d2f0109ef05f00c824b1e79364ea08a1478b6bb0c24ac591427cffe19e04f23abcf836b1c14b9875cacd26687f88b8ac47dec89a48273b2263165480a00dae1d26afc204c7bc0ee9ae6c8816ffdd5f2a47c4bf4f42cc84ecc5aa32b1f45f988737f23c98b3e1bed9585d1d5f580", &(0x7f00000005c0)="065ad5ac3ffd4380800250d24138317ed7ab9ce373b3f287f0945bcff897aec23e779e81c0077730a0dc17a5bc04ab5c733299bdbda1637aad85308e059122fc2070aabb5eb150b9e2acae0a09242ad8a24aeebcedd7fb65ebee9c410362908a61389e0948fa0a6a5816e868fba2bfa8ffdf0932ae285e743fa89639d39c5872038e761eadc0f8021959f63a6f5fed2ebb76c87bbddc92fe5c4c2e83c153d2536129cd887b90f35092e1ba8208d5af329f4f594e0807f7ba7e983ca715b39ab251e321d17b7c552e0e7bf076dd2585464dbe51645b1005654d61348e4e014e89e9bf25f182d26dd5ae8bb153346099118d", &(0x7f00000006c0)="b291fb4652b212728c57396062f08d1a971e5e37e8f9216ec1d6df9a2445ecd810b86dd286664e82f65e98e1ab8e7e47099550c302740ab4a7e432f9329902164969f36c6092d47605157057b8e97b08227df3c16786c68c3fff6e295be6277d65e4da9ec012eb98d2b18a5d1ca72cee9f219ff91f73600f327619dd20c6a0607045fc89741785c4a8726227b4ebe785e1d6ef2643344c727f4d21ec308cdbe3", &(0x7f0000000780)="703a9726e4e044ded5f9a818da9b5b649e76d0b35b79bf53688cc4f25d", &(0x7f00000007c0)="9fa67f9e906f5d664e492646973c70bfa71a4880978ed0ba7805b5d960a19652fb645431acffffd70255aa53368a99ce3e1b3ef4a24aff3e7d8bf2af2be28e54b9f328c2fff4bf7512c848c9484c0ba6231651ccf3c1b00309e3ce0da1d31f7b0b0a4e811af94b9a5d87aeea6e4cc2de9f38cf704e5dd73002decbdbfa08f7", &(0x7f0000000840)="84e3088a9988ae44268d2edf97354e108cb21a6f8d89f07b8175b9230f1278933d7c478aedf075833193677ba9645aa010e52dd003306109b88a9fa292a98f8e7a4358a7e1385855bf486068e7769d658bbc42c853cfd65a4da8a42745519cab73c25103a24a425cda483a95b452ff1ce9a230090b1c8120e76505b197c14f8c1211b7be0a4ab5a02acd3a57"], 0xeb7}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000009c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x7ff, @mcast2, 0x8001}, r8}}, 0x30) syz_open_dev$amidi(&(0x7f0000000a00)='/dev/amidi#\x00', 0x5, 0x150000) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f00000002c0)=0x8000) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r8}}, 0x10) r9 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000a80)=ANY=[@ANYBLOB="fe2000f8ff01148026ca1ca8328c567059c0c5cbd5bf0054e400000009080001001c312763b8c3b2a984f3cc6b0d669c0224b0843eda38d393e3c58ccc91da00"/79], 0x20}}, 0x0) r10 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r10, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f00000000c0)={0x70000006}) ioctl$SNDCTL_DSP_CHANNELS(r11, 0xc0045006, &(0x7f0000000a40)=0x8) flock(r9, 0x0) 19:59:20 executing program 5: ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000200)=0x3) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) ioctl$sock_bt_bnep_BNEPCONNDEL(r5, 0x400442c9, &(0x7f0000000280)={0x2, @remote}) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200f8000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000001000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001fc0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x6}, @TCA_BPF_FD={0x8}, @TCA_BPF_ACT={0x4}]}}]}, 0x44}}, 0x0) [ 338.039822][T11595] Unknown ioctl 1075331410 [ 338.054495][T11596] Unknown ioctl 1074021065 19:59:21 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xff00}) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000080)={0x9d0000, 0x7, 0x0, r2, 0x0, &(0x7f0000000040)={0x98091e, 0xc, [], @ptr=0x2}}) setsockopt$SO_J1939_SEND_PRIO(r3, 0x6b, 0x3, &(0x7f00000000c0)=0x2, 0x4) 19:59:21 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:21 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x101000, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000380)={0x0, @bt={0x7, 0xfff, 0x1, 0x5, 0xfffffffffffffff8, 0x7, 0x9, 0xfff, 0x0, 0x1ff, 0x3, 0x4, 0x4, 0x4, 0x1d, 0x3, {0x100, 0x216}, 0x9, 0x9}}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) ioctl$USBDEVFS_GETDRIVER(r5, 0x41045508, &(0x7f0000000100)={0x4, "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"}) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 19:59:21 executing program 5: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x3f}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x90) [ 338.225953][T11708] Unknown ioctl 1090802952 [ 338.278939][ T27] audit: type=1804 audit(1582660761.219:63): pid=11713 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir806347553/syzkaller.a8ZFa2/226/file0/bus" dev="loop5" ino=26 res=1 [ 338.434665][T11819] Unknown ioctl 1090802952 19:59:21 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xff00}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) sendmsg$IPSET_CMD_GET_BYNAME(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0xe, 0x6, 0x401, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x800) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f00000000c0)={0x70000006}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x800002, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000001c0)={0x49, 0x9, 0x4, 0x40000000, 0x3f, {0x77359400}, {0x1, 0x0, 0xff, 0x7, 0x2, 0xe4, "71d5120d"}, 0x400, 0x4, @planes=&(0x7f0000000180)={0xfffffbc7, 0xfd05, @fd=r5, 0xf1}, 0x5, 0x0, r6}) ioctl$PPPIOCDISCONN(r7, 0x7439) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x3, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x200, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ipvlan1\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x0) r8 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r8, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f00000000c0)={0x70000006}) ioctl$KDGKBMODE(r9, 0x4b44, &(0x7f0000000380)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x8000, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x74, r11, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6, 0x2}, {0x8, 0x2, @multicast1}, {0x5}}]}]}]}]}]}, 0x74}}, 0x0) 19:59:21 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x524cdd6a4dac4826, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0xfffffffffffffd7b, 0xfa00, {r2}}, 0x10) [ 338.695438][T11835] Unknown ioctl 19268 19:59:21 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000080)) 19:59:21 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) fsetxattr$security_capability(r3, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x8, 0xfff}, {0x200, 0x401}]}, 0x14, 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x1402, 0x10, 0xfffffffe}, 0x10}}, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x941, 0x2, 0xb8f, 0xffff, 0x6}, {0x2, 0x7, 0x200, 0x0, 0x3ff, 0x1}], [[]]}) [ 338.779987][T11826] Unknown ioctl 19268 19:59:21 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000414010000000000000000000900020073797a04000000000800410073697700140033006c6f00989100"/56], 0x38}}, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x303}, "cb9c3f078d78bffd", "11ce7ba795556d54261ec8d50314204b", "7050f84b", "c49729bfc5142f9f"}, 0x28) 19:59:22 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x3}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 339.167575][T11867] Unknown ioctl -1071601152 19:59:22 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x6}}, 0x30) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) fcntl$setpipe(r3, 0x407, 0x8) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:22 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x40) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x4006c0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000004e40)={0x1c, r3, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_FTM_RESPONDER={0x8, 0x117, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x4}]}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r3, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4008040}, 0x40000) [ 339.298488][T11872] siw: device veth0 error: no parent device [ 339.321991][T11872] siw: device veth0 error: no parent device [ 339.389010][T11867] Unknown ioctl -1071601152 19:59:22 executing program 2: socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000004000000000900020073797a316cd400000800410073697700140033006c6f00"/56], 0x1}}, 0x0) 19:59:22 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2000, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x24100, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x2, 0x22a140) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 19:59:22 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:22 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:22 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) getsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) 19:59:22 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000040)) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:22 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r6, 0x40045542, &(0x7f0000000280)=0x5) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000100)={{0xe006, 0x0, 0x9, 0x7, 0x80, 0x77, 0x7, 0x68, 0xba, 0x32, 0x9, 0x1f}, {0x0, 0xf000, 0xb, 0x9, 0xa5, 0x81, 0x1, 0xa3, 0x4, 0x80, 0x8, 0x9}, {0x2, 0x2000, 0xc, 0x81, 0x9, 0x9, 0x8f, 0x7, 0x0, 0x9, 0x1, 0x4}, {0x1000, 0x1000, 0xb, 0xe0, 0x7f, 0x8, 0x5, 0x7, 0xff, 0x4, 0x1, 0x1}, {0x0, 0x1, 0xc, 0xce, 0x6, 0x1f, 0xe0, 0x80, 0x3f, 0x3f, 0x4, 0x9}, {0x5000, 0x1000, 0xd, 0x7, 0x7, 0x80, 0x7f, 0x0, 0x6, 0x1, 0x1, 0x1}, {0x0, 0x100000, 0xd, 0x7, 0x7, 0x7, 0xda, 0xff, 0x7f, 0x9, 0x3, 0xc8}, {0x4000, 0x4000, 0xb, 0x8, 0x8, 0x1, 0x0, 0x40, 0x3, 0x2, 0x0, 0x2}, {0x10000, 0x2}, {0xf000}, 0x8, 0x0, 0x6004, 0x8, 0xd, 0x4800, 0x2, [0xffffffffffffffff, 0x9, 0x8, 0xfffffffffffffffe]}) 19:59:23 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000003140100000000000000000009000200cee675da00d030cc0800fc6b6f00000000000e002c15a8e74d075af176000000000000001c6ccd30e45d169741b2aaa9d8afb5eda6eaecda1c75d8aef2b7332d732d2dc0f7d3d7be638a8ca6b14065710c4d4ddb700dcb70a1a258186ca46440bb1c167e7a2582a2a3"], 0x38}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000600)={0x43, 0x4}, 0x10) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x4000, 0x0) write$P9_RAUTH(r2, &(0x7f0000000080)={0x14, 0x67, 0x1, {0x80, 0x3, 0x2}}, 0x14) clock_gettime(0x0, &(0x7f0000001480)={0x0, 0x0}) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001100)=[{}, {&(0x7f0000000140)}, {&(0x7f0000000180)=0x2, 0x1}, {&(0x7f0000000340)=0x1}, {&(0x7f0000000380), 0x1}, {&(0x7f00000003c0), 0x1}, {&(0x7f0000000400)=0x2}, {&(0x7f0000000440), 0x1}, {&(0x7f0000000480)=0x1}, {&(0x7f00000004c0)=0x1, 0x1}, {&(0x7f0000000500)=0x1, 0x1}, {&(0x7f0000000540)}, {&(0x7f0000000580)=0x1}, {&(0x7f0000000640)=0x1, 0x1}, {&(0x7f0000000680)=0x1}, {&(0x7f00000006c0), 0x2}, {&(0x7f0000000700), 0x1}, {&(0x7f0000000740), 0x2}, {&(0x7f0000000780)=0x1, 0x1}, {&(0x7f00000007c0)=0x2}, {&(0x7f0000000800)=0x2}, {&(0x7f0000000840)=0x1}, {&(0x7f0000000880)=0x2}, {&(0x7f00000008c0), 0x2}, {&(0x7f0000000900), 0x1}, {&(0x7f0000000940)=0x2, 0x2}, {&(0x7f0000000980)=0x1, 0x2}, {&(0x7f00000009c0)=0x1, 0x1}, {&(0x7f0000000a00)=0x1}, {&(0x7f0000000a40), 0x1}, {&(0x7f0000000a80)}, {&(0x7f0000000ac0), 0x1}, {&(0x7f0000000b00)=0x1, 0x2}, {&(0x7f0000000b40), 0x1}, {&(0x7f0000000b80)=0x1, 0x1}, {&(0x7f0000000bc0)=0x1, 0x1}, {&(0x7f0000000c00), 0x2}, {&(0x7f0000000c40)=0x1, 0x2}, {&(0x7f0000000c80)=0x2, 0x1}, {&(0x7f0000000cc0)=0x1, 0x2}, {&(0x7f0000000d00)}, {&(0x7f0000000d40), 0x2}, {&(0x7f0000000d80)=0x1, 0x2}, {&(0x7f0000000dc0)}, {&(0x7f0000000e00), 0x1}, {&(0x7f0000000e40)=0x1}, {&(0x7f0000000e80)=0x1, 0x2}, {&(0x7f0000000ec0)=0x2, 0x1}, {&(0x7f0000000f00)=0x1}, {&(0x7f0000000f40)=0x2, 0x2}, {&(0x7f0000000f80)=0x1}, {&(0x7f0000000fc0)=0x2, 0x1}, {&(0x7f0000001000)=0x2}, {&(0x7f0000001040)=0x1}, {&(0x7f0000001080)=0x2, 0x2}, {&(0x7f00000010c0), 0x2}], 0xd, 0x38, &(0x7f00000014c0)={r3, r4+10000000}, 0x0, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r6, 0x40405515, &(0x7f0000001500)={0x9, 0x4, 0x6, 0x6, 'syz0\x00', 0x2}) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r8 = accept(r7, &(0x7f0000000200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000280)=0x80) getsockopt$bt_BT_POWER(r8, 0x112, 0x9, &(0x7f00000002c0)=0xf9, &(0x7f0000000300)=0x1) 19:59:23 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0x0, @loopback, 0x4e21, 0x1, 'none\x00', 0x30, 0x2, 0x8}, 0x2c) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 340.134311][T11921] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 340.183147][T11918] Unknown ioctl 1074025794 [ 340.188499][T11918] Unknown ioctl 1094233732 [ 340.197738][T11921] Unknown ioctl 1077957909 [ 340.230009][T11921] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 19:59:23 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0xa, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRESHEX=r1, @ANYBLOB="2c6e6f6465766d61702c63616368653d6d6d61702c6d000000005e4d41595f455845432c7365723d2f642caeef63411fb3f998156f075a758065f62f696e66696e6962616e642f726405615f636d002c00000000000000"]) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x70d000, 0x0) ioctl$VHOST_SET_VRING_CALL(r4, 0x4008af21, &(0x7f0000000300)={0x2, r1}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x101002, 0x0) getsockopt$netrom_NETROM_T1(r5, 0x103, 0x1, &(0x7f00000003c0), &(0x7f0000000400)=0x4) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000040)=0xb5, 0x4) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) [ 340.287673][T11933] Unknown ioctl 1077957909 [ 340.339409][T11938] Unknown ioctl 1074025794 [ 340.346720][T11938] Unknown ioctl 1094233732 19:59:23 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = request_key(&(0x7f0000000280)='asymmetric\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='![\x00', 0xfffffffffffffffa) keyctl$read(0xb, r1, &(0x7f0000000340)=""/196, 0xc4) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000180)='![\x00', r2}, 0x10) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x1d2c414d81cb83cc, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x6, 0x1, 0x5, 0x0, 0x0, {0xa}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000001}, 0x20044001) 19:59:23 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = getpid() waitid(0x2, r4, 0x0, 0x4, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r4, r1, 0x0, 0x18, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00'}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:23 executing program 2: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000001c0)={0xa30000, 0x401, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x990a76, 0x6, [], @ptr=0xfff}}) bind$bt_rfcomm(r0, &(0x7f0000000200)={0x1f, @any, 0x41}, 0xa) eventfd(0x7fffffff) r1 = socket$nl_rdma(0x10, 0x3, 0x14) pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x4000) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f00000005c0)=""/129) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) ioctl$DRM_IOCTL_MODESET_CTL(r4, 0x40086408, &(0x7f0000000280)={0x9, 0x8}) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a31000000001404173d519eedf4c64b7f1b59cf1d60a78e9ccbf0d569090800410073697700140033006c6f0000000000"], 0x38}}, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000240)={0x5, 0x80, 0x81, 0x0, 0x5, 0x80, 0x2, 0x5b, 0x78, 0xf6, 0x80, 0xb, 0x0, 0x8, 0x6, 0x2, 0x7b, 0x0, 0xff, [], 0x3, 0x80}) ioctl$VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r6, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f00000000c0)={0x70000006}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r7, 0xc018620b, &(0x7f00000000c0)) ioctl$VIDIOC_QBUF(r5, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xff00}) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f00000013c0)={0x9f0000, 0x7fff, 0x8001, 0xffffffffffffffff, 0x0, &(0x7f0000001380)={0x0, 0x1, [], @ptr=0x3}}) sendmsg$IPCTNL_MSG_CT_DELETE(r8, &(0x7f0000001680)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001640)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c8}, 0x1, 0x0, 0x0, 0x800}, 0x1) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000540)=0x1) [ 340.696528][T11958] Unknown ioctl 1074291720 [ 340.730868][T11958] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:59:23 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 340.859190][T11958] Unknown ioctl -1072143861 [ 340.905221][T11968] Unknown ioctl 1074291720 [ 340.914585][T11958] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:59:23 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r7) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r8 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x6, 0x6500) close(r8) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r10}}, 0x10) [ 341.051184][T11955] Unknown ioctl -1072143861 19:59:24 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x44000, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r2, 0xfffffffb}}, 0x10) [ 341.083220][T11974] Unknown ioctl 19586 [ 341.087713][T11974] Unknown ioctl 19585 19:59:24 executing program 2: socket$nl_rdma(0x10, 0x3, 0x14) [ 341.143342][T11981] Unknown ioctl 19586 [ 341.188575][T11979] Unknown ioctl 19585 19:59:24 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x206000, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x17b2873e07f9c431}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r2, 0x0, 0x70bd28, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr="dafa41701db3bcdb2479a4eb476c6959"}]}, 0x28}}, 0x8040) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 19:59:24 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) close(r2) r3 = getpid() r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200201, 0x0) splice(r4, &(0x7f0000000100)=0x1000, r1, &(0x7f0000000140)=0x20, 0x6, 0x5) waitid(0x2, r3, 0x0, 0x4, 0x0) setpriority(0x1, r3, 0x3) ioctl$TCSBRK(r1, 0x5409, 0x1) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6, 0x7}}, 0x10) 19:59:24 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000040)) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 19:59:24 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000380)={0x80000000, [[0x2, 0x2, 0x27, 0xffffffff, 0x9b, 0x8f, 0x0, 0x4], [0xffe00000, 0x9, 0x2, 0x3, 0x2, 0x4, 0x10000], [0x7, 0x7, 0x4, 0x7fff, 0x4, 0x5, 0x80000000, 0x6b]], [], [{0x5, 0x8, 0x0, 0x1, 0x0, 0x1}, {0x0, 0xab, 0x1, 0x1, 0x0, 0x1}, {0xfff, 0x7, 0x1, 0x0, 0x1}, {0x8, 0xfc, 0x0, 0x1, 0x1}, {0xa5c, 0x100, 0x1, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x9, 0x81, 0x0, 0x0, 0x0, 0x1}, {0x5, 0x1ff, 0x0, 0x1}, {0x1, 0x15d, 0x0, 0x1, 0x1}, {0x1, 0x56}, {0x3ff, 0x7ff, 0x1, 0x0, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x0, 0x1}], [], 0xffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:24 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xff00}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000040)={0x32, 0x0, 0x1035, 0x0, 0x10001, 0x9, 0x100, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:24 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x100, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x8200, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="0600000000000000080000000000000000000d0000000400e900bd0800001741000000020000000000000000008006000000060000001f0000007f0000000000000019000080000400000300000002000000000098ca00000000190000727de2000009000000000000007f00000000000000000000400180000009000000933d0000000400"/152]) openat$cgroup_ro(r0, &(0x7f0000000200)='cgroup.stat\x00', 0x0, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f00000001c0)={0x0, {0x7, 0x5, 0x1, 0x321}}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000280)={0xa2}, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000140)={0x9a0000, 0x9, 0x8, r2, 0x0, &(0x7f0000000100)={0x990a71, 0x10000, [], @p_u8=&(0x7f0000000040)}}) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r7, 0xfffffff9}}, 0x10) 19:59:24 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x10}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) shmget$private(0x0, 0x4000, 0x400, &(0x7f0000ffb000/0x4000)=nil) 19:59:25 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) recvfrom$x25(r1, &(0x7f0000000380)=""/179, 0xb3, 0x40000022, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) sendmsg$IPVS_CMD_FLUSH(r5, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0xc0, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x1f}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x52}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x9}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x545}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r6 = socket$inet_smc(0x2b, 0x1, 0x0) r7 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f00000000c0)={0x70000006}) getsockopt$IPT_SO_GET_REVISION_MATCH(r8, 0x0, 0x42, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000480)=0x2) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r6, &(0x7f00000000c0)={0x70000006}) r10 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r11 = pidfd_getfd(r9, r10, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r11, 0xc1205531, &(0x7f0000000100)={0x40, 0x6, 0x7, 0xffff, [], [], [], 0xfffffffc, 0x101, 0x0, 0x3, "ddbdf6356ba07360e3871ae3c6381e74"}) 19:59:25 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000100)={0x3, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}}}, 0x88) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r3, &(0x7f00000000c0)={0x70000006}) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r7}}, 0x10) 19:59:25 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r1 = accept(r0, &(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x80) r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) sendmsg$NFT_MSG_GETFLOWTABLE(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="4c000000170a03eeff0000024000010000080002407fffffff0900020073797a3100002a5b0c0005400000000000000004090002f672597a31000000"], 0x1}, 0x1, 0x0, 0x0, 0x24048051}, 0x14) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/shm\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000400)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000006c0)={&(0x7f00000004c0)={0x198, r4, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x38, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x44}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5bebfafd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x24aa44a2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x607572b7}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xe8, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x66d04f63}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe80b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaf9c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5714c419}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1071}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x328efc3b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6d3f77d6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x444dde2d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x88de}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7e5dca61}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9c3e}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6a1da5d7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x239390f5}]}, {0x4}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2069}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe737}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3aa7ff09}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x516c24c8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a54}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7b2e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9979}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x78b0}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}, {0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}, {0x5}, {0x5}, {0x5, 0x3, 0x5}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x8000}, 0x0) setns(r3, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100008000000fbdbdf25040000002c00048005000300000000000500030005000000050003000000000005000300090000000500030000af2e2258000200010000007f7d0480050003000000000008000200030000000800020003000000"], 0x64}, 0x1, 0x0, 0x0, 0x40800}, 0x2404c015) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000840)={0x27c, r4, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0x14c, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x203cbc82}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x53dd8c5f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7049694e}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x50}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x75b690d5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3a893815}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x22d59c4a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x458b71dd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1806a066}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe3}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1af900a1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x78}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x82}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x48}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x55}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x31}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4c39ec3}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4f197451}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x61102091}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4ea3a868}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x13805e9d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1b6b6b67}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4bbe1e52}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7a902627}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x286cb544}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x718e7f96}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x72927498}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7d653590}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x130fb488}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0xc0, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xae28}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xde8}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x118c6265}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd758}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3119}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f678428}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x25419fa5}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x42d14dc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3061}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x607d}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7eadbc8d}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc56c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1e2e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbbaf}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a95afe8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2fcceb37}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa67}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfce}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x28e6}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5739}]}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}]}]}, 0x27c}, 0x1, 0x0, 0x0, 0x10041040}, 0x24008010) 19:59:25 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a311900000008004b0073697700140033007c6f000000002fabd24de448091a3d784f91efc7c2fdac9e657d08bd6668cc3afb141a8240a0b411c991b994d7352c3eab1edee4c31d0114b5d8c2a8dc695f9f576a32108217e98ba89f7aad6aee011112515c68d5f8cd527dbdfc8bd2a71eaa1cb2758bfc6e32a6114f400bee96a811067017839d05755a2329"], 0x38}}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8200, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000040)=0x4) 19:59:25 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000040)={0x9, 0x4}) 19:59:25 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x101000, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0xc9, 0x7e, 0x1, 0x7, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f00000000c0)={r4}) 19:59:25 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 342.748651][T12074] Unknown ioctl -1071618894 19:59:25 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000040)={0x0, 0x100000, 0x10, 0x1f, 0x4}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 19:59:25 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000440)={0x10, 0x1403, 0x400, 0x4070bd28, 0x4004000}, 0x10}}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="3f6f7fc114d6c83e4ff46bfab556884efb665ead5c68d6a07f1c14ec7126f7bed9e311", 0x23}, {&(0x7f0000000080)="d71cbb6f6a198e77016dea27d36206cb94e1f95e5b5942154fe31809750730229c497b40909a869438cfab5f3c7655ca534b781c659db2d96f0527ab3c06230cbcd1855348954d022ccb1133db4647b84185b6bf6ece277f20cc5103", 0x5c}], 0x2, &(0x7f0000000140)=[{0xc0, 0x3a, 0x4, "564f3fc6641bbceadd709c5510d8ad77c2f590ee8881b795a2992e32b30fc597be5cb5314c58389b252f50d115c760a1dcfe6b99f8607853c5db685ca29b33a16d1413b040c00aef5259a8ec179ec644698454702c798b9d057b51dfa7ff460781365f198b27daca443071ca65a04dbc3f1de24f4c11dbe295f1db1f7d3907b271fd66eae36ecaa7b74d22fedb7d1464a689967883149a831d75367a3ce19943350428c13c57aa1f199fdfeb4c"}, {0x68, 0x104, 0x3, "ae1525077a28a0856b3ecf8b2d9c1c4b957f8ab895e81039ff7bdb0d6239cbda9196c5476e7e0ba6502ced80c44c1d05a8b96f2f3574d7ad0844a603161032df7ce799df52cfdf84e4c3d355edbc63b7c14d486a33"}, {0x10, 0x88, 0x7c}, {0x60, 0x111, 0x4, "18cbe3072b92f2d99d583a7eba2fd6d8d9b8502626a06d6a40c8e59eb99a315542dbbebc0b17273ac8e2eb75c2b3bcb1c197ab9853e79daef9b91c030ed991286d69a2e52a9d0ab385a24b541f3667c6"}, {0xf0, 0x107, 0x3, "4bfedf9efecf2bede164af33b41508b84f36570369eb6c93927df3d5152345405a3546f5e1340966c7f7aeea85b6bedbf08a0ab8d49d243f8ef1d91338f6b65c80f3fca287df0ec603a39e9f173d7310961df9a8aaad4e4c4172e589e573f6b34a3e9887fae239bbbfa2a17a11b2da34dfa402652a0fff11d7a8f5216329d949c4ecd91af26c79661ddcc6c17546f43994e42f67fccd495d1ede00003d8ed804ba44971d3e08ce051050eaff7d4d58f4780bbb3423bd8d1feff0c4fd17452233a53cab85410ab320ff0867ab562dd90fef65bf86eb35318ea4def862"}, {0x38, 0xff, 0x47, "b26882305839030a91c97ad0cf2216f6ea597bcd3639e638b210ecde921df89beff137309b"}], 0x2c0}, 0x854) [ 342.870523][T12086] Unknown ioctl 1075883685 [ 342.910230][T12092] Unknown ioctl 1075883685 19:59:25 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) accept$unix(r1, &(0x7f00000002c0)=@abs, &(0x7f0000000280)=0x6e) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) ioctl$VFIO_IOMMU_MAP_DMA(r2, 0x3b71, &(0x7f0000000180)={0x20, 0x0, 0x9, 0x1000}) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x115400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x10000}}, 0x10) 19:59:25 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xc842, 0x0) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:26 executing program 2: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x2080, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 19:59:26 executing program 0: close(0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 19:59:26 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r6, 0x1}, 0x14}}, 0x0) sendmsg$FOU_CMD_GET(r5, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x6c, r6, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_PORT={0x6, 0x1, 0x3}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc0}, 0x2000c848) ioctl$SIOCX25GSUBSCRIP(r3, 0x89e0, &(0x7f00000000c0)={'syzkaller1\x00', 0x8, 0x1ff}) 19:59:26 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000240)=ANY=[@ANYBLOB="38000900030801000011597c5d43a7836c097b66c8377d04aeb00000ce6ef650f1f29fffffffff0000000083080134c3d2573a7261a4cf8031000000c28f004100736969de140033"], 0x38}}, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0xe08, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x80) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) getpeername$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', r4}) 19:59:26 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$VIDIOC_S_EDID(r3, 0xc0285629, &(0x7f0000000140)={0x0, 0xf36, 0x0, [], &(0x7f0000000100)=0x7}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:26 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000000214010000000000000000000900020073797a30000000000800010000000000863bebb053823070f4ff055eabedd3269268a627ecec5c23dfab9f1a0000000000000000"], 0x24}}, 0x0) fstatfs(r2, &(0x7f0000000100)=""/166) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x70000006}) getsockname$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 19:59:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@nfc={0x27, 0x1, 0x0, 0x4}, 0x80) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 19:59:26 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a310000000008004100346977001400ee3626df33006c6f00"/56], 0x38}}, 0x0) 19:59:27 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) ioctl$EVIOCGPHYS(r4, 0x80404507, &(0x7f0000000380)=""/119) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x1, 0x0, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x20}}, 0x0) r6 = dup2(r2, r5) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r7, 0x94}}, 0xffffffffffffffbd) 19:59:27 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x70000006}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000040)={{0x6, 0x5}, 'port0\x00', 0x20, 0x8b3d2f7e8e0646b4, 0x5, 0x7c2, 0x1, 0x9, 0x6, 0x0, 0xfbda85fd43107882, 0x5}) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) [ 344.149620][T12161] Unknown ioctl -2143271673 [ 344.149711][T12159] Unknown ioctl -1062710496 [ 344.190515][T12159] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.200023][T12155] Unknown ioctl -2143271673 [ 344.229876][T12166] Unknown ioctl -1062710496 19:59:27 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x400203}}, 0x10) [ 344.239146][T12166] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 19:59:27 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socket$nl_crypto(0x10, 0x3, 0x15) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000040)) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6, 0x50000}}, 0xe) 19:59:27 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a31000000000800410073697700146ee6006c6f00f4ffffffffffbf000000000000"], 0x38}}, 0x0) [ 344.442654][T12177] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.457526][T12172] Unknown ioctl 35147 19:59:27 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0xfff}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x11, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={r4, 0x5, 0x3, 0x2}, &(0x7f00000000c0)=0x10) 19:59:27 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000040)=0x8001, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:27 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ftruncate(r4, 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r7, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0xa, &(0x7f0000000740)=[{&(0x7f0000000140)}, {&(0x7f0000000380)="0c4ba8dcfc5f7a93481a211e825144f380eb2b062c5f5e3e53e677cd1244c22d827994de48621ee6ef6a00cf7a373f51067a2093c66c7e6ae4386a00650f6f80d1d21a253638e046d37347a483a8ace6aabfdf36c83bf33b3edad610490bf0ffb14ed262077cabec2c28906e395d27fd525cf11507f2e005ab7a8063be1e717ac0147805493aa16becd1a8968ece327f390692553aa4c2f42d3274eafc8696754b55077c143b8ba7d01872dbbeb557872c975db9d6a94f6b4c15930567c602f2834349ebcd6fd366cf009525f014e1487c", 0xd1, 0x2}, {&(0x7f0000000180)="f303279ee7a2061d71128f4bbf86d6d5b45307b7b861c15bf6809806c99ecf619816140ddbf282b8962cda30b0d845a0f35d80f5c8b83794", 0x38, 0x6}, {&(0x7f00000001c0)="36f4b392570fac3c0f5cdeb845ed2ebe22d1f1b32b4aed0ca9fa107363ac41edebe95abce548492394b58cef7f21ad1b5a", 0x31, 0x81}, {&(0x7f0000000280)="9d061de57eb949aeb0d13c8ecec28acd35de1eaa9526012ccc09d7d8a144b798997b499507fc74be89c324489361817dbfae58fdd5a75a5f70b03e9b1fe873be9d1f5a5441a27ca623fe39e1a46ed20a33f0a3b650ce3a7877287dad929f8739b3f86fa17f2da9a6fd87bd14c94326a0f4f73c7d06061c2e23627aceef54e5c7573e", 0x82, 0xd0}, {&(0x7f0000000200)="ffc22b03bc5767022c46e701ed300abde87cee449af636946021a42977c58a87f8", 0x21, 0x80000000}, {&(0x7f0000000480)="674a6a6f3b6eda6adf63427db094bf94ba1489f098b62c935c2275f6500378157b10a7c4cafa9e96da4511a82c6b572dfe6627ae3e5506f77e895171acc63c66a75e6dd9547b19fbd6068245258d2a226860527c1d50b22435ddf92b79037c60110264d0cf538ed3c14375f93b0b7d09d37ae7a49a1c1b9bcfc6312d78c4acb3edecdfbf583d5b88e567fc9d5275c57b408b92ca70154d0aa0ba46d9c25592358775efedc882e18d8a1991e9", 0xac, 0x7fffffff}, {&(0x7f0000000540)="72899d9250d60b1600eb4d6b5ad1366cc11b3cc695839209ff2f5d0bb197af8620983f6915f93f5c88bb55e78f922b93e9f0314165094faca1a7ee3b1534611a06437ff13999a1734ad0ebc87442eaa1483c4f59e317527e9163bc17b35ffe74a335dc5d63a78c687e0392fa8a141f1689ca0edbd804fa752e98544d6e13cf62b29ca5b34c57a0", 0x87}, {&(0x7f0000000600)="2e66f6b7c753750aea7776650bc73f7582e7306d9bb36d335c75d5666fc25bbdd372e508eab9e9d183eb495bae9706b6f628de00cae21e222e3e293a3c2ba56b9bcfe4092744c9d7a49124059a9fd7469ba4a0877f1c9af4eb1c7422e0d6f39e37c5b47a1eb823584cf6a8d44c7f3526c02a5650a417584e7008154e05abb8d91e266014ce552bea5255ab07e8c129e3955ab5557cbd435532ea07d4d6b76b2147ee224081b328b2189ab1c95dd18db39164748d5e044b99faf3", 0xba, 0x8}, {&(0x7f00000006c0)="dfc899e3062bed921115cafe946e72c9a7b5118076f9d80f8ffb9769d946d7c279439289c124bae60d1cfaa7537d876e40164bf61198306cfda17580563a9f1e8c4a2f8be94d428d35540c96577a7944b65ec76f474839c5a3e522cd", 0x5c, 0x9}], 0x2280008, &(0x7f0000000840)={[{@acl='acl'}, {@min_batch_time={'min_batch_time', 0x3d, 0xd5c}}, {@nojournal_checksum='nojournal_checksum'}, {@journal_ioprio={'journal_ioprio'}}, {@minixdf='minixdf'}, {@usrjquota='usrjquota='}, {@init_itable_val={'init_itable', 0x3d, 0x80}}, {@data_err_abort='data_err=abort'}], [{@dont_measure='dont_measure'}, {@measure='measure'}, {@euid_gt={'euid>', r5}}, {@dont_measure='dont_measure'}, {@uid_lt={'uid<', r7}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/infiniband/rdma_cm\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) 19:59:27 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'batadv0\x00'}}]}, 0x38}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mremap(&(0x7f0000c55000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000161000/0x2000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x240000) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x641f) ioctl$TIOCL_UNBLANKSCREEN(r3, 0x541c, &(0x7f0000000080)) [ 344.921755][T12200] siw: device batadv0 error: no parent device 19:59:28 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x70000006}) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000040)={@local, @local}, 0x8) pipe(&(0x7f0000000580)={0xffffffffffffffff}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'macvlan0\x00', 0x8000}) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) ioctl$RNDCLEARPOOL(r6, 0x5206, &(0x7f0000000140)=0x3f) close(r2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r8}}, 0x10) 19:59:28 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$setsig(r1, 0xa, 0x31) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000003000270d000000000500000000000000", @ANYRES32=r9, @ANYBLOB="0000000000000000040000000b000100666c6f776572000014000200100054800c0003800500010001000000"], 0x44}}, 0x0) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000280)={0x0, @tipc=@id={0x1e, 0x3, 0x1, {0x4e21, 0x1}}, @hci={0x1f, 0x0, 0x2}, @xdp={0x2c, 0x3, r9, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x18, &(0x7f00000001c0)='macvlan0\x00', 0x4, 0x40, 0x401}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x44, r5, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x80800}, 0x4000800) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) getsockname$l2tp6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x20) [ 345.218916][T12208] Unknown ioctl 1074025674 19:59:28 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xff00}) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000380)={0x9, 0x3, 0x2, 0x20, 0x5, 0x3, 0x8}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xff00}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0x9e0000, 0x400, 0x7ff, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9909d5, 0x60c, [], @ptr=0xdc1}}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000000c0)=[{0xc, 0x0, [0x50f, 0xfaf, 0x98000000, 0x2c35, 0x15, 0x800, 0x8, 0x8, 0x7, 0x100, 0x2, 0xef, 0x2, 0x2, 0x8, 0x7a14]}, {0x20, 0x0, [0x4, 0x1, 0xffffffff, 0x0, 0x3, 0x2, 0x400, 0x80000000, 0x6, 0x3ff, 0x2, 0x8001, 0x9, 0x2, 0x1, 0x1]}, {0x2, 0x0, [0x59b, 0x2, 0x4, 0x0, 0x2, 0x7, 0x100, 0xe6, 0x3f, 0xffff, 0x7, 0x7, 0xffff8ea9, 0x7, 0x3f, 0x873]}, {0x11, 0x0, [0x8, 0x9, 0x3, 0xff, 0xadb80000, 0x0, 0xd, 0x9, 0x37a2, 0x352, 0x40, 0x6, 0x7, 0xfffff800, 0x1, 0x7]}, {0x2e, 0x0, [0x6, 0x5, 0x7, 0x6, 0x81, 0x1, 0x80000001, 0x5, 0x8b8, 0xffffff42, 0x1e, 0xf78, 0x4, 0x8, 0x7, 0x80000000]}, {0x12, 0x0, [0x9, 0x39, 0x20, 0x4b94588d, 0x5, 0x7, 0x847, 0x9, 0x4, 0x8, 0x1, 0x4, 0x2, 0x3, 0x5, 0x4]}, {0x1b, 0x0, [0x4, 0xe, 0xdf7c, 0xcf20, 0xfd32, 0xffffff93, 0x0, 0xfffffffd, 0x1, 0x8, 0x74, 0x7, 0x4, 0x0, 0x5, 0xfffffffe]}], r5, 0x1, 0x1, 0x1f8}}, 0x20) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) sysfs$3(0x3) [ 345.263449][T12208] Unknown ioctl 20998 [ 345.352594][T12223] Unknown ioctl 1074025674 [ 345.434714][T12208] Unknown ioctl 20998 19:59:28 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xff00}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000140)={0x3, 0xc, 0x4, 0x1000, 0x4, {r1, r2/1000+30000}, {0x5, 0x2, 0x7, 0x83, 0x1, 0x8, "c08cc0f7"}, 0x7fa947ab, 0x3, @planes=&(0x7f0000000100)={0xff, 0x7f, @mem_offset=0x1fc0000, 0x8}, 0x9, 0x0, 0xffffffffffffffff}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000001c0)={0x7}) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 19:59:28 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000000280)={0x70000006}) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="2000000000fcffff000000000000000005005400000000000800010000000000dda85b560085a74b440e9a4a385900e3d6db4ab617ef7a456b0b1e56180b8d11fd8f05606deefead3c784960798ef83ca593aba2e0fb7ff09430d4035c68534772bcc81230b906d94762a887f6b5c8b9ff0ada1fd9d3c6935471737f4a8ef7804825"], 0x20}}, 0x0) ioctl$SIOCGSTAMPNS(r6, 0x8907, &(0x7f0000000400)) write$FUSE_IOCTL(r5, &(0x7f0000000040)={0x20, 0x0, 0x3, {0x6, 0x4, 0x4, 0x10000}}, 0x20) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000002c0)=0x5, 0x4) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0xfff}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_nlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U-', 0x4}, 0x16, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x11, &(0x7f0000000080)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000100)={r10, 0xf5, "592491a00e40d351970689bb47ab5f315aef136fef044af241029db6638c1e62352036de747efe8436fb2d0cc5f23ea895189842eafe0c0db61c01b6f99e7441713b6aa1e53d3398a0dc10d92d275440396990512e04eb019a47cf940e1fe9ddf09103924e868e5efe52f586e53facadcddfaca8499b5c0adf05d049baa216a5fc1a757e823a3edf3eaa95365a6f5b6a01066782500e01ff68bba4d774e4b674120d73d2b9e0174db85072ce868490d87dd05ae329b69137993269babb3a1290b3a29555b6e26b32f8e1c4f737814be9fda5ffb4c5af0ac57539d2d50edfe55999776e3894d098379e7bf992872473d6755d678d82"}, &(0x7f0000000200)=0xfd) 19:59:28 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a31000000000800410073697700140033006c6f0000000000000000000000000000d6141ad431ba2427865661abed4bc7ed419bbb92e2c1937f82703a55dc3f8308a0610020de60fba3531db4522124024c1978a822b5b990ec3c"], 0x38}}, 0x0) 19:59:28 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r1, 0x500e, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:28 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0xfff}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x11, &(0x7f0000000080)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYBLOB="0c000000447f47adfe685db2a4df40fcdb4a3c063bdbb77561ca6a3fcb7efaf2fca07f318bab01a1e96129dd3c677f0a299059695577a7bcd5180a4110258c8fb6b2c62046720eaea50b8a09ec3f1264ebe0"], &(0x7f0000000080)=0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r6, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r8 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r8, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f00000000c0)={0x70000006}) ioctl$TIOCSTI(r9, 0x5412, 0x100000000) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f00000000c0)={0x70000006}) getsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000002580)={@dev, @multicast2, 0x0}, &(0x7f00000025c0)=0xc) sendmsg$can_j1939(r5, &(0x7f0000002680)={&(0x7f0000002600)={0x1d, r10, 0x1, {0x1}}, 0x18, &(0x7f0000002640)={&(0x7f0000003200)="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", 0x1000}, 0x1, 0x0, 0x0, 0x801}, 0x40) 19:59:28 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000040)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) r7 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f00000000c0)={0x70000006}) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r4, 0xc9}}, 0x10) [ 346.063030][T12253] Unknown ioctl 21522 [ 346.075303][T12258] Unknown ioctl 35305 [ 346.135673][T12267] Unknown ioctl 21522 [ 346.159182][T12271] Unknown ioctl 35305 19:59:29 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$packet_int(r5, 0x107, 0x7, &(0x7f0000000100)=0x241, 0x4) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000140)={0xffffb648, 0x0, 0x0, 0x0, 0xfc}) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8000, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r7, 0xc2604110, &(0x7f0000000380)={0x2e, [[0x3f, 0x4, 0x20, 0x401, 0x9, 0x9, 0x200, 0x6], [0x3, 0xfffffffc, 0x32f, 0x22f4, 0xf58, 0x4, 0xfffffffd, 0x1], [0x81, 0x6, 0x4, 0x4, 0x3ff, 0x54, 0x3, 0x3ff]], [], [{0xfff, 0x1, 0x0, 0x1, 0x1}, {0x1, 0x2, 0x0, 0x1, 0x1}, {0x20, 0x7ff, 0x0, 0x0, 0x1}, {0x720f, 0x75, 0x1, 0x0, 0x1, 0x1}, {0xf3, 0x7, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x4, 0x0, 0x1, 0x1, 0x1}, {0x36, 0x7, 0x0, 0x0, 0x0, 0x1}, {0x7fff, 0xfffffffc, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x8, 0x7fffffff, 0x0, 0x1, 0x1}, {0x2, 0x9, 0x0, 0x0, 0x1, 0x1}, {0x8, 0xffffffff, 0x0, 0x1, 0x0, 0x1}], [], 0x38}) ioctl$TIOCGPTPEER(r6, 0x5441, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:29 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xff00}) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f0000000480)={0x4, @vbi={0x8, 0x8, 0x2, 0x20303159, [0x9, 0x5], [0xffffffdc, 0xa0000000], 0x1}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x19c, 0x12, 0x10, 0x70bd28, 0x25dfdbff, {0x25, 0x3, 0x5, 0x12, {0x4e24, 0x4e24, [0x9, 0x8, 0x4, 0x46], [0x0, 0x775, 0xfffffff9, 0x2], 0x0, [0x8, 0x1f]}, 0x0, 0x7ff}, [@INET_DIAG_REQ_BYTECODE={0x4f, 0x1, "8de76d17843e30a99a6ad7c0a56d11319aa6965c4259f3cff2859e350343ada7561092015f6b1c6245cd6ee2ba27e0ae54e64bd768c28bc23cc360026b0a3397eb7ea70e3a1ef04d1c595c"}, @INET_DIAG_REQ_BYTECODE={0x1d, 0x1, "fab680b597051ea7e49d990f50bedf66bbd59d44e2248cca4d"}, @INET_DIAG_REQ_BYTECODE={0xde, 0x1, "f7f9d46e5f00b6e98c7d53c1a6ebb3ad81ecd22f1f5263609f703f9edd2ec8ee7aadfa08e213a441515b402837b882172e2121fe3b3791466cd9a04471f22f8622c86bd8f57621189433dea6c027e7bd8a6a8c68826c941e5ce937fa3467f6e98e0fcc5d16b25aa7fa23c52de447c97e6034c0588015fee8a0abd2dd930b8c76908008aa395c86f49f7872b4ced231162f990ee37a944bb253a90d3d7a876dc3c75295d78d38bf30a6000b7f8ef2696dca90571534b0b0225cc9faa7fb1b514028c2bae4149b02d0a6eb081b4ab9e1ac0c4d7ac953df5e86a7a0"}]}, 0x19c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) ioctl$SIOCX25SFACILITIES(r6, 0x89e3, &(0x7f0000000400)={0x68, 0xffff, 0xa, 0xb, 0xffffffce}) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r7, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 19:59:29 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000040)={0x0, 0x9aba}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = open(&(0x7f0000000100)='./file0\x00', 0x200, 0x1) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x3, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e23, 0xd9e, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}}, 0xa0) [ 346.488016][T12282] Unknown ioctl 35299 [ 346.516503][T12287] Unknown ioctl 35299 19:59:29 executing program 2: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000100)={@any, 0x1ff, 0x1, 0x9, 0x3ff, 0x6, "1c0891925695dc697f66ad2496740a6a09d5c7b58d9ddea6b6acbc956b42e2c5d2b605d81756d541799eed6cfcd86fb963f5ed9776ee2460ada1c1e8c5676a8dddf4eb85ccf5a8f109faa17153cc21af08bf01fbc250870428e0eff21307fc4e7409b91475aa3fa96bad2e0e7828bb3440aa394049bf774368244a3aeab42a32"}) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1000000061bc65908264aa70b465ff160100000000000000000022a69b045bf5aba0090a93bf4251a82411bdfeea886e7fa924cad5c62ae8b48749b912366ce7dac7de500d622da2629ea6ab1f6d38ea4b57361c2ef088932b8b1a482ccd1b"], 0x10}}, 0x4000040) clock_nanosleep(0x7, 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)) 19:59:29 executing program 3: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000100)="b009c1b5524f28f0b16423e251279ffd30277d2a5378450c49032f4efbbf2e85c7897435ab19e81a31327aa7722532ea189fdb713058d0e1e49874c558e6fc20e517c214058271ba0e4395cb0c3f18d5857cf6906f6c5695679c33c4bb3c081f79c3be045bb766e9704661d892c538917c046832839bc19c6f481d", 0x7b) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:29 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) getsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000040), &(0x7f0000000100)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 19:59:30 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:30 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) ioctl$SIOCRSSCAUSE(r2, 0x89e1, &(0x7f0000000040)=0x9) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) [ 347.145190][T12319] Unknown ioctl 35297 [ 347.173085][T12323] Unknown ioctl 35297 19:59:30 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000140)=0x81) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) ioctl$SG_GET_COMMAND_Q(r6, 0x2270, &(0x7f0000000100)) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r4, 0x4010ae74, &(0x7f0000000040)={0x7, 0x9, 0x8}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r7}}, 0x10) [ 347.399579][T12329] Unknown ioctl 8816 [ 347.404059][T12329] Unknown ioctl 1074835060 19:59:30 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080), 0x2, 0x9}}, 0x20) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4, 0xfffffff7}}, 0xb89c8e027ac2f344) 19:59:30 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_virt_wifi\x00'}}]}, 0x38}}, 0x0) [ 347.657259][T12329] Unknown ioctl 8816 [ 347.675625][T12344] siw: device veth1_virt_wifi error: no parent device 19:59:30 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000000280)={0x70000006}) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="2000000000fcffff000000000000000005005400000000000800010000000000dda85b560085a74b440e9a4a385900e3d6db4ab617ef7a456b0b1e56180b8d11fd8f05606deefead3c784960798ef83ca593aba2e0fb7ff09430d4035c68534772bcc81230b906d94762a887f6b5c8b9ff0ada1fd9d3c6935471737f4a8ef7804825"], 0x20}}, 0x0) ioctl$SIOCGSTAMPNS(r6, 0x8907, &(0x7f0000000400)) write$FUSE_IOCTL(r5, &(0x7f0000000040)={0x20, 0x0, 0x3, {0x6, 0x4, 0x4, 0x10000}}, 0x20) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000002c0)=0x5, 0x4) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0xfff}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_nlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U-', 0x4}, 0x16, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x11, &(0x7f0000000080)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000100)={r10, 0xf5, "592491a00e40d351970689bb47ab5f315aef136fef044af241029db6638c1e62352036de747efe8436fb2d0cc5f23ea895189842eafe0c0db61c01b6f99e7441713b6aa1e53d3398a0dc10d92d275440396990512e04eb019a47cf940e1fe9ddf09103924e868e5efe52f586e53facadcddfaca8499b5c0adf05d049baa216a5fc1a757e823a3edf3eaa95365a6f5b6a01066782500e01ff68bba4d774e4b674120d73d2b9e0174db85072ce868490d87dd05ae329b69137993269babb3a1290b3a29555b6e26b32f8e1c4f737814be9fda5ffb4c5af0ac57539d2d50edfe55999776e3894d098379e7bf992872473d6755d678d82"}, &(0x7f0000000200)=0xfd) 19:59:30 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x80, 0x0) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreq(r3, 0x0, 0x24, &(0x7f0000000040)={@initdev, @empty}, &(0x7f0000000100)=0x8) 19:59:30 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x2800, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) ioctl$RTC_PIE_ON(r4, 0x7005) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) io_setup(0x5, &(0x7f0000000040)=0x0) io_destroy(r6) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5}}, 0x10) [ 347.993113][T12353] Unknown ioctl 28677 [ 348.064983][T12363] Unknown ioctl 28677 19:59:31 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)='sysfs\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000280)=0xc2) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000001c0)={0x8, 0x3f}, 0x2) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r4 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r4, 0x8983, &(0x7f0000000200)={0x7, 'veth0\x00', {0x8}, 0x2}) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) open(&(0x7f0000000300)='./file0/bus\x00', 0x220001, 0x40) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x9, 0x5, 0x20, 0x9, 0x0, 0x4, 0x20, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x3, @perf_bp={&(0x7f0000000100), 0xb}, 0x4000, 0x149b62cc, 0x7, 0x4, 0x3, 0x1, 0x7e}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:31 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r4, 0x117, 0x5, 0x0, 0xc3) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2000000002140100000500000000000005002f55a1466e540000000000080001"], 0x20}}, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x100) ioctl$int_out(r5, 0x0, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 348.287582][T12374] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 348.317373][T12372] Unknown ioctl 1074275339 [ 348.475939][T12385] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 348.505604][T12372] Unknown ioctl 1074275339 19:59:31 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) accept$netrom(r4, &(0x7f0000000100)={{}, [@remote, @null, @remote, @rose, @null, @null, @null]}, &(0x7f0000000040)=0x48) 19:59:31 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r1, 0x80045006, &(0x7f0000000100)) close(r0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) fsetxattr$smack_xattr_label(r2, &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f0000000140)={'/dev/infiniband/rdma_cm\x00'}, 0x19, 0x3) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 19:59:31 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$packet_int(r5, 0x107, 0x7, &(0x7f0000000100)=0x241, 0x4) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000140)={0xffffb648, 0x0, 0x0, 0x0, 0xfc}) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8000, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r7, 0xc2604110, &(0x7f0000000380)={0x2e, [[0x3f, 0x4, 0x20, 0x401, 0x9, 0x9, 0x200, 0x6], [0x3, 0xfffffffc, 0x32f, 0x22f4, 0xf58, 0x4, 0xfffffffd, 0x1], [0x81, 0x6, 0x4, 0x4, 0x3ff, 0x54, 0x3, 0x3ff]], [], [{0xfff, 0x1, 0x0, 0x1, 0x1}, {0x1, 0x2, 0x0, 0x1, 0x1}, {0x20, 0x7ff, 0x0, 0x0, 0x1}, {0x720f, 0x75, 0x1, 0x0, 0x1, 0x1}, {0xf3, 0x7, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x4, 0x0, 0x1, 0x1, 0x1}, {0x36, 0x7, 0x0, 0x0, 0x0, 0x1}, {0x7fff, 0xfffffffc, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x8, 0x7fffffff, 0x0, 0x1, 0x1}, {0x2, 0x9, 0x0, 0x0, 0x1, 0x1}, {0x8, 0xffffffff, 0x0, 0x1, 0x0, 0x1}], [], 0x38}) ioctl$TIOCGPTPEER(r6, 0x5441, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:31 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) recvmsg$can_j1939(r1, &(0x7f0000000840)={&(0x7f0000000140)=@sco={0x1f, @none}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/120, 0x78}, {&(0x7f0000000280)=""/153, 0x99}, {&(0x7f0000000380)=""/206, 0xce}, {&(0x7f0000000480)=""/157, 0x9d}, {&(0x7f0000000540)=""/133, 0x85}, {&(0x7f0000000600)=""/24, 0x18}, {&(0x7f0000000640)=""/116, 0x74}], 0x7, &(0x7f0000000740)=""/219, 0xdb}, 0x0) accept4$bt_l2cap(r5, &(0x7f0000000040)={0x1f, 0x0, @none}, &(0x7f0000000100)=0xe, 0x800) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r6, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f00000000c0)={0x70000006}) ioctl$EVIOCSABS2F(r7, 0x401845ef, &(0x7f0000000880)={0xfffff279, 0x9, 0x9, 0x80000001, 0x6, 0x7}) 19:59:32 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$packet_int(r5, 0x107, 0x7, &(0x7f0000000100)=0x241, 0x4) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000140)={0xffffb648, 0x0, 0x0, 0x0, 0xfc}) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8000, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r7, 0xc2604110, &(0x7f0000000380)={0x2e, [[0x3f, 0x4, 0x20, 0x401, 0x9, 0x9, 0x200, 0x6], [0x3, 0xfffffffc, 0x32f, 0x22f4, 0xf58, 0x4, 0xfffffffd, 0x1], [0x81, 0x6, 0x4, 0x4, 0x3ff, 0x54, 0x3, 0x3ff]], [], [{0xfff, 0x1, 0x0, 0x1, 0x1}, {0x1, 0x2, 0x0, 0x1, 0x1}, {0x20, 0x7ff, 0x0, 0x0, 0x1}, {0x720f, 0x75, 0x1, 0x0, 0x1, 0x1}, {0xf3, 0x7, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x4, 0x0, 0x1, 0x1, 0x1}, {0x36, 0x7, 0x0, 0x0, 0x0, 0x1}, {0x7fff, 0xfffffffc, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x8, 0x7fffffff, 0x0, 0x1, 0x1}, {0x2, 0x9, 0x0, 0x0, 0x1, 0x1}, {0x8, 0xffffffff, 0x0, 0x1, 0x0, 0x1}], [], 0x38}) ioctl$TIOCGPTPEER(r6, 0x5441, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 349.178210][T12407] Unknown ioctl 1075332591 [ 349.296968][T12409] Unknown ioctl 1075332591 19:59:32 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat(r1, &(0x7f0000000100)='./file0\x00', 0x80000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f0000000140)={0x20000012}) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000180)=0x0) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x35, &(0x7f00000000c0)) ptrace(0x10, r7) r8 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r8, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f00000000c0)={0x70000006}) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r10, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r11}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r7, r9, 0x0, 0x27, &(0x7f00000001c0)='security)keyring)em0+\\posix_acl_access\x00', r11}, 0x30) r13 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r13, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r14 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r14, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) kcmp(r6, r12, 0x5, r13, r14) 19:59:32 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', 0x0, 0xfafadcd558c2c491}, 0x10) 19:59:32 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$packet_int(r5, 0x107, 0x7, &(0x7f0000000100)=0x241, 0x4) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000140)={0xffffb648, 0x0, 0x0, 0x0, 0xfc}) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8000, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r7, 0xc2604110, &(0x7f0000000380)={0x2e, [[0x3f, 0x4, 0x20, 0x401, 0x9, 0x9, 0x200, 0x6], [0x3, 0xfffffffc, 0x32f, 0x22f4, 0xf58, 0x4, 0xfffffffd, 0x1], [0x81, 0x6, 0x4, 0x4, 0x3ff, 0x54, 0x3, 0x3ff]], [], [{0xfff, 0x1, 0x0, 0x1, 0x1}, {0x1, 0x2, 0x0, 0x1, 0x1}, {0x20, 0x7ff, 0x0, 0x0, 0x1}, {0x720f, 0x75, 0x1, 0x0, 0x1, 0x1}, {0xf3, 0x7, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x4, 0x0, 0x1, 0x1, 0x1}, {0x36, 0x7, 0x0, 0x0, 0x0, 0x1}, {0x7fff, 0xfffffffc, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x8, 0x7fffffff, 0x0, 0x1, 0x1}, {0x2, 0x9, 0x0, 0x0, 0x1, 0x1}, {0x8, 0xffffffff, 0x0, 0x1, 0x0, 0x1}], [], 0x38}) ioctl$TIOCGPTPEER(r6, 0x5441, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:32 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2000000002140100000000000000000005005400000000000800010000000800"], 0x20}}, 0x0) ioctl$void(r1, 0x5451) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000040)={0x6, 0x10001, 0x4ea, 0x1, 0x1, 0x9}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:32 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:33 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$packet_int(r5, 0x107, 0x7, &(0x7f0000000100)=0x241, 0x4) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000140)={0xffffb648, 0x0, 0x0, 0x0, 0xfc}) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8000, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r7, 0xc2604110, &(0x7f0000000380)={0x2e, [[0x3f, 0x4, 0x20, 0x401, 0x9, 0x9, 0x200, 0x6], [0x3, 0xfffffffc, 0x32f, 0x22f4, 0xf58, 0x4, 0xfffffffd, 0x1], [0x81, 0x6, 0x4, 0x4, 0x3ff, 0x54, 0x3, 0x3ff]], [], [{0xfff, 0x1, 0x0, 0x1, 0x1}, {0x1, 0x2, 0x0, 0x1, 0x1}, {0x20, 0x7ff, 0x0, 0x0, 0x1}, {0x720f, 0x75, 0x1, 0x0, 0x1, 0x1}, {0xf3, 0x7, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x4, 0x0, 0x1, 0x1, 0x1}, {0x36, 0x7, 0x0, 0x0, 0x0, 0x1}, {0x7fff, 0xfffffffc, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x8, 0x7fffffff, 0x0, 0x1, 0x1}, {0x2, 0x9, 0x0, 0x0, 0x1, 0x1}, {0x8, 0xffffffff, 0x0, 0x1, 0x0, 0x1}], [], 0x38}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 350.104711][ T27] audit: type=1326 audit(1582660773.039:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12445 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f28a code=0x0 19:59:33 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$packet_int(r5, 0x107, 0x7, &(0x7f0000000100)=0x241, 0x4) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000140)={0xffffb648, 0x0, 0x0, 0x0, 0xfc}) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8000, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r7, 0xc2604110, &(0x7f0000000380)={0x2e, [[0x3f, 0x4, 0x20, 0x401, 0x9, 0x9, 0x200, 0x6], [0x3, 0xfffffffc, 0x32f, 0x22f4, 0xf58, 0x4, 0xfffffffd, 0x1], [0x81, 0x6, 0x4, 0x4, 0x3ff, 0x54, 0x3, 0x3ff]], [], [{0xfff, 0x1, 0x0, 0x1, 0x1}, {0x1, 0x2, 0x0, 0x1, 0x1}, {0x20, 0x7ff, 0x0, 0x0, 0x1}, {0x720f, 0x75, 0x1, 0x0, 0x1, 0x1}, {0xf3, 0x7, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x4, 0x0, 0x1, 0x1, 0x1}, {0x36, 0x7, 0x0, 0x0, 0x0, 0x1}, {0x7fff, 0xfffffffc, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x8, 0x7fffffff, 0x0, 0x1, 0x1}, {0x2, 0x9, 0x0, 0x0, 0x1, 0x1}, {0x8, 0xffffffff, 0x0, 0x1, 0x0, 0x1}], [], 0x38}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:33 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$packet_int(r5, 0x107, 0x7, &(0x7f0000000100)=0x241, 0x4) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000140)={0xffffb648, 0x0, 0x0, 0x0, 0xfc}) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8000, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:33 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$packet_int(r5, 0x107, 0x7, &(0x7f0000000100)=0x241, 0x4) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000140)={0xffffb648, 0x0, 0x0, 0x0, 0xfc}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:33 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$packet_int(r5, 0x107, 0x7, &(0x7f0000000100)=0x241, 0x4) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 350.914159][ T27] audit: type=1326 audit(1582660773.849:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12445 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f28a code=0x0 19:59:34 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x0, 0x400000) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f00000001c0)={0x60000004}) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x35, &(0x7f00000000c0)) ptrace(0x10, r4) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) r7 = getpgrp(r6) sendmsg$AUDIT_SET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0x3e9, 0x100, 0x70bd2b, 0x25dfdbfe, {0x1, 0x0, 0x2, r7, 0x3a, 0x1, 0xfffff801, 0x0, 0xfffffffd}, ["", "", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x20040015}, 0x9000) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r8) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r10}}, 0x10) 19:59:34 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:34 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:34 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:34 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:34 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:35 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x8000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6d}, {0xa, 0x4e23, 0x800, @rand_addr="f85aaa4c97044d2c658b5f108da47139", 0x8000}, r2, 0x7}}, 0x48) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x136cac2138e8735a) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x6}}, 0x10) 19:59:35 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req={0x1, 0x7, 0xffff, 0x4}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0xfffffffffffffd20) 19:59:35 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:35 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:35 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:35 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x2000, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000380)={0x9, 0x0, [{0x80000019, 0x3, 0x20, 0x8, 0x6}, {0x80000008, 0x62, 0x0, 0x7ff, 0xbec}, {0xa, 0x10001, 0x0, 0x10000, 0x5}, {0x0, 0x8, 0xca4, 0x9, 0x5de}, {0x6, 0xc06, 0x8, 0x6, 0xc3a}, {0x80000008, 0x28, 0x1, 0x2bf, 0xffffffff}, {0xc0000000, 0x2, 0x6, 0x2, 0x2}, {0x80000000, 0x95c, 0x1, 0x3, 0x7}, {0xc0000000, 0x5, 0x8001, 0x7, 0x7}]}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6}}, 0x10) r7 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000280)={@empty, 0x10000, 0x0, 0x0, 0x3, 0xee2, 0x9}, 0x20) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000180)={0x80000001, 0x2400, 0x1, 0x8, 0x4, 0x4}) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r7, &(0x7f00000000c0)={0x70000006}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r6, r9}}, 0x18) close(r1) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r11}}, 0x10) 19:59:35 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:36 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:36 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) close(0xffffffffffffffff) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:36 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:36 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) getpriority(0x0, r4) 19:59:36 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r5, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r8 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r8, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f00000000c0)={0x70000006}) ioctl$KVM_SET_IRQCHIP(r9, 0x8208ae63, &(0x7f0000000640)={0x1, 0x0, @ioapic={0xd000, 0x3, 0x7ff, 0x89, 0x0, [{0x20, 0x2, 0x5}, {0x2, 0x2, 0x7f, [], 0x9}, {0x64, 0x20, 0x81, [], 0x4}, {0x8, 0xfd, 0x0, [], 0xe}, {0x0, 0x7, 0x8, [], 0x2}, {0xb9, 0x81, 0x2, [], 0x3f}, {0xfd, 0x1, 0x80, [], 0x7}, {0xff, 0xff, 0x8e, [], 0xc1}, {0x1d, 0x1f, 0x9b, [], 0x84}, {0x1, 0xff, 0xa0, [], 0x8}, {0x4b, 0x8, 0x0, [], 0xfd}, {0x1f, 0x1f, 0x9, [], 0x9}, {0xfb, 0x0, 0x80, [], 0x5}, {0x1f, 0x20, 0x7, [], 0x4}, {0x8, 0x1, 0x0, [], 0x3}, {0xb3, 0x0, 0x9, [], 0x7}, {0x4, 0x3, 0xc7, [], 0x5}, {0x5, 0x8, 0x2, [], 0x9}, {0x7f, 0x1, 0x4, [], 0xff}, {0x8, 0xc2, 0x3, [], 0x6}, {0x7f, 0x3, 0x54, [], 0x7}, {0x40, 0x7, 0x4, [], 0xf9}, {0x0, 0x5, 0x4f, [], 0x32}, {0x3, 0x2, 0x0, [], 0x40}]}}) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000040", @ANYRES16=r7, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) r10 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sendfile(0xffffffffffffffff, r10, 0x0, 0x0) r11 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sendfile(0xffffffffffffffff, r11, 0x0, 0x0) r12 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x402000, 0x0) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x90, r7, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r10}, {0x8, 0x1, r11}, {0x8, 0x1, r12}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x24}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xa}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x20}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x90}, 0x1, 0x0, 0x0, 0x4001}, 0x1) r13 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x80, 0xb4) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r7, 0x400, 0x70bd2d, 0x3, {}, [@NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r13}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x800) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) setsockopt$inet6_buf(r13, 0x29, 0x11f, &(0x7f0000000280)="158726106a23d4cf", 0x8) [ 353.651434][T12565] Unknown ioctl -2113360285 19:59:36 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 353.876250][T12570] Unknown ioctl -2113360285 19:59:36 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:37 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x200800, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000100)=0x80) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:37 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:37 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) setsockopt$inet_buf(r4, 0x0, 0x11, &(0x7f0000000100)="bbc071bd9e9d537dadf2f123af537045e44995f4c6ea6f8bc8a793081f7684c21e9e0ab68c2e77e139ade88c9c4a4da8a2fe295367784fec85fb15f1ad27f543572d60a885e3095e4b685540a2695dd9a79d7a8a0a826c7564bdbb1d1c5166e815eb22e53f048288271891ef86871badc5179a5f8049526a84bd8bcd16fe9ec67b2f53d9109f71f50ae150f9921d124c3e0d5fb1ec961918b7365a84abf5368af5d9ac6094c9db772e2361e0cb7b65fc712638f48734a651b4d4921196c0fd9a042856d3c61b7196", 0xc8) 19:59:37 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0xfff}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x11, &(0x7f0000000080)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000040)={r7, 0xffff, 0x10}, &(0x7f0000000100)=0xc) 19:59:37 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:37 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x2, 0xfa00, {0x4, &(0x7f0000000340)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:37 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 19:59:38 executing program 3: prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000040)) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000100)={0x0, "67cff4df08177212829c839ecde4a47a17db9d941badb87feea668e9a920ffda", 0x8, 0x2b5, 0x6, 0x8, 0x3}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:38 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 19:59:38 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 19:59:38 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) setsockopt$inet_tcp_int(r5, 0x6, 0x3, &(0x7f0000000300)=0x6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', r4}) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r8}}, 0x10) 19:59:38 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 19:59:38 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 19:59:38 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x6300, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000100)) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:38 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x48b2e6ae, 0x220400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5}}, 0x10) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r6, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f00000000c0)={0x70000006}) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r5, 0x4}}, 0x4e) 19:59:38 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 19:59:38 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:38 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) r3 = openat$cgroup_ro(r2, &(0x7f0000000180)='cgroup.controllers\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xfffffffffffffe79, 0xfa00, {0x4, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) getsockopt$bt_BT_FLUSHABLE(r6, 0x112, 0x8, &(0x7f0000000040)=0x2, &(0x7f0000000100)=0x4) r7 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f00000000c0)={0x70000006}) ioctl$SG_GET_KEEP_ORPHAN(r8, 0x2288, &(0x7f00000001c0)) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000140)={0xfff7, 0x7ff, 0x2, 0x6, 0xe, "66f5cbd754c2aefa"}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 19:59:38 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x200000}}, 0x10) 19:59:38 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 356.099470][T12693] Unknown ioctl 8840 19:59:39 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 356.145079][T12693] Unknown ioctl 8840 19:59:39 executing program 2: close(0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 19:59:39 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000100)=0x3) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:39 executing program 2: close(0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 19:59:39 executing program 2: close(0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 19:59:39 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:39 executing program 2: pipe(0x0) close(0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 19:59:40 executing program 2: pipe(0x0) close(0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 19:59:40 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:40 executing program 2: pipe(0x0) close(0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 19:59:40 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:40 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:40 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', r3}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000380)={'syz0', "c3b5a617100949ae694369b5ba4015c28e113a85668ae9368a173f32d708fcacc0200cf26e33948f4abd57ea82d22a744f4a16e1cd6ee854c71314249a4a7f2224346e1c2d1905e9d48740f93d6ab22e19a9d3542dc6c65cf64cfb99c92198254b9609276f61232ed08059ee06d9d68cb3d4ce6bc1294ec70c613245878405eb393c24dfdef37775bc14ab06c36b47b80aeedc18df8d185030a1936df4a3fca4cfa99767d2316f4f6a75cca6b82d23c5109c43dd4433066691c15a69cfd92f22354d95e4d6118b4249859e6b05c1c40c4c527bc57acb8b60b959ec0e35ccbb63d3f1a0d3eb0fee90f7647dcae7bc0f36809a7323f25e9134db7c80a7feb7fa3ba15d7fb0ae76f122e2ffb3fa3108ad6a22a9c67475f2ef75a8cf422ceba022821e0c41b9d26aed6d166d6a9415530907044b177c1dfa67b2f7afa743573cea71c980b85cec3e9be2f27825df51044ad7c840e65b60130ad104295d006cf6c39ba2c44c1db9098d3ae3a4aa463af919ab324801edcf9783e2e0c88fd60ff91107b0b2d3c3426ea2daccb77480b6218d1aad2d03982e72ab92726826301bbbbfdcf87d9b8a3a8cb7919af1c67ec2eeed6412bbaa33e2b00aa53a4c8a27f7d3e707d4f41116ec27511f234363c8a84fbf3f11ef40bdbbd5f8b37b153b3b75722bc6b655a54f7a2ea0ec74fec2079cd7cee3d02a1b454675e500d5ddcbcdf64179b6bf039833a21226e5a5f3ef8c8ad3342d744fbff52c91eff612e6f11eaebdb727ef733ac9ba8f4e164b4396f359ae595e1b4a32b76ca34cdeb10a04d53076a7936dd1cf652cb4c6d48c36ec6792954de32673b889ece29766175c629923ffd70e8d6e58f664aac274146ede174181b852acdd4ab3a8a23f185123d7824e37a5d9cc3e3b6f216426cd9f38b212a83a6e6151c794a0312bc36aeee0db0ecb3544b14f1b4931b1335b7f1ab361639bcdead886cbd2c85001e9adde968a90a05a1438fa1be3199405dfda26943b9000ce609adca35fd33f3bef5e815589eb4dae3af97c35cf1eb0324ab5c7271bffa6bc2b36b4936e85dc927fd18e076cb6aa997c9e8d6891ed77b6c44f75a28483fa1a06895203e0dd66a878b8a6ff5dbe66baf5697a09339507b7d3397bb151f6e072c9037a6a38b59545f0086f3751ccc014122c50bc1d1ec75b3444432ed5ec9140ad272ee0f4c1c4bee8a1500ddeea1f8cd0ee41a52467ffdd057966cb5694a2d069f9b754e2cde9541f6a43579ac9b76304d75eed961d1d96105586bcb7ecd6583eaa25e3ba586a88171e7d477c0a4e93ac37e10a2380decc0db6e314c02c13150d0cf23677aa44bc0460a878b3cd5a5e698d9dd2e98bd2de3bcd5189dcc589b9064681fb09b2b017e8c0a3b56b4a8912d5104caf66a241e216bb15f5d53f0ddac9e82680cefd915cc5bd1ded5837ba669924b34f1da911932419c254862fa497fd8f59379b749e815bff9cffc97c57e122db7e641acd04b7c79cfb0ac8050e25fa0759bbc6ef6a006a4e4eb6edc6690c3980591fbab2e336326406313eeda48ff8e2566b016493ac5b0a220efbcb2d0af66c2bc61497d4eba38d95409969be53ba443e009b50f8eed3186057e9055159f8596cf21e9c5d386a6aadda4af37811c1202191a503c06a74c1608a91e7637eebab7bf449e60d305ca4556aaf0e9f9b76d2ab9a930f637533241245ade32ceb249b7b4b2cdb55063019ce8690f44f12b1156ae786912e11f68df0290b2bfc2f93d284bd6b2a17d7e588f855c81385f87327d8e04f97cd054d049cf004a075518c190370b17f30eddbe0707f51f304a53e1ff086186eaafb4102af4de42689b8d0f7ab3c5130797d5c8294d88fca4ab77cfe7ede375a08f31649f185f615b4491e763c28da7722b5b6327669b593839442ed13c8a497456307c06c73e7e886202d854be859791a58fcd1aca691f6e6349449700ba47a404da44a8df2fe0024b3bd344e7196a308cc274fcab14eca771a5d72c4a5a8b3e24d40d9a1ffa60b088a3d11dc3faf6c5ef4afb7ef3576222710a61a8c70b50ea4f5d2adb13454ce9b708ab878d00292ed69ee99ef68d950b496e5dcef5d181530747174706950485753ea0f030104a3273e677d49a716e2833bd9b8b53e16d5b32ff663cf746016a6312f5531fb612e63dabb30185c1d17b6825e7f4f7a1bf63b344d8458244dab516e32dcf2d911ea4de5c8938b8c136ee090fe52f3b4ef0148623dff38ff2319dd20c8c8aee480793d1eae2b3ec7c403ef7e3145f60b256bd3e873d320cea070f91db8f63d3171b62b697cca15f2a28c8084b087bde75cf7fa765799d07523e9d8080f13ad8bd9a83207e9a05555f80d251eba17f0146001a4731b7505b778b8d6b09bb7917f588ce915b2470ae0ec4b9b006d947ddea44218b9ffd1c6eb01a42d1e7dd1e1a00789f9488367ed4b9e122255b4c8b81420fa81c1824ef1d96d2aaaacef52ce0dfa764e9adf1f4fbb5dc85919730ca1a804c40e9cffc707db8f79606fe755acff2523060fd44bcd7e8300b21d03dbefc50bc5a397ffcd75c63f4a03da1dd9ca7b5670fd6c4d1c0be9199cbe02839dc3786a40fc4373b8bc97b70f9e7462830f5fdf07d92eea36550012a8115048a0a9fe7b4e7e8a234a1c426839547c9734b6a78a5558afc8e45371c1a515383da87c55a01cb16c6b2c18fa192c44507b5bc40e17d67557f8ec71603f6ea054078df1e5e5e29c4851db254b6aac564494f73fca8c83b65aa591dfbb4bfc4d199eaf7f36169deff1d61ebaf2c8736cc886b87cd657bf9b158aab7857e2e7d8c168eddd851b47d79d931159ec4bc2c6df8a033a4fb729c7a9104d003fa4e545071eb4f777c0ddc38e73811ff6c66552972b4f4b501463b9bd53effc7efeb68a068973c5620dca19d8bd8580224c1e703dd57cabf157f82f9230ef364f16f3e0e8b60d37e39186e56ee1be865b3170f0a812879ec71c927e63c1bd60d3793a4b782c18c125359236cf91b9abb617b9d941a67a9b0a2cdf2939ba3ba6395a1ebcb3fbe6afd19dc68aa6332108a01d1313481430828e40ed017afff7b92b69fabc43a26f10b4105f39b35730eb947a1c8f691cb572725e22004a748fa2e94e5a2a878a8a0264365f6b2a2dc55f802b4519050fdbe0f1ed42066cbceb115d7e49f71c50449fd9cd5235f2ae5b209b40baf0e8d51679b62d4e4fc03ee86652fa71e081f67a189b505c9ce21e160579f87a96e0beb0334f03aaf275d67e610b416166bf2ba82def932d1cb88f19dafd232bd507d76b14ccec07129d40abd11e356e7325068e90cbecd9bab1e121c9a479c09fd03a851a3259e021c58e3079e3238a8a63b4b32fa38c2b2e7d2ac898ef4dd9aa32cdd917e7483ba20b1b5e382eb6cad6dd1c963fa7d0cf7628072f01e6845df9da8dc56206429a33d8c33e0a223ddc1697e5d8a9ecce3c317532bc8e703b076e1fc6b2ceefbbe98d23e9ac31fe3d8c6dd709c5b4edc0dcac239590d20b23a3d6c2bc41318dba8e0f330e80372025417d57ae8c31810d9fae7299d4e62a8ac39972771453b7b043a92edf20bc600ae10ef775c6fb5e98ca96a09b6334d0ff50b674783645a41e07b64173fed15075459335903ee64aecf29cc89491702a7fad2aed78a87e84ae2e43a7630871bde4fced3df5b4f03013c3a5a5ae9a971de0fb4efd2840dd48f5b382caffe1616d8abfc8be8431fcdb0f1c6e9446ad2640497622b5b30004440646e9816d264797a6d7df33a6923b25b162145f909b81854c2607ac59c787979fff61a7183e7f18da6446b0e7c5a8f48d27091496499a3c922d84281f849fc57e4c9ff232928f08ab867f9a3788d70382f2b91fdd946348b716ce1451a5d0e0cde916675f3cca2d2adf57d1a86c12cf54443543551721553339899287301a716e0f19ae6952004f2446063ce288c86317e9f6005ecab5377d994a2bade839598199140a303e4d822b2ad741fe7b9b7b048931e407d27efd958f4aa310712fd48cf35e59b3a5eeee7376c97b3218824cd6e421f10384a3b277d5e4c2546e6b1e7e6383e38e14ec918ec07c457840dc2ea49196a1e1045b5ae721a0876eb881008602924512a8b967a2b0364e5de0f0977223fe799b48246bc37bdeb79ebb5e282cc3ff540a62bab6f4c04b0e3bea9374705ab142c9e1e3f8d87934803602f701d4aeec98440f2cbdc71d9039dc4e282cf1accacabbcb82dde155b84c734f6f203e24fdd47d16c219128ef4ebaa904ca0af44121d9760234e8b24bae4970a72556a871df88260395e3149d16f6a301de8ae9f844b6af8c33b569366cdefb077844da50ddfad8fc8f2c3eb7054f161d6f9362ebdaa9b0249702601ec94823009550a13bd40653ff3a43e13e6f92f42f23d733b65f82d99d078b10de9418f85cf338f80120012bfe5ad9485cc5a894fcd03e815031f46c2e5ebe24535f57bbee4fb355bd3099fb355d19f7b5630c555036df223ca27d683d23814cc9daef7dc659fc5b5ca62810d050967b1b9d36b8feb72ebd169adeea27f9ab242bd744e19328828f325b0242b4e6db8a137b9b233de071e434333466a4f7633e9d24339e0932e72da2e37f1036228b4c1895fdeaf75218252848e70fe9b0f401a3b4db33227eca011eb2b5c1678fdb3d1d4a2a93fff007d739bb3411c9ccc8bb672f0f40af69c354d91b7defa016ec2d52d9d56c6b3fa7706c4eb7410d87f0992ffc1f9c141a3e34c951ce7653073507dd3940095005d9a3f561258869526ddc8a56e2a49b3604c8ce9cf4a2ee9f5bfb84acbc958e8e61d858171cac7f66346dfb07a42c2a94e9dfd1f345d93451016ba8634711739e985673fdbdb1eb0eb60ea1e67a1f5298f61517c7eccc47146afdd48d0c779283c83e6a7cde724bf7cde4b740d42d7ae69d56fb5f8c1db340e5b2e8836b42b47d71abe9406b58085368f5828a67234336409b18856db00d2f22669373024297805527153ca80156e25a49278281a3dd7a1e582a78ff02ab58fcf8b28763846a798465154b40c3f0f5177e7520ba4a141d3af6a0ce0c36eda63e91cef4f3f1c36e74900174d8261d7e2c47b22a1edc6e7f21f74db42013729ea0efd7daa524662f1e7f66a2d7d0ab3bb970a616a9f72ea6ae5b738d87391e4c670af38109e48326100d0d854c80d693f882685397b41dd368b2a652e0193b9ba4fb733a2dc18bce07d5ba7bb36a7046b11024e09657b6c43fc42a7a41acec2effe47e34da994329ccbc649aa189d3d2353981fd75596acb8bc96e7b98dcdd25402aba6fd5d0fdb967ed98efbbaa7c71753912404f499267d32edc734b90a5124b1e588eefb75a22688d4d85ed9ae38e6bfc4182e0c89c83dbb1cd4d4d7851fd5d65e66e4b705afc3734e2f95326fc567d28c00778f6acfcf8b6b0279e05badc7f2afa1053e83a96017f29d524b13e50d4dbc5f2930d24ba9c277380850e48a8ba44dda005162e76a45a3024b419c466a05494b30dc7a320203d321c643f607668d6cac0baa9e7367de816b79f50f5e707de3a02c1a94e467af9288b74ec97b2b15b6c4dc002f3b543c5015d93fd913c34d4f792d631ebca02d13788f20671b54e8e4974e9e65d807835355ff2bb0f5a0b7a4b60e975df47e29b49694d80192fddb9d64e8303e7dc93d3e08b18084311933b326e8c0075e78949e0dec8fffb7ddd1dac5961b2e82abe471c8a3536af5b20ed04d2ae3240503780452a5234bf4e8c40794dfa834c64c2463eabcf99701fd214a6ca8bb66"}, 0x1004) 19:59:40 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000140)={0x80000000, {{0x2, 0x4e20, @local}}, 0x1}, 0x90) r4 = open(&(0x7f0000000040)='./file0\x00', 0x40900, 0x20) openat$cgroup_procs(r4, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) 19:59:40 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:40 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:41 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2000000002140100000000000000000005eb5800000000000800010100000000"], 0x20}}, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, [], [{0x101, 0x8, 0x3, 0x4d0, 0x1, 0x66e1}, {0xffff, 0x99b, 0x8, 0x4, 0x81, 0x3f}], [[]]}) close(r0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000040)) 19:59:41 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 358.118654][T12775] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 19:59:41 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:41 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 19:59:41 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x40100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write(0xffffffffffffffff, &(0x7f00000003c0)="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", 0x158) mount$9p_tcp(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x61496, &(0x7f00000002c0)=ANY=[@ANYBLOB="7e72616e733d7463702c706f72743d30e9c927664a1a2acc7197fbdb46346532332c6163636573733d616e792c63616368653d667363616368652c426f86f05f68617368de6e3af6c4c493aab9b2ccb8b82c736563", @ANYRESDEC=r1]) 19:59:41 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 19:59:41 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) llistxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/3, 0x3) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="20000000021401000000000000000000050054000000008f19b809e193ad7800"], 0x20}}, 0x0) pwrite64(r3, &(0x7f0000000140)="e3b5c396a1b0af1c1aa9881193ae0569a262ca4dc8c37a434fcdd16acec977c98f2dfd05d52222f3cfe82c383e6de5d8fe676ac2b18e81ced0e767eef8d00f8f15447965bd40390870f2ce7e555fbac527194a0af7bd7803fef8dae938ab", 0x5e, 0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @aes128, 0x8, "22a02d3a3aae1009"}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 19:59:41 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 19:59:41 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000280)="f52facd79518c44863ec48b8c309b1a295f0a7cc4d288e82a3a7b28928e626e49132ddbad2bf5d585bc5e877a50801689572edd8aaca0eeb6269b46d4a7146c1a7") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xc001, 0x0) ioctl$NBD_SET_BLKSIZE(r3, 0xab01, 0x8) setsockopt$sock_timeval(r2, 0x1, 0x1a, &(0x7f0000000240), 0x10) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r6, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f00000000c0)={0x70000006}) r8 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r8, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f00000000c0)={0x70000006}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r7, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, r9}) r11 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r11, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r12 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r12, 0x1, r11, &(0x7f00000000c0)={0x70000006}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f0000000140)={r10, 0x0, r12}) close(r0) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r14}}, 0x10) [ 358.744143][T12803] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:59:41 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) [ 358.838378][T12803] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 358.924462][T12818] Unknown ioctl -1072929747 [ 358.983353][T12818] Unknown ioctl -1072929747 19:59:41 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 19:59:42 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) socket$l2tp(0x2, 0x2, 0x73) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) accept$inet(r4, &(0x7f0000000640)={0x2, 0x0, @dev}, &(0x7f0000000680)=0x10) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) getsockopt$IPT_SO_GET_REVISION_MATCH(r6, 0x0, 0x42, &(0x7f0000000740)={'icmp6\x00'}, &(0x7f00000007c0)=0x1e) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r2, &(0x7f00000000c0)={0x70000006}) ioctl$DRM_IOCTL_DROP_MASTER(r7, 0x641f) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r8}}, 0x10) 19:59:42 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) [ 359.173570][T12832] Unknown ioctl -1072929747 [ 359.247141][T12818] Unknown ioctl -1072929747 [ 359.320804][T12836] Unknown ioctl 25631 19:59:42 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) [ 359.360510][T12842] Unknown ioctl 25631 19:59:42 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fstat(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000300), &(0x7f0000000400), &(0x7f0000000440)=0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000480)={{0x2, r4, r5, r6, r7, 0x40, 0x3}, 0x200, 0x1, 0x0, 0x0, 0x0, 0x0, 0x96}) 19:59:42 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000002, 0x11, r5, 0x6f45000) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x3, 0x8, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88ca}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3f}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000001}, 0x4080) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:42 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 19:59:42 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 19:59:42 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:42 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:43 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x44000, 0x0) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) ioctl$KDFONTOP_GET(r5, 0x4b72, &(0x7f0000000180)={0x1, 0x1, 0x19, 0x19, 0x1da, &(0x7f0000000380)}) getsockname$llc(r1, &(0x7f0000000040), &(0x7f0000000100)=0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:43 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x35, &(0x7f00000000c0)) ptrace(0x10, r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r9, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000300)={0x4, 0x800, {r7}, {r9}, 0x8, 0x401}) r11 = getpid() waitid(0x2, r11, 0x0, 0x4, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001500)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r14, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r15, r15, 0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r16, 0x0) r17 = clone3(&(0x7f0000000380)={0x3000300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) rt_sigqueueinfo(r17, 0x1d, &(0x7f0000000280)={0x28, 0x0, 0x80000000}) waitid(0x0, r17, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, 0x0, 0x0, r15, r16}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, 0x0, r17, 0x5}) r18 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r18, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r19 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r19, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r20 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r20, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r21 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001540)='/dev/uhid\x00', 0x2, 0x0) r22 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r22, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r23 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r23, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r24 = getpgid(0xffffffffffffffff) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000001580)={0x3, 0x9, {}, {0x0}, 0x0, 0x7}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r26, r26, 0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r27, 0x0) r28 = clone3(&(0x7f0000000380)={0x3000300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) rt_sigqueueinfo(r28, 0x1d, &(0x7f0000000280)={0x28, 0x0, 0x80000000}) waitid(0x0, r28, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, 0x0, 0x0, r26, r27}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, 0x0, r28, 0x5}) r29 = getpgrp(0xffffffffffffffff) r30 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000015c0)={0x0, 0x0, 0x0}, &(0x7f0000001600)=0xc) sendmsg$netlink(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000380)={0xdc, 0x1b, 0x200, 0x70bd25, 0x25dfdbfd, "", [@typed={0x8, 0x8f, 0x0, 0x0, @ipv4=@multicast2}, @nested={0x8e, 0x8a, 0x0, 0x1, [@typed={0x1c, 0x80, 0x0, 0x0, @str='/dev/infiniband/rdma_cm\x00'}, @typed={0x8, 0x81, 0x0, 0x0, @uid=r4}, @typed={0x14, 0x5e, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x1f}}, @generic="95d07d8859e589094980d72ecb8331bd66e73f84cb356735cef20c", @generic="a401bf2fc8bebf", @typed={0x14, 0x44, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x14}}, @typed={0x1c, 0x13, 0x0, 0x0, @str='/dev/infiniband/rdma_cm\x00'}]}, @nested={0x33, 0x49, 0x0, 0x1, [@typed={0x8, 0x78, 0x0, 0x0, @uid=r6}, @typed={0x8, 0x37, 0x0, 0x0, @pid=r10}, @typed={0x8, 0x5b, 0x0, 0x0, @pid=r11}, @generic="46ce442f82b7ee45c56f448fc1b2356631c9fac7a9927d"]}]}, 0xdc}, {&(0x7f0000000480)={0x1010, 0x19, 0x20, 0x5, 0x25dfdbfe, "", [@generic="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"]}, 0x1010}], 0x2, &(0x7f0000001640)=[@cred={{0x1c, 0x1, 0x2, {r12, r14, r16}}}, @rights={{0x24, 0x1, 0x1, [r18, r19, r20, r21, r1]}}, @rights={{0x14, 0x1, 0x1, [r22]}}, @rights={{0x1c, 0x1, 0x1, [r0, r23, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r24, r25, r27}}}, @cred={{0x1c, 0x1, 0x2, {r29, r30, r31}}}], 0xc0, 0xc0}, 0x4040080) close(r0) r32 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r32, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0xb2}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r33}}, 0x10) [ 360.198615][T12886] Unknown ioctl 19314 19:59:43 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:43 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:43 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000100)={0x401, 0xfffffffa}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:43 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) getsockname$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000100)={[{0x7, 0x4, 0xe1, 0x9, 0x4, 0x80, 0x0, 0x1, 0x8, 0x3, 0x1, 0x5, 0x9}, {0x4, 0x5, 0x7, 0x8f, 0x5, 0x6, 0x40, 0x47, 0x80, 0x6, 0x1, 0x1, 0x4}, {0x15f, 0x0, 0x5c, 0x2, 0x6f, 0x4, 0x40, 0x2, 0x1f, 0x3, 0x3, 0xff, 0xfffffffffffffffe}], 0x3}) 19:59:43 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:43 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x6, 0x5950, 0x80}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:43 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:43 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = open(&(0x7f0000000040)='./file0\x00', 0x900, 0x4) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000100)) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="440000002c9b7930c9cd8e7b7051bc7a080000008ccd5f293c750f9033d655c29d7fc37eb32aba00cb27d907acfe0d13860b562cc1f4a1c9237cdf3276318aabb19460c1de1fcec19afe519c7cdfe0f653f9f777035df9dfcd92971cd7e9d08ae90edd572b3cc6111024f547d49f15af9adb1346", @ANYRES32=r8, @ANYBLOB="0000000000000000040000000b000100666c6f776572000014000200100054800c0003800500010001000000"], 0x44}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r12 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_SUBMITURB(r12, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x60, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r11, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) [ 361.250811][T12936] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 361.267998][T12936] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 19:59:44 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:44 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r6, r6, 0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r8, 0x8) r9 = accept4(r8, 0x0, 0x0, 0x0) sendto$inet(r9, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r9, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x3ff}, 0x2cf) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f00000001c0), 0x8) setregid(r7, 0x0) r10 = clone3(&(0x7f0000000380)={0x3000300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) rt_sigqueueinfo(r10, 0x1d, &(0x7f0000000280)={0x28, 0x0, 0x80000000}) waitid(0x0, r10, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, 0x0, 0x0, r6, r7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, 0x0, r10, 0x5}) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x8815e6e84b85b2f1, &(0x7f0000000380)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xa00}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x2}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x79bb}}, {@blksize={'blksize', 0x3d, 0x1a00}}], [{@dont_appraise='dont_appraise'}]}}) 19:59:44 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:44 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000d26202140100000000000000000005005400000000000800010000000000459a29dd5024ee3bf3ac804f5fc86ec2bbe3536d98f5cef2aab2a679b43363cd4ef410db867e8edd6ca66b9f352035f84f2d981d2f1c1ee3cdbcce754374a3df5c56b672fa55adc6c93a8faadbc8df634cf9abe96c61d0d2a3a465593ad6f5de261b3cd19901d109ab18605beeca8794d8a07e91b1077467cfadb07a8f237271e448e01a499edcfdea34cbbd2fe2052e00cbb7e9d05cbf0000005191d13b10d78c7bde2e4772ed75b0a93ad34bb2d4aab48e6d"], 0x20}}, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000040)={0x14, 0x8, 0x9fc, 0x1, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 19:59:44 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:44 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:44 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:45 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:45 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000100)={0xfffffff9, 0x2, 0x1, 'queue0\x00', 0x4}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x70000006}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f0000000380)={0x12, 0x10, 0xfa00, {&(0x7f0000000300), r2, r0}}, 0x18) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f0000000240)={0x20}) r7 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f00000000c0)={0x70000006}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) r9 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) getsockname(r9, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000040)=0x80) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:45 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0xea, 0x2, 0x1, "7cf38e12674d9a19ac226ba8b1059bae", "3583a8a2fedf7bae76ac380611c64c816a152933c031fe513d4cac8629659bfc2554a3c290db4925a0f63c0d38d0e5df71253e186a1fab62cc4d65c4dc8ecf5bd738afb01a1f717d6b4eed931767432e9330e00693537462748d498e72d3f6f683df7fea6db3c42a642df9713ad11151172d0ef3e216c0e22eb7e08d8483b1aa4d58afa38fdf302dc2742cabd5f5be37e8face517cffa08dea8a7a98ca66ad503a0157322d018667d36664382a42ce82c8c90323f377d7123574de5098a73c0f705de79f6f57884393af3a50f8e6c064eeeeac24b1"}, 0xea, 0x2) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 362.263643][T12988] Unknown ioctl -2147202748 [ 362.291798][T12988] Unknown ioctl 21664 [ 362.318121][T12998] Unknown ioctl -2147202748 [ 362.387276][T13003] Unknown ioctl 21664 19:59:45 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) msgget(0x2, 0x401) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:45 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:45 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x4, @remote, 0x5}, r2}}, 0x30) r3 = semget(0x1, 0x3, 0x1) semop(r3, &(0x7f0000000140)=[{0x1, 0x2, 0x1800}, {0x1, 0x3e, 0x1000}, {0x4, 0x2}], 0x3) 19:59:45 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:45 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f00000000c0)={0x70000006}) setsockopt$inet6_buf(r4, 0x29, 0x14, &(0x7f0000000380)="8cd7d6404383270690cd31f4bda4fe9babb4760b384799da39944e6943ab6e753719fa7d974130328bb2b6a80bc74e9a4c8858397599ca8bbe6a2d325230f14b9564edd4386f11f1ec461fe6cfef8ecc1f7f7c046e574f1bb89eaa6d23e1d0834ed97e1b8e536fdea11240fb4b998e2240e8a3c720df1c6965f02e489f13f44ea0fb6b266680bb10c2b4b7edf6d1149f239d71b95c1ec8e10e7fc89384684c4c56a6ddee6ce2", 0xa6) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r6, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f00000000c0)={0x70000006}) r8 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r8, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f00000000c0)={0x70000006}) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r10, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r10, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0xfff}]}, &(0x7f0000000180)=0x10) r11 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r10, 0x84, 0x11, &(0x7f0000000080)={r12}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r9, 0x84, 0xa, &(0x7f0000000440)={0x7f, 0x7, 0x4, 0x5, 0x4, 0x7ff, 0xff, 0x8d2, r12}, &(0x7f0000000480)=0x20) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00000004c0)={r13, 0x1}, &(0x7f0000000500)=0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000300)=0x9) r14 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r14, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x800, 0xfffffffc, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x10000}]}, 0x20}}, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000040)) write(r14, &(0x7f0000000100)="9078b24f63e2da47f64f511a50c3b36b5c7b4c76cc8cd70e1e72679502e523f3e149f6c34c2076d3fa5b16462188abdefb2bbdf70ee6f87f833e9cf5297c3eb906a3a80a94a443528f006bd1b3376170d3e58708acc4fdac90561a74598dcd1f4593baffa76cb7052aee7194bce5771c05b636c699c12e2e3c04ff47ad920346ca643d167eaa059f7b8d93adee", 0x8d) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) 19:59:46 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:46 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) setreuid(r4, r6) 19:59:46 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 363.456714][T13049] Unknown ioctl 44801 19:59:46 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 363.556571][T13049] Unknown ioctl 44801 19:59:46 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) socket$inet_tcp(0x2, 0x1, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x6}}, 0x3c) 19:59:46 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) ioctl$TIOCSTI(r3, 0x5412, 0x180000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 19:59:46 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 363.798543][T13071] Unknown ioctl 21522 19:59:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x200, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x5734fe36, 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000180)={0xf, 0xfffeffff, 0x6, 0xb439, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f00000001c0)={r4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000100)=0x80000000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x0, 0x10200}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0xfd, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75}}) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 364.009774][T13062] Unknown ioctl 21522 19:59:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0xfff}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, 0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000280)={r2, @in={{0x2, 0x4e21, @multicast1}}}, 0x84) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup(0xffffffffffffffff) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)}, {&(0x7f0000000100)=""/114, 0x72}, {&(0x7f0000000380)=""/247, 0xf7}, {&(0x7f0000000480)=""/210, 0xd2}], 0x4) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r6, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f00000000c0)={0x70000006}) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000005c0)={0x7, 0x8, 0xfa00, {r8, 0x1}}, 0x10) 19:59:47 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) statx(r3, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) lchown(&(0x7f0000000100)='./file0\x00', r4, r5) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x13, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6}}, 0x10) 19:59:47 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:47 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x44000, 0x0) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) ioctl$KDFONTOP_GET(r5, 0x4b72, &(0x7f0000000180)={0x1, 0x1, 0x19, 0x19, 0x1da, &(0x7f0000000380)}) getsockname$llc(r1, &(0x7f0000000040), &(0x7f0000000100)=0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:47 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) pidfd_getfd(r0, r2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) close(r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x410000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 19:59:47 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:47 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0xfff}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r8 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r8, &(0x7f0000002840)=[{{&(0x7f00000002c0)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ra={0x94, 0x4}, @noop, @timestamp={0x44, 0x4, 0x94}]}}}], 0x20}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x11, &(0x7f0000000080)={r7}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000040)={r7, 0x3, 0x21, "bb702a9b0985b92323f71a03669940814c648686e2b513da46866c91b5e30bfeea"}, 0x29) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:47 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x44000, 0x0) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) ioctl$KDFONTOP_GET(r5, 0x4b72, &(0x7f0000000180)={0x1, 0x1, 0x19, 0x19, 0x1da, &(0x7f0000000380)}) getsockname$llc(r1, &(0x7f0000000040), &(0x7f0000000100)=0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:47 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x5) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) recvfrom$llc(r5, &(0x7f0000000100)=""/225, 0xe1, 0x10000, &(0x7f0000000200)={0x1a, 0x302, 0x20, 0x7, 0xfc, 0x40, @dev={[], 0x1a}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:48 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) write$P9_RLINK(r1, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3, 0x91d0}}, 0x10) 19:59:48 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x44000, 0x0) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) ioctl$KDFONTOP_GET(r5, 0x4b72, &(0x7f0000000180)={0x1, 0x1, 0x19, 0x19, 0x1da, &(0x7f0000000380)}) getsockname$llc(r1, &(0x7f0000000040), &(0x7f0000000100)=0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:48 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:48 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r5, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r8 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r8, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f00000000c0)={0x70000006}) ioctl$KVM_SET_IRQCHIP(r9, 0x8208ae63, &(0x7f0000000640)={0x1, 0x0, @ioapic={0xd000, 0x3, 0x7ff, 0x89, 0x0, [{0x20, 0x2, 0x5}, {0x2, 0x2, 0x7f, [], 0x9}, {0x64, 0x20, 0x81, [], 0x4}, {0x8, 0xfd, 0x0, [], 0xe}, {0x0, 0x7, 0x8, [], 0x2}, {0xb9, 0x81, 0x2, [], 0x3f}, {0xfd, 0x1, 0x80, [], 0x7}, {0xff, 0xff, 0x8e, [], 0xc1}, {0x1d, 0x1f, 0x9b, [], 0x84}, {0x1, 0xff, 0xa0, [], 0x8}, {0x4b, 0x8, 0x0, [], 0xfd}, {0x1f, 0x1f, 0x9, [], 0x9}, {0xfb, 0x0, 0x80, [], 0x5}, {0x1f, 0x20, 0x7, [], 0x4}, {0x8, 0x1, 0x0, [], 0x3}, {0xb3, 0x0, 0x9, [], 0x7}, {0x4, 0x3, 0xc7, [], 0x5}, {0x5, 0x8, 0x2, [], 0x9}, {0x7f, 0x1, 0x4, [], 0xff}, {0x8, 0xc2, 0x3, [], 0x6}, {0x7f, 0x3, 0x54, [], 0x7}, {0x40, 0x7, 0x4, [], 0xf9}, {0x0, 0x5, 0x4f, [], 0x32}, {0x3, 0x2, 0x0, [], 0x40}]}}) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000040", @ANYRES16=r7, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) r10 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sendfile(0xffffffffffffffff, r10, 0x0, 0x0) r11 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sendfile(0xffffffffffffffff, r11, 0x0, 0x0) r12 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x402000, 0x0) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x90, r7, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r10}, {0x8, 0x1, r11}, {0x8, 0x1, r12}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x24}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xa}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x20}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x90}, 0x1, 0x0, 0x0, 0x4001}, 0x1) r13 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x80, 0xb4) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r7, 0x400, 0x70bd2d, 0x3, {}, [@NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r13}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x800) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) setsockopt$inet6_buf(r13, 0x29, 0x11f, &(0x7f0000000280)="158726106a23d4cf", 0x8) 19:59:48 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x31, 0xfa00, {0x3, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f, 0xa}}, 0xfffffffffffffe75) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 365.389638][T13551] Unknown ioctl -2113360285 19:59:48 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f00000000c0)={0x70000006}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5}}, 0x10) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) 19:59:48 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:48 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) close(r0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5}}, 0x10) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="200000000214010000000000000000000500540000000000080001fcff58f5e8ef3a21806ac2d210590989c3f6ad94fd03648a9370dac8fc64103eeed0cd0e4122891379fc88a2915871d21da2994f8ee105cee156eade17c58c8e9f8af856649160a70242ebf44adcb6886810f10b9b4dc3ca7084907a62f57edb1c8a58779c280e"], 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000280)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x0, 0x4e21, 0x8000, 0xa, 0x0, 0xa0, 0x11, r7, r8}, {0x8e, 0x4, 0x8, 0x3, 0xb94, 0xffffffffffffffa0, 0x1, 0x20}, {0x7, 0x7, 0x6600000000, 0x100000001}, 0x5, 0x6e6bbc, 0x2, 0x1, 0x0, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x12}, 0x4d4, 0x3c}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x13}, 0x3503, 0x4, 0x2, 0x7f, 0x7, 0x2, 0x4}}, 0xe8) 19:59:48 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:49 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r5, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r8 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r8, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f00000000c0)={0x70000006}) ioctl$KVM_SET_IRQCHIP(r9, 0x8208ae63, &(0x7f0000000640)={0x1, 0x0, @ioapic={0xd000, 0x3, 0x7ff, 0x89, 0x0, [{0x20, 0x2, 0x5}, {0x2, 0x2, 0x7f, [], 0x9}, {0x64, 0x20, 0x81, [], 0x4}, {0x8, 0xfd, 0x0, [], 0xe}, {0x0, 0x7, 0x8, [], 0x2}, {0xb9, 0x81, 0x2, [], 0x3f}, {0xfd, 0x1, 0x80, [], 0x7}, {0xff, 0xff, 0x8e, [], 0xc1}, {0x1d, 0x1f, 0x9b, [], 0x84}, {0x1, 0xff, 0xa0, [], 0x8}, {0x4b, 0x8, 0x0, [], 0xfd}, {0x1f, 0x1f, 0x9, [], 0x9}, {0xfb, 0x0, 0x80, [], 0x5}, {0x1f, 0x20, 0x7, [], 0x4}, {0x8, 0x1, 0x0, [], 0x3}, {0xb3, 0x0, 0x9, [], 0x7}, {0x4, 0x3, 0xc7, [], 0x5}, {0x5, 0x8, 0x2, [], 0x9}, {0x7f, 0x1, 0x4, [], 0xff}, {0x8, 0xc2, 0x3, [], 0x6}, {0x7f, 0x3, 0x54, [], 0x7}, {0x40, 0x7, 0x4, [], 0xf9}, {0x0, 0x5, 0x4f, [], 0x32}, {0x3, 0x2, 0x0, [], 0x40}]}}) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000040", @ANYRES16=r7, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) r10 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sendfile(0xffffffffffffffff, r10, 0x0, 0x0) r11 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sendfile(0xffffffffffffffff, r11, 0x0, 0x0) r12 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x402000, 0x0) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x90, r7, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r10}, {0x8, 0x1, r11}, {0x8, 0x1, r12}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x24}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xa}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x20}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x90}, 0x1, 0x0, 0x0, 0x4001}, 0x1) r13 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x80, 0xb4) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r7, 0x400, 0x70bd2d, 0x3, {}, [@NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r13}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x800) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) setsockopt$inet6_buf(r13, 0x29, 0x11f, &(0x7f0000000280)="158726106a23d4cf", 0x8) 19:59:49 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 366.191955][T13694] Unknown ioctl -2113360285 19:59:49 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000001640)={0x1, 0x0, 0x1000, 0xb2, &(0x7f0000000280)="3f1687fd656866e2f2f44649df9eb6b4e994c49c2168022c9f275366f0715e796fcb8d2650e1ae2c0cf06e625d06217822871f5665c1750293d30d73e26eb7f35fd12c9f5fb856bae609a4b53021f5d7c605d938f2a731dfd1e798a97f35d110dec11c1955b6bb606721391c10e550acba04697e49117eb42b7cd3cf462c56807ba38a95bce4381363d64353eb402851a8982f17aedbbf6a5ecbccaa7e291948c2fe570fdc791af00532b7990879af520579", 0xea, 0x0, &(0x7f0000001540)="87d19e0060e954823d5b420725f156ef4b1f451a86cb903ba4d572fb404fc705e78057c57b7e2bc93acfe7e754d3e407fb36dfab9cb015d41f946d0be05fb9987a2967f259a29e9ec1e08f3153c59f50792cc46d924cc468989036012552a922c819fe01a613fd5475e3d75019d59a979e1fe9c2eb7e52de57511a79a55fa409e3e6b796c0cf542735fb1fc9b32b0d10e5c081c842a7f0dd881a0f8a779780f617ed2c915baa8786a49756fd77c360b56921aa588d12e63bca218e1daf37e633c850b31ea15a95591cabd683b5adf12940aba9a7d722d5025922fb87c4af9aaa66526c9f7a4d37fe6b23"}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0xfdeb, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x111}}, 0x20) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="b74c489837c7df9f3ead176517e361be1d5597396737d4524e24c78735869ff4d89cf570e75649b66ee0d45a9cbd695b34ccb761ab740aaf87d3d1db2cb8d8a10190bcb06fdc06ca33644db9c14e537595325335e8f6e8546c790360339e4fc779ed5402fb9551019853528a7310075d53c0cbd6b6e61debab1d7c134c57cf66afb537b9580884fecfe2bc35029abe909cdd1d293e757f9cceb651f31080f6bfee62e0929b7c70cb7b5bb885bab64834ed3807ecfc3239256be99133d66cf56cb41cd541d5a91cfe4ad07c888302ab75875f3b607a5cda65c02379a657b8fb917d3d3b58c15242824344594f", 0xec}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="65d130ec84475d1d625ba191a8e3189d4bec1c26d751bf56aa83bd1a7fff42f1441f72109349760eb3e2e0de3faa6605787498a8335fe5c6a08e55e691cbb310bc6728399affc49aabadf11b5c1066cb83d82d0df815435b4f25ac8b6b344ee8e9827dfd883781634406609c0628b2bc61d3800842501ad3afc8314bd3e7d59e5154a91757fb65327cf203b743e820b69930958065b698b60f872b2284cab349b7142d3952bf03d61967054f0e6a8cf67bc3ade29089d543cfb7f00782ee39f39f89b21fbcb52544763379a2ffc2545adc63a8fd33621e14c2868457e9efaef85ace55dfeee9d667bcfe93", 0xeb}, {&(0x7f0000001480)="a96bc6d7dca3013af21318519ca970dbca0bd10d3700a2781e17b1b8025bb5fce0aec06f7d77fbd32f54020d010000004dbc52d3865b45f5ecbb05d9f1c46a375726073ad8bbd29c5734f63fe5bd97294e54d069b21f762cac8b871d763a63603ccb9a5f1337463f2ea2c7f1dbe999cb6dfeaf5a6dbcb8bbe4563efe42087c777776eda3837253c286bc154a1b", 0x8d}], 0x4, 0x20000003) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x400, 0x0) fcntl$getown(r4, 0x9) 19:59:49 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 19:59:49 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r5, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r8 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r8, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f00000000c0)={0x70000006}) ioctl$KVM_SET_IRQCHIP(r9, 0x8208ae63, &(0x7f0000000640)={0x1, 0x0, @ioapic={0xd000, 0x3, 0x7ff, 0x89, 0x0, [{0x20, 0x2, 0x5}, {0x2, 0x2, 0x7f, [], 0x9}, {0x64, 0x20, 0x81, [], 0x4}, {0x8, 0xfd, 0x0, [], 0xe}, {0x0, 0x7, 0x8, [], 0x2}, {0xb9, 0x81, 0x2, [], 0x3f}, {0xfd, 0x1, 0x80, [], 0x7}, {0xff, 0xff, 0x8e, [], 0xc1}, {0x1d, 0x1f, 0x9b, [], 0x84}, {0x1, 0xff, 0xa0, [], 0x8}, {0x4b, 0x8, 0x0, [], 0xfd}, {0x1f, 0x1f, 0x9, [], 0x9}, {0xfb, 0x0, 0x80, [], 0x5}, {0x1f, 0x20, 0x7, [], 0x4}, {0x8, 0x1, 0x0, [], 0x3}, {0xb3, 0x0, 0x9, [], 0x7}, {0x4, 0x3, 0xc7, [], 0x5}, {0x5, 0x8, 0x2, [], 0x9}, {0x7f, 0x1, 0x4, [], 0xff}, {0x8, 0xc2, 0x3, [], 0x6}, {0x7f, 0x3, 0x54, [], 0x7}, {0x40, 0x7, 0x4, [], 0xf9}, {0x0, 0x5, 0x4f, [], 0x32}, {0x3, 0x2, 0x0, [], 0x40}]}}) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000040", @ANYRES16=r7, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) r10 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sendfile(0xffffffffffffffff, r10, 0x0, 0x0) r11 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sendfile(0xffffffffffffffff, r11, 0x0, 0x0) r12 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x402000, 0x0) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x90, r7, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r10}, {0x8, 0x1, r11}, {0x8, 0x1, r12}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x24}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xa}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x20}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x90}, 0x1, 0x0, 0x0, 0x4001}, 0x1) r13 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x80, 0xb4) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r7, 0x400, 0x70bd2d, 0x3, {}, [@NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r13}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x800) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) setsockopt$inet6_buf(r13, 0x29, 0x11f, &(0x7f0000000280)="158726106a23d4cf", 0x8) 19:59:49 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) lsetxattr$smack_xattr_label(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.SMACK64EXEC\x00', &(0x7f0000000140)={'/dev/infiniband/rdma_cm\x00'}, 0x19, 0x2) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:49 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/130}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:49 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:49 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$packet_int(r5, 0x107, 0x7, &(0x7f0000000100)=0x241, 0x4) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:50 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:50 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = socket$xdp(0x2c, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000100)="a1e3f05822497f975ad3831012a8da0e1c0c166ce91a00bc9f58b0a423a35168600ca9358fa1a0113092ac0fc6f12932db039b5abe769735afae223624ab5ce35ccdbf917f21eecfd2d3e649b9eeec565741", 0x52}], 0x1) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:50 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000040)) 19:59:50 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$packet_int(r5, 0x107, 0x7, &(0x7f0000000100)=0x241, 0x4) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:50 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:50 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:50 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) ioctl$TIOCL_GETSHIFTSTATE(r4, 0x541c, &(0x7f0000000200)={0x6, 0x80}) r5 = getpid() waitid(0x2, r5, 0x0, 0x4, 0x0) r6 = getpid() waitid(0x2, r6, 0x0, 0x4, 0x0) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) fcntl$getownex(r7, 0x10, &(0x7f0000000180)={0x0, 0x0}) clone3(&(0x7f0000000280)={0x12400200, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), {0x3f}, &(0x7f0000000380)=""/4096, 0x1000, &(0x7f0000001380)=""/4096, &(0x7f00000001c0)=[r5, r6, r8], 0x3}, 0x50) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:50 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) [ 367.990930][T13973] Unknown ioctl 21532 19:59:51 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$packet_int(r5, 0x107, 0x7, &(0x7f0000000100)=0x241, 0x4) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:51 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 19:59:51 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0xfff}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x11, &(0x7f0000000080)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={r3, 0x7c, 0x4, 0x9a4f, 0x4, 0x800}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x29, 0x2, 0x9, 0x6, r4}, &(0x7f00000001c0)=0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r7}}, 0x10) 19:59:51 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) [ 368.253692][T13988] Unknown ioctl 21532 19:59:51 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = accept$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) getsockopt$inet_tcp_int(r1, 0x6, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)={0x70000006}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00') close(0xffffffffffffffff) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6}}, 0x10) 19:59:51 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) [ 368.484157][T13996] Unknown ioctl 1074275334 [ 368.536343][T14003] Unknown ioctl 25630 19:59:51 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 19:59:51 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 368.588345][T14007] Unknown ioctl 1074275334 [ 368.607329][T14010] Unknown ioctl 25630 19:59:51 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='veth1_vlan\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_rdma(0x10, 0x3, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) sendmsg$netlink(r2, &(0x7f0000000180)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)=[{&(0x7f0000000380)={0xac, 0x10, 0x400, 0x70bd27, 0x25dfdbfd, "", [@generic="e893c076c88f77b0cafb40145d019382e8d896006f1b821d3b533e28f4213bfb0a9f4ea757f07c896366029ecd54f07845daa5a241d3a0f2d9d6fad605a17ae76de4fab2aee40fe97874cb09fbd3b4aa6b5d49affcb8fd2c90a2ef24a96c80c2e9830b4374e041c1d2d69c72984ec815e69097035882dac380da8a60c1f6186da72f39f9b969f46e2d6440ceaf462ac62109f105f875929633e27c7a"]}, 0xac}, {&(0x7f0000000440)={0x11cc, 0x35, 0x200, 0x70bd2d, 0x25dfdbfb, "", [@generic="c9718d23d0aa21abe4028c3dd08451eed3d79c2e6800001849e348088384da6656b2c219f650007c0fde82551737acee6f208e9551809b15c31db5b617b088fd6c4eb1ee291aa91537c25e099048c1ad91aa7ca4b7afe7000c66da258fed432aee6916d0fcd54810d34cb9e88fa77803bc2d79b7722ea10abceccdd369158af0109c907f3f4268aa6d8360fd8ecc8e46b597fafee223379875b49a46e8", @generic="4873f38a5e7e733bb1fcf5ae4b8ec926b5d343f335a81b7a619ce50301718b719209f7fd13bfcd9f14a654a18454662a9e3ea52e8da3c594e2ea8d1fc96233d8c726868d6788197492bc3fd040b16d701976a425", @generic="7c7e956b903ba3a5b652fd04a6bb63329d261e59ed2fe8bd292469225453bf20b9466d74c1b453e25a1109dfaad562ecae86cfeaad4889be8d2595ece8f46e26d144f93a26faeef19188e18e9c9770f8a2c461815cf212ba46252ecfbf4099f4d80290d467bace40f7a3d4d631a0df7baf170f484a2beeb9c5e40f237b36896c3134e80c29101f9ec8640573682daa30cd8d3d1467c75c8fdccb86a7491421cbe6865adc23f84ccc76e39d2aba74aab3af4840b0db5a466017d630", @typed={0x8, 0x6a, 0x0, 0x0, @u32=0x1}, @generic="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", @generic="6dbfb01bc6"]}, 0x11cc}, {&(0x7f0000001640)={0x1644, 0x42, 0x400, 0x70bd28, 0x25dfdbfe, "", [@nested={0x17f, 0x1e, 0x0, 0x1, [@generic="b1aa1b1d8eced24f93407e59b08a5227a77ede513600985f781741dd72400653f1665d36886460cc37c5c5c02b930edef9db54d5abc471e715cbbb750b78d571ec7ab8ea6cef87a50e950a7f2054d2341a73eb8d88da4a35e070bd23a66fe739fa181dafe39ecbccc7b0963a3177b43abebfe81dfd3a688e1dc59b8d2ab9740be8604958d528ae74071e899c9dac934e67861382065de43633cd2eee7ee1761ea2cea5cfff0d48bdb2f437b2aa99c0e5c84a4f07cb8b85d350e6fe081d", @generic="89f1751855afc40a80fb8746e8bea391cfdd729f8ff116195deeb63c1e3f6659f5014ee7a7dd66d6e4290b66f70a54cdcb17d77d6b683a10c5ddb765608d2582d1c96d2141f8246c837d5849dc589db3b700135ab3efd34f4b7ab4730c2ed47308f52dd8f7c85ab1e9976df57b2f0db90ae896e4e35c7618d3167b14fac5196c7d836afa20fc410a5735a9bfa639cfa522de5786ef8b25bfc88688dc6537e002e4ff0976b2a17abe8c5192a17e630c9c77737f4fe3c497aff32fe9d88b88"]}, @typed={0x8, 0x45, 0x0, 0x0, @uid=r5}, @generic="d6cf59ec92a2ada8e339b08f6867867c3003461ef2516f3112badeb3aed08752f1de67735915ae4919fa65c39a2b5f0526f495b90737a9790d4760a6274f860f25f1b90d8d6cd1ba7b3e5da1f4dafa1cac3f04bb6a22a8dd50032efd522fbde91aeceafbf14e8109c9ee4d76b2c507922c43ac4ff8035b31aa47085221ddee846be50d03c89a8ccc10eb9d489cb0a38e658b8bf2469128f095a8956fb27ce79d46d1668a35ea54492a667f6bb3208d7cc5f066c59fa4186e4d286ddd441a10a8461af82d582dfb1c1fd960dcb537a9825b84fe26728955a0d8783b0a07aa0cec9f59237f38b83d41668402bb6f446e5a2b9ba74df85c2c08149185ecc09118569f60457e3b95f6d8ca45f09c53c08a3ce933fef5962163cab834f7d316ad8c7702cde1eb35d9a982d393507c86492524466e037aeb12cd6e4eec77e52d30efd38f5bdc963e14ade4b88975547848b0ffc8a9e9548b6e236f357aef139738f52c31b78d20ded537c39970ece545dd08cd1e450f9880db013e586bdc281b2ca3d237bbaaf0d889719d40e21ef2e6af4b4c1d3cbbf2b813144d21d1eb72a3767e474bf0a4d2a8f70b582afc4bceabdef0cc844ccad6738606006de58ee8b80e89378dc7035f8a40f4ef9e21bd80174cdf23ebfd164ef83fef5049a9e777710c868298e06ad65cab4af1d194cc261515ade9038eab9b843bd551195f753106655a2dd3d632b9e30c70555451ff3d3e4467dc6fc469a6f0f6d1ee54965215a42d60eee0e59dc7e4a79d1956ddb8000589358f355f15ca419ca3cc34aa8917ccb868f37905780b0d7097524e1f61c43df77b9fc347abab4802d94da3b88d0bda13f986cf22967cf7381707a9e50a587a1eb5253077d580724e064a7d77249ab5cc30f9ab85b868ae2f241a38bd2e76547a31c9c7cc75b12881037fe4a18946416cbf703dd649495f8ace908b7f72df4d9d932a874fab0ef450d45c5b59f99dfd69c80bb86e47bb24f48fd0eeba5c41adbfa0b67a3a16fc62e5729e36a773df5d05d14b08f901dfe8850c003be6f28428159aeb0d23d3b168859ce09a66047fa2fdb3f4ba6a18e086d885ffb899ca295194e21f1d3a9bd25dfb7abe7dc12f44574fecadf668f1c1d4eb12f1c8b572074c4eb0bb72de0b0f513947769191e8bfaa1275d5e958df4e837ede0a503766f95b3b12948e215370683979ace3d30c2256554d1aff09c5e7403fdaa3929454e0cc654fe2b9cd182c9d5a03cf3ca0b821050795b7f311620b5a1bd1daddcdf3aae4dbf17767ae00a47a7b9d7307b0a35ca7444dc125a463b3c6d665bc0859f6018ff26b881a272bd4b783f9030a7b930a1742cac4e114708ae32b136dcd473f3e7a0636e650c707c8972532e83bcae3776d5192d771252bee86d482b2805599598fa851ee87c4ebb9f3fdd32dd1265996faa65ce6dcb2f57ba874ddc7dce534b05d93c9384185408b678cd9f2e447828337dbcb6fe62199251252eb19df3b4246903772d8ab0db6ea01c33b5c9aaf2de413d3d0489cddb568bb9b2b190b5eb7fdd557fb796395f3648958d0f86ac6686d5eb568e56ac1db367dd88fcdfde2104a66be31bddf68b0b6dd122d2f39e5a9f90e2c5330c75795fdd33a7459adf4a0bdaa3b97ca1709dca3a7fee7068467e5c0624dcf6a7ce0b90e1512cdeb936974e05422e31008d04facb69f2309749665d01488793babb0a3220dcf8aa2e914d30e28cc68fa3bb795e2d9ea7590e5f1e2f50babffe26c0930b5f8bc406ba56a4137f19e1b5aa4e7d7537089536754099cdbc54e198fc4d10d4a43c18d5ead4406a6348dd1e33688c0eacb7dd03920d6823219269f81a689416580f75cc7ac40883043d79146aafd1efc0a84f021c1521a9f4b62827ad1acec9f6f0dc377438c3356f9adbfde6c6f8e1ded577bc5800fdd5afb884cb6e37b76793d0e57889135efba0141d4862005933931f8960d8f2c27689a536c2825d12a84a1ef03f5e4acecf647bee7c60ed367e6371bb105ea95b44acf1f108123f7575f228609383dea6040fc74e15e8bd05022488ebeb0bf9f8bcb35a13de21aceb790eb9042b69dc8763236646b3308c4dc417d119ec742a135d915be845c0c9ec3f0feaac4535ed99cc7d0fc2267916cadaa319630481b49c6e87c3e6040fe089b9d2ad5455cc04a0b2bcd31d733b7efa6c5cd3dc497da404f1ee9fe52b3f8a613a416deea9d815f15fd39500cf049ae51d88bb3df979290b7f581d6af036bd5eca4d08d3771775aabaa489d500a3fbd66df9c423b959e9c222efd56939c9062ea3791cb1e57abb5bf3beec4c18d3b2407dd0616013ccf14b82695cdb1bba8ba2ba58b1c127648d173b89f0c2c1735dcbb2b48dd4c9da51190ffc9170783a3c43b22816234bc64a29389a2cb987416165ce0b8f27e73ffa657bff6645a4b1f6606cefad75cbc93d0eaf28a665f1c4bca8594a218c07c9b46c2855e8994338a9dc1b07bf16a4cbbe35fdf14ad889c65e8426befe6b149ba4399ff14a0669f484b7ac2bdff82c4b190291a0b5f4f68114eb4513c4ddfbaf2261b20b3466c82e35b12b39458dfadacae4e77ea52f88e6a8e89ed8f8b6fcf8f635520a9383378f979634a95cb1e8402d3c8a9949c3153eb43295c2e24f48b7b133571f8612d14db4c07a9a029a1e8d9a44356bbce3aca24514cb5b462043f2e2de8d9628e4667167c8987d462ddae7c5744fcfe27135bb8c6b7352a7b3ed3c86371bf1a2287fec3227b2b380c548f2ad96789ad88f673f232e2297afc28b4cb42fd8e12ef827cf08d9099ef0f7a10a9ef605900cbeb7b51b39f37c691e4ece9ba398446f68e85ed754f2684a50ea429873c0943464fa306f183f9cb2df755e16f2e2fff252fab94bc4864f1f81fee331a849573f5fef26f986dc2517baf41643d5c5ebc49426a37c9de9fe27f037c83695851841f797546c09c90c5331f224fe18764366faf042c2e7f889754dfcea82b2a261ccba0c4e5a72495e0c6143acdc9bc44e8f4dd2f5b86e053327481b5d6863f02a2d094e5048212d5e765c17c2928c22c550d81337038f662949f00859f432b21296e7e8f156855153bb3fa703e344cc5d2ad2b7f30a56a88c362edb52d740db95c6a2cc6bb2901186e74a1f22b4d0764df412487d6dd6a74f49954d36a8b7eec53d37cbda0f76a96aff14c4a246215f626b18693367c592a54d8072dbd5c73d991720dc462a9a09703d143b4b6b98705214acaf3674214055c00e95bf875f9d0fa989946c2f09d00566f6c1e958bd97bface401e587666689aae3743124f2fe6c51c658d34bc5e81b8a2fc9ec245eeb7da19520412087118812f7fdb06afc19b12bf0c14ed6e996e6e499d9912422a3ec6836be80f5f6ae194628ac5cbf7e3c7a3385dee7e10d81da0112e73dbf1a7f3490f5278401736a72ec6136d2a78a0ad7f4d9becc1fa2586ee046e8fe9f463d45a5de7780979b3ebe05938fc4306dee062030016c2590198acb7ee68c962e5061b8a7f0813c3d3a241105d7b966ea4c3331a0b49d923921ed6f9d882015264e07a993b933a2a7f3ff98d9fc9a1685e141e390c3f59edb284a692abd0902f1b8dfb1870d1e6ddd5d9a357606e8d1d43358e18bebc26496b8e0284b5b59df6030bbf7d1489d353898d10d17f150df5e4d946e54992d1f8ad2df97e9a20fe4bd375dc54a1530284e3e327c7472526ff4f32fd2abc58f696013d457885614b34dec0c0416aa0d135d38a668e37d0b397d89e33c575db817c22bb5c44a4ee022756a011e6a295b85dafba9da48db1dc34422b12c2849939dca7fbda4ee9634fb1dcd61d2e51c81a4082bddacdd217bb131a80a0fa21cc1f2e0e94b2f59406c5ff4ac6d53f335c9ca3ac330d2d6cc4ef086588d6af6f848a2598bb08038c86a4599bf9d1b44d7c81cf8627bed67e77c52c738e4ef92951fc903fbaf2f3fdddfeee2d31c149b83de4c47575e69348d9449ee878f827de2bfbe8f5434d444a8cbb95822376b29f959990bd602756581f411be256df3c3ab5813dea397e5c1ba37723ec0a8bcd79800e2b23020501ac587c712465e7ea1903fda31be6b46b7bfddfae05707dc71e239a0a9b5d3d2fd47dd64405d9595a872d906f3629f9d3accc5c8d12d26d74e4ce51e8e4bc699487b73d320d1bbc7673d75116de685d994350f7cbeb1d4464c697a1aaf5282b5a29ef13114def9529433f37b3aff1067767e559e652e1030be3302c8a0fa2f63cba5ffda9c7eefe322db26d74c04d453ba148b596fbae982928b09bc0cdc7811c71b7fe44061b466ca00f77a755742b2c66676c2900cdeb367132caaf7c20142bf041e4dccf8f35c25f7b97e65c222dd4fc123c2aa40302772ff1eecf8b3754aac0e1fa6058b53d82fb78b82caf945900d95972a5fc5def1ad075e0007ce3c61d26bd0bd6370a43970dd26dc1afc994b1d23c8797ff1f7d58bbffe1d27dbf3e14d9091b22e393893b84446d05989de2f3e47173d950c5566ee45b811afc47fb78e9bac2406758b8b606b6c7ff15de3b04b4860311a8ea705eca765b35f9062fa4bf695046fde94701bcbc2ea2e73aa1b0bb7523f1d20e3000ca14750a3d167f3e481a7c328486a779e664ac4e466ce69b2bbd86534ad8d4a0c7e60f1c2f5df1d3ed7e7df7c20d711cc2618d43bca8156b7fc068db1b23499835bb4ffa642f42fe44217b87a9a0c80c029160d8432e15a831b5412ea2a4cf691ffc1e43196a509a98ec1aa1b37bb372fbba17878a933ae131643a9659296a8aff7d483e546d6ad7789f86e5344b57196bcc0620bb6fd6c4fb24ab3907f954fcd5f196e337955ddd8b16db6f10f7475c83b6e8d716cb0489a0959f9d455a4528d11ed52b65c0f43a13258d56302f01912465996b537aa4171b61deaf4af226323715e1ea011be0e75c31f8277690d48962c81a771cad71aba19e1855b77ab1652456c7c9002469752e91b928cb2b68b82e5a83ab3436e92c0ba4a88e04f1fb8b48384d910aaf006e5369f0946f064f487819fcee858cf73424e4496915077238b4630b826ce7023f5a92d1b5cab14d8cd76c6effeb6ba7a9e39e08cd68adacab3d2f1b707b3a6bd0072f5f081da1d6fd1b8c71df915fa5f2e24e8316504ba4dc23977be54f0cb0ab982fa940b1a0960b9976249eb37f9ad13fe4c986b21f81c94c367c8241cf9ac605df007bc93dbbb4786cd7f306646a59efc7417f73136e774e7286730e6b76c46a9bf5f85382dd41a1894b85bfbec0ce9485cb8ab4204ad2070466154e1a98cad4273715b98e8a3304a5d790b396cdb224e3c9f747f4e89088439a97365ac24bb5bcc0fbe840b636aa925c6067e2184ee7a26b09ee22994d14af7480f32fafd2e6cee40fe7bda802410f37636f45b4b4f5567b987edf651abfd34ef5f4b431b69e742a47525c082ef5e206f3bc0d97beb57e84a3c3fbb217a14c77ac156ba9efc45fd08c540f269310ea7d61dc62d6978e8e83a9e1f2429ee32aa9a13d823292705f464524c168673db0da378d65772f6c000bc564fb39cbc6e97089cdf67edff3bb6b72277b2c845bad0fc0b15778cc7c470ea31f98a6dab096b0f15d57fe03450a68f4fb27856a3266fa1007494ca729a4324f22be0ddcbfe9c89ff32a96386e1a6affd50c39b59f0d25228525de94ee80603f0f0e8b5f259b880e26107358c8ff53d9ef8f506b47711ab1633ae363e0545a05562e6987547fbdc2205c1d2b7475f89b39f0b4bdb2ad1ac8fb9847cb34c47d2f020defdf1723", @typed={0x6, 0x1f, 0x0, 0x0, @str='+\x00'}, @generic="c204c22d85bcac07182683c5506ea750ce2cb4e07225f8ace3ff97b4936ceed57e4f9b6fcb5e7b8711ddd129007e22f2af313bbab7df192e2e34b75677bac85b4c96fa1ccb4932461e8fa5d2c23eb6d676b188113835e85cf475a0627dfb89d420d4266ab3771d8afb1c277ffbdb502c44f695c267227641510349e151c821b93fa003a902ad4b491cb7f5e4d7d2e4e4f0b8c9a753e3887c1f8dfbd61d37a11d1f56d585eb1c9066f120ebe474effc2a7ccac203ccfd8f8f72906a631f097fc6ec5e079fdecde5291cd9ff4efed64dae88336f0a119f047d81e12ab1b040ffadbc", @typed={0xc, 0xa, 0x0, 0x0, @u64=0x8000}, @nested={0xc, 0x26, 0x0, 0x1, [@typed={0x8, 0x1f, 0x0, 0x0, @u32=0x1000}]}, @nested={0x125, 0x50, 0x0, 0x1, [@typed={0xc, 0x23, 0x0, 0x0, @u64=0x40}, @typed={0x8, 0x83, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="a1d1154bfa8e05d50de35feb55cba1021bb755c5efff", @generic="54b54e5a5147e17ad129c8295db0e1fec89d6464c24e88dde44667375430d9faedd1b4b50e7e84311f869478ec10c3b3c48396ba41970e457ba8074159dce5d8ae94e761e5e39749df29849090c36c56729d6def9188aac9984cda3132fadc42be6aec682b83921bc222a5739a7ceeede67193b06d88fe7aee72c83905d8ddec72688128f230266f6d960f2ff4d93ef7a8181a99cb1a40d4b9f53861c9e73b488ec028519c53aaea4549ec66900dfdd9be42a4cb504688d455377c2b62262ed4bca9c8916aea1b08e08b008eeb7da43d70065be9e06057b18526252c75abafa084235d064300a77ee3810769ff783c", @typed={0x8, 0x7f, 0x0, 0x0, @u32=0xfff}]}, @nested={0x272, 0x1a, 0x0, 0x1, [@generic="d95515d77b9ec9f897b0a6860a3b4f565cc4fd5f52f7d1b023062c7fb63395d0b8ebd7befbb434307134635a414b58053ef1e87bda0d7409f35bdc75c4d28a8b2303685467aa9f9bb90efa673bbdc6792060cb13ffeaea1a5dca9dbfb68ea85085d75ee5eae8437bafd71258e40c9511be40f12f52e5788e413d1af11bcbe75022faa4684d58fad7141628363d62127c555d85a3ee37d06d38602b8f7b247e594e2d687aa59c41987e27b4", @generic="63209c6f6a28a5c4d5d00d74335dd65bf8474f4badbbf7c767b798a43b5096112ef0fb261e9ab70c2ae00e133548e2e84539149134e73e50711e37640b25758c58b3260b8b3d4bca2799c45450d82be8ab455a35de2358c156bd46a63c5ae6422dc8bfc2858b42e25a428e0a19204f9a22f4423857d0ded56f4e86b52e7d5c353656bb86b169847b304bd24349ae54cf512d132251d3d0a5af7625aab0a265c4a4c77a77b9b6aeb8f181168a37c391996da778e8fe2f77c1", @generic="411105f60bbe814a72a9129bf867c8adce5ea7d1d11c58c482c388e9937d87d4bde5223274a7cc28d18f8cc9323c9220f440acc7cd267fd2c8fbf2937fc07a36d0ac06c0ae1f5a9b0c9755e2d01fd4b441495a7be835520d83e1fed8134cd34afbe7fc96db34d634c2b42ee4e9f88d26053a4b7f8bea6de8a33e383483276ab4c7096eaaabcf8181a3525c39dba41c087daef88b069a558de54e30089c10af6e1a8bcc038d0fda1917dfa6b5c2ab71c526313ce9d2c0d1052fc9e1742343b2f414313f4cc446d195c75bb5d622d516cd6a3735e75cad7296f68087e138799d8ac77d26dc28a8c1a586658314db3a333a452433ec116f7d", @typed={0x14, 0x40, 0x0, 0x0, @ipv6=@mcast2}]}, @typed={0xc, 0x0, 0x0, 0x0, @u64=0xe030}]}, 0x1644}], 0x3, 0x0, 0x0, 0x4000}, 0x80) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r2, 0x4140, 0x0) close(r6) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r8}}, 0x10) 19:59:51 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 19:59:51 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r2, 0x0, 0x1, &(0x7f0000000040)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r3}, 0xc) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 19:59:51 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:51 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0xa001, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:51 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:52 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000000214010000000000000000000900020073797a30000000000800010000000000863bebb053823070f4ff055eabedd3269268a627ecec5c23dfab9f1a0000000000000000"], 0x24}}, 0x0) fstatfs(r2, &(0x7f0000000100)=""/166) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x70000006}) getsockname$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 19:59:52 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) accept$unix(r1, &(0x7f00000002c0)=@abs, &(0x7f0000000280)=0x6e) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) ioctl$VFIO_IOMMU_MAP_DMA(r2, 0x3b71, &(0x7f0000000180)={0x20, 0x0, 0x9, 0x1000}) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x115400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x10000}}, 0x10) 19:59:52 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xc}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) ioctl$LOOP_CLR_FD(r5, 0x4c01) 19:59:52 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 369.452478][T14066] Unknown ioctl 19457 19:59:52 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x70000006}) write$P9_RRENAMEAT(r1, &(0x7f0000000040)={0x7, 0x4b, 0x2}, 0x7) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x4, 0x3, &(0x7f0000000280)=[{&(0x7f0000000180)="5c042c853e6ee6b591ad7c57aacfa4beb191afe7786fa645ada811a3d28f1ba7eaf53687bacb5a49cd19c6b609f32b8c6baf49ca9c5a22a5b337dafabb6e55", 0x3f, 0x20}, {&(0x7f00000001c0)="5e4f85a5d1f0d494f818731be0562b9b56df5f1067a7b1977b2d7b27083175a0fa62903ee62f68db6a44f71bebd70f70e97366795f7137d762a2c81c7a5f1978937089346498611831ff7c456655c3232a1a7118f2fced1b4112a71a6c5191fded", 0x61, 0x552}, {&(0x7f0000000380)="7ebd0d05c46ea114db4b2dce40307e7a9440b8512a38c7b62b91966f8dbd203414aba3c1ce63733367d190d85b6a2a0342ec97104a04815c5004abc6945285bf75900a72f13fae06936cd926b8457f7c95092421a04f58138e16645e5ce67ad95b6c0b9fd815a073e9a02a5c9d766914487efb6872374982b1f11c3eb6066a26d3f2abe78b7e9fef98ce305904baf5e78dcf9884930374ea5a3d467201db4bae49fb0204a0e1711e68b143b57d86e4c127160ca71caed975c86a35dc82ef7ca23638cc65b7bb913a785feaef960a86bd480386acd4a173d1cb28a54719c30995172d107d781b00e91d7e5df148eb11ca70a14501f62c4938b2", 0xf9, 0x7f}], 0x4000, &(0x7f0000000480)={[{@check_int_print_mask={'check_int_print_mask', 0x3d, 0x400}}, {@thread_pool={'thread_pool', 0x3d, 0x8}}, {@nobarrier='nobarrier'}, {@compress_force='compress-force'}, {@check_int='check_int'}, {@space_cache_v2='space_cache=v2'}, {@nossd='nossd'}], [{@subj_type={'subj_type'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/vsock\x00'}}, {@dont_hash='dont_hash'}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@appraise='appraise'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) [ 369.779958][T14060] Unknown ioctl 19457 19:59:52 executing program 2 (fault-call:7 fault-nth:0): pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:52 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:52 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={@remote={[], 0x0}, 0xc, 'syzkaller1\x00'}) [ 369.913511][T14074] FAULT_INJECTION: forcing a failure. [ 369.913511][T14074] name failslab, interval 1, probability 0, space 0, times 0 [ 369.963004][T14074] CPU: 0 PID: 14074 Comm: syz-executor.2 Not tainted 5.6.0-rc3-syzkaller #0 [ 369.971699][T14074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.981766][T14074] Call Trace: [ 369.985077][T14074] dump_stack+0x1fb/0x318 [ 369.989446][T14074] should_fail+0x4b8/0x660 [ 369.993903][T14074] __should_failslab+0xb9/0xe0 [ 369.998693][T14074] should_failslab+0x9/0x20 [ 370.003227][T14074] kmem_cache_alloc_trace+0x5d/0x2f0 [ 370.008550][T14074] ? cma_alloc_port+0x5d/0x220 [ 370.013352][T14074] cma_alloc_port+0x5d/0x220 [ 370.017969][T14074] rdma_bind_addr+0x1ef8/0x2720 [ 370.022894][T14074] rdma_listen+0x1d2/0x9a0 [ 370.027344][T14074] ucma_listen+0x245/0x300 [ 370.031776][T14074] ? __kasan_check_write+0x14/0x20 [ 370.036909][T14074] ? ucma_connect+0x7e0/0x7e0 [ 370.041607][T14074] ucma_write+0x2da/0x360 [ 370.045964][T14074] ? ucma_get_global_nl_info+0x70/0x70 [ 370.051564][T14074] __vfs_write+0xb8/0x740 [ 370.055914][T14074] ? security_file_permission+0x147/0x340 [ 370.061644][T14074] ? rw_verify_area+0x1c2/0x360 [ 370.066512][T14074] vfs_write+0x270/0x580 [ 370.070773][T14074] ksys_write+0x117/0x220 [ 370.075127][T14074] __x64_sys_write+0x7b/0x90 [ 370.079732][T14074] do_syscall_64+0xf7/0x1c0 [ 370.084252][T14074] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 370.090149][T14074] RIP: 0033:0x45c449 [ 370.094047][T14074] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 370.113659][T14074] RSP: 002b:00007fe499194c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 370.122186][T14074] RAX: ffffffffffffffda RBX: 00007fe4991956d4 RCX: 000000000045c449 [ 370.130170][T14074] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 370.138160][T14074] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 370.146131][T14074] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 370.154211][T14074] R13: 0000000000000cbe R14: 00000000004cea14 R15: 0000000000000000 19:59:53 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) read$char_usb(r0, &(0x7f00000006c0)=""/88, 0x58) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xff00}) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000440)={0x0, 0x4, 0x4, 0x400000, 0x9, {}, {0x3, 0x2, 0x3, 0x0, 0x2, 0x61, "56f6be17"}, 0x40, 0x2, @userptr=0x100000000, 0x20, 0x0, r5}) ioctl$KVM_GET_MSRS(r6, 0xc008ae88, &(0x7f0000000740)=ANY=[@ANYBLOB="0700000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005e425574989a5751f7d38de53a8cd735d292421bc980fed9c4378cf34f71ea"]) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r3, &(0x7f00000000c0)={0x70000006}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0x10d, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000380)=0x8, &(0x7f00000005c0)=0x2) lsetxattr$security_evm(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@v2={0x5, 0x2, 0x9, 0xa6, 0x1c, "435246b1c0ec34d3db7f1f56dc7d10380279bd3ea2795211b2741a98"}, 0x25, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000001828", @ANYBLOB], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x2, 0x5, 0xfffffffc}, 0x10, r8}, 0x78) r9 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r9, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f00000000c0)={0x70000006}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x10, 0x6, &(0x7f0000000400)=@raw=[@jmp={0x5, 0x0, 0x0, 0x5, 0x1, 0xfffffffffffffff4, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x3, 0x6, 0x1, 0xffffffffffffffc0, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0xd, 0x6, 0x9, 0x8, 0x4}, @ldst={0x3, 0x3, 0x2, 0x6, 0x3, 0x30, 0xffffffffffffffe8}, @map={0x18, 0x5, 0x1, 0x0, r0}], &(0x7f00000000c0)='GPL\x00', 0xce6, 0x83, &(0x7f0000000140)=""/131, 0x41000, 0x8, [], 0x0, 0x6, r7, 0x8, &(0x7f0000000200)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x0, 0x72b, 0x7fca63e2}, 0x10, r8, r10}, 0x78) 19:59:53 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:53 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000100)={0x2, 0x2, {0x1, 0x3, 0xa609, 0x2, 0x1}, 0x8001}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:53 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:53 executing program 2 (fault-call:7 fault-nth:1): pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:54 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 371.085829][T14118] FAULT_INJECTION: forcing a failure. [ 371.085829][T14118] name failslab, interval 1, probability 0, space 0, times 0 [ 371.098659][T14118] CPU: 1 PID: 14118 Comm: syz-executor.2 Not tainted 5.6.0-rc3-syzkaller #0 [ 371.107334][T14118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 371.117388][T14118] Call Trace: [ 371.120687][T14118] dump_stack+0x1fb/0x318 [ 371.125145][T14118] should_fail+0x4b8/0x660 [ 371.129581][T14118] __should_failslab+0xb9/0xe0 [ 371.134351][T14118] ? xas_create+0x1147/0x18d0 [ 371.139034][T14118] should_failslab+0x9/0x20 [ 371.143537][T14118] kmem_cache_alloc+0x56/0x2e0 [ 371.148313][T14118] xas_create+0x1147/0x18d0 [ 371.152851][T14118] xas_store+0x95/0x1730 [ 371.157098][T14118] ? xas_load+0x439/0x460 [ 371.161444][T14118] __xa_insert+0x16c/0x280 [ 371.165880][T14118] cma_alloc_port+0x147/0x220 [ 371.170575][T14118] rdma_bind_addr+0x1ef8/0x2720 [ 371.175485][T14118] rdma_listen+0x1d2/0x9a0 [ 371.179922][T14118] ucma_listen+0x245/0x300 [ 371.184340][T14118] ? __kasan_check_write+0x14/0x20 [ 371.189462][T14118] ? ucma_connect+0x7e0/0x7e0 [ 371.194162][T14118] ucma_write+0x2da/0x360 [ 371.198500][T14118] ? ucma_get_global_nl_info+0x70/0x70 [ 371.203968][T14118] __vfs_write+0xb8/0x740 [ 371.208312][T14118] ? security_file_permission+0x147/0x340 [ 371.214040][T14118] ? rw_verify_area+0x1c2/0x360 [ 371.218901][T14118] vfs_write+0x270/0x580 [ 371.223175][T14118] ksys_write+0x117/0x220 [ 371.227513][T14118] __x64_sys_write+0x7b/0x90 [ 371.232109][T14118] do_syscall_64+0xf7/0x1c0 [ 371.236649][T14118] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 371.242541][T14118] RIP: 0033:0x45c449 [ 371.246450][T14118] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 371.266253][T14118] RSP: 002b:00007fe499194c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 371.274691][T14118] RAX: ffffffffffffffda RBX: 00007fe4991956d4 RCX: 000000000045c449 19:59:54 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x70000006}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000380)="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", 0x1000, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r1, 0xc01064ac, &(0x7f00000001c0)={r2, 0x4f, &(0x7f0000000280)=""/79}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r5}}, 0x18) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) [ 371.282662][T14118] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 371.290633][T14118] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 371.298605][T14118] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 371.306575][T14118] R13: 0000000000000cbe R14: 00000000004cea14 R15: 0000000000000001 19:59:54 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xff00}) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000040)=0x5c) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 19:59:54 executing program 2 (fault-call:7 fault-nth:2): pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:54 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:54 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x70000006}) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000280)="c4c1f96e245b48b80f000000000000000f23c80f21f8350c0020000f23f842d9e066b871000f00d0f20f07b92a0200000f32c744240029000000c7442402f2260000ff1c24b96c020000b8b7000000ba000000000f30670f01d1643ef3430f09", 0x60}], 0x1, 0x10, &(0x7f00000001c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r6}}, 0x18) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) [ 371.689986][T14240] FAULT_INJECTION: forcing a failure. [ 371.689986][T14240] name failslab, interval 1, probability 0, space 0, times 0 [ 371.702731][T14240] CPU: 1 PID: 14240 Comm: syz-executor.2 Not tainted 5.6.0-rc3-syzkaller #0 [ 371.711405][T14240] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 371.721460][T14240] Call Trace: [ 371.724770][T14240] dump_stack+0x1fb/0x318 [ 371.729120][T14240] should_fail+0x4b8/0x660 [ 371.733556][T14240] __should_failslab+0xb9/0xe0 [ 371.738326][T14240] ? xas_create+0x1147/0x18d0 [ 371.743008][T14240] should_failslab+0x9/0x20 [ 371.747512][T14240] kmem_cache_alloc+0x56/0x2e0 [ 371.752288][T14240] xas_create+0x1147/0x18d0 [ 371.756828][T14240] xas_store+0x95/0x1730 [ 371.761079][T14240] ? xas_load+0x439/0x460 [ 371.765426][T14240] __xa_insert+0x16c/0x280 [ 371.769862][T14240] cma_alloc_port+0x147/0x220 [ 371.774541][T14240] rdma_bind_addr+0x1ef8/0x2720 [ 371.779442][T14240] rdma_listen+0x1d2/0x9a0 [ 371.783877][T14240] ucma_listen+0x245/0x300 [ 371.788301][T14240] ? __kasan_check_write+0x14/0x20 [ 371.793419][T14240] ? ucma_connect+0x7e0/0x7e0 [ 371.798104][T14240] ucma_write+0x2da/0x360 [ 371.802443][T14240] ? ucma_get_global_nl_info+0x70/0x70 [ 371.807902][T14240] __vfs_write+0xb8/0x740 [ 371.812243][T14240] ? security_file_permission+0x147/0x340 [ 371.817976][T14240] ? rw_verify_area+0x1c2/0x360 [ 371.822833][T14240] vfs_write+0x270/0x580 [ 371.827089][T14240] ksys_write+0x117/0x220 [ 371.831431][T14240] __x64_sys_write+0x7b/0x90 [ 371.836047][T14240] do_syscall_64+0xf7/0x1c0 [ 371.840555][T14240] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 371.846454][T14240] RIP: 0033:0x45c449 [ 371.850351][T14240] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 371.869954][T14240] RSP: 002b:00007fe499194c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 371.878368][T14240] RAX: ffffffffffffffda RBX: 00007fe4991956d4 RCX: 000000000045c449 19:59:54 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x8482) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r6, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f00000000c0)={0x70000006}) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r7, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="94010000", @ANYRES16=r8, @ANYBLOB="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"], 0x194}}, 0x4800) close(r5) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r11 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r11, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r12 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r12, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r13 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f00000000c0)={0x70000006}) ioctl$sock_inet6_tcp_SIOCATMARK(r13, 0x8905, &(0x7f0000000100)) r14 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r14, 0x1, r11, &(0x7f00000000c0)={0x70000006}) setsockopt$packet_buf(r14, 0x107, 0x16, &(0x7f0000000040)="c926028f9c0dfa467ac7632a1a4aedd70f24e46a058afb10308af01bedd793fd50e2b347b40b3212b4", 0x29) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r10}}, 0x10) 19:59:54 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0xfffffffffffffc45, 0xfa00, {r7}}, 0x10) [ 371.886335][T14240] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 371.894309][T14240] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 371.902280][T14240] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 371.910252][T14240] R13: 0000000000000cbe R14: 00000000004cea14 R15: 0000000000000002 [ 371.971393][ T27] audit: type=1804 audit(1582660794.909:66): pid=14253 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077252016/syzkaller.Gdp2yL/230/bus" dev="sda1" ino=17218 res=1 19:59:55 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000280)=0xc) move_pages(r3, 0x2, &(0x7f00000002c0)=[&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil], &(0x7f0000000300)=[0x7ef, 0x1, 0x0, 0x1f], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0) fallocate(r1, 0x52, 0x9, 0x1) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000001440)={0x1, 0x3, 0x1000, 0x1000, &(0x7f00000003c0)="a3a5e59f8ab75c02c7ab568d61cea50eb7c52cef2e524a8c041ce8dafbc5e2c6543042615ce55b1d918832e451c5fcf63e2ff4d8a970e5f57a31f418b3b0b0183a7edb47e2d486ee4aaf2c09720fc0bb19375274714ec4fa37b0dda9b9d15d16d3cf6bb8c64191af675912d55aadbc3bbe790e1915ef61a19eb6beae77a5ca6b113f90cce1fbff37332c1f47924848e96a5b1aaa4e7331528c0c72bd1aa0daebdab0d4234aee3f876f55286d2844853da7346831fbc522987c7a775284cbea472065f2a62934d80f1a33194e538f856d98c00b53bb641af313230ad1c3745a6b8ee4e9b7a821be14f25de0c4a6cc0ae523dd8e1da9ca4b06ed00f6327d0e9f0fb71b7a912693d210540dd87c768193a4c606ee6c796155c3d0c79907454aa48e1d41dc586ed59a4744f8e80b01fdf7914a51beb7f68885518bd2109521386909b05c10b1e9500280dfacef7616ff4a4a0817b0f553e11377d79b3c01ea2f6d3c49bfba761242ea1599f545c69689031aeb8cf9a76f10e77c217c92a51e1aeeccca0a6502b09e4f0d8968cc31e45baf9eff1801606209c8e23028972f33615c0c1b3ed2c44227eb99105a041b76ea38c4e41c75c49d6353080b7b9ed9832fc47d58563599276d780991f3536f6291cb3eeed1edaaf3678fdd21a60c5189e2716eb39256a88b5918fabd05ce7dd84024ca344785a91dcdbae364bf3efcbb874e37ac95233ed488380c3feec7500cefcd01cfbaedad619a4afbcb699b0dc5358622a0f8e3ce36d367d1b63ad437565b99c087cb044c321d17549367b20ff5d0465ace0738d682cdb2de2ac7eb0f1345bba926b511797035f9ce36595a8def2b00eef0eeb73bacb0e3db222d289ecf8f3d240275aee8c95ccfef3282d0408b7850574b2ded558dca2d78055361e46a1a112dfcbee30f739594ca3f7d807fe29474e91cda60e434e9f812925c31093ef41c75446eb243120722224aed04bdedd4010b9450d53b052e12ba611e51f987406a82f666704a88880e17bf50a1cb152cfcdc7d7f9dcea6f39fc30a40ed9f99d2cbdcc9ce3ca51bbcaca50730c2e81db32bfe7a086acf985c542a398c2d674041c5f56c15c61f03f621b486b6414b1cf637ee66c16016e13aaa642fe4b7ef9d4aa21ee2ac4b9e3250c77bf5c00c98acb1c627a57082ad6ef13109b2732b59dc00b66a385d24e1a0ced39fdf20f9691eb35473c5a047370c43464ddb0fd5d10e83d0c7f4de5a309c0274b4a2bc356ee8731d5a66dece1cbe63a413e81a8dd13d83099ba909e4e4de121bb84b16e9821cd323c18a0d6fcc5f761673772ef4977f2ddf7c00cdcfb4c54860cfadcf5d1b39ab316534ffe4c586fd1dbb1890b49a47f0eeec988df7444becab3437f4c46f14760d348d5c6920e9d89697808b818526c4cafcf57edf00d86ed5cfeba16f2100f5dfe61a9c927fcd0756bc000b4b39d35577101befcc0833eb6460a6d766b09604be1d4ca1aeed8c7cffb2a7da26a3dde73426bf536c547e7118cb0b3b3541d10eb856b13954d6f84b4a8480c33ee4d8d07bfa6f2a1a9f7a29d495c9f170e7e02a3762ff5b9bf96ad8db138ea6710659ebb4242db24ea9d2563f11b7771c9a0695a671bfd7ac900404d42aee76f38cc98234a5266b2b0039d5b8377b9a2a83a184ddd8a2e1df67b190f1467f3726fdc7d77c4a779b86e00259444ccdd1bce4c37f1bcf6ab8087c64a92482fdd66d2dab76d033dae3e8ae2155ec4f3de9d03f129848391a85e3850e7965b18898d82e8a25a409f3706bddb67ea2d515010b64199aade7d7556214e9d081682c1dabad151c6b2355cddfa587ef29a0aa04c9390ed4610c60f02bd23746a6c67ff7d1edf10087b584bdec37769a94bf0248a63bcfdac4b2a55d2213471d34220bf8dacf139ceb8224eedf6f93a4f051b442ac5b9804cff602dafab3fbcf530e21f758b128a520a378c67a9fef8b8d62c9cff28dfc90da1ae68ec92fe37cbb6ef66e66b9e5a8b3891d0b76dfe0cb7fcaebfa0fa03d90aada16a8189af26bdf6baba6f3068357ef1636c7c37f368530d06679a044b01c4b41eabed3922349a7205ca2a3cb67944610adc4e8a47fd85dc63e334456a1c9d13712a900a611c668d46acbba0ec21c33f143ff6ac1972a32b1c7721bf501aee72e16633dcb53cdf21a0309988b91f916aeb4a609285d4aa02f378a39e4584682a023399265a3a4ab42305e9e102afcc1f999573477bfe27adebb4366e563fe351512eeded50f0c32144a84cdccff9ad7ba30855efa811ded20c37a19dbc5f283061eb66dad76e961f05d007c80b01014eae6cfe22d9f6030f9e587a8eeb6e7c36d4426b4061bef3e343cef72d07531b6996d53e248a1fb47c6a92bb038c89dfe65c271e26f2a2b50ff8e29dfe871b98a1904314893c3c700a95c1c8ed331babaee71d1c02d581198be77d87ff930644079f43967a5e8625a5e97793da9600e0506e85955eda853034c3d32bf0ed8d56ef8a23eaa3a7ccafde46f954e5c92a0f5d6d322671b528870b2e8ee6fe2cd7ef85eca9c434024981abfebc0ee5b0aacc88166bc236ed181cc9e05a5b7e45b297a5d830be8b4ba90f4e82b019eb1a87336db7f7ddd43f0259403769372f10a070729867dcb9554b2e1471556e8e767ac81ae0f939a47cb02851a3e6f282ff83016d8d4fe5cf59da08a0bf5263a8a55111c75db12a219734527b0f0b67599ef3e9d472b305e2aa1afae417de22b41aa3ae35cf790662965d61d53be84fbc3d4b31f2353a2e076131b7d05423a8578ed40b08df3ffe4436316d522a0b4cdb679525d32b4ec71b0b8e574618d6a667c8a0a7e2707be684a22a4d150cdfe332252149722125e3835b8281def474cd3fd9e83b085a0bbd89ca55c35a88b629bd2b482b62b9d96a29da08259d72c89321ffe18c0e31c9d2f6789cbb876628e8b56ef51bc75464e61a2462f470bd14afc59ad2d608c0684b2f97a23655eb4e60f61cedb647adae93f756e23d65c75918973a0f1361d8dc4491e6246cce551aee179e17e5a365519bcf7916b31bda4775380767ad13a126663009948e2bb6a94366487160bb6cd0f8961fcee24e2f3579bd9972553af3609066e37d3c3f9c54baf2adc81f414e2558ae74653f7e1cdd85fc0b658ba3edac150575f750cda06bfbb3588012b975dd62c83a49410bbaa48a2849e3cc0a25969f38ca0f61ab051ff3adbad40a4ec7aea060a466a6a7a7c7d36fcc051795994f5cd63610927ab18263444b7289cb4b6e84f9b64a60592c41936cd8c6f7028fd5ec3fbaf3840d0b0ab8262843f92b51c844317cae42a50f0a038eb64f458a4cf9b3c0af64a7b843e9158d42f1c2502cab1be2fc47807d4f30242a201c4b2379c410492fddfd5bf4ae57456f2995000bad1046db67c06b8a53f09ec26a9ffc1f278878e785e0a37625c5bafa9f0d85545fa1b1e908d310ebd0846dfd7bef28a34aa537a8790f29a766549a6e19e4eda2d019e5a20191bd950ae3317d75d3003a87c9d56eacc6d3550f50757f1cd308e3c36b6eef7ea81010040491047a57706a9ffefa0c9cb4400711fe191c23b83ebd3b893943b4e3797937d41e516919d9b7ce0146be063bd28ff77410bb0df74ccfc756be17fde0e6ae69d9e218467b690b49b2cb2b239c8a64692cfaf20eaa225146e0f7ce0239ace3a16280c6d03669a7385cf66bc9b34f74e23c38afffb176a0308d1f4321339c3d1118ff658dfa1c6bea34d648bfa2193368fd4f725b8ef50ce3fdfa51457b601487c05736eb37d6c9de9388e396ff368473195f93ee31f4510541bcebdc06adb815fb509dc097ddfd9f8f49642f5ece5f4cd6914bb3c38cd73731fc19d5dec672cffd9e99817bcdc9e762001a1edff6d87322814953293851d64732fc11b8912aca4767dd2c20742f59f365037daa6eb9637a5d026525b44163261ec8feead38570df979b616eab9f4da26cb68ff48fde243a71d670aa57ff007c85bbfd7458b015f38f7636a1e4e8d4dccca568bb91429a1d32623b0ff1466e01fd146c2f572eee8176debe08dfb8f07faaf72fad4eccd75f1d64d11efe184798f15d02616b174841f83db7855ab5fd16c32fe5abf52e90656461ff49458af0d3fb20a918ce6ac6d5d616696e1edae923a8fde552866adcbdf89b2016899f1e101027263bfe309801cfaed9788efe14c5e11183945a96dd933e525020c47909827b90e4ac9dfe837706bd96d74d40e77061da0731c374da055cc82e81776ada3e3d77da7a6a5ac901f4ebd95f386fea4f2ec8ecc52ec6e0853206dab184d3c10bec7dd68e963f4dc167d8e19dc8fee69ace87d8188239ea1b4da1705f118bb933547e484d998ab155a7e7b970e4dfb8e5db2272c0c968108b72ac593f85a85443bc4b5d88dba5573b11bcc9ab7a8145681e99c8bc36792d07adaa96fcb61b4229c36feaa9168690f5a0767ebac6cc299e570798e4f1528b58fcf6350455120cbb2eb110cc4a5f08828daaed58448f3dcc0f2ecd237d3787c1c7d4c08bcf65bbe0e1bb27923627dd5d74d8c199bdb1fc047bd9da75a0d06cc0a1cf505028cf7b240902551fc17bbfcd08cc4c7c8cbebdefcb2b330dd006ebd2f9524c8bd4214ee1d1a74577465b35213c47f0055b560e5311d467010edd6428a5d32ddda03da1973b0adf8a7d44b2411302aeb8af14531a700bcc94ede305df0d2b9c6e64f030d2a4a466ae8b523778a4df2d4e18f8edb94d634e3f160cad329f0b10f1c2bb26fbd1fceb13fb93af8858aedccd6edfabc94729e5bc323f2fb43d86e27decdda764210d74ac31b758c4930f09429c03bdaee043646a774ac112cc1120d6a9d748af4a447be19507461adf339819ed39fec960977cb21ee46c4af4c8badeaeb2913ad07b4e14525bb90ea075ed9044bfd566d80158765f1d86fab255e7cfb2054afd518e3b358cf92264fe6954ab0625d63e53eeae4a4e61d1143ef80592078d92a9006434016896dcc1e952b06b66cd44e7dfb709cbe223093dbc6c5e79a469761e8a4800653196df23c77f4baccbc4f382b8beaf2a115ad7f0a373237331b896ceab64b85a93716a0c9c93f2e9bf5c7092acbbd63a1355678440d350a4b8f3372b2117eda889ef1e922e785a4951ad0a55c4beb219eadc18e18f335051a13feb88372db88beb7ff0978d2f14ab7cd36875ec091606e61bc29666036e2ace4537021d3880fde52890690a858205b662bd23d1cd154549b582b8b728632db2417dab14be104857761f8df7be74256fe41aafc4a927848d8f5366a93772a3ab86e9a8d6b2aa7f0cf01327713100be8bdb93a1f4ea633c9818522f6b336da9cd12d104ff74baf89946e46ecf2c505a11454991c7cd97b138f0589496a9ee7fc112ae369307494ff3bf808e168e060c3b906df1f864cdb135ae6780f327df647c46f90c950dde7095d127e0bcefffb021efa851f9de6288618f44535ed92fd71afe3e5249f2232c855886a3cc30d8bc0ab75648ff9828fc85fe07b4755c560a870344356094493f5ead2d3bf42dfc0f65f44a5b93f3c2a66ef15f0db3299d89abbdb61d2a52a7a1591d94776593517713ac0e74756b77a70a926b3f641b7754c0dd5e9f20cce100d8f93deb5783f5c1fd6e0ab4d4fa6a5277772a5d14da2c60f317484bad3955593bd643e665b27a0ea75935c9fc4b1d21b9ce02df489207ba95d48adde670dc0833ee332153034d5ae3bbec31ac6c26d9dd0581d9277a0aff0ca2702a1d15e1ea0cf1ff091a844a232fa", 0x63, 0x0, &(0x7f00000013c0)="7fb8da85d7aaa32d3fe4db801869dcf7033aa5aaa681365fa47c2e58a42854cfb43581cd276e566d8c281f73dc498a8c63defcb2f3e413db61f4486946fe61e0953ce055f8e9643002aba7d1570d5d0910ffd5a936511df33c0f911cf7a95fcf40fbe6"}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000040)) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet(0x2, 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r5}}, 0x18) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) [ 372.136704][T14253] Unknown ioctl 35077 19:59:55 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 372.289253][T14466] Unknown ioctl -2144833520 19:59:55 executing program 2 (fault-call:7 fault-nth:3): pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:55 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2}}, 0x18) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xff00}) ioctl$VIDIOC_S_EDID(r3, 0xc0285629, &(0x7f00000001c0)={0x0, 0x8, 0x4, [], &(0x7f0000000040)=0x3}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) [ 372.562098][T14579] FAULT_INJECTION: forcing a failure. [ 372.562098][T14579] name failslab, interval 1, probability 0, space 0, times 0 [ 372.574858][T14579] CPU: 0 PID: 14579 Comm: syz-executor.2 Not tainted 5.6.0-rc3-syzkaller #0 [ 372.583532][T14579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 372.593586][T14579] Call Trace: [ 372.596885][T14579] dump_stack+0x1fb/0x318 [ 372.601237][T14579] should_fail+0x4b8/0x660 [ 372.605672][T14579] __should_failslab+0xb9/0xe0 [ 372.610457][T14579] ? xas_create+0x1147/0x18d0 [ 372.615149][T14579] should_failslab+0x9/0x20 [ 372.619656][T14579] kmem_cache_alloc+0x56/0x2e0 [ 372.624433][T14579] xas_create+0x1147/0x18d0 [ 372.628983][T14579] xas_store+0x95/0x1730 [ 372.633252][T14579] ? xas_load+0x439/0x460 [ 372.637599][T14579] __xa_insert+0x16c/0x280 [ 372.642042][T14579] cma_alloc_port+0x147/0x220 [ 372.646735][T14579] rdma_bind_addr+0x1ef8/0x2720 [ 372.651664][T14579] rdma_listen+0x1d2/0x9a0 [ 372.656099][T14579] ucma_listen+0x245/0x300 [ 372.660517][T14579] ? __kasan_check_write+0x14/0x20 [ 372.665634][T14579] ? ucma_connect+0x7e0/0x7e0 [ 372.670313][T14579] ucma_write+0x2da/0x360 [ 372.674648][T14579] ? ucma_get_global_nl_info+0x70/0x70 [ 372.680114][T14579] __vfs_write+0xb8/0x740 [ 372.684455][T14579] ? security_file_permission+0x147/0x340 [ 372.690187][T14579] ? rw_verify_area+0x1c2/0x360 [ 372.695048][T14579] vfs_write+0x270/0x580 [ 372.699319][T14579] ksys_write+0x117/0x220 [ 372.703663][T14579] __x64_sys_write+0x7b/0x90 [ 372.708273][T14579] do_syscall_64+0xf7/0x1c0 [ 372.712791][T14579] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 372.718686][T14579] RIP: 0033:0x45c449 [ 372.722576][T14579] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 372.742185][T14579] RSP: 002b:00007fe499194c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 372.750615][T14579] RAX: ffffffffffffffda RBX: 00007fe4991956d4 RCX: 000000000045c449 [ 372.758589][T14579] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 372.766565][T14579] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 372.774532][T14579] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 372.782500][T14579] R13: 0000000000000cbe R14: 00000000004cea14 R15: 0000000000000003 [ 372.793000][ T27] audit: type=1804 audit(1582660795.529:67): pid=14583 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077252016/syzkaller.Gdp2yL/230/bus" dev="sda1" ino=17218 res=1 19:59:55 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:55 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x6, &(0x7f00000006c0)={0x14, {{0x29, 0x0, 0x5000000, @empty={[0x0, 0x2, 0x2]}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r3}}, 0x18) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=""/15) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) [ 372.938745][ T27] audit: type=1800 audit(1582660795.879:68): pid=14253 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=17218 res=0 [ 372.970777][ T27] audit: type=1800 audit(1582660795.879:69): pid=14583 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=17218 res=0 19:59:56 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) close(r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6}}, 0x10) 19:59:56 executing program 1: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000140)={0xa20000, 0x3, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9b0942, 0x101, [], @string=&(0x7f0000000040)}}) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={@remote={[], 0x0}, 0xf, 'ip_vti0\x00'}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) splice(r2, &(0x7f0000000180)=0x9, 0xffffffffffffffff, &(0x7f00000001c0)=0x6, 0x9, 0x6) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 19:59:56 executing program 2 (fault-call:7 fault-nth:4): pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:56 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:56 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L+', 0x2}, 0x16, 0x1) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:59:56 executing program 1: close(0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 373.400278][T14814] FAULT_INJECTION: forcing a failure. [ 373.400278][T14814] name failslab, interval 1, probability 0, space 0, times 0 [ 373.455131][T14814] CPU: 1 PID: 14814 Comm: syz-executor.2 Not tainted 5.6.0-rc3-syzkaller #0 [ 373.463838][T14814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.473895][T14814] Call Trace: [ 373.477196][T14814] dump_stack+0x1fb/0x318 [ 373.481542][T14814] should_fail+0x4b8/0x660 [ 373.485982][T14814] __should_failslab+0xb9/0xe0 [ 373.490758][T14814] should_failslab+0x9/0x20 [ 373.495263][T14814] kmem_cache_alloc_trace+0x5d/0x2f0 [ 373.500552][T14814] ? __rdma_create_id+0x66/0x4f0 [ 373.505485][T14814] ? rdma_listen+0x302/0x9a0 [ 373.510082][T14814] __rdma_create_id+0x66/0x4f0 [ 373.514875][T14814] ? cma_listen_on_dev+0x8e0/0x8e0 [ 373.519992][T14814] cma_listen_on_dev+0x1a3/0x8e0 [ 373.524956][T14814] rdma_listen+0x43b/0x9a0 [ 373.529410][T14814] ucma_listen+0x245/0x300 [ 373.533827][T14814] ? __kasan_check_write+0x14/0x20 [ 373.538950][T14814] ? ucma_connect+0x7e0/0x7e0 [ 373.543625][T14814] ucma_write+0x2da/0x360 [ 373.547962][T14814] ? ucma_get_global_nl_info+0x70/0x70 [ 373.553424][T14814] __vfs_write+0xb8/0x740 [ 373.557765][T14814] ? security_file_permission+0x147/0x340 [ 373.563492][T14814] ? rw_verify_area+0x1c2/0x360 [ 373.568351][T14814] vfs_write+0x270/0x580 [ 373.572603][T14814] ksys_write+0x117/0x220 [ 373.576946][T14814] __x64_sys_write+0x7b/0x90 [ 373.581543][T14814] do_syscall_64+0xf7/0x1c0 [ 373.586058][T14814] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 373.591952][T14814] RIP: 0033:0x45c449 [ 373.595847][T14814] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 373.615450][T14814] RSP: 002b:00007fe499194c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 373.623855][T14814] RAX: ffffffffffffffda RBX: 00007fe4991956d4 RCX: 000000000045c449 [ 373.631825][T14814] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 373.639797][T14814] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 373.647759][T14814] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 373.655733][T14814] R13: 0000000000000cbe R14: 00000000004cea14 R15: 0000000000000004 19:59:56 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x35, &(0x7f00000000c0)) ptrace(0x10, r1) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x1, 0x181040) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, r1, 0x7, r2, &(0x7f0000000040)={r4, r0, 0x7}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6}}, 0x10) 19:59:56 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:56 executing program 2 (fault-call:7 fault-nth:5): pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:56 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) splice(r2, &(0x7f0000000100)=0x1, r1, &(0x7f0000000140)=0x40, 0x1f, 0x4) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 19:59:56 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2}}, 0x18) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000280)=@sha1={0x1, "ff5cb617a9a6488eec5fb8de59d4e4468e41b745"}, 0x15, 0x3) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x0, 0x0) [ 374.088711][T15044] FAULT_INJECTION: forcing a failure. [ 374.088711][T15044] name failslab, interval 1, probability 0, space 0, times 0 [ 374.101503][T15044] CPU: 0 PID: 15044 Comm: syz-executor.2 Not tainted 5.6.0-rc3-syzkaller #0 [ 374.110172][T15044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.120224][T15044] Call Trace: [ 374.123541][T15044] dump_stack+0x1fb/0x318 [ 374.127889][T15044] should_fail+0x4b8/0x660 [ 374.132323][T15044] __should_failslab+0xb9/0xe0 [ 374.137092][T15044] ? xas_create+0x1147/0x18d0 [ 374.141770][T15044] should_failslab+0x9/0x20 [ 374.146277][T15044] kmem_cache_alloc+0x56/0x2e0 [ 374.151049][T15044] xas_create+0x1147/0x18d0 [ 374.155579][T15044] xas_store+0x95/0x1730 [ 374.159828][T15044] ? xas_find_marked+0xceb/0xdb0 [ 374.164783][T15044] __xa_alloc+0x21a/0x310 [ 374.169143][T15044] __xa_alloc_cyclic+0x91/0x300 [ 374.174015][T15044] rdma_restrack_add+0x2fe/0x560 [ 374.178968][T15044] rdma_restrack_uadd+0xf7/0x130 [ 374.183907][T15044] cma_listen_on_dev+0x45d/0x8e0 19:59:57 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) [ 374.188858][T15044] rdma_listen+0x43b/0x9a0 [ 374.193291][T15044] ucma_listen+0x245/0x300 [ 374.197705][T15044] ? __kasan_check_write+0x14/0x20 [ 374.202828][T15044] ? ucma_connect+0x7e0/0x7e0 [ 374.207510][T15044] ucma_write+0x2da/0x360 [ 374.211843][T15044] ? ucma_get_global_nl_info+0x70/0x70 [ 374.217308][T15044] __vfs_write+0xb8/0x740 [ 374.221652][T15044] ? security_file_permission+0x147/0x340 [ 374.227373][T15044] ? rw_verify_area+0x1c2/0x360 [ 374.232232][T15044] vfs_write+0x270/0x580 19:59:57 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x70000006}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r3, 0x40046104, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000002940)={0x10, 0x30, 0xfa00, {&(0x7f0000002900)={0xffffffffffffffff}, 0x2, {0xa, 0x4e24, 0x7, @empty, 0x1}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000002980)={0x11, 0x10, 0xfa00, {&(0x7f00000028c0), r4}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {&(0x7f0000000100), r4}}, 0x18) close(r0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r6, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f00000000c0)={0x70000006}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r8) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r10}}, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r11) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r11, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r13}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r13}}, 0x10) [ 374.236493][T15044] ksys_write+0x117/0x220 [ 374.240842][T15044] __x64_sys_write+0x7b/0x90 [ 374.245439][T15044] do_syscall_64+0xf7/0x1c0 [ 374.249951][T15044] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 374.255847][T15044] RIP: 0033:0x45c449 [ 374.259744][T15044] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 374.279342][T15044] RSP: 002b:00007fe499194c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 374.287750][T15044] RAX: ffffffffffffffda RBX: 00007fe4991956d4 RCX: 000000000045c449 [ 374.295722][T15044] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 374.303692][T15044] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 374.311681][T15044] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 374.319651][T15044] R13: 0000000000000cbe R14: 00000000004cea14 R15: 0000000000000005 19:59:57 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f00000000c0)={r5}) 19:59:57 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) pipe(&(0x7f0000000040)) 19:59:57 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 19:59:57 executing program 2 (fault-call:7 fault-nth:6): pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:57 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x7, 0x0, [], [{0x7, 0x80000001, 0x6, 0x3, 0x7, 0x81}, {0x80000000, 0x5, 0x8000, 0xfffffffffffffffe, 0x2, 0xffffffff00000001}], [[], [], [], [], [], [], []]}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x70000006}) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f00000001c0)) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000600)='/dev/btrfs-control\x00', 0xc0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r7, 0x6612) close(r3) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r9}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r9}}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2}}, 0x18) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) [ 374.665699][T15178] Unknown ioctl -1073191926 19:59:57 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) [ 374.778672][T15185] Unknown ioctl -2146954638 [ 374.779486][T15175] FAULT_INJECTION: forcing a failure. [ 374.779486][T15175] name failslab, interval 1, probability 0, space 0, times 0 [ 374.797061][T15175] CPU: 0 PID: 15175 Comm: syz-executor.2 Not tainted 5.6.0-rc3-syzkaller #0 [ 374.805741][T15175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.815800][T15175] Call Trace: [ 374.819094][T15175] dump_stack+0x1fb/0x318 [ 374.823433][T15175] should_fail+0x4b8/0x660 [ 374.827861][T15175] __should_failslab+0xb9/0xe0 [ 374.832632][T15175] should_failslab+0x9/0x20 [ 374.837133][T15175] kmem_cache_alloc_trace+0x5d/0x2f0 [ 374.842418][T15175] ? iw_cm_listen+0xdd/0x4a0 [ 374.847011][T15175] iw_cm_listen+0xdd/0x4a0 [ 374.851421][T15175] ? rdma_listen+0x66c/0x9a0 [ 374.856025][T15175] rdma_listen+0x698/0x9a0 [ 374.860460][T15175] cma_listen_on_dev+0x678/0x8e0 [ 374.865416][T15175] rdma_listen+0x43b/0x9a0 [ 374.869853][T15175] ucma_listen+0x245/0x300 [ 374.874271][T15175] ? __kasan_check_write+0x14/0x20 [ 374.879389][T15175] ? ucma_connect+0x7e0/0x7e0 [ 374.884103][T15175] ucma_write+0x2da/0x360 [ 374.888438][T15175] ? ucma_get_global_nl_info+0x70/0x70 [ 374.893904][T15175] __vfs_write+0xb8/0x740 [ 374.898243][T15175] ? security_file_permission+0x147/0x340 [ 374.903985][T15175] ? rw_verify_area+0x1c2/0x360 [ 374.908846][T15175] vfs_write+0x270/0x580 [ 374.913102][T15175] ksys_write+0x117/0x220 [ 374.917440][T15175] __x64_sys_write+0x7b/0x90 [ 374.922034][T15175] do_syscall_64+0xf7/0x1c0 [ 374.926546][T15175] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 374.932436][T15175] RIP: 0033:0x45c449 [ 374.936331][T15175] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 374.955929][T15175] RSP: 002b:00007fe499194c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 374.964338][T15175] RAX: ffffffffffffffda RBX: 00007fe4991956d4 RCX: 000000000045c449 [ 374.972303][T15175] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 374.980275][T15175] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 374.988239][T15175] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 374.996207][T15175] R13: 0000000000000cbe R14: 00000000004cea14 R15: 0000000000000006 19:59:57 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 19:59:58 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2}}, 0x18) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280), 0x111}}, 0x20) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) [ 375.048359][T15175] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -12 19:59:58 executing program 2 (fault-call:7 fault-nth:7): pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 375.214038][T15178] Unknown ioctl -1073191926 19:59:58 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 19:59:58 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$nl_rdma(0x10, 0x3, 0x14) vmsplice(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000100)="9b22c1a6f4793f481d6b41dca636cc5a2508a7f6051182eec5d0715fd03ca57604f664cc869c4ca63870b1b58b5519209543473798b479f783fb63f9ae2c3d880197188eb6e0ff7756f6d82c0a7b96de6dcf89096491a4d06c4015a431bde3052c7f486f6b9baf05ef031a0e6be7e76bcc7c0a69c2cdd42ea8ee42e65eff69975ae9a99446dfc295409651ad3bd37b4ae12efc689d22b11982cf3a0f1d8410bf9b85b35ef0a4b1924b743feeac9117e810cff22b", 0xb4}, {&(0x7f0000000380)="cd6598d8f0eb86ddedbc8d131b660f7c95e48b4bb9723c735d11996fb0ff82f11ce6b8e514887bbb11662f03261205e4863cf1c2cba5538508673b5409fa39a392f1b1441dd42eb33b66bca02d65d8e3591a212d0c96dfea47", 0x59}, {&(0x7f0000000400)="9225ea1b58cc28582383b84df723ded4684ca54a6bbd01bacf4e4e52bf53935692470ede0e14e9c7c90fa701a67116c50fca615b7f0a9d7a5e62d168a91e05888596669a", 0x44}, {&(0x7f0000000200)="2cf05362a5b18295a28ea947cfe05e030b349f687f62d787a0158984b638fbc5b32920", 0x23}], 0x4, 0xe) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x2041c0, 0x0) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) [ 375.437412][T15428] FAULT_INJECTION: forcing a failure. [ 375.437412][T15428] name failslab, interval 1, probability 0, space 0, times 0 [ 375.533664][T15428] CPU: 0 PID: 15428 Comm: syz-executor.2 Not tainted 5.6.0-rc3-syzkaller #0 [ 375.542365][T15428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.552416][T15428] Call Trace: [ 375.555711][T15428] dump_stack+0x1fb/0x318 [ 375.560058][T15428] should_fail+0x4b8/0x660 [ 375.564497][T15428] __should_failslab+0xb9/0xe0 [ 375.569272][T15428] should_failslab+0x9/0x20 [ 375.573774][T15428] kmem_cache_alloc_trace+0x5d/0x2f0 [ 375.579056][T15428] ? iw_cm_listen+0xdd/0x4a0 [ 375.583649][T15428] iw_cm_listen+0xdd/0x4a0 [ 375.588078][T15428] rdma_listen+0x698/0x9a0 [ 375.592507][T15428] cma_listen_on_dev+0x678/0x8e0 [ 375.597452][T15428] rdma_listen+0x43b/0x9a0 [ 375.601877][T15428] ucma_listen+0x245/0x300 [ 375.606292][T15428] ? __kasan_check_write+0x14/0x20 [ 375.611405][T15428] ? ucma_connect+0x7e0/0x7e0 [ 375.616076][T15428] ucma_write+0x2da/0x360 [ 375.620401][T15428] ? ucma_get_global_nl_info+0x70/0x70 [ 375.625859][T15428] __vfs_write+0xb8/0x740 [ 375.630197][T15428] ? security_file_permission+0x147/0x340 [ 375.635922][T15428] ? rw_verify_area+0x1c2/0x360 [ 375.640784][T15428] vfs_write+0x270/0x580 [ 375.645040][T15428] ksys_write+0x117/0x220 [ 375.649380][T15428] __x64_sys_write+0x7b/0x90 [ 375.653979][T15428] do_syscall_64+0xf7/0x1c0 [ 375.658491][T15428] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 375.664381][T15428] RIP: 0033:0x45c449 [ 375.668339][T15428] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 375.687959][T15428] RSP: 002b:00007fe499194c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 375.696366][T15428] RAX: ffffffffffffffda RBX: 00007fe4991956d4 RCX: 000000000045c449 [ 375.704333][T15428] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 375.712307][T15428] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 375.720282][T15428] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 375.728252][T15428] R13: 0000000000000cbe R14: 00000000004cea14 R15: 0000000000000007 19:59:58 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x8) 19:59:58 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e22, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}, 0x8}, @in6={0xa, 0x4e23, 0x1f, @dev={0xfe, 0x80, [], 0xc}, 0x5d7}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}, 0x401}], 0xa4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000003000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() gettid() getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) tkill(r2, 0xb) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x6f) ptrace$setopts(0x4206, r2, 0x4, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(r0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) keyctl$session_to_parent(0x12) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 19:59:58 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000100)=@buf={0xb8, &(0x7f0000000180)="2ff4ed21560952a3f85e6d3af34657df05d54394b848f426d7c2c5439155e9e1dd831b90512a15b42c98f58ce2a0573667768f1e2f1507d03cac428e949b04ebe729c3190c6a70db8f1823f9ce41cf1eac0ea37a3f6349f97e29cdc6be2c17a1f0f6968359b27638592abf6f5864d8e56b6e8e3826e47505447f2c253e32b7c380f7431c2713e11d5b806bb45046baf138cd810576278f13216880ffdc97c61b3119d4243d574f30a94268308e99b7168ef991cf9adbb400"}) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f00000000c0)={0x70000006}) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000000040)) close(r0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 19:59:58 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 375.870733][T15428] ================================================================== [ 375.879107][T15428] BUG: KASAN: use-after-free in iwcm_deref_id+0xf6/0x170 [ 375.886142][T15428] Read of size 8 at addr ffff8880a0d05978 by task syz-executor.2/15428 [ 375.894480][T15428] [ 375.896813][T15428] CPU: 1 PID: 15428 Comm: syz-executor.2 Not tainted 5.6.0-rc3-syzkaller #0 [ 375.905478][T15428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.915537][T15428] Call Trace: [ 375.918833][T15428] dump_stack+0x1fb/0x318 [ 375.923178][T15428] print_address_description+0x74/0x5c0 [ 375.928803][T15428] ? vprintk_default+0x28/0x30 [ 375.933586][T15428] ? vprintk_func+0x158/0x170 [ 375.938321][T15428] ? printk+0x62/0x8d [ 375.942330][T15428] __kasan_report+0x149/0x1c0 [ 375.947032][T15428] ? iwcm_deref_id+0xf6/0x170 [ 375.951715][T15428] kasan_report+0x26/0x50 [ 375.956046][T15428] __asan_report_load8_noabort+0x14/0x20 [ 375.961677][T15428] iwcm_deref_id+0xf6/0x170 [ 375.966179][T15428] destroy_cm_id+0x4b2/0x5b0 [ 375.970782][T15428] ? kfree+0x14c/0x220 [ 375.974862][T15428] ? iw_cm_listen+0x288/0x4a0 [ 375.979541][T15428] ? trace_hardirqs_on+0x74/0x80 [ 375.984481][T15428] ? iw_cm_listen+0x359/0x4a0 [ 375.989171][T15428] iw_destroy_cm_id+0x15/0x20 [ 375.993858][T15428] rdma_listen+0x6dc/0x9a0 [ 375.998286][T15428] cma_listen_on_dev+0x678/0x8e0 [ 376.003236][T15428] rdma_listen+0x43b/0x9a0 [ 376.007683][T15428] ucma_listen+0x245/0x300 [ 376.012101][T15428] ? __kasan_check_write+0x14/0x20 [ 376.017219][T15428] ? ucma_connect+0x7e0/0x7e0 [ 376.021904][T15428] ucma_write+0x2da/0x360 [ 376.026236][T15428] ? ucma_get_global_nl_info+0x70/0x70 [ 376.031702][T15428] __vfs_write+0xb8/0x740 [ 376.036043][T15428] ? security_file_permission+0x147/0x340 [ 376.041774][T15428] ? rw_verify_area+0x1c2/0x360 [ 376.046630][T15428] vfs_write+0x270/0x580 [ 376.050887][T15428] ksys_write+0x117/0x220 [ 376.055220][T15428] __x64_sys_write+0x7b/0x90 [ 376.059817][T15428] do_syscall_64+0xf7/0x1c0 [ 376.064323][T15428] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 376.070209][T15428] RIP: 0033:0x45c449 [ 376.074105][T15428] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 376.093703][T15428] RSP: 002b:00007fe499194c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 376.102110][T15428] RAX: ffffffffffffffda RBX: 00007fe4991956d4 RCX: 000000000045c449 [ 376.110076][T15428] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 376.118058][T15428] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 376.126035][T15428] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 376.134010][T15428] R13: 0000000000000cbe R14: 00000000004cea14 R15: 0000000000000007 [ 376.142606][T15428] [ 376.144930][T15428] Allocated by task 15428: [ 376.149345][T15428] __kasan_kmalloc+0x118/0x1c0 [ 376.154099][T15428] kasan_kmalloc+0x9/0x10 [ 376.158425][T15428] kmem_cache_alloc_trace+0x221/0x2f0 [ 376.163801][T15428] iw_cm_listen+0xdd/0x4a0 [ 376.168232][T15428] rdma_listen+0x698/0x9a0 [ 376.172648][T15428] cma_listen_on_dev+0x678/0x8e0 [ 376.177582][T15428] rdma_listen+0x43b/0x9a0 [ 376.182017][T15428] ucma_listen+0x245/0x300 [ 376.186484][T15428] ucma_write+0x2da/0x360 [ 376.190815][T15428] __vfs_write+0xb8/0x740 [ 376.195148][T15428] vfs_write+0x270/0x580 [ 376.199399][T15428] ksys_write+0x117/0x220 [ 376.203738][T15428] __x64_sys_write+0x7b/0x90 [ 376.208334][T15428] do_syscall_64+0xf7/0x1c0 [ 376.212878][T15428] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 376.218767][T15428] [ 376.221098][T15428] Freed by task 15428: [ 376.225173][T15428] __kasan_slab_free+0x12e/0x1e0 [ 376.230109][T15428] kasan_slab_free+0xe/0x10 [ 376.234610][T15428] kfree+0x10d/0x220 [ 376.238499][T15428] iw_cm_listen+0x288/0x4a0 [ 376.242999][T15428] rdma_listen+0x698/0x9a0 [ 376.247415][T15428] cma_listen_on_dev+0x678/0x8e0 [ 376.252351][T15428] rdma_listen+0x43b/0x9a0 [ 376.256759][T15428] ucma_listen+0x245/0x300 [ 376.261181][T15428] ucma_write+0x2da/0x360 [ 376.265511][T15428] __vfs_write+0xb8/0x740 [ 376.269844][T15428] vfs_write+0x270/0x580 [ 376.274085][T15428] ksys_write+0x117/0x220 [ 376.278423][T15428] __x64_sys_write+0x7b/0x90 [ 376.283032][T15428] do_syscall_64+0xf7/0x1c0 [ 376.287559][T15428] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 376.293446][T15428] [ 376.295791][T15428] The buggy address belongs to the object at ffff8880a0d05800 [ 376.295791][T15428] which belongs to the cache kmalloc-512 of size 512 [ 376.309861][T15428] The buggy address is located 376 bytes inside of [ 376.309861][T15428] 512-byte region [ffff8880a0d05800, ffff8880a0d05a00) [ 376.316714][T15530] Unknown ioctl -2147199943 [ 376.323120][T15428] The buggy address belongs to the page: [ 376.323146][T15428] page:ffffea0002834140 refcount:1 mapcount:0 mapping:ffff8880aa400a80 index:0x0 [ 376.323155][T15428] flags: 0xfffe0000000200(slab) [ 376.323168][T15428] raw: 00fffe0000000200 ffffea0001019988 ffffea000280e088 ffff8880aa400a80 [ 376.323178][T15428] raw: 0000000000000000 ffff8880a0d05000 0000000100000004 0000000000000000 [ 376.323188][T15428] page dumped because: kasan: bad access detected [ 376.370759][T15428] [ 376.373152][T15428] Memory state around the buggy address: [ 376.378786][T15428] ffff8880a0d05800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 376.386843][T15428] ffff8880a0d05880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 376.394904][T15428] >ffff8880a0d05900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 376.402960][T15428] ^ [ 376.410936][T15428] ffff8880a0d05980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 19:59:59 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x70000006}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x402200, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r5, 0xc01864ba, &(0x7f0000000180)={0xfffffffffffffff7, 0xffffffff, 0x401}) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r2, 0x4}}, 0x10) 19:59:59 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:59 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 19:59:59 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 376.419000][T15428] ffff8880a0d05a00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 376.427065][T15428] ================================================================== [ 376.435127][T15428] Disabling lock debugging due to kernel taint [ 376.533267][T15428] Kernel panic - not syncing: panic_on_warn set ... [ 376.539897][T15428] CPU: 0 PID: 15428 Comm: syz-executor.2 Tainted: G B 5.6.0-rc3-syzkaller #0 [ 376.549988][T15428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.560038][T15428] Call Trace: [ 376.563330][T15428] dump_stack+0x1fb/0x318 [ 376.567729][T15428] panic+0x264/0x7a9 [ 376.571640][T15428] ? trace_hardirqs_on+0x34/0x80 [ 376.576587][T15428] __kasan_report+0x1b9/0x1c0 [ 376.581270][T15428] ? iwcm_deref_id+0xf6/0x170 [ 376.585960][T15428] kasan_report+0x26/0x50 [ 376.590308][T15428] __asan_report_load8_noabort+0x14/0x20 [ 376.595939][T15428] iwcm_deref_id+0xf6/0x170 [ 376.600442][T15428] destroy_cm_id+0x4b2/0x5b0 [ 376.605032][T15428] ? kfree+0x14c/0x220 [ 376.609152][T15428] ? iw_cm_listen+0x288/0x4a0 [ 376.613848][T15428] ? trace_hardirqs_on+0x74/0x80 [ 376.618789][T15428] ? iw_cm_listen+0x359/0x4a0 [ 376.623463][T15428] iw_destroy_cm_id+0x15/0x20 [ 376.628136][T15428] rdma_listen+0x6dc/0x9a0 [ 376.632568][T15428] cma_listen_on_dev+0x678/0x8e0 [ 376.637499][T15428] rdma_listen+0x43b/0x9a0 [ 376.641896][T15428] ucma_listen+0x245/0x300 [ 376.646297][T15428] ? __kasan_check_write+0x14/0x20 [ 376.651390][T15428] ? ucma_connect+0x7e0/0x7e0 [ 376.656044][T15428] ucma_write+0x2da/0x360 [ 376.660392][T15428] ? ucma_get_global_nl_info+0x70/0x70 [ 376.665836][T15428] __vfs_write+0xb8/0x740 [ 376.670190][T15428] ? security_file_permission+0x147/0x340 [ 376.675926][T15428] ? rw_verify_area+0x1c2/0x360 [ 376.680800][T15428] vfs_write+0x270/0x580 [ 376.685022][T15428] ksys_write+0x117/0x220 [ 376.689335][T15428] __x64_sys_write+0x7b/0x90 [ 376.693915][T15428] do_syscall_64+0xf7/0x1c0 [ 376.698424][T15428] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 376.704309][T15428] RIP: 0033:0x45c449 [ 376.708193][T15428] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 376.727783][T15428] RSP: 002b:00007fe499194c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 376.736173][T15428] RAX: ffffffffffffffda RBX: 00007fe4991956d4 RCX: 000000000045c449 [ 376.744125][T15428] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 376.752074][T15428] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 376.760024][T15428] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 376.767977][T15428] R13: 0000000000000cbe R14: 00000000004cea14 R15: 0000000000000007 [ 376.777103][T15428] Kernel Offset: disabled [ 376.781431][T15428] Rebooting in 86400 seconds..