0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)) 21:47:06 executing program 0: perf_event_open(&(0x7f0000000200)={0x40000000000, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x80000000001e, 0x4, 0x8000000000000) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x10000) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000080)={0x0, 0x3}) close(r0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) 21:47:06 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000002680), &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x800454b4, &(0x7f0000000040)) 21:47:07 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) close(r0) 21:47:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={"66696c7465720fff00"}, &(0x7f0000000080)=0x44) close(r0) 21:47:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) times(&(0x7f0000000080)) 21:47:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, 0x0) 21:47:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x0, @local, 'ip_vti0\x00'}}, 0x1e) setfsuid(0x0) 21:47:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x4c000000) 21:47:07 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000640)={0x0, @raw_data="1c54f7bee025f68148f36fa7b4dd99e1135a05d54a25013eac7b06064607fc2040fe2fee4308137837ff23baffe66ef775c3fa9d483baf3ba4899e5ab6b1ecd50182a3f20c1bf6a03fe4561c104fa254b7f139c2ab29a3ac097b5631e89510bb620b0de3b9639ab2e3e12f35b35d762dc94614307e938b59ab388b7e2deadf4b8e7c1408076e6d53a2257bcc7c162bb78bb4e719e1605405e99418025e2aa2ed8360f94b920acbcd39a4e8fd925a6b0f7878298bef9417bfc08e81e880b36df6247c9af2e20f97d4"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x14, 0x0, &(0x7f0000000140)=[@register_looper, @clear_death={0x400c630f, 0x0, 0x3}], 0x95, 0x0, &(0x7f0000000300)="fe986a095d6cdb20209ec7d2d178a6c936130638abd53501c362eb370daaf6fb08470853448bc54652cf66d48a30f294171f0229fa4f72c84f12a2d94b2e920ff1bfb40405d3d238e20677e2d9345e9b570b498d1d1c19eee6ecee68c7796836deea8ee598051c7cb6ad2f1b0982d9dcc2304735847840ee3440f8cc2648cea55596f37eebc7a13246fd1d6bf19a594b6da16f6941"}) openat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x8000, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0xaa, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="2a2c4e99525fcca1b4566598ecb6eb2b79c1b083c555b4f6c71507e6377e0eb8d29b09f2b2af0b1780d9dc3b1074d624c767cbd6304425a9b915cff7d82ee2331187339d9e5f4d8af2fe0bd17faf03ccfee3a73baec9b6d6a40f2dc11df469690453feb14b675d2c1f7ad727f86a457c31df11a1a73996ae1908f056b80a809fd218f52e4bba4f0d0b127e5ed274c8040833f2f7c7a03d3eddb5f0e6ee80455d09fd0bc1d1fc270d22e7"], 0x0, 0x0, &(0x7f0000002000)}) 21:47:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={"66696c7465720fff00"}, &(0x7f0000000080)=0x44) close(r0) [ 336.203127] binder: 9431:9436 ERROR: BC_REGISTER_LOOPER called without request [ 336.210717] binder: 9431:9436 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 336.217809] binder: 9436 RLIMIT_NICE not set 21:47:08 executing program 5: 21:47:08 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000002680), &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x800454b4, &(0x7f0000000040)) 21:47:08 executing program 2: [ 336.290889] binder: 9431:9436 unknown command -1722930134 [ 336.296974] binder: 9431:9436 ioctl c0306201 20000180 returned -22 [ 336.325023] binder: 9431:9436 ERROR: BC_REGISTER_LOOPER called without request [ 336.332904] binder: 9431:9436 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 336.339720] binder: 9436 RLIMIT_NICE not set [ 336.394022] binder: 9431:9436 unknown command -1722930134 [ 336.399655] binder: 9431:9436 ioctl c0306201 20000180 returned -22 21:47:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000000)={"66696c7465720fff00"}, &(0x7f0000000080)=0x44) close(r1) 21:47:08 executing program 5: 21:47:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x2}) 21:47:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x0, @local, 'ip_vti0\x00'}}, 0x1e) futex(&(0x7f000000cffc), 0x800000000008, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) 21:47:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f00000000c0)=0x10) r0 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x8000, 0x1}, 0x20) close(0xffffffffffffffff) 21:47:08 executing program 5: 21:47:08 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000002680), &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x800454b4, &(0x7f0000000040)) 21:47:09 executing program 0: 21:47:09 executing program 2: 21:47:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000000)={"66696c7465720fff00"}, &(0x7f0000000080)=0x44) close(r1) 21:47:09 executing program 3: 21:47:09 executing program 0: 21:47:09 executing program 2: 21:47:09 executing program 5: 21:47:09 executing program 0: 21:47:09 executing program 3: 21:47:09 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000002680), &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x800454b4, &(0x7f0000000040)) 21:47:09 executing program 2: 21:47:09 executing program 5: 21:47:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000000)={"66696c7465720fff00"}, &(0x7f0000000080)=0x44) close(r1) 21:47:10 executing program 0: 21:47:10 executing program 3: 21:47:10 executing program 2: 21:47:10 executing program 5: 21:47:10 executing program 0: 21:47:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)={"66696c7465720fff00"}, &(0x7f0000000080)=0x44) close(r1) 21:47:10 executing program 3: 21:47:10 executing program 2: 21:47:10 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000002680), &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x800454b4, &(0x7f0000000040)) 21:47:10 executing program 2: 21:47:10 executing program 3: 21:47:10 executing program 0: 21:47:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)={"66696c7465720fff00"}, &(0x7f0000000080)=0x44) close(r1) 21:47:11 executing program 0: 21:47:11 executing program 5: 21:47:11 executing program 2: 21:47:11 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) dup2(r0, r0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000002680), &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x800454b4, &(0x7f0000000040)) 21:47:11 executing program 3: 21:47:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)={"66696c7465720fff00"}, &(0x7f0000000080)=0x44) close(r1) 21:47:11 executing program 2: 21:47:11 executing program 5: 21:47:11 executing program 0: 21:47:11 executing program 5: 21:47:11 executing program 3: 21:47:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000000)={"66696c7465720fff00"}, &(0x7f0000000080)=0x44) close(0xffffffffffffffff) 21:47:12 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) dup2(r0, r0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000002680), &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x800454b4, &(0x7f0000000040)) 21:47:12 executing program 2: 21:47:12 executing program 0: 21:47:12 executing program 5: 21:47:12 executing program 3: 21:47:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000000)={"66696c7465720fff00"}, &(0x7f0000000080)=0x44) close(0xffffffffffffffff) 21:47:12 executing program 0: 21:47:12 executing program 2: 21:47:12 executing program 5: 21:47:12 executing program 3: 21:47:12 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) dup2(r0, r0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000002680), &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x800454b4, &(0x7f0000000040)) 21:47:13 executing program 0: 21:47:13 executing program 2: 21:47:13 executing program 3: 21:47:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000000)={"66696c7465720fff00"}, &(0x7f0000000080)=0x44) close(0xffffffffffffffff) 21:47:13 executing program 5: 21:47:13 executing program 0: 21:47:13 executing program 3: 21:47:13 executing program 2: 21:47:13 executing program 4: 21:47:13 executing program 3: 21:47:13 executing program 5: 21:47:13 executing program 1: 21:47:13 executing program 0: 21:47:14 executing program 2: 21:47:14 executing program 3: 21:47:14 executing program 4: 21:47:14 executing program 1: 21:47:14 executing program 0: 21:47:14 executing program 2: 21:47:14 executing program 5: 21:47:14 executing program 3: 21:47:14 executing program 0: 21:47:14 executing program 2: 21:47:14 executing program 5: 21:47:14 executing program 4: 21:47:14 executing program 1: 21:47:14 executing program 3: 21:47:15 executing program 5: 21:47:15 executing program 2: 21:47:15 executing program 4: 21:47:15 executing program 0: 21:47:15 executing program 1: 21:47:15 executing program 3: 21:47:15 executing program 5: 21:47:15 executing program 0: 21:47:15 executing program 2: 21:47:15 executing program 4: 21:47:16 executing program 5: 21:47:16 executing program 1: 21:47:16 executing program 0: 21:47:16 executing program 3: 21:47:16 executing program 2: 21:47:16 executing program 4: 21:47:16 executing program 5: 21:47:16 executing program 1: 21:47:16 executing program 3: 21:47:16 executing program 0: 21:47:16 executing program 2: 21:47:16 executing program 4: 21:47:16 executing program 1: 21:47:16 executing program 5: 21:47:17 executing program 2: 21:47:17 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x3}}, 0x1c) 21:47:17 executing program 0: 21:47:17 executing program 4: 21:47:17 executing program 5: 21:47:17 executing program 1: 21:47:17 executing program 0: 21:47:17 executing program 2: 21:47:17 executing program 4: 21:47:17 executing program 1: 21:47:17 executing program 5: 21:47:17 executing program 0: 21:47:17 executing program 2: 21:47:18 executing program 5: 21:47:18 executing program 4: 21:47:18 executing program 3: 21:47:18 executing program 1: 21:47:18 executing program 0: 21:47:18 executing program 2: 21:47:18 executing program 5: 21:47:18 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000002680), &(0x7f00000002c0)) ioctl$KVM_GET_NESTED_STATE(r1, 0x80080002, &(0x7f0000000280)={0x0, 0x0, 0x2080}) 21:47:18 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000040)={0x1, 0x2}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000180), &(0x7f00000001c0)) fcntl$getown(r1, 0x9) io_setup(0xc76, &(0x7f0000000300)=0x0) io_destroy(r2) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000740)=0xfffffffffffffd98, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="440000007d010000003d0000001a04000004000000000200000000000000"], 0x1e) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000880)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000001fde), 0x4) 21:47:18 executing program 0: 21:47:18 executing program 3: 21:47:18 executing program 2: 21:47:18 executing program 5: 21:47:18 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x0, 0x4012, r0, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f00003e8000), 0x0, &(0x7f0000336000/0x3000)=nil, 0x2) 21:47:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000740)={&(0x7f0000000080), 0xc, &(0x7f0000000700)={&(0x7f00000004c0)=@allocspi={0xf8, 0x16, 0x3, 0x0, 0x0, {{{@in=@dev, @in6=@loopback}, {@in=@multicast2, 0x0, 0x33}, @in=@dev}}}, 0xf8}}, 0x0) 21:47:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1d, 0x1, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) 21:47:19 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r0, 0x0, 0x3cceb664, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000440)={0x2, r2}) 21:47:19 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00008deff8), &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 21:47:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257309bfa100000000000007010000f9ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0xe, 0xa8, &(0x7f0000000140)="3ad26c8be8cffb6db070b8d66277", &(0x7f0000000480)=""/168, 0xf000}, 0x28) 21:47:19 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1d, 0x1, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) 21:47:19 executing program 3: sysfs$2(0x2, 0x0, &(0x7f0000000440)=""/249) 21:47:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000000000950000fe00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000040)={r0, r1}) write$binfmt_script(r3, &(0x7f0000000080)={'#! ', './file0'}, 0xb) close(r3) close(r2) 21:47:19 executing program 5: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000006c0)=@in={0x2, 0x0, @loopback=0xa1414aa, [0x0, 0x0, 0x0, 0x0, 0xdc050000]}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400), 0x28078}], 0x1, &(0x7f0000002a40)}, 0x0) 21:47:19 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x1ff, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) mount(&(0x7f00000006c0)=ANY=[@ANYBLOB="2f6465762f6c6f6f703000979dca82f31afc7f142ced273b810ffbf19d916d764fdfe53e606507529c483deb"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='f2fs\x00', 0x0, &(0x7f0000000280)="3551cd5de31f9ecfe97350c599e969766e35515d9a6d393a5d245dcc170da11336651abe42e2c1ff04000000fbf90f866e8ff8b8cf186302aaee84a1e4de5b6eae81c14924900ab58f371729a8d2c293db06a5622da734604739bbd0e8d6c21fa545896c13c4bf4612f418071f9df9520923ddc978f37ba51477c09f69e58c7a87c3a85bb40d7b9ce604ffbe295102753c11ada3977a29bb4e857f714f47f61e60aa8c6bdb817b48624e7048573878be85ad89fe6db64dfeaf28da1cc1af33173531f856df49b0dd8dfb1f5d38770997a6a409eccc2e641896a3bf160053c0b232da82b2ba5dd251b95db2c6d8fa31bcfb19") add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) write$eventfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) [ 347.861943] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:47:20 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000600)="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", 0x1b9, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x1c0, 0x0) 21:47:20 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000002080)) mkdir(&(0x7f0000000000)='./file0/../file1\x00', 0x0) 21:47:20 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) sendmsg(r0, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00002d4000)}, 0x0) 21:47:20 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}, 0x0, 0x81}, 0x90) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000400)={'ah\x00'}, &(0x7f00000002c0)=0xffffffffffffff18) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000540)='./file0\x00') socketpair(0x0, 0xf, 0x8001, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERROR(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2200000007010019007e7275738b65367cec4fa916e571792e726564697265636400"], 0x22) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x3) ioprio_get$pid(0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x8965, 0x2000) connect$unix(r2, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0xfffffff9) ioprio_get$pid(0x3, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000380)) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x0, 0x3f}]}, 0xc, 0x0) readlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000580)=""/16, 0x10) getpid() setns(r3, 0x40000000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) fchmod(r2, 0x20) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) setregid(r4, r5) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), &(0x7f0000000ac0)) write$P9_RWALK(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="710000006f01000800010200000000000000000000008802000000080000000000000004010000000100000000000000800000000003000000000000000000000000010000000000000000030000000500e2ff000000000804000000080000000000000001010000000600000000000000"], 0x71) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f00000005c0)) 21:47:20 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 21:47:20 executing program 3: kexec_load(0x0, 0x0, &(0x7f0000000180), 0x0) [ 348.538850] IPVS: ftp: loaded support on port[0] = 21 21:47:20 executing program 2: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}, 0x0, 0x81}, 0x90) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000400)={'ah\x00'}, &(0x7f00000002c0)=0xffffffffffffff18) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000540)='./file0\x00') socketpair(0x5, 0xf, 0x8001, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERROR(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2200000007010019007e7275738b65367cec4fa916e571792e726564697265636400"], 0x22) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x3) ioprio_get$pid(0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x8965, 0x2000) connect$unix(r2, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0xfffffff9) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000380)) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x0, 0x3f}]}, 0xc, 0x0) readlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000580)=""/16, 0x10) getpid() setns(r3, 0x40000000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) fchmod(r2, 0x20) setregid(r4, 0x0) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), &(0x7f0000000ac0)) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f00000005c0)) 21:47:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 21:47:20 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000121000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x78, 0xb, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, &(0x7f00000001c0), 0x20, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 21:47:20 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000002680), &(0x7f00000002c0)) ioctl$KVM_GET_NESTED_STATE(r1, 0x80086604, &(0x7f0000000280)={0x0, 0x0, 0x2080}) [ 349.005090] not chained 30000 origins [ 349.008952] CPU: 1 PID: 9845 Comm: syz-executor4 Not tainted 4.19.0+ #77 [ 349.015798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.025158] Call Trace: [ 349.027764] dump_stack+0x32d/0x480 [ 349.031434] kmsan_internal_chain_origin+0x222/0x240 [ 349.036553] ? l2tp_xmit_skb+0x5a7/0x24b0 [ 349.040719] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 349.046115] ? save_stack_trace+0xc6/0x110 [ 349.050366] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 349.055488] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 349.060867] ? __module_address+0x6a/0x610 [ 349.065123] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 349.070497] ? is_bpf_text_address+0x49e/0x4d0 [ 349.075095] ? INIT_INT+0xc/0x30 [ 349.078487] __msan_chain_origin+0x6d/0xd0 [ 349.082746] __save_stack_trace+0xaff/0xc60 [ 349.087113] save_stack_trace+0xc6/0x110 [ 349.091196] kmsan_internal_chain_origin+0x136/0x240 [ 349.096319] ? kmsan_internal_chain_origin+0x136/0x240 [ 349.101610] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 349.106296] ? __msan_memcpy+0x6f/0x80 [ 349.110196] ? pskb_expand_head+0x43b/0x1d20 [ 349.114624] ? l2tp_xmit_skb+0x5a7/0x24b0 [ 349.118784] ? pppol2tp_sendmsg+0x7a6/0xba0 [ 349.123110] ? ___sys_sendmsg+0xe68/0x1250 [ 349.127355] ? __sys_sendmmsg+0x56b/0xa90 [ 349.131508] ? __se_sys_sendmmsg+0xbd/0xe0 [ 349.135750] ? __x64_sys_sendmmsg+0x56/0x70 [ 349.140081] ? do_syscall_64+0xcf/0x110 [ 349.144069] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 349.149454] ? __msan_poison_alloca+0x1e0/0x2b0 [ 349.154146] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 349.159518] ? memcg_kmem_put_cache+0x8e/0x460 [ 349.164114] ? __msan_get_context_state+0x9/0x30 [ 349.168874] ? INIT_INT+0xc/0x30 [ 349.172252] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 349.177653] kmsan_memcpy_origins+0x13d/0x1b0 [ 349.182184] __msan_memcpy+0x6f/0x80 [ 349.185909] pskb_expand_head+0x43b/0x1d20 [ 349.190173] l2tp_xmit_skb+0x5a7/0x24b0 [ 349.194181] pppol2tp_sendmsg+0x7a6/0xba0 [ 349.198363] ___sys_sendmsg+0xe68/0x1250 [ 349.202436] ? pppol2tp_getsockopt+0x1060/0x1060 [ 349.207216] ? __msan_poison_alloca+0x1e0/0x2b0 [ 349.211903] ? rcu_all_qs+0x3b/0x310 [ 349.215631] ? _cond_resched+0x59/0x120 [ 349.219626] ? rcu_all_qs+0x53/0x310 [ 349.223347] ? _cond_resched+0x37/0x120 [ 349.227324] ? __sys_sendmmsg+0x7c9/0xa90 [ 349.231491] ? _cond_resched+0x59/0x120 [ 349.235588] __sys_sendmmsg+0x56b/0xa90 [ 349.239611] ? syscall_return_slowpath+0x123/0x8c0 [ 349.244556] ? put_timespec64+0x162/0x220 [ 349.248726] __se_sys_sendmmsg+0xbd/0xe0 [ 349.252805] __x64_sys_sendmmsg+0x56/0x70 [ 349.256969] do_syscall_64+0xcf/0x110 [ 349.260786] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 349.265985] RIP: 0033:0x457569 [ 349.269186] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 349.288099] RSP: 002b:00007f74b38f9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 349.295830] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 [ 349.303109] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000004 [ 349.310389] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 349.317671] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f74b38fa6d4 [ 349.324949] R13: 00000000004c374a R14: 00000000004d57b8 R15: 00000000ffffffff [ 349.332236] Uninit was stored to memory at: [ 349.336578] kmsan_internal_chain_origin+0x136/0x240 [ 349.341706] __msan_chain_origin+0x6d/0xd0 [ 349.345957] __save_stack_trace+0x8be/0xc60 [ 349.350295] save_stack_trace+0xc6/0x110 [ 349.354372] kmsan_internal_chain_origin+0x136/0x240 [ 349.359490] kmsan_memcpy_origins+0x13d/0x1b0 [ 349.363997] __msan_memcpy+0x6f/0x80 [ 349.367722] pskb_expand_head+0x43b/0x1d20 [ 349.371973] l2tp_xmit_skb+0x5a7/0x24b0 [ 349.375963] pppol2tp_sendmsg+0x7a6/0xba0 [ 349.380118] ___sys_sendmsg+0xe68/0x1250 [ 349.384195] __sys_sendmmsg+0x56b/0xa90 [ 349.388181] __se_sys_sendmmsg+0xbd/0xe0 [ 349.392247] __x64_sys_sendmmsg+0x56/0x70 [ 349.396405] do_syscall_64+0xcf/0x110 [ 349.400225] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 349.405408] [ 349.407046] Uninit was stored to memory at: [ 349.411382] kmsan_internal_chain_origin+0x136/0x240 [ 349.416500] __msan_chain_origin+0x6d/0xd0 [ 349.420745] __save_stack_trace+0x8be/0xc60 [ 349.425076] save_stack_trace+0xc6/0x110 [ 349.429155] kmsan_internal_chain_origin+0x136/0x240 [ 349.434271] kmsan_memcpy_origins+0x13d/0x1b0 [ 349.438776] __msan_memcpy+0x6f/0x80 [ 349.442909] pskb_expand_head+0x43b/0x1d20 [ 349.447152] l2tp_xmit_skb+0x5a7/0x24b0 [ 349.451137] pppol2tp_sendmsg+0x7a6/0xba0 [ 349.455293] ___sys_sendmsg+0xe68/0x1250 [ 349.459366] __sys_sendmmsg+0x56b/0xa90 [ 349.463351] __se_sys_sendmmsg+0xbd/0xe0 [ 349.467425] __x64_sys_sendmmsg+0x56/0x70 [ 349.471585] do_syscall_64+0xcf/0x110 [ 349.475404] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 349.480596] [ 349.482233] Uninit was stored to memory at: [ 349.486566] kmsan_internal_chain_origin+0x136/0x240 [ 349.491680] __msan_chain_origin+0x6d/0xd0 [ 349.495926] __save_stack_trace+0x8be/0xc60 [ 349.500256] save_stack_trace+0xc6/0x110 [ 349.504334] kmsan_internal_chain_origin+0x136/0x240 [ 349.509457] kmsan_memcpy_origins+0x13d/0x1b0 [ 349.513963] __msan_memcpy+0x6f/0x80 [ 349.517687] pskb_expand_head+0x43b/0x1d20 [ 349.521932] l2tp_xmit_skb+0x5a7/0x24b0 [ 349.525919] pppol2tp_sendmsg+0x7a6/0xba0 [ 349.530081] ___sys_sendmsg+0xe68/0x1250 [ 349.534153] __sys_sendmmsg+0x56b/0xa90 [ 349.538151] __se_sys_sendmmsg+0xbd/0xe0 [ 349.542222] __x64_sys_sendmmsg+0x56/0x70 [ 349.546380] do_syscall_64+0xcf/0x110 [ 349.550194] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 349.555380] [ 349.557009] Uninit was stored to memory at: [ 349.561346] kmsan_internal_chain_origin+0x136/0x240 [ 349.566465] __msan_chain_origin+0x6d/0xd0 [ 349.570715] __save_stack_trace+0x8be/0xc60 [ 349.575047] save_stack_trace+0xc6/0x110 [ 349.579125] kmsan_internal_chain_origin+0x136/0x240 [ 349.584238] kmsan_memcpy_origins+0x13d/0x1b0 [ 349.588744] __msan_memcpy+0x6f/0x80 [ 349.592469] pskb_expand_head+0x43b/0x1d20 [ 349.596713] l2tp_xmit_skb+0x5a7/0x24b0 [ 349.600700] pppol2tp_sendmsg+0x7a6/0xba0 [ 349.604857] ___sys_sendmsg+0xe68/0x1250 [ 349.608925] __sys_sendmmsg+0x56b/0xa90 [ 349.612930] __se_sys_sendmmsg+0xbd/0xe0 [ 349.616998] __x64_sys_sendmmsg+0x56/0x70 [ 349.621156] do_syscall_64+0xcf/0x110 [ 349.624972] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 349.630164] [ 349.631797] Uninit was stored to memory at: [ 349.636129] kmsan_internal_chain_origin+0x136/0x240 [ 349.641242] __msan_chain_origin+0x6d/0xd0 [ 349.645492] __save_stack_trace+0x8be/0xc60 [ 349.649824] save_stack_trace+0xc6/0x110 [ 349.653897] kmsan_internal_chain_origin+0x136/0x240 [ 349.659009] kmsan_memcpy_origins+0x13d/0x1b0 [ 349.663515] __msan_memcpy+0x6f/0x80 [ 349.667234] pskb_expand_head+0x43b/0x1d20 [ 349.671483] l2tp_xmit_skb+0x5a7/0x24b0 [ 349.675473] pppol2tp_sendmsg+0x7a6/0xba0 [ 349.679641] ___sys_sendmsg+0xe68/0x1250 [ 349.683711] __sys_sendmmsg+0x56b/0xa90 [ 349.687698] __se_sys_sendmmsg+0xbd/0xe0 [ 349.691769] __x64_sys_sendmmsg+0x56/0x70 [ 349.695925] do_syscall_64+0xcf/0x110 [ 349.699734] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 349.704922] [ 349.706552] Uninit was stored to memory at: [ 349.710889] kmsan_internal_chain_origin+0x136/0x240 [ 349.716009] __msan_chain_origin+0x6d/0xd0 [ 349.720254] __save_stack_trace+0x8be/0xc60 [ 349.724588] save_stack_trace+0xc6/0x110 [ 349.728683] kmsan_internal_chain_origin+0x136/0x240 [ 349.733798] kmsan_memcpy_origins+0x13d/0x1b0 [ 349.738303] __msan_memcpy+0x6f/0x80 [ 349.742027] pskb_expand_head+0x43b/0x1d20 [ 349.746272] l2tp_xmit_skb+0x5a7/0x24b0 [ 349.750254] pppol2tp_sendmsg+0x7a6/0xba0 [ 349.754422] ___sys_sendmsg+0xe68/0x1250 [ 349.758491] __sys_sendmmsg+0x56b/0xa90 [ 349.762470] __se_sys_sendmmsg+0xbd/0xe0 [ 349.766541] __x64_sys_sendmmsg+0x56/0x70 [ 349.770697] do_syscall_64+0xcf/0x110 [ 349.774507] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 349.779693] [ 349.781319] Uninit was stored to memory at: [ 349.785660] kmsan_internal_chain_origin+0x136/0x240 [ 349.790774] __msan_chain_origin+0x6d/0xd0 [ 349.795023] __save_stack_trace+0x8be/0xc60 [ 349.799354] save_stack_trace+0xc6/0x110 [ 349.803431] kmsan_internal_chain_origin+0x136/0x240 [ 349.808544] kmsan_memcpy_origins+0x13d/0x1b0 [ 349.813048] __msan_memcpy+0x6f/0x80 [ 349.816772] pskb_expand_head+0x43b/0x1d20 [ 349.821022] l2tp_xmit_skb+0x5a7/0x24b0 [ 349.825017] pppol2tp_sendmsg+0x7a6/0xba0 [ 349.829173] ___sys_sendmsg+0xe68/0x1250 [ 349.833246] __sys_sendmmsg+0x56b/0xa90 [ 349.837228] __se_sys_sendmmsg+0xbd/0xe0 [ 349.841296] __x64_sys_sendmmsg+0x56/0x70 [ 349.845456] do_syscall_64+0xcf/0x110 [ 349.849267] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 349.854452] 21:47:21 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_GET_NESTED_STATE(r1, 0x80080002, &(0x7f0000000280)={0x0, 0x0, 0x2080}) [ 349.856083] Local variable description: ----iph@ip_vs_out [ 349.861613] Variable was created at: [ 349.865350] ip_vs_out+0x1bf/0x4570 [ 349.868991] ip_vs_local_reply6+0xec/0x130 [ 349.910095] IPVS: ftp: loaded support on port[0] = 21 [ 349.953841] not chained 40000 origins [ 349.957695] CPU: 1 PID: 9845 Comm: syz-executor4 Not tainted 4.19.0+ #77 [ 349.964533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.973892] Call Trace: [ 349.976493] dump_stack+0x32d/0x480 [ 349.980153] kmsan_internal_chain_origin+0x222/0x240 [ 349.985274] ? l2tp_xmit_skb+0x5a7/0x24b0 [ 349.989450] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 349.994844] ? save_stack_trace+0xc6/0x110 [ 349.999099] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 350.004222] ? kmsan_internal_chain_origin+0x90/0x240 [ 350.009452] ? get_stack_info+0x863/0x9d0 [ 350.013634] __msan_chain_origin+0x6d/0xd0 [ 350.017882] ? __sys_sendmmsg+0x56b/0xa90 [ 350.022045] __save_stack_trace+0x8be/0xc60 [ 350.026401] ? __sys_sendmmsg+0x56b/0xa90 [ 350.030577] save_stack_trace+0xc6/0x110 [ 350.034664] kmsan_internal_chain_origin+0x136/0x240 [ 350.039785] ? kmsan_internal_chain_origin+0x136/0x240 [ 350.045075] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 350.049755] ? __msan_memcpy+0x6f/0x80 [ 350.053655] ? pskb_expand_head+0x43b/0x1d20 [ 350.058076] ? l2tp_xmit_skb+0x5a7/0x24b0 [ 350.062231] ? pppol2tp_sendmsg+0x7a6/0xba0 [ 350.066564] ? ___sys_sendmsg+0xe68/0x1250 [ 350.070804] ? __sys_sendmmsg+0x56b/0xa90 [ 350.074962] ? __se_sys_sendmmsg+0xbd/0xe0 [ 350.079207] ? __x64_sys_sendmmsg+0x56/0x70 [ 350.083554] ? do_syscall_64+0xcf/0x110 [ 350.087538] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 350.092913] ? __msan_poison_alloca+0x1e0/0x2b0 [ 350.097608] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 350.103001] ? memcg_kmem_put_cache+0x8e/0x460 [ 350.107602] ? __msan_get_context_state+0x9/0x30 [ 350.112375] ? INIT_INT+0xc/0x30 [ 350.115753] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 350.121140] kmsan_memcpy_origins+0x13d/0x1b0 [ 350.125662] __msan_memcpy+0x6f/0x80 [ 350.129386] pskb_expand_head+0x43b/0x1d20 [ 350.133667] l2tp_xmit_skb+0x5a7/0x24b0 [ 350.137683] pppol2tp_sendmsg+0x7a6/0xba0 [ 350.141862] ___sys_sendmsg+0xe68/0x1250 [ 350.145942] ? pppol2tp_getsockopt+0x1060/0x1060 [ 350.150730] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 350.156113] ? kmsan_set_origin+0x83/0x130 [ 350.160365] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 350.165750] ? _cond_resched+0xc7/0x120 [ 350.169740] __sys_sendmmsg+0x56b/0xa90 [ 350.173751] ? syscall_return_slowpath+0x123/0x8c0 [ 350.178692] ? put_timespec64+0x162/0x220 [ 350.182858] __se_sys_sendmmsg+0xbd/0xe0 [ 350.186938] __x64_sys_sendmmsg+0x56/0x70 [ 350.191096] do_syscall_64+0xcf/0x110 [ 350.194913] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 350.200107] RIP: 0033:0x457569 [ 350.203308] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 350.222215] RSP: 002b:00007f74b38f9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 350.229938] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 [ 350.237225] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000004 [ 350.244506] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 350.251780] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f74b38fa6d4 [ 350.259056] R13: 00000000004c374a R14: 00000000004d57b8 R15: 00000000ffffffff [ 350.266342] Uninit was stored to memory at: [ 350.270678] kmsan_internal_chain_origin+0x136/0x240 [ 350.275795] __msan_chain_origin+0x6d/0xd0 [ 350.280041] __save_stack_trace+0x8be/0xc60 [ 350.284381] save_stack_trace+0xc6/0x110 [ 350.288455] kmsan_internal_chain_origin+0x136/0x240 [ 350.293570] kmsan_memcpy_origins+0x13d/0x1b0 [ 350.298077] __msan_memcpy+0x6f/0x80 [ 350.301797] pskb_expand_head+0x43b/0x1d20 [ 350.306037] l2tp_xmit_skb+0x5a7/0x24b0 [ 350.310020] pppol2tp_sendmsg+0x7a6/0xba0 [ 350.314178] ___sys_sendmsg+0xe68/0x1250 [ 350.318249] __sys_sendmmsg+0x56b/0xa90 [ 350.322230] __se_sys_sendmmsg+0xbd/0xe0 [ 350.326301] __x64_sys_sendmmsg+0x56/0x70 [ 350.330453] do_syscall_64+0xcf/0x110 [ 350.334260] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 350.339445] [ 350.341069] Uninit was stored to memory at: [ 350.345400] kmsan_internal_chain_origin+0x136/0x240 [ 350.350514] __msan_chain_origin+0x6d/0xd0 [ 350.354763] __save_stack_trace+0x8be/0xc60 [ 350.359097] save_stack_trace+0xc6/0x110 [ 350.363173] kmsan_internal_chain_origin+0x136/0x240 [ 350.368299] kmsan_memcpy_origins+0x13d/0x1b0 [ 350.372803] __msan_memcpy+0x6f/0x80 [ 350.376522] pskb_expand_head+0x43b/0x1d20 [ 350.380763] l2tp_xmit_skb+0x5a7/0x24b0 [ 350.384749] pppol2tp_sendmsg+0x7a6/0xba0 [ 350.388905] ___sys_sendmsg+0xe68/0x1250 [ 350.392971] __sys_sendmmsg+0x56b/0xa90 [ 350.396953] __se_sys_sendmmsg+0xbd/0xe0 [ 350.401022] __x64_sys_sendmmsg+0x56/0x70 [ 350.405178] do_syscall_64+0xcf/0x110 [ 350.408989] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 350.414177] [ 350.415809] Uninit was stored to memory at: [ 350.420138] kmsan_internal_chain_origin+0x136/0x240 [ 350.425257] __msan_chain_origin+0x6d/0xd0 [ 350.429502] __save_stack_trace+0x8be/0xc60 [ 350.433836] save_stack_trace+0xc6/0x110 [ 350.437910] kmsan_internal_chain_origin+0x136/0x240 [ 350.443027] kmsan_memcpy_origins+0x13d/0x1b0 [ 350.447538] __msan_memcpy+0x6f/0x80 [ 350.451262] pskb_expand_head+0x43b/0x1d20 [ 350.455511] l2tp_xmit_skb+0x5a7/0x24b0 [ 350.459494] pppol2tp_sendmsg+0x7a6/0xba0 [ 350.463657] ___sys_sendmsg+0xe68/0x1250 [ 350.467728] __sys_sendmmsg+0x56b/0xa90 [ 350.471711] __se_sys_sendmmsg+0xbd/0xe0 [ 350.475782] __x64_sys_sendmmsg+0x56/0x70 [ 350.480029] do_syscall_64+0xcf/0x110 [ 350.483844] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 350.489030] [ 350.490662] Uninit was stored to memory at: [ 350.494999] kmsan_internal_chain_origin+0x136/0x240 [ 350.500142] __msan_chain_origin+0x6d/0xd0 [ 350.504388] __save_stack_trace+0x8be/0xc60 [ 350.508719] save_stack_trace+0xc6/0x110 [ 350.512792] kmsan_internal_chain_origin+0x136/0x240 [ 350.517905] kmsan_memcpy_origins+0x13d/0x1b0 [ 350.522406] __msan_memcpy+0x6f/0x80 [ 350.526129] pskb_expand_head+0x43b/0x1d20 [ 350.530371] l2tp_xmit_skb+0x5a7/0x24b0 [ 350.534356] pppol2tp_sendmsg+0x7a6/0xba0 [ 350.538511] ___sys_sendmsg+0xe68/0x1250 [ 350.542579] __sys_sendmmsg+0x56b/0xa90 [ 350.546563] __se_sys_sendmmsg+0xbd/0xe0 [ 350.550635] __x64_sys_sendmmsg+0x56/0x70 [ 350.554789] do_syscall_64+0xcf/0x110 [ 350.558600] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 350.563795] [ 350.565423] Uninit was stored to memory at: [ 350.569762] kmsan_internal_chain_origin+0x136/0x240 [ 350.574878] __msan_chain_origin+0x6d/0xd0 [ 350.579122] __save_stack_trace+0x8be/0xc60 [ 350.583458] save_stack_trace+0xc6/0x110 [ 350.587533] kmsan_internal_chain_origin+0x136/0x240 [ 350.592657] kmsan_memcpy_origins+0x13d/0x1b0 [ 350.597166] __msan_memcpy+0x6f/0x80 [ 350.600887] pskb_expand_head+0x43b/0x1d20 [ 350.605130] l2tp_xmit_skb+0x5a7/0x24b0 [ 350.609485] pppol2tp_sendmsg+0x7a6/0xba0 [ 350.613649] ___sys_sendmsg+0xe68/0x1250 [ 350.617717] __sys_sendmmsg+0x56b/0xa90 [ 350.621699] __se_sys_sendmmsg+0xbd/0xe0 [ 350.625767] __x64_sys_sendmmsg+0x56/0x70 [ 350.629924] do_syscall_64+0xcf/0x110 [ 350.633735] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 350.638924] [ 350.640550] Uninit was stored to memory at: [ 350.644883] kmsan_internal_chain_origin+0x136/0x240 [ 350.650002] __msan_chain_origin+0x6d/0xd0 [ 350.654247] __save_stack_trace+0x8be/0xc60 [ 350.658574] save_stack_trace+0xc6/0x110 [ 350.662653] kmsan_internal_chain_origin+0x136/0x240 [ 350.667764] kmsan_memcpy_origins+0x13d/0x1b0 [ 350.672912] __msan_memcpy+0x6f/0x80 [ 350.676645] pskb_expand_head+0x43b/0x1d20 [ 350.680889] l2tp_xmit_skb+0x5a7/0x24b0 [ 350.684875] pppol2tp_sendmsg+0x7a6/0xba0 [ 350.689030] ___sys_sendmsg+0xe68/0x1250 [ 350.693096] __sys_sendmmsg+0x56b/0xa90 [ 350.697079] __se_sys_sendmmsg+0xbd/0xe0 [ 350.701145] __x64_sys_sendmmsg+0x56/0x70 [ 350.705303] do_syscall_64+0xcf/0x110 [ 350.709112] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 350.714298] [ 350.715923] Uninit was stored to memory at: [ 350.720256] kmsan_internal_chain_origin+0x136/0x240 [ 350.725371] __msan_chain_origin+0x6d/0xd0 [ 350.729624] __save_stack_trace+0x8be/0xc60 [ 350.734049] save_stack_trace+0xc6/0x110 [ 350.738121] kmsan_internal_chain_origin+0x136/0x240 [ 350.743233] kmsan_memcpy_origins+0x13d/0x1b0 [ 350.747738] __msan_memcpy+0x6f/0x80 [ 350.751456] pskb_expand_head+0x43b/0x1d20 [ 350.755701] l2tp_xmit_skb+0x5a7/0x24b0 [ 350.759731] pppol2tp_sendmsg+0x7a6/0xba0 [ 350.763890] ___sys_sendmsg+0xe68/0x1250 [ 350.767960] __sys_sendmmsg+0x56b/0xa90 [ 350.771940] __se_sys_sendmmsg+0xbd/0xe0 [ 350.776006] __x64_sys_sendmmsg+0x56/0x70 [ 350.780159] do_syscall_64+0xcf/0x110 [ 350.783973] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 350.789157] [ 350.790787] Local variable description: ----iph@ip_vs_out [ 350.796318] Variable was created at: [ 350.800037] ip_vs_out+0x1bf/0x4570 21:47:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) prctl$intptr(0x510570a40000001d, 0xfffffffffffff266) prctl$void(0x1e) syz_execute_func(&(0x7f00000000c0)="3666440f9bf56664400f9f3241c3c4e2c99758423e0f11581010196f12570604cd0f2902") [ 350.803670] ip_vs_local_reply6+0xec/0x130 [ 350.884985] not chained 50000 origins [ 350.888841] CPU: 0 PID: 9845 Comm: syz-executor4 Not tainted 4.19.0+ #77 [ 350.895683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 350.905069] Call Trace: [ 350.907671] dump_stack+0x32d/0x480 [ 350.911327] kmsan_internal_chain_origin+0x222/0x240 [ 350.916443] ? l2tp_xmit_skb+0x5a7/0x24b0 [ 350.920611] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 350.926041] ? save_stack_trace+0xc6/0x110 [ 350.930380] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 350.935501] ? kmsan_internal_chain_origin+0x90/0x240 [ 350.940717] ? get_stack_info+0x863/0x9d0 [ 350.944889] __msan_chain_origin+0x6d/0xd0 [ 350.949147] ? __se_sys_sendmmsg+0xbd/0xe0 [ 350.953397] __save_stack_trace+0x8be/0xc60 [ 350.957751] ? __se_sys_sendmmsg+0xbd/0xe0 [ 350.961999] save_stack_trace+0xc6/0x110 [ 350.966085] kmsan_internal_chain_origin+0x136/0x240 [ 350.971222] ? kmsan_internal_chain_origin+0x136/0x240 [ 350.976516] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 350.981198] ? __msan_memcpy+0x6f/0x80 [ 350.985099] ? pskb_expand_head+0x43b/0x1d20 [ 350.989521] ? l2tp_xmit_skb+0x5a7/0x24b0 [ 350.993676] ? pppol2tp_sendmsg+0x7a6/0xba0 [ 350.998010] ? ___sys_sendmsg+0xe68/0x1250 [ 351.002258] ? __sys_sendmmsg+0x56b/0xa90 [ 351.006413] ? __se_sys_sendmmsg+0xbd/0xe0 [ 351.010752] ? __x64_sys_sendmmsg+0x56/0x70 [ 351.015080] ? do_syscall_64+0xcf/0x110 [ 351.019061] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 351.024435] ? __msan_poison_alloca+0x1e0/0x2b0 [ 351.029127] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 351.034513] ? memcg_kmem_put_cache+0x8e/0x460 [ 351.039123] ? __msan_get_context_state+0x9/0x30 [ 351.043896] ? INIT_INT+0xc/0x30 [ 351.047278] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 351.052673] kmsan_memcpy_origins+0x13d/0x1b0 [ 351.057190] __msan_memcpy+0x6f/0x80 [ 351.060923] pskb_expand_head+0x43b/0x1d20 [ 351.065188] l2tp_xmit_skb+0x5a7/0x24b0 [ 351.069194] pppol2tp_sendmsg+0x7a6/0xba0 [ 351.073373] ___sys_sendmsg+0xe68/0x1250 [ 351.077452] ? pppol2tp_getsockopt+0x1060/0x1060 [ 351.082241] ? __msan_poison_alloca+0x1e0/0x2b0 [ 351.086939] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 351.092324] ? rcu_all_qs+0x3b/0x310 [ 351.096056] ? _cond_resched+0x59/0x120 [ 351.100050] ? rcu_all_qs+0x53/0x310 [ 351.103776] ? _cond_resched+0x37/0x120 [ 351.107758] ? __sys_sendmmsg+0x7c9/0xa90 [ 351.111927] ? _cond_resched+0x59/0x120 [ 351.115915] __sys_sendmmsg+0x56b/0xa90 [ 351.119935] ? syscall_return_slowpath+0x123/0x8c0 [ 351.124869] ? put_timespec64+0x162/0x220 [ 351.129054] __se_sys_sendmmsg+0xbd/0xe0 [ 351.133127] __x64_sys_sendmmsg+0x56/0x70 [ 351.137283] do_syscall_64+0xcf/0x110 [ 351.141095] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 351.146293] RIP: 0033:0x457569 [ 351.149504] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 351.168424] RSP: 002b:00007f74b38f9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 351.176147] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 [ 351.183427] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000004 [ 351.190701] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 351.197983] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f74b38fa6d4 [ 351.205348] R13: 00000000004c374a R14: 00000000004d57b8 R15: 00000000ffffffff [ 351.212641] Uninit was stored to memory at: [ 351.216981] kmsan_internal_chain_origin+0x136/0x240 [ 351.222097] __msan_chain_origin+0x6d/0xd0 [ 351.226340] __save_stack_trace+0x8be/0xc60 [ 351.230666] save_stack_trace+0xc6/0x110 [ 351.234736] kmsan_internal_chain_origin+0x136/0x240 [ 351.239850] kmsan_memcpy_origins+0x13d/0x1b0 [ 351.244355] __msan_memcpy+0x6f/0x80 [ 351.248078] pskb_expand_head+0x43b/0x1d20 [ 351.252320] l2tp_xmit_skb+0x5a7/0x24b0 [ 351.256300] pppol2tp_sendmsg+0x7a6/0xba0 [ 351.260456] ___sys_sendmsg+0xe68/0x1250 [ 351.264527] __sys_sendmmsg+0x56b/0xa90 [ 351.268504] __se_sys_sendmmsg+0xbd/0xe0 [ 351.272570] __x64_sys_sendmmsg+0x56/0x70 [ 351.276721] do_syscall_64+0xcf/0x110 [ 351.280530] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 351.285721] [ 351.287349] Uninit was stored to memory at: [ 351.291689] kmsan_internal_chain_origin+0x136/0x240 [ 351.296808] __msan_chain_origin+0x6d/0xd0 [ 351.301053] __save_stack_trace+0x8be/0xc60 [ 351.305394] save_stack_trace+0xc6/0x110 [ 351.309471] kmsan_internal_chain_origin+0x136/0x240 [ 351.314582] kmsan_memcpy_origins+0x13d/0x1b0 [ 351.319099] __msan_memcpy+0x6f/0x80 [ 351.322819] pskb_expand_head+0x43b/0x1d20 [ 351.327067] l2tp_xmit_skb+0x5a7/0x24b0 [ 351.331050] pppol2tp_sendmsg+0x7a6/0xba0 [ 351.335208] ___sys_sendmsg+0xe68/0x1250 [ 351.339279] __sys_sendmmsg+0x56b/0xa90 [ 351.343261] __se_sys_sendmmsg+0xbd/0xe0 [ 351.347327] __x64_sys_sendmmsg+0x56/0x70 [ 351.351486] do_syscall_64+0xcf/0x110 [ 351.355296] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 351.360487] [ 351.362117] Uninit was stored to memory at: [ 351.366446] kmsan_internal_chain_origin+0x136/0x240 [ 351.371560] __msan_chain_origin+0x6d/0xd0 [ 351.375807] __save_stack_trace+0x8be/0xc60 [ 351.380136] save_stack_trace+0xc6/0x110 [ 351.384208] kmsan_internal_chain_origin+0x136/0x240 [ 351.389320] kmsan_memcpy_origins+0x13d/0x1b0 [ 351.393821] __msan_memcpy+0x6f/0x80 [ 351.397538] pskb_expand_head+0x43b/0x1d20 [ 351.401781] l2tp_xmit_skb+0x5a7/0x24b0 [ 351.405766] pppol2tp_sendmsg+0x7a6/0xba0 [ 351.409923] ___sys_sendmsg+0xe68/0x1250 [ 351.413990] __sys_sendmmsg+0x56b/0xa90 [ 351.417969] __se_sys_sendmmsg+0xbd/0xe0 [ 351.422041] __x64_sys_sendmmsg+0x56/0x70 [ 351.426193] do_syscall_64+0xcf/0x110 [ 351.429999] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 351.435179] [ 351.436804] Uninit was stored to memory at: [ 351.441136] kmsan_internal_chain_origin+0x136/0x240 [ 351.446781] __msan_chain_origin+0x6d/0xd0 [ 351.451023] __save_stack_trace+0x8be/0xc60 [ 351.455355] save_stack_trace+0xc6/0x110 [ 351.459426] kmsan_internal_chain_origin+0x136/0x240 [ 351.464540] kmsan_memcpy_origins+0x13d/0x1b0 [ 351.469039] __msan_memcpy+0x6f/0x80 [ 351.472760] pskb_expand_head+0x43b/0x1d20 [ 351.477001] l2tp_xmit_skb+0x5a7/0x24b0 [ 351.480984] pppol2tp_sendmsg+0x7a6/0xba0 [ 351.485137] ___sys_sendmsg+0xe68/0x1250 [ 351.489208] __sys_sendmmsg+0x56b/0xa90 [ 351.493188] __se_sys_sendmmsg+0xbd/0xe0 [ 351.497257] __x64_sys_sendmmsg+0x56/0x70 [ 351.501416] do_syscall_64+0xcf/0x110 [ 351.505228] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 351.510411] [ 351.512034] Uninit was stored to memory at: [ 351.516369] kmsan_internal_chain_origin+0x136/0x240 [ 351.521487] __msan_chain_origin+0x6d/0xd0 [ 351.525733] __save_stack_trace+0x8be/0xc60 [ 351.530064] save_stack_trace+0xc6/0x110 [ 351.534145] kmsan_internal_chain_origin+0x136/0x240 [ 351.539606] kmsan_memcpy_origins+0x13d/0x1b0 [ 351.544120] __msan_memcpy+0x6f/0x80 [ 351.547844] pskb_expand_head+0x43b/0x1d20 [ 351.552093] l2tp_xmit_skb+0x5a7/0x24b0 [ 351.556077] pppol2tp_sendmsg+0x7a6/0xba0 [ 351.560233] ___sys_sendmsg+0xe68/0x1250 [ 351.564300] __sys_sendmmsg+0x56b/0xa90 [ 351.568279] __se_sys_sendmmsg+0xbd/0xe0 [ 351.572353] __x64_sys_sendmmsg+0x56/0x70 [ 351.576509] do_syscall_64+0xcf/0x110 [ 351.580323] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 351.585506] [ 351.587130] Uninit was stored to memory at: [ 351.591461] kmsan_internal_chain_origin+0x136/0x240 [ 351.596574] __msan_chain_origin+0x6d/0xd0 [ 351.600825] __save_stack_trace+0x8be/0xc60 [ 351.605157] save_stack_trace+0xc6/0x110 [ 351.609319] kmsan_internal_chain_origin+0x136/0x240 [ 351.614436] kmsan_memcpy_origins+0x13d/0x1b0 [ 351.618950] __msan_memcpy+0x6f/0x80 [ 351.622672] pskb_expand_head+0x43b/0x1d20 [ 351.626925] l2tp_xmit_skb+0x5a7/0x24b0 [ 351.630918] pppol2tp_sendmsg+0x7a6/0xba0 [ 351.635076] ___sys_sendmsg+0xe68/0x1250 [ 351.639145] __sys_sendmmsg+0x56b/0xa90 [ 351.643126] __se_sys_sendmmsg+0xbd/0xe0 [ 351.647195] __x64_sys_sendmmsg+0x56/0x70 [ 351.651348] do_syscall_64+0xcf/0x110 [ 351.655161] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 351.660346] [ 351.661971] Uninit was stored to memory at: [ 351.666308] kmsan_internal_chain_origin+0x136/0x240 [ 351.671420] __msan_chain_origin+0x6d/0xd0 [ 351.676073] __save_stack_trace+0x8be/0xc60 [ 351.680402] save_stack_trace+0xc6/0x110 [ 351.684474] kmsan_internal_chain_origin+0x136/0x240 [ 351.689587] kmsan_memcpy_origins+0x13d/0x1b0 [ 351.694098] __msan_memcpy+0x6f/0x80 [ 351.697816] pskb_expand_head+0x43b/0x1d20 [ 351.702062] l2tp_xmit_skb+0x5a7/0x24b0 [ 351.706042] pppol2tp_sendmsg+0x7a6/0xba0 [ 351.710192] ___sys_sendmsg+0xe68/0x1250 [ 351.714358] __sys_sendmmsg+0x56b/0xa90 [ 351.718340] __se_sys_sendmmsg+0xbd/0xe0 [ 351.722409] __x64_sys_sendmmsg+0x56/0x70 [ 351.726567] do_syscall_64+0xcf/0x110 [ 351.730379] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 351.735561] 21:47:23 executing program 0: 21:47:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0x400000005, 0x2b2) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x240200, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) 21:47:23 executing program 1: 21:47:23 executing program 2: 21:47:23 executing program 1: 21:47:23 executing program 2: [ 351.737191] Local variable description: ----iph@ip_vs_out [ 351.742722] Variable was created at: [ 351.746444] ip_vs_out+0x1bf/0x4570 [ 351.750081] ip_vs_local_reply6+0xec/0x130 21:47:23 executing program 0: 21:47:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="00000000fd", 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[], 0x48d15bd6) recvmmsg(r2, &(0x7f0000002ec0)=[{{&(0x7f0000002600)=@sco, 0x80, &(0x7f0000002a00)=[{&(0x7f0000000080)=""/45, 0x7ffff000}], 0x1}}], 0x1, 0x0, &(0x7f0000002f80)={0x0, 0x989680}) 21:47:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000009580)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000095c0)={0x3, 0x1c, 0x0, 0x0, "ecdeab7f7f9018bc21c5b8ae6cdedea0200481dd5984648f0b2c6a9a3c00"}) 21:47:24 executing program 3: clone(0x4003102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:47:24 executing program 1: accept$inet6(0xffffffffffffff9c, &(0x7f0000000180), &(0x7f0000000200)=0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009400)=[{{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000000380)=""/50, 0x32}, {&(0x7f0000001640)=""/214, 0xd6}, {&(0x7f0000002900)=""/154, 0x9a}], 0x3, &(0x7f0000002a80)=""/167, 0xa7}}, {{0x0, 0x0, &(0x7f00000045c0), 0x0, &(0x7f0000004640)=""/4096, 0x1000}}, {{&(0x7f0000005cc0)=@nfc, 0x80, &(0x7f0000007f80)=[{&(0x7f0000005e00)=""/189, 0xbd}, {&(0x7f0000006ec0)=""/65, 0x41}], 0x2, &(0x7f0000008000)=""/243, 0xf3}}], 0x3, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000009600)={0x0, 0x3, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff}}, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x6}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), &(0x7f0000000080)=0x33f) 21:47:24 executing program 2: socket$inet(0x2b, 0x1, 0x0) 21:47:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000000)={"6272696467655f736c6176655f3100f0", @random="01003a1e2410"}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) 21:47:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@ipv6_delrule={0x20, 0x21, 0x121}, 0x20}}, 0x0) 21:47:24 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001680)={&(0x7f0000000480)=@in={0x2, 0x0, @rand_addr=0x80000000}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000040)='m', 0x1}], 0x1, &(0x7f0000000580)}, 0x100000000000044) 21:47:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000440), 0x4) 21:47:24 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x400}) mq_timedreceive(r0, &(0x7f0000000100)=""/74, 0xff74, 0x0, &(0x7f0000000200)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'dummy0\x00'}) [ 353.021188] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 21:47:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d72e4eac94f2506444b99cd861012fc305ac9b01da8648c93489310b6dee7c92993964a552715b15dc45edd0f8a32dea7bbb63a725f65ff13f3ab5909c89354637d05fac25de48ad065f3aff67058ef7bd4bfb43a29314f40e6d3b4f3aed84b07c538acd2071c9a92079b95cd014f6aecd9", 0x76, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}, &(0x7f00000001c0)}) 21:47:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) shutdown(r0, 0x0) 21:47:25 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x1, 0x150, [0x0, 0x20000280, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000000), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'ipddp0\x00', 'vcan0\x00', 'veth0\x00', 'veth0_to_bond\x00', @random="310663d8a9f7", [], @dev, [], 0x70, 0x70, 0xc0}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x1c8) 21:47:25 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) 21:47:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000000)={"6272696467655f736c6176655f3100f0", @random="01003a1e2410"}) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040), 0x14) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000480), &(0x7f0000000500)=0x4) 21:47:25 executing program 0: sysinfo(&(0x7f00000007c0)=""/154) [ 353.563347] could not allocate digest TFM handle sha224-avx2 21:47:25 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x3cceb664, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000440)={0x2, r2}) 21:47:25 executing program 2: clone(0x1ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) 21:47:26 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x22) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) 21:47:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x10, 0x4, 0x4, 0x100000001}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 21:47:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='pids.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) read(r0, &(0x7f0000000040)=""/8, 0x8) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1'}, 0x4) 21:47:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="40000000fd", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x48d15bd6) recvmmsg(r1, &(0x7f0000002ec0)=[{{&(0x7f0000002600)=@sco, 0x80, &(0x7f0000002a00)=[{&(0x7f0000000080)=""/45, 0x7ffff000}], 0x1}}], 0x1, 0x0, &(0x7f0000002f80)={0x0, 0x989680}) 21:47:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000380)={0x3, "721e7de37b02410672c35235a1dc2ff6bf68689c909c33d0b6afe26309df3504"}) 21:47:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) close(r3) dup3(r1, r2, 0x0) 21:47:26 executing program 1: 21:47:26 executing program 4: 21:47:27 executing program 3: rt_sigaction(0x2, &(0x7f0000000100)={&(0x7f0000000040)="0f8cb3157376410f0fa013274844a667470f4f81e4e498fec4e39d0d2c416fc441d966702a64f00fba7c40bc7d3e44849b9d00000066f366660f919ec43b0000c4429dbe2d00000000c4631122b10010000246", {}, 0x0, &(0x7f00000000c0)="f3648092a4f0600a0bc46341028b9e0000000ac4a175f8cbc4a2412d178f29009a1f3666440f16af0900000026d8d0c4a2cdaa6562c4a1fd29aa000000800f05"}, &(0x7f0000000280)={&(0x7f00000001c0)="8fe85087a80f00000057c4432d68a51089d11514ff70ffc403d17bd20e410f381dce26440f2e49008fc978d7bf4f990000f20f7cbc8b21b323bbf243a545f6f5", {}, 0x0, &(0x7f0000000200)="c461a5d59232233333d3247500000000c4027d0c02c4e1f9f7cbc4234d4682ffefffff08650f6e08c4e1f95b15f4efffff36f30f850c7100006740f7703f660f6dc7"}, 0x8, &(0x7f00000002c0)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000900)="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") sendfile(r0, r0, &(0x7f0000000000)=0x8000, 0x71c) 21:47:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x8000, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x8, 0xfff, 0x9}, 0xa) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000500)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000580)='./file0//ile0\x00', &(0x7f0000000640)='./file0\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000005c0)) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000a40)={0x18, 0x0, {0x3, @random="41efadfd6585", 'bridge0\x00'}}) 21:47:27 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 21:47:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:47:27 executing program 2: 21:47:27 executing program 3: 21:47:28 executing program 5: 21:47:28 executing program 3: 21:47:28 executing program 4: 21:47:28 executing program 0: 21:47:28 executing program 2: 21:47:28 executing program 4: 21:47:28 executing program 3: 21:47:28 executing program 1: 21:47:28 executing program 0: 21:47:28 executing program 5: 21:47:28 executing program 2: 21:47:29 executing program 4: 21:47:29 executing program 5: 21:47:29 executing program 2: 21:47:29 executing program 0: 21:47:29 executing program 1: 21:47:29 executing program 3: 21:47:29 executing program 4: 21:47:29 executing program 5: 21:47:29 executing program 2: 21:47:29 executing program 1: 21:47:29 executing program 0: 21:47:29 executing program 3: 21:47:30 executing program 4: 21:47:30 executing program 2: 21:47:30 executing program 5: 21:47:30 executing program 3: 21:47:30 executing program 1: 21:47:30 executing program 0: 21:47:30 executing program 4: 21:47:30 executing program 2: 21:47:30 executing program 5: 21:47:30 executing program 1: 21:47:30 executing program 3: 21:47:30 executing program 0: getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x3261}, &(0x7f0000000300)=0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000340), 0x8) socket$inet6(0xa, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0xffffffff, 0x0, 0x1000}, 0x4) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='9'], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x92, "c838092171cf38365354e4e4ac04e3e99254685f86637c62eaa8b32605afbfa774bcab1ce79dc427a1d609a85976511f52743de3d3e1c73155590c6b3e23bb527eac9e695e841ce4b314019c127d2fd33af65b484ee660a75eb9f6fadaadb2cabeee212d7bc03b6bf5daf7989d47cc5c5031fd88ef38df59e4486bdf3a0c242390397215b1a577ffbe526bf806facb182a6c"}, &(0x7f0000000200)=0x9a) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[{0x2, 0x8}, {}, {0x8, 0x7ff}, {0x6, 0x1ff}, {0xa}, {0x2, 0x7fffffff}, {0x2, 0x6}, {0x3, 0x4}, {0x4, 0x1}], 0x9) 21:47:31 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300), &(0x7f00000000c0)) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000a40cb5dd00a98f99d5883f00000000000000e1ed26c215c9b15d381c62cf4c3660ee10aa791b19ee5eb2c8748bda709b54bdbb2935ae38813c026b2b91f631573c9eaf89a283a43b9b76993754b4c95f0a8624bdc60ae30a517cea6a703e3ece7b1c22b6b2139c8c8610bf73554fa6aaa67e8fd6f27c22808be2ecb9d52792db3cf288e0c8fb"], 0x1, 0x0) 21:47:31 executing program 2: 21:47:31 executing program 5: 21:47:31 executing program 3: 21:47:31 executing program 1: 21:47:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000180)={[], 0x0, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:47:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000002200010000000000000000000500000010001100e2abb4ec7645192056d52f00"], 0x1}}, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000001c0)={0xd1d0}, 0x1) 21:47:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20, 0x0, 0x0, 0x0, 0x64}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:47:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) 21:47:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000000)=[{}], 0x1) 21:47:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x10001, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000280)={0x1, 0x0, @raw_data}) 21:47:32 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)=0x7) 21:47:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="c8777a2555a90ec9392f37947a8b76f6c8b5a1c9823f3c8cfa68f1113b2ff8863d38cae95897d54d16b28d16eb0b2cf319c3540f4a2cca2076b06bda22ef8b229aa51e782a37f1ce09a1e2abac1b13f679b5f288957f40105eb616f3c57281c690466589d477c4eb224409ca1d5f6818d09829660e08023d5a8159bedb5c08ae754c80170b9159bf65b25d839d34a42cbb75c370f8ca1dadd3cdc462eadcb8df59e73638d9949888e73867e83b893711400000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(r1, 0x4, 0x4800) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100)={0x81}, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000600)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000700)=0xe8) setuid(r2) sendmmsg(r0, &(0x7f0000000900), 0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) socket$packet(0x11, 0x3, 0x300) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockopt$inet_dccp_buf(r4, 0x21, 0xd, &(0x7f0000000280)=""/130, &(0x7f00000000c0)=0x82) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)=0xfe0f) sendmsg$alg(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000980)="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", 0x1000}], 0x1, &(0x7f0000000440), 0x0, 0x20000000}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40004) inotify_add_watch(r4, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 21:47:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20000000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x8007a00, &(0x7f0000000480)=ANY=[]) r1 = open$dir(&(0x7f0000000300)='./file0\x00', 0x3002, 0x0) close(r1) 21:47:32 executing program 1: syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x8000}) ioctl$KVM_NMI(r2, 0xae9a) modify_ldt$write(0x1, &(0x7f0000000000)={0x2db1, 0x0, 0x0, 0x0, 0x80000001}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0xfffffffffffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:47:32 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340), &(0x7f00000003c0)=0xc) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r0, 0x0, 0x3cceb664, 0x0) 21:47:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x100000005, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCFLSH(r1, 0x80047456, 0x70e000) close(0xffffffffffffffff) utime(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1, 0x7}) [ 360.773275] not chained 60000 origins [ 360.777162] CPU: 1 PID: 10158 Comm: syz-executor0 Not tainted 4.19.0+ #77 [ 360.784095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.793456] Call Trace: [ 360.796059] dump_stack+0x32d/0x480 [ 360.799708] kmsan_internal_chain_origin+0x222/0x240 [ 360.804834] ? skb_copy+0x56c/0xbc0 [ 360.808484] ? tcp_sendmsg_locked+0x6655/0x6c30 [ 360.813161] ? tcp_sendmsg+0xb2/0x100 [ 360.816970] ? inet_sendmsg+0x4e9/0x800 [ 360.820956] ? __sys_sendto+0x97b/0xb80 [ 360.824940] ? __se_sys_sendto+0x107/0x130 [ 360.829185] ? __x64_sys_sendto+0x6e/0x90 [ 360.833341] ? do_syscall_64+0xcf/0x110 [ 360.837328] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 360.842712] ? save_stack_trace+0xc6/0x110 [ 360.846963] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 360.852083] ? kmsan_internal_chain_origin+0x90/0x240 [ 360.857305] ? get_stack_info+0x863/0x9d0 [ 360.861478] __msan_chain_origin+0x6d/0xd0 [ 360.865732] __save_stack_trace+0x833/0xc60 [ 360.870079] ? save_stack_trace+0xc6/0x110 [ 360.874328] save_stack_trace+0xc6/0x110 [ 360.878412] kmsan_internal_chain_origin+0x136/0x240 [ 360.883535] ? kmsan_internal_chain_origin+0x136/0x240 [ 360.888822] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 360.893502] ? __msan_memcpy+0x6f/0x80 [ 360.897400] ? skb_copy_bits+0x1d2/0xc90 [ 360.901469] ? skb_copy+0x56c/0xbc0 [ 360.905105] ? tcp_send_synack+0x7a3/0x18f0 [ 360.909437] ? tcp_rcv_state_process+0x29b5/0x6e50 [ 360.914372] ? tcp_v6_do_rcv+0x113f/0x21a0 [ 360.918633] ? __release_sock+0x32d/0x760 [ 360.922791] ? release_sock+0x99/0x2a0 [ 360.926686] ? __inet_stream_connect+0xdff/0x15d0 [ 360.931535] ? tcp_sendmsg_locked+0x6655/0x6c30 [ 360.936208] ? tcp_sendmsg+0xb2/0x100 [ 360.940018] ? inet_sendmsg+0x4e9/0x800 [ 360.944001] ? __sys_sendto+0x97b/0xb80 [ 360.947979] ? __se_sys_sendto+0x107/0x130 [ 360.952221] ? __x64_sys_sendto+0x6e/0x90 [ 360.956378] ? do_syscall_64+0xcf/0x110 [ 360.960362] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 360.965747] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 360.971119] ? memcg_kmem_put_cache+0x8e/0x460 [ 360.975721] ? __msan_get_context_state+0x9/0x30 [ 360.980484] ? INIT_INT+0xc/0x30 [ 360.983865] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 360.989238] ? __msan_get_context_state+0x9/0x30 [ 360.994018] kmsan_memcpy_origins+0x13d/0x1b0 [ 360.998529] __msan_memcpy+0x6f/0x80 [ 361.002249] skb_copy_bits+0x1d2/0xc90 [ 361.006160] skb_copy+0x56c/0xbc0 [ 361.009641] tcp_send_synack+0x7a3/0x18f0 [ 361.013806] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 361.019283] tcp_rcv_state_process+0x29b5/0x6e50 [ 361.024080] tcp_v6_do_rcv+0x113f/0x21a0 [ 361.028172] ? tcp_v6_destroy_sock+0x60/0x60 [ 361.032593] __release_sock+0x32d/0x760 [ 361.036594] release_sock+0x99/0x2a0 [ 361.040345] __inet_stream_connect+0xdff/0x15d0 [ 361.045038] ? wait_woken+0x5b0/0x5b0 [ 361.048850] tcp_sendmsg_locked+0x6655/0x6c30 [ 361.053358] ? kmsan_set_origin+0x83/0x130 [ 361.057623] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 361.062998] ? aa_label_sk_perm+0x8e9/0x960 [ 361.067336] ? futex_wait+0x785/0xa90 [ 361.071160] ? __msan_poison_alloca+0x1e0/0x2b0 [ 361.075859] ? __local_bh_enable_ip+0x46/0x260 [ 361.080467] ? __msan_unpoison_alloca+0xa0/0xc0 [ 361.085170] ? __msan_poison_alloca+0x1e0/0x2b0 [ 361.089858] tcp_sendmsg+0xb2/0x100 [ 361.093501] ? tcp_sendmsg_locked+0x6c30/0x6c30 [ 361.098185] inet_sendmsg+0x4e9/0x800 [ 361.102002] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 361.107376] ? security_socket_sendmsg+0x1bd/0x200 [ 361.112328] ? inet_getname+0x490/0x490 [ 361.116315] __sys_sendto+0x97b/0xb80 [ 361.120159] ? syscall_return_slowpath+0x123/0x8c0 [ 361.125102] ? put_timespec64+0x162/0x220 [ 361.129269] __se_sys_sendto+0x107/0x130 [ 361.133355] __x64_sys_sendto+0x6e/0x90 [ 361.137340] do_syscall_64+0xcf/0x110 [ 361.141155] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 361.146349] RIP: 0033:0x457569 [ 361.149548] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 361.168457] RSP: 002b:00007fe2e4da1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 361.176176] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 361.183454] RDX: fffffffffffffffa RSI: 0000000020000100 RDI: 0000000000000005 [ 361.190730] RBP: 000000000072bf00 R08: 0000000020b63fe4 R09: 000000000000001c [ 361.198010] R10: 0000000020000001 R11: 0000000000000246 R12: 00007fe2e4da26d4 [ 361.205289] R13: 00000000004c3b92 R14: 00000000004d5ce0 R15: 00000000ffffffff [ 361.212576] Uninit was stored to memory at: [ 361.216920] kmsan_internal_chain_origin+0x136/0x240 [ 361.222033] __msan_chain_origin+0x6d/0xd0 [ 361.226276] save_stack_trace+0xfa/0x110 [ 361.230350] kmsan_internal_chain_origin+0x136/0x240 [ 361.235460] kmsan_memcpy_origins+0x13d/0x1b0 [ 361.239965] __msan_memcpy+0x6f/0x80 [ 361.243685] skb_copy_bits+0x1d2/0xc90 [ 361.247582] skb_copy+0x56c/0xbc0 [ 361.251053] tcp_send_synack+0x7a3/0x18f0 [ 361.255217] tcp_rcv_state_process+0x29b5/0x6e50 [ 361.259982] tcp_v6_do_rcv+0x113f/0x21a0 [ 361.264050] __release_sock+0x32d/0x760 [ 361.268029] release_sock+0x99/0x2a0 [ 361.271747] __inet_stream_connect+0xdff/0x15d0 [ 361.276426] tcp_sendmsg_locked+0x6655/0x6c30 [ 361.280927] tcp_sendmsg+0xb2/0x100 [ 361.284566] inet_sendmsg+0x4e9/0x800 [ 361.288371] __sys_sendto+0x97b/0xb80 [ 361.292181] __se_sys_sendto+0x107/0x130 [ 361.296252] __x64_sys_sendto+0x6e/0x90 [ 361.300237] do_syscall_64+0xcf/0x110 [ 361.304049] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 361.309238] [ 361.310869] Uninit was stored to memory at: [ 361.315200] kmsan_internal_chain_origin+0x136/0x240 [ 361.320315] __msan_chain_origin+0x6d/0xd0 [ 361.324563] __save_stack_trace+0x833/0xc60 [ 361.328893] save_stack_trace+0xc6/0x110 [ 361.332962] kmsan_internal_chain_origin+0x136/0x240 [ 361.338075] kmsan_memcpy_origins+0x13d/0x1b0 [ 361.342579] __msan_memcpy+0x6f/0x80 [ 361.346314] skb_copy_bits+0x1d2/0xc90 [ 361.350207] skb_copy+0x56c/0xbc0 [ 361.353663] tcp_send_synack+0x7a3/0x18f0 [ 361.357818] tcp_rcv_state_process+0x29b5/0x6e50 [ 361.362582] tcp_v6_do_rcv+0x113f/0x21a0 [ 361.366657] __release_sock+0x32d/0x760 [ 361.370640] release_sock+0x99/0x2a0 [ 361.374362] __inet_stream_connect+0xdff/0x15d0 [ 361.379039] tcp_sendmsg_locked+0x6655/0x6c30 [ 361.383536] tcp_sendmsg+0xb2/0x100 [ 361.387169] inet_sendmsg+0x4e9/0x800 [ 361.391472] __sys_sendto+0x97b/0xb80 [ 361.395277] __se_sys_sendto+0x107/0x130 [ 361.399339] __x64_sys_sendto+0x6e/0x90 [ 361.403315] do_syscall_64+0xcf/0x110 [ 361.407119] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 361.412307] [ 361.413931] Uninit was stored to memory at: [ 361.418264] kmsan_internal_chain_origin+0x136/0x240 [ 361.423380] __msan_chain_origin+0x6d/0xd0 [ 361.427634] save_stack_trace+0xfa/0x110 [ 361.431709] kmsan_internal_chain_origin+0x136/0x240 [ 361.436822] kmsan_memcpy_origins+0x13d/0x1b0 [ 361.441331] __msan_memcpy+0x6f/0x80 [ 361.445361] skb_copy_bits+0x1d2/0xc90 [ 361.449253] skb_copy+0x56c/0xbc0 [ 361.452718] tcp_send_synack+0x7a3/0x18f0 [ 361.456877] tcp_rcv_state_process+0x29b5/0x6e50 [ 361.461650] tcp_v6_do_rcv+0x113f/0x21a0 [ 361.465721] __release_sock+0x32d/0x760 [ 361.469705] release_sock+0x99/0x2a0 [ 361.473432] __inet_stream_connect+0xdff/0x15d0 [ 361.478115] tcp_sendmsg_locked+0x6655/0x6c30 [ 361.482633] tcp_sendmsg+0xb2/0x100 [ 361.486269] inet_sendmsg+0x4e9/0x800 [ 361.490083] __sys_sendto+0x97b/0xb80 [ 361.493907] __se_sys_sendto+0x107/0x130 [ 361.497972] __x64_sys_sendto+0x6e/0x90 [ 361.501954] do_syscall_64+0xcf/0x110 [ 361.505766] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 361.510951] [ 361.512576] Uninit was stored to memory at: [ 361.516913] kmsan_internal_chain_origin+0x136/0x240 [ 361.522033] __msan_chain_origin+0x6d/0xd0 [ 361.526278] __save_stack_trace+0x833/0xc60 [ 361.530608] save_stack_trace+0xc6/0x110 [ 361.534693] kmsan_internal_chain_origin+0x136/0x240 [ 361.539804] kmsan_memcpy_origins+0x13d/0x1b0 [ 361.544312] __msan_memcpy+0x6f/0x80 [ 361.548037] skb_copy_bits+0x1d2/0xc90 [ 361.551929] skb_copy+0x56c/0xbc0 [ 361.555394] tcp_send_synack+0x7a3/0x18f0 [ 361.559562] tcp_rcv_state_process+0x29b5/0x6e50 [ 361.564327] tcp_v6_do_rcv+0x113f/0x21a0 [ 361.568404] __release_sock+0x32d/0x760 [ 361.572393] release_sock+0x99/0x2a0 [ 361.576121] __inet_stream_connect+0xdff/0x15d0 [ 361.580801] tcp_sendmsg_locked+0x6655/0x6c30 [ 361.585309] tcp_sendmsg+0xb2/0x100 [ 361.588942] inet_sendmsg+0x4e9/0x800 [ 361.592748] __sys_sendto+0x97b/0xb80 [ 361.596561] __se_sys_sendto+0x107/0x130 [ 361.600634] __x64_sys_sendto+0x6e/0x90 [ 361.604610] do_syscall_64+0xcf/0x110 [ 361.608423] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 361.614062] [ 361.615701] Uninit was stored to memory at: [ 361.620019] kmsan_internal_chain_origin+0x136/0x240 [ 361.625119] __msan_chain_origin+0x6d/0xd0 [ 361.629349] save_stack_trace+0xfa/0x110 [ 361.633407] kmsan_internal_chain_origin+0x136/0x240 [ 361.638505] kmsan_memcpy_origins+0x13d/0x1b0 [ 361.642991] __msan_memcpy+0x6f/0x80 [ 361.646696] skb_copy_bits+0x1d2/0xc90 [ 361.650572] skb_copy+0x56c/0xbc0 [ 361.654022] tcp_send_synack+0x7a3/0x18f0 [ 361.658162] tcp_rcv_state_process+0x29b5/0x6e50 [ 361.662915] tcp_v6_do_rcv+0x113f/0x21a0 [ 361.666968] __release_sock+0x32d/0x760 [ 361.670944] release_sock+0x99/0x2a0 [ 361.674653] __inet_stream_connect+0xdff/0x15d0 [ 361.679313] tcp_sendmsg_locked+0x6655/0x6c30 [ 361.683802] tcp_sendmsg+0xb2/0x100 [ 361.687426] inet_sendmsg+0x4e9/0x800 [ 361.691216] __sys_sendto+0x97b/0xb80 [ 361.695010] __se_sys_sendto+0x107/0x130 [ 361.699066] __x64_sys_sendto+0x6e/0x90 [ 361.703036] do_syscall_64+0xcf/0x110 [ 361.706920] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 361.712097] [ 361.713716] Uninit was stored to memory at: [ 361.718035] kmsan_internal_chain_origin+0x136/0x240 [ 361.723133] __msan_chain_origin+0x6d/0xd0 [ 361.727362] __save_stack_trace+0x833/0xc60 [ 361.731674] save_stack_trace+0xc6/0x110 [ 361.735730] kmsan_internal_chain_origin+0x136/0x240 [ 361.740829] kmsan_memcpy_origins+0x13d/0x1b0 [ 361.745319] __msan_memcpy+0x6f/0x80 [ 361.749027] skb_copy_bits+0x1d2/0xc90 [ 361.752913] skb_copy+0x56c/0xbc0 [ 361.756359] tcp_send_synack+0x7a3/0x18f0 [ 361.760512] tcp_rcv_state_process+0x29b5/0x6e50 [ 361.765264] tcp_v6_do_rcv+0x113f/0x21a0 [ 361.769319] __release_sock+0x32d/0x760 [ 361.773287] release_sock+0x99/0x2a0 [ 361.776993] __inet_stream_connect+0xdff/0x15d0 [ 361.781661] tcp_sendmsg_locked+0x6655/0x6c30 [ 361.786150] tcp_sendmsg+0xb2/0x100 [ 361.789768] inet_sendmsg+0x4e9/0x800 [ 361.793558] __sys_sendto+0x97b/0xb80 [ 361.797347] __se_sys_sendto+0x107/0x130 [ 361.801401] __x64_sys_sendto+0x6e/0x90 [ 361.805373] do_syscall_64+0xcf/0x110 [ 361.809166] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 361.814341] [ 361.815955] Uninit was stored to memory at: [ 361.820274] kmsan_internal_chain_origin+0x136/0x240 [ 361.825371] __msan_chain_origin+0x6d/0xd0 [ 361.829598] save_stack_trace+0xfa/0x110 [ 361.833661] kmsan_internal_chain_origin+0x136/0x240 [ 361.838755] kmsan_memcpy_origins+0x13d/0x1b0 [ 361.843243] __msan_memcpy+0x6f/0x80 [ 361.846949] skb_copy_bits+0x1d2/0xc90 [ 361.850826] skb_copy+0x56c/0xbc0 [ 361.854273] tcp_send_synack+0x7a3/0x18f0 [ 361.858416] tcp_rcv_state_process+0x29b5/0x6e50 [ 361.863251] tcp_v6_do_rcv+0x113f/0x21a0 [ 361.867305] __release_sock+0x32d/0x760 [ 361.871271] release_sock+0x99/0x2a0 [ 361.874980] __inet_stream_connect+0xdff/0x15d0 [ 361.879646] tcp_sendmsg_locked+0x6655/0x6c30 [ 361.884137] tcp_sendmsg+0xb2/0x100 [ 361.887758] inet_sendmsg+0x4e9/0x800 [ 361.891549] __sys_sendto+0x97b/0xb80 [ 361.895343] __se_sys_sendto+0x107/0x130 [ 361.899396] __x64_sys_sendto+0x6e/0x90 [ 361.903370] do_syscall_64+0xcf/0x110 [ 361.907163] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 361.912341] [ 361.913960] Local variable description: ----acpar@ip6t_do_table [ 361.919999] Variable was created at: [ 361.923709] ip6t_do_table+0xb7/0x2c20 21:47:33 executing program 2: [ 361.927591] ip6table_mangle_hook+0x2fe/0x9b0 [ 361.983716] dccp_close: ABORT with 4096 bytes unread 21:47:34 executing program 5: 21:47:34 executing program 3: 21:47:34 executing program 2: 21:47:34 executing program 1: 21:47:34 executing program 4: 21:47:34 executing program 0: 21:47:34 executing program 1: 21:47:34 executing program 2: 21:47:34 executing program 5: 21:47:34 executing program 4: 21:47:35 executing program 0: 21:47:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) ioctl$sock_SIOCGIFINDEX(r1, 0x8981, &(0x7f0000000100)={'team_slave_1\x00'}) 21:47:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000007100)) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xcb88, 0x0) pipe(&(0x7f0000000080)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x12240, 0x0) pipe(&(0x7f0000000140)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x82, 0x0) syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x84db, 0x0) ioctl$KDDISABIO(r0, 0x4b37) 21:47:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a1, &(0x7f0000000100)={'bridge0\x00'}) 21:47:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040), 0xc) 21:47:35 executing program 0: 21:47:35 executing program 3: 21:47:35 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000000180)='/dev/net/tun\x00', 0xd, &(0x7f00000001c0)='@\x00') getsockname$unix(r1, &(0x7f0000000080), &(0x7f0000000140)=0x6e) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) sendto$inet(r2, &(0x7f0000000a00)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 21:47:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280)=0x481, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000780)='blacklist\x00', &(0x7f0000000b00)={'syz'}, &(0x7f0000000b40)='cgroup\x00', 0xfffffffffffffffb) request_key(&(0x7f0000000b80)='dns_resolver\x00', &(0x7f0000000bc0)={'syz', 0x0}, &(0x7f0000000c00)="9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0xffffffffffffffff) add_key$keyring(&(0x7f0000000c40)='keyring\x00', &(0x7f0000000c80)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000cc0)='trusted\x00', &(0x7f0000000d00)={'syz', 0x3}, &(0x7f0000000d40)="b42cf34f7f07ff0040801d74c52af32347b09216f29a58507db56d792d4dd22446aaefceb60f51078831c763881b43adeee8cc900ebcf90cadfd8550b4547b1255cdb535cc847de1b48ce90350c183444025350a5773edac57a8d803ecf0141c8fd5f179ea949477c8c84986ab203a83e72da59874d612", 0x77, 0xfffffffffffffff8) add_key(&(0x7f0000000e40)='trusted\x00', &(0x7f0000000e80)={'syz', 0x1}, &(0x7f0000001840), 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000ec0)='keyring\x00', &(0x7f0000000f00)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000001080)='keyring\x00', &(0x7f00000010c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 21:47:35 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @random="11d320d935fd", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x3, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x104, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)) 21:47:35 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x4ea) read$FUSE(r0, &(0x7f0000007000), 0x6b4) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000000680), 0x1000) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x10165) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r1, 0x0, &(0x7f0000000b40)) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) 21:47:35 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x202c1, 0x0) ftruncate(r0, 0x52c8) fallocate(r0, 0x800000011, 0x7fff, 0x100000000) pwritev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)='8', 0x1}], 0x1, 0x0) 21:47:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) setpgid(0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:47:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="ea"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 21:47:36 executing program 3: socket$inet6(0xa, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x1) timer_create(0x7, &(0x7f0000000940)={0x0, 0x0, 0x0, @thr={&(0x7f0000000540), &(0x7f0000000800)}}, &(0x7f0000000980)) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) sendto$inet(r0, &(0x7f00004b3fff), 0xc0fe, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 21:47:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x42000000) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) r0 = open(&(0x7f0000000280)='./file0\x00', 0x6000, 0x16) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in=@remote, @in6=@local}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) 21:47:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) mlock2(&(0x7f0000538000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) [ 364.922864] IPVS: ftp: loaded support on port[0] = 21 21:47:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000240)="0f21abd9f6b8fc0d8ec03e0cfcd8fa2e3e0f00d9baf80c66b89c39008866efbafc0c66b80a5e000066efbaf80c66b884929d8f66efbafc0c66b8e100000066eff2f30f19809988260f06", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:47:37 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000100)={0x63, 0x81, 0x0, 0x0, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000002c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000300)=0x20) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0x40605346, &(0x7f0000000340)={0x0, 0x0, 0x3, 'queue1\x00'}) ioctl$KVM_SMI(r0, 0xaeb7) r2 = gettid() r3 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000200)=""/192) waitid(0x2, r2, &(0x7f0000000400), 0x0, 0x0) get_mempolicy(&(0x7f0000000680), &(0x7f00000006c0), 0x4, &(0x7f0000ffc000/0x3000)=nil, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000480)=ANY=[@ANYBLOB="00f8ffff050000000017000000624ff77e1450cedf3b000000000000000000068ef81cf5c558675c2eaf0d0340e086a884729de250f41069351d058bd027a96d8b6b9ea81ee45571dc63e20732c524288d2befe6ac697d2a43677bdad96086f590b656cc06946cd05cbcae3f2f0c102c427210fbc6d471ee785484bf720f9132f229592a5e083e449e4d42a88b5985492d16b9504996b3046640cabdae203b3cd6ac498107e9ecf42111bd186ce1a332a62ceef6850b49ff67dca246231e096d6b378117b0b124684c4348207fce7f9dc9eab0ebce92484287000000000000000000b17b4d787bd21ef6073d2440328c5e2e67a93832e436d37221160d6d36828122ef66c01b7b4ee5b393206d0f5838e39c28ab44a1864aa1a6091fe8cce6c492b1d19cd6878cd861a8189a0ffa483d351837beefbd400680fac3938fc0e3358ba226bc2c4e824b71a3670f5943c06aafb99ce2b2d1bd410b6efe40f67e7234aff0cb38d8cfec12659e791423781f509ccbc6e5e1d230e87f0600a78af9f9b060574a0bf0d16afd29062b1c8127b9"]) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000440)={0xfffffffffffffe49, 0xd, 0x0, {{0x40}}}, 0x18) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000140)) syz_open_dev$sg(&(0x7f0000000640)='/dev/sg#\x00', 0x200, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x3ff, 0x100000000, {0x0, 0x0, 0x0, 0xc, 0x0, 0x7e, 0x0, 0x0, 0x1}}) 21:47:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) 21:47:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280)=0x481, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000780)='blacklist\x00', &(0x7f0000000b00)={'syz'}, &(0x7f0000000b40)='cgroup\x00', 0xfffffffffffffffb) request_key(&(0x7f0000000b80)='dns_resolver\x00', &(0x7f0000000bc0)={'syz', 0x0}, &(0x7f0000000c00)="9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0xffffffffffffffff) add_key$keyring(&(0x7f0000000c40)='keyring\x00', &(0x7f0000000c80)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000cc0)='trusted\x00', &(0x7f0000000d00)={'syz', 0x3}, &(0x7f0000000d40)="b42cf34f7f07ff0040801d74c52af32347b09216f29a58507db56d792d4dd22446aaefceb60f51078831c763881b43adeee8cc900ebcf90cadfd8550b4547b1255cdb535cc847de1b48ce90350c183444025350a5773edac57a8d803ecf0141c8fd5f179ea949477c8c84986ab203a83e72da59874d612", 0x77, 0xfffffffffffffff8) add_key(&(0x7f0000000e40)='trusted\x00', &(0x7f0000000e80)={'syz', 0x1}, &(0x7f0000001840), 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000ec0)='keyring\x00', &(0x7f0000000f00)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000001080)='keyring\x00', &(0x7f00000010c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 21:47:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280)=0x481, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000780)='blacklist\x00', &(0x7f0000000b00)={'syz'}, &(0x7f0000000b40)='cgroup\x00', 0xfffffffffffffffb) request_key(&(0x7f0000000b80)='dns_resolver\x00', &(0x7f0000000bc0)={'syz', 0x0}, &(0x7f0000000c00)="9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0xffffffffffffffff) add_key$keyring(&(0x7f0000000c40)='keyring\x00', &(0x7f0000000c80)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000cc0)='trusted\x00', &(0x7f0000000d00)={'syz', 0x3}, &(0x7f0000000d40)="b42cf34f7f07ff0040801d74c52af32347b09216f29a58507db56d792d4dd22446aaefceb60f51078831c763881b43adeee8cc900ebcf90cadfd8550b4547b1255cdb535cc847de1b48ce90350c183444025350a5773edac57a8d803ecf0141c8fd5f179ea949477c8c84986ab203a83e72da59874d612", 0x77, 0xfffffffffffffff8) add_key(&(0x7f0000000e40)='trusted\x00', &(0x7f0000000e80)={'syz', 0x1}, &(0x7f0000001840), 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000ec0)='keyring\x00', &(0x7f0000000f00)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000001080)='keyring\x00', &(0x7f00000010c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 21:47:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280)=0x481, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000780)='blacklist\x00', &(0x7f0000000b00)={'syz'}, &(0x7f0000000b40)='cgroup\x00', 0xfffffffffffffffb) request_key(&(0x7f0000000b80)='dns_resolver\x00', &(0x7f0000000bc0)={'syz', 0x0}, &(0x7f0000000c00)="9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0xffffffffffffffff) add_key$keyring(&(0x7f0000000c40)='keyring\x00', &(0x7f0000000c80)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000cc0)='trusted\x00', &(0x7f0000000d00)={'syz', 0x3}, &(0x7f0000000d40)="b42cf34f7f07ff0040801d74c52af32347b09216f29a58507db56d792d4dd22446aaefceb60f51078831c763881b43adeee8cc900ebcf90cadfd8550b4547b1255cdb535cc847de1b48ce90350c183444025350a5773edac57a8d803ecf0141c8fd5f179ea949477c8c84986ab203a83e72da59874d612", 0x77, 0xfffffffffffffff8) add_key(&(0x7f0000000e40)='trusted\x00', &(0x7f0000000e80)={'syz', 0x1}, &(0x7f0000001840), 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000ec0)='keyring\x00', &(0x7f0000000f00)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000001080)='keyring\x00', &(0x7f00000010c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) [ 366.040544] kvm: emulating exchange as write [ 366.111504] rtc_cmos 00:00: Alarms can be up to one day in the future 21:47:38 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400218) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x12d2) 21:47:38 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x5}) ioctl$RTC_WIE_OFF(r0, 0x7010) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, &(0x7f0000000100), &(0x7f0000000340)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000380)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 366.610141] rtc_cmos 00:00: Alarms can be up to one day in the future [ 366.617167] rtc_cmos 00:00: Alarms can be up to one day in the future [ 366.624143] rtc_cmos 00:00: Alarms can be up to one day in the future [ 366.630986] rtc_cmos 00:00: Alarms can be up to one day in the future [ 366.637866] rtc rtc0: __rtc_set_alarm: err=-22 21:47:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendto$unix(r1, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x63) 21:47:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000065ffa8)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) dup3(r0, r1, 0x0) 21:47:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x1, 0x0, 0x3) 21:47:39 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r0, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) [ 367.182865] raw_sendmsg: syz-executor5 forgot to set AF_INET. Fix it! 21:47:39 executing program 0: socket$packet(0x11, 0x40000000000a, 0x300) r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='yam0\x00', 0x298) sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 21:47:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) ioprio_set$pid(0x2, 0x0, 0x0) clone(0x818c2500, &(0x7f00008da000), &(0x7f00002b7000), &(0x7f0000bd1000), &(0x7f0000286fd1)) 21:47:39 executing program 5: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)="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", 0x101, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="d9", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r0}, &(0x7f00000009c0)=""/240, 0xffffffffffffff8c, 0x0) 21:47:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380), 0xf}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 21:47:39 executing program 1: keyctl$set_reqkey_keyring(0x6, 0xfffffffb) [ 367.809887] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:47:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000100)={0x77359400}, 0x10) listen(r2, 0x0) accept4(r2, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 21:47:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x1300, &(0x7f0000004a80), 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1300, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r0, 0x0) [ 368.269935] tls_set_device_offload_rx: netdev lo with no TLS offload 21:47:40 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x7, @ipv4={[], [], @rand_addr=0x97}, 0x9}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={r2}, &(0x7f0000000200)=0x8) sendfile(r1, r1, &(0x7f0000000140)=0x8800, 0x8800000) 21:47:40 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000900)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x15, 0x2}, 0x7) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) fcntl$getown(0xffffffffffffffff, 0x9) geteuid() socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000002c0)) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000140), &(0x7f0000000200)=0x4) getgid() ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000500)={"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"}) sendmsg$unix(r1, &(0x7f0000000400)={&(0x7f0000000080)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=ANY=[]}, 0x4) sendfile(r2, r1, &(0x7f0000000180), 0x10013c93e) 21:47:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x59e7, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x10) 21:47:41 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0x44105, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="a9"], 0x1) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 21:47:41 executing program 1: r0 = socket$inet6(0xa, 0x100000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000040)={r3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x66, &(0x7f00000000c0)={r4}, &(0x7f00000001c0)=0x10) 21:47:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{}, {}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) 21:47:41 executing program 5: msgsnd(0x0, &(0x7f0000000080)={0x2}, 0x8, 0x800) 21:47:42 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000500)=""/137, 0xfffffce1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00005b1ffc)=0x1, 0x4) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)='V', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:47:42 executing program 5: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x300, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 21:47:42 executing program 2: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_access\x00') 21:47:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000140)=0x0) socket(0x1e, 0x1000000000005, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2000072e}]) 21:47:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) 21:47:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4080aea2, &(0x7f0000000180)) 21:47:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000100)=""/52) ioctl$sock_SIOCSPGRP(r0, 0x406855c9, &(0x7f0000000140)) [ 371.065184] FS-Cache: Duplicate cookie detected [ 371.069954] FS-Cache: O-cookie c=0000000092c07e86 [p=00000000abc3894e fl=212 nc=0 na=0] [ 371.078254] FS-Cache: O-cookie d= (null) n= (null) [ 371.084843] FS-Cache: O-key=[10] '0200020000807f000008' [ 371.090423] FS-Cache: N-cookie c=00000000dec57137 [p=00000000abc3894e fl=2 nc=0 na=1] [ 371.098496] FS-Cache: N-cookie d=0000000005395787 n=0000000085a512f1 [ 371.105077] FS-Cache: N-key=[10] '0200020000807f000008' 21:47:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700), 0x0, r1) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f00000007c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') mount(&(0x7f0000000080), &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, 0x4355, 0x0, 0x0, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x0, 0x0, 0x0, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000280)=0x5, 0x4) 21:47:43 executing program 1: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000ff3f88)={0x1, 0x78, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:47:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x59e7, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x10) 21:47:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={"766574000000000000000000bd6800", 0x43732e5398416f1b}) 21:47:43 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087705, 0x1) 21:47:43 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@nl, 0x80, &(0x7f00000001c0)=[{&(0x7f00000024c0)="5500000018007f5300fe01b2a4a280930a602c0fffa8430291000000390009002b000c000b0000001900050000000000000008dc1338d54402009bcdc66ef75afb83de448daa7227c43ab8220000060cec4fab91cf", 0x55}], 0x1, &(0x7f00000002c0)}, 0x0) [ 371.903573] IPv6: Can't replace route, no match found [ 371.924063] IPv6: Can't replace route, no match found 21:47:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) socketpair(0x1, 0x1, 0x0, &(0x7f0000002000)={0x0, 0x0}) close(r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x894c, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0xb701, &(0x7f0000008000)=':vboxnet1user\x00') 21:47:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) 21:47:44 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc058560f, &(0x7f0000000040)) 21:47:44 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) rmdir(&(0x7f0000000240)='./control\x00') 21:47:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 21:47:45 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000009ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x4020011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f00004ee64e)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, &(0x7f0000000000), 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) [ 372.914115] program syz-executor5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 372.981764] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 21:47:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400218) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10, 0x6503}, 0xc, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x3c, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0x14, 0x2b, [@nested={0x10, 0x3, [@typed={0xc, 0x0, @fd}]}]}]}, 0x3c}}, 0x0) 21:47:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0x49, 0x4) [ 373.180484] binder: 10459:10462 ERROR: BC_REGISTER_LOOPER called without request 21:47:45 executing program 4: timer_create(0xfeffffff, &(0x7f0000000200)={0x0, 0x37, 0x0, @thr={&(0x7f00000000c0), &(0x7f0000000100)}}, &(0x7f0000000240)) [ 373.250572] binder: 10462 RLIMIT_NICE not set [ 373.255397] binder: 10462 RLIMIT_NICE not set [ 373.260095] binder: send failed reply for transaction 2 to 10459:10462 [ 373.267212] binder: 10459:10462 ioctl c0306201 2000efd0 returned -14 21:47:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000380)="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", 0x1c1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) [ 373.345177] netlink: 'syz-executor3': attribute type 3 has an invalid length. [ 373.353559] A link change request failed with some changes committed already. Interface ip6tnl0 may have been left with an inconsistent configuration, please check. [ 373.467442] binder: BINDER_SET_CONTEXT_MGR already set [ 373.473046] binder: 10459:10476 ioctl 40046207 0 returned -16 21:47:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x79}) 21:47:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) [ 373.509792] binder: 10459:10476 ERROR: BC_REGISTER_LOOPER called without request [ 373.552171] binder_alloc: 10459: binder_alloc_buf, no vma [ 373.557949] binder: 10459:10462 transaction failed 29189/-3, size 0-0 line 2970 [ 373.565445] binder: undelivered TRANSACTION_COMPLETE [ 373.570772] binder: undelivered TRANSACTION_ERROR: 29201 [ 373.599183] binder: undelivered TRANSACTION_ERROR: 29189 21:47:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) mlock2(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x3) 21:47:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x400, 0x0) set_mempolicy(0x0, &(0x7f0000000380), 0x2) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000015) 21:47:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 21:47:46 executing program 2: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000180)={'erspan0\x00', {0x2, 0x0, @multicast2}}) r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000001c0)={0xab, @time={0x0, 0x1c9c380}}) 21:47:46 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) 21:47:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) write$vnet(r1, &(0x7f0000000140)={0x1, {&(0x7f0000000000)=""/53, 0x35, &(0x7f00000000c0)=""/82}}, 0x68) close(r1) [ 374.367441] not chained 70000 origins [ 374.371311] CPU: 1 PID: 10502 Comm: syz-executor3 Not tainted 4.19.0+ #77 [ 374.378245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.387607] Call Trace: [ 374.390220] dump_stack+0x32d/0x480 [ 374.393884] kmsan_internal_chain_origin+0x222/0x240 [ 374.399005] ? mulaw_transfer+0x4dd/0x510 [ 374.403173] ? ____fput+0x37/0x40 [ 374.406641] ? task_work_run+0x48e/0x520 [ 374.410713] ? prepare_exit_to_usermode+0x3b4/0x4d0 [ 374.415745] ? syscall_return_slowpath+0x123/0x8c0 [ 374.420689] ? do_syscall_64+0xf5/0x110 [ 374.424679] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 374.430063] ? kmsan_internal_chain_origin+0x136/0x240 [ 374.435365] ? __msan_chain_origin+0x6d/0xd0 [ 374.439791] ? __save_stack_trace+0x8be/0xc60 [ 374.444308] ? save_stack_trace+0xc6/0x110 [ 374.448557] ? kmsan_internal_chain_origin+0x136/0x240 [ 374.453849] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 374.454374] input:  as /devices/virtual/input/input6 [ 374.458527] ? __msan_memcpy+0x6f/0x80 [ 374.458559] ? mulaw_decode+0x629/0xa00 [ 374.471621] ? mulaw_transfer+0x4dd/0x510 [ 374.475787] ? snd_pcm_plug_write_transfer+0x598/0x750 [ 374.481082] ? snd_pcm_oss_write2+0x2af/0xa60 [ 374.485600] ? snd_pcm_oss_sync1+0x2b1/0x9c0 [ 374.490031] ? snd_pcm_oss_sync+0xdfa/0x1430 [ 374.494462] ? snd_pcm_oss_release+0x13a/0x4d0 [ 374.499063] ? __fput+0x4e5/0xe00 [ 374.502530] ? ____fput+0x37/0x40 [ 374.506081] ? task_work_run+0x48e/0x520 [ 374.510158] ? prepare_exit_to_usermode+0x3b4/0x4d0 [ 374.515187] ? syscall_return_slowpath+0x123/0x8c0 [ 374.520126] ? do_syscall_64+0xf5/0x110 [ 374.524111] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 374.529494] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 374.534969] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 374.540351] ? __module_address+0x6a/0x610 [ 374.544622] ? get_stack_info+0x863/0x9d0 [ 374.548331] input:  as /devices/virtual/input/input7 [ 374.548798] __msan_chain_origin+0x6d/0xd0 [ 374.558215] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 374.562897] __save_stack_trace+0x8be/0xc60 [ 374.567252] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 374.571939] save_stack_trace+0xc6/0x110 [ 374.576020] kmsan_internal_chain_origin+0x136/0x240 [ 374.581145] ? kmsan_internal_chain_origin+0x136/0x240 [ 374.586432] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 374.591109] ? __msan_memcpy+0x6f/0x80 [ 374.595005] ? mulaw_decode+0x629/0xa00 [ 374.598994] ? mulaw_transfer+0x4dd/0x510 [ 374.603153] ? snd_pcm_plug_write_transfer+0x598/0x750 [ 374.608444] ? snd_pcm_oss_write2+0x2af/0xa60 [ 374.613486] ? snd_pcm_oss_sync1+0x2b1/0x9c0 21:47:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) [ 374.617906] ? snd_pcm_oss_sync+0xdfa/0x1430 [ 374.622330] ? snd_pcm_oss_release+0x13a/0x4d0 [ 374.626930] ? __fput+0x4e5/0xe00 [ 374.630393] ? ____fput+0x37/0x40 [ 374.633861] ? task_work_run+0x48e/0x520 [ 374.637933] ? prepare_exit_to_usermode+0x3b4/0x4d0 [ 374.642961] ? syscall_return_slowpath+0x123/0x8c0 [ 374.647902] ? do_syscall_64+0xf5/0x110 [ 374.651889] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 374.657266] ? __update_load_avg_cfs_rq+0x883/0x10b0 [ 374.662397] ? task_kmsan_context_state+0x51/0x90 [ 374.667261] ? __msan_get_context_state+0x9/0x30 [ 374.672034] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 374.677418] ? vmalloc_to_page+0x585/0x6c0 [ 374.681683] kmsan_memcpy_origins+0x13d/0x1b0 [ 374.686203] __msan_memcpy+0x6f/0x80 [ 374.689939] mulaw_decode+0x629/0xa00 [ 374.693786] mulaw_transfer+0x4dd/0x510 [ 374.697778] ? mulaw_encode+0xad0/0xad0 [ 374.701864] ? mulaw_decode+0xa00/0xa00 [ 374.705852] snd_pcm_plug_write_transfer+0x598/0x750 [ 374.710985] snd_pcm_oss_write2+0x2af/0xa60 [ 374.715337] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 374.719601] ? arch_local_irq_disable+0x10/0x10 [ 374.724299] snd_pcm_oss_sync+0xdfa/0x1430 [ 374.728562] snd_pcm_oss_release+0x13a/0x4d0 [ 374.732988] ? snd_pcm_oss_open+0x27f0/0x27f0 [ 374.737499] __fput+0x4e5/0xe00 [ 374.740813] ? fput+0x420/0x420 [ 374.744104] ____fput+0x37/0x40 [ 374.747397] task_work_run+0x48e/0x520 [ 374.751318] prepare_exit_to_usermode+0x3b4/0x4d0 [ 374.756181] syscall_return_slowpath+0x123/0x8c0 [ 374.760948] ? __close_fd+0x48e/0x4f0 [ 374.764772] ? __se_sys_close+0x83/0x150 [ 374.768849] do_syscall_64+0xf5/0x110 [ 374.772669] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 374.777871] RIP: 0033:0x457569 [ 374.781073] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 374.799991] RSP: 002b:00007f63830edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 374.807718] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000457569 [ 374.814996] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 374.822276] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 374.829563] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f63830ee6d4 [ 374.836840] R13: 00000000004efe32 R14: 00000000004cc6e0 R15: 00000000ffffffff [ 374.844135] Uninit was stored to memory at: [ 374.848473] kmsan_internal_chain_origin+0x136/0x240 [ 374.853588] __msan_chain_origin+0x6d/0xd0 [ 374.857837] __save_stack_trace+0x8be/0xc60 [ 374.862167] save_stack_trace+0xc6/0x110 [ 374.866235] kmsan_internal_chain_origin+0x136/0x240 [ 374.871343] kmsan_memcpy_origins+0x13d/0x1b0 [ 374.875850] __msan_memcpy+0x6f/0x80 [ 374.879571] mulaw_decode+0x629/0xa00 [ 374.883388] mulaw_transfer+0x4dd/0x510 [ 374.887372] snd_pcm_plug_write_transfer+0x598/0x750 [ 374.892488] snd_pcm_oss_write2+0x2af/0xa60 [ 374.896816] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 374.901056] snd_pcm_oss_sync+0xdfa/0x1430 [ 374.905298] snd_pcm_oss_release+0x13a/0x4d0 [ 374.909714] __fput+0x4e5/0xe00 [ 374.913005] ____fput+0x37/0x40 [ 374.916293] task_work_run+0x48e/0x520 21:47:46 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) [ 374.920188] prepare_exit_to_usermode+0x3b4/0x4d0 [ 374.925041] syscall_return_slowpath+0x123/0x8c0 [ 374.929804] do_syscall_64+0xf5/0x110 [ 374.933620] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 374.938804] [ 374.940433] Uninit was stored to memory at: [ 374.944769] kmsan_internal_chain_origin+0x136/0x240 [ 374.949888] __msan_chain_origin+0x6d/0xd0 [ 374.954132] __save_stack_trace+0x8be/0xc60 [ 374.958464] save_stack_trace+0xc6/0x110 [ 374.962539] kmsan_internal_chain_origin+0x136/0x240 [ 374.967654] kmsan_memcpy_origins+0x13d/0x1b0 [ 374.972159] __msan_memcpy+0x6f/0x80 [ 374.975887] mulaw_decode+0x629/0xa00 [ 374.979699] mulaw_transfer+0x4dd/0x510 [ 374.983685] snd_pcm_plug_write_transfer+0x598/0x750 [ 374.988797] snd_pcm_oss_write2+0x2af/0xa60 [ 374.993130] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 374.997377] snd_pcm_oss_sync+0xdfa/0x1430 [ 375.001640] snd_pcm_oss_release+0x13a/0x4d0 [ 375.006060] __fput+0x4e5/0xe00 [ 375.009349] ____fput+0x37/0x40 [ 375.012648] task_work_run+0x48e/0x520 [ 375.016548] prepare_exit_to_usermode+0x3b4/0x4d0 [ 375.021410] syscall_return_slowpath+0x123/0x8c0 [ 375.026173] do_syscall_64+0xf5/0x110 [ 375.029983] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.035169] [ 375.036796] Uninit was stored to memory at: [ 375.041129] kmsan_internal_chain_origin+0x136/0x240 [ 375.046254] __msan_chain_origin+0x6d/0xd0 [ 375.050499] __save_stack_trace+0x8be/0xc60 [ 375.054830] save_stack_trace+0xc6/0x110 [ 375.058906] kmsan_internal_chain_origin+0x136/0x240 [ 375.064027] kmsan_memcpy_origins+0x13d/0x1b0 [ 375.068540] __msan_memcpy+0x6f/0x80 [ 375.072267] mulaw_decode+0x629/0xa00 [ 375.076084] mulaw_transfer+0x4dd/0x510 [ 375.080068] snd_pcm_plug_write_transfer+0x598/0x750 [ 375.085178] snd_pcm_oss_write2+0x2af/0xa60 [ 375.089508] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 375.093750] snd_pcm_oss_sync+0xdfa/0x1430 [ 375.097990] snd_pcm_oss_release+0x13a/0x4d0 [ 375.102412] __fput+0x4e5/0xe00 [ 375.105699] ____fput+0x37/0x40 [ 375.108995] task_work_run+0x48e/0x520 [ 375.112887] prepare_exit_to_usermode+0x3b4/0x4d0 [ 375.117743] syscall_return_slowpath+0x123/0x8c0 [ 375.122504] do_syscall_64+0xf5/0x110 [ 375.126315] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.131499] [ 375.133129] Uninit was stored to memory at: [ 375.137460] kmsan_internal_chain_origin+0x136/0x240 [ 375.142572] __msan_chain_origin+0x6d/0xd0 [ 375.146823] __save_stack_trace+0x8be/0xc60 [ 375.151149] save_stack_trace+0xc6/0x110 [ 375.155220] kmsan_internal_chain_origin+0x136/0x240 [ 375.160336] kmsan_memcpy_origins+0x13d/0x1b0 [ 375.164838] __msan_memcpy+0x6f/0x80 21:47:47 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) [ 375.168557] mulaw_decode+0x629/0xa00 [ 375.172367] mulaw_transfer+0x4dd/0x510 [ 375.176348] snd_pcm_plug_write_transfer+0x598/0x750 [ 375.181460] snd_pcm_oss_write2+0x2af/0xa60 [ 375.185789] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 375.190036] snd_pcm_oss_sync+0xdfa/0x1430 [ 375.194285] snd_pcm_oss_release+0x13a/0x4d0 [ 375.198707] __fput+0x4e5/0xe00 [ 375.202003] ____fput+0x37/0x40 [ 375.205293] task_work_run+0x48e/0x520 [ 375.209192] prepare_exit_to_usermode+0x3b4/0x4d0 [ 375.214046] syscall_return_slowpath+0x123/0x8c0 [ 375.218813] do_syscall_64+0xf5/0x110 [ 375.222631] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.227818] [ 375.229445] Uninit was stored to memory at: [ 375.233778] kmsan_internal_chain_origin+0x136/0x240 [ 375.238893] __msan_chain_origin+0x6d/0xd0 [ 375.243137] __save_stack_trace+0x8be/0xc60 [ 375.247465] save_stack_trace+0xc6/0x110 [ 375.251541] kmsan_internal_chain_origin+0x136/0x240 [ 375.256657] kmsan_memcpy_origins+0x13d/0x1b0 [ 375.261164] __msan_memcpy+0x6f/0x80 [ 375.264886] mulaw_decode+0x629/0xa00 [ 375.268696] mulaw_transfer+0x4dd/0x510 [ 375.272692] snd_pcm_plug_write_transfer+0x598/0x750 [ 375.277811] snd_pcm_oss_write2+0x2af/0xa60 [ 375.282144] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 375.286387] snd_pcm_oss_sync+0xdfa/0x1430 [ 375.290643] snd_pcm_oss_release+0x13a/0x4d0 [ 375.295061] __fput+0x4e5/0xe00 [ 375.298354] ____fput+0x37/0x40 [ 375.301655] task_work_run+0x48e/0x520 [ 375.305554] prepare_exit_to_usermode+0x3b4/0x4d0 [ 375.310403] syscall_return_slowpath+0x123/0x8c0 [ 375.315174] do_syscall_64+0xf5/0x110 [ 375.318984] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.324173] [ 375.325808] Uninit was stored to memory at: [ 375.330144] kmsan_internal_chain_origin+0x136/0x240 [ 375.335257] __msan_chain_origin+0x6d/0xd0 [ 375.339500] __save_stack_trace+0x8be/0xc60 [ 375.343829] save_stack_trace+0xc6/0x110 [ 375.347900] kmsan_internal_chain_origin+0x136/0x240 [ 375.353017] kmsan_memcpy_origins+0x13d/0x1b0 [ 375.357527] __msan_memcpy+0x6f/0x80 [ 375.361247] mulaw_decode+0x629/0xa00 [ 375.365055] mulaw_transfer+0x4dd/0x510 [ 375.369038] snd_pcm_plug_write_transfer+0x598/0x750 [ 375.374147] snd_pcm_oss_write2+0x2af/0xa60 [ 375.378481] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 375.382719] snd_pcm_oss_sync+0xdfa/0x1430 [ 375.386963] snd_pcm_oss_release+0x13a/0x4d0 [ 375.391377] __fput+0x4e5/0xe00 [ 375.394668] ____fput+0x37/0x40 [ 375.397957] task_work_run+0x48e/0x520 [ 375.401850] prepare_exit_to_usermode+0x3b4/0x4d0 [ 375.406701] syscall_return_slowpath+0x123/0x8c0 [ 375.411468] do_syscall_64+0xf5/0x110 [ 375.415278] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.420466] [ 375.422095] Uninit was stored to memory at: [ 375.426430] kmsan_internal_chain_origin+0x136/0x240 [ 375.431541] __msan_chain_origin+0x6d/0xd0 [ 375.435787] __save_stack_trace+0x8be/0xc60 [ 375.440118] save_stack_trace+0xc6/0x110 [ 375.444672] kmsan_internal_chain_origin+0x136/0x240 [ 375.449791] kmsan_memcpy_origins+0x13d/0x1b0 [ 375.454298] __msan_memcpy+0x6f/0x80 [ 375.458024] mulaw_decode+0x629/0xa00 [ 375.461840] mulaw_transfer+0x4dd/0x510 [ 375.465829] snd_pcm_plug_write_transfer+0x598/0x750 [ 375.470944] snd_pcm_oss_write2+0x2af/0xa60 [ 375.475277] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 375.479525] snd_pcm_oss_sync+0xdfa/0x1430 [ 375.483771] snd_pcm_oss_release+0x13a/0x4d0 [ 375.488189] __fput+0x4e5/0xe00 [ 375.491481] ____fput+0x37/0x40 [ 375.494771] task_work_run+0x48e/0x520 [ 375.498678] prepare_exit_to_usermode+0x3b4/0x4d0 [ 375.503530] syscall_return_slowpath+0x123/0x8c0 [ 375.508294] do_syscall_64+0xf5/0x110 [ 375.512113] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.517298] [ 375.518928] Local variable description: ----v.addr.i.i.i@should_fail [ 375.525420] Variable was created at: [ 375.529148] should_fail+0x14d/0x13c0 [ 375.532959] __should_failslab+0x278/0x2a0 [ 375.545204] not chained 80000 origins [ 375.549029] CPU: 1 PID: 10502 Comm: syz-executor3 Not tainted 4.19.0+ #77 [ 375.555956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.565311] Call Trace: [ 375.567909] dump_stack+0x32d/0x480 [ 375.571563] kmsan_internal_chain_origin+0x222/0x240 [ 375.576680] ? mulaw_transfer+0x4dd/0x510 [ 375.580846] ? ____fput+0x37/0x40 [ 375.584313] ? task_work_run+0x48e/0x520 [ 375.588384] ? prepare_exit_to_usermode+0x3b4/0x4d0 [ 375.593421] ? syscall_return_slowpath+0x123/0x8c0 [ 375.598366] ? do_syscall_64+0xf5/0x110 [ 375.602354] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.607737] ? kmsan_internal_chain_origin+0x136/0x240 [ 375.613546] ? __msan_chain_origin+0x6d/0xd0 [ 375.617962] ? __save_stack_trace+0x8be/0xc60 [ 375.622468] ? save_stack_trace+0xc6/0x110 [ 375.626710] ? kmsan_internal_chain_origin+0x136/0x240 [ 375.631995] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 375.636670] ? __msan_memcpy+0x6f/0x80 [ 375.640566] ? mulaw_decode+0x629/0xa00 [ 375.644547] ? mulaw_transfer+0x4dd/0x510 [ 375.648696] ? snd_pcm_plug_write_transfer+0x598/0x750 [ 375.653971] ? snd_pcm_oss_write2+0x2af/0xa60 [ 375.658458] ? snd_pcm_oss_sync1+0x2b1/0x9c0 [ 375.662859] ? snd_pcm_oss_sync+0xdfa/0x1430 [ 375.667263] ? snd_pcm_oss_release+0x13a/0x4d0 [ 375.671844] ? __fput+0x4e5/0xe00 [ 375.675290] ? ____fput+0x37/0x40 [ 375.678740] ? task_work_run+0x48e/0x520 [ 375.682798] ? prepare_exit_to_usermode+0x3b4/0x4d0 [ 375.687806] ? syscall_return_slowpath+0x123/0x8c0 [ 375.692728] ? do_syscall_64+0xf5/0x110 [ 375.696699] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.702063] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 375.707510] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 375.712870] ? __module_address+0x6a/0x610 [ 375.717113] ? get_stack_info+0x863/0x9d0 [ 375.721261] __msan_chain_origin+0x6d/0xd0 [ 375.725494] ? syscall_return_slowpath+0x123/0x8c0 [ 375.730424] __save_stack_trace+0x8be/0xc60 [ 375.734759] ? syscall_return_slowpath+0x123/0x8c0 [ 375.739687] save_stack_trace+0xc6/0x110 [ 375.743747] kmsan_internal_chain_origin+0x136/0x240 [ 375.748853] ? kmsan_internal_chain_origin+0x136/0x240 [ 375.754124] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 375.758788] ? __msan_memcpy+0x6f/0x80 [ 375.762669] ? mulaw_decode+0x629/0xa00 [ 375.766643] ? mulaw_transfer+0x4dd/0x510 [ 375.770788] ? snd_pcm_plug_write_transfer+0x598/0x750 [ 375.776057] ? snd_pcm_oss_write2+0x2af/0xa60 [ 375.780548] ? snd_pcm_oss_sync1+0x2b1/0x9c0 [ 375.784953] ? snd_pcm_oss_sync+0xdfa/0x1430 [ 375.789357] ? snd_pcm_oss_release+0x13a/0x4d0 [ 375.793934] ? __fput+0x4e5/0xe00 [ 375.797382] ? ____fput+0x37/0x40 [ 375.800839] ? task_work_run+0x48e/0x520 [ 375.804895] ? prepare_exit_to_usermode+0x3b4/0x4d0 [ 375.810012] ? syscall_return_slowpath+0x123/0x8c0 [ 375.814939] ? do_syscall_64+0xf5/0x110 [ 375.818909] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.824272] ? __update_load_avg_cfs_rq+0x883/0x10b0 [ 375.829387] ? task_kmsan_context_state+0x51/0x90 [ 375.834230] ? __msan_get_context_state+0x9/0x30 [ 375.838985] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 375.844349] ? vmalloc_to_page+0x585/0x6c0 [ 375.848592] kmsan_memcpy_origins+0x13d/0x1b0 [ 375.853108] __msan_memcpy+0x6f/0x80 [ 375.856820] mulaw_decode+0x629/0xa00 [ 375.860640] mulaw_transfer+0x4dd/0x510 [ 375.864623] ? mulaw_encode+0xad0/0xad0 [ 375.868592] ? mulaw_decode+0xa00/0xa00 [ 375.872571] snd_pcm_plug_write_transfer+0x598/0x750 [ 375.877681] snd_pcm_oss_write2+0x2af/0xa60 [ 375.882009] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 375.886252] ? arch_local_irq_disable+0x10/0x10 [ 375.890923] snd_pcm_oss_sync+0xdfa/0x1430 [ 375.895162] snd_pcm_oss_release+0x13a/0x4d0 [ 375.899573] ? snd_pcm_oss_open+0x27f0/0x27f0 [ 375.904065] __fput+0x4e5/0xe00 [ 375.907358] ? fput+0x420/0x420 [ 375.910637] ____fput+0x37/0x40 [ 375.913916] task_work_run+0x48e/0x520 [ 375.917810] prepare_exit_to_usermode+0x3b4/0x4d0 [ 375.922653] syscall_return_slowpath+0x123/0x8c0 [ 375.927410] ? __close_fd+0x48e/0x4f0 [ 375.931215] ? __se_sys_close+0x83/0x150 [ 375.935274] do_syscall_64+0xf5/0x110 [ 375.939072] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.944252] RIP: 0033:0x457569 [ 375.947437] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 375.966333] RSP: 002b:00007f63830edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 375.974036] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000457569 [ 375.981297] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 375.988562] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 375.995825] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f63830ee6d4 [ 376.003085] R13: 00000000004efe32 R14: 00000000004cc6e0 R15: 00000000ffffffff [ 376.010352] Uninit was stored to memory at: [ 376.014669] kmsan_internal_chain_origin+0x136/0x240 [ 376.019764] __msan_chain_origin+0x6d/0xd0 [ 376.023991] __save_stack_trace+0x8be/0xc60 [ 376.028305] save_stack_trace+0xc6/0x110 [ 376.032360] kmsan_internal_chain_origin+0x136/0x240 [ 376.037465] kmsan_memcpy_origins+0x13d/0x1b0 [ 376.041952] __msan_memcpy+0x6f/0x80 [ 376.045664] mulaw_decode+0x629/0xa00 [ 376.049460] mulaw_transfer+0x4dd/0x510 [ 376.053432] snd_pcm_plug_write_transfer+0x598/0x750 [ 376.058525] snd_pcm_oss_write2+0x2af/0xa60 [ 376.062844] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 376.067074] snd_pcm_oss_sync+0xdfa/0x1430 [ 376.071301] snd_pcm_oss_release+0x13a/0x4d0 [ 376.075703] __fput+0x4e5/0xe00 [ 376.078985] ____fput+0x37/0x40 [ 376.082259] task_work_run+0x48e/0x520 [ 376.086138] prepare_exit_to_usermode+0x3b4/0x4d0 [ 376.090976] syscall_return_slowpath+0x123/0x8c0 [ 376.095722] do_syscall_64+0xf5/0x110 [ 376.099516] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 376.104690] [ 376.106309] Uninit was stored to memory at: [ 376.110628] kmsan_internal_chain_origin+0x136/0x240 [ 376.115723] __msan_chain_origin+0x6d/0xd0 [ 376.119969] __save_stack_trace+0x8be/0xc60 [ 376.124285] save_stack_trace+0xc6/0x110 [ 376.128337] kmsan_internal_chain_origin+0x136/0x240 [ 376.133435] kmsan_memcpy_origins+0x13d/0x1b0 [ 376.137921] __msan_memcpy+0x6f/0x80 [ 376.141638] mulaw_decode+0x629/0xa00 [ 376.145439] mulaw_transfer+0x4dd/0x510 [ 376.149411] snd_pcm_plug_write_transfer+0x598/0x750 [ 376.154506] snd_pcm_oss_write2+0x2af/0xa60 [ 376.158819] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 376.163048] snd_pcm_oss_sync+0xdfa/0x1430 [ 376.167277] snd_pcm_oss_release+0x13a/0x4d0 [ 376.171677] __fput+0x4e5/0xe00 [ 376.174959] ____fput+0x37/0x40 [ 376.178232] task_work_run+0x48e/0x520 [ 376.182114] prepare_exit_to_usermode+0x3b4/0x4d0 [ 376.186951] syscall_return_slowpath+0x123/0x8c0 [ 376.191701] do_syscall_64+0xf5/0x110 [ 376.195497] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 376.200669] [ 376.202283] Uninit was stored to memory at: [ 376.206597] kmsan_internal_chain_origin+0x136/0x240 [ 376.211698] __msan_chain_origin+0x6d/0xd0 [ 376.215927] __save_stack_trace+0x8be/0xc60 [ 376.220240] save_stack_trace+0xc6/0x110 [ 376.224303] kmsan_internal_chain_origin+0x136/0x240 [ 376.229399] kmsan_memcpy_origins+0x13d/0x1b0 [ 376.233895] __msan_memcpy+0x6f/0x80 [ 376.237604] mulaw_decode+0x629/0xa00 [ 376.241411] mulaw_transfer+0x4dd/0x510 [ 376.245377] snd_pcm_plug_write_transfer+0x598/0x750 [ 376.250473] snd_pcm_oss_write2+0x2af/0xa60 [ 376.254790] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 376.259018] snd_pcm_oss_sync+0xdfa/0x1430 [ 376.263247] snd_pcm_oss_release+0x13a/0x4d0 [ 376.267646] __fput+0x4e5/0xe00 [ 376.270919] ____fput+0x37/0x40 [ 376.274194] task_work_run+0x48e/0x520 [ 376.278073] prepare_exit_to_usermode+0x3b4/0x4d0 [ 376.282910] syscall_return_slowpath+0x123/0x8c0 [ 376.287658] do_syscall_64+0xf5/0x110 [ 376.291451] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 376.296631] [ 376.298244] Uninit was stored to memory at: [ 376.302647] kmsan_internal_chain_origin+0x136/0x240 [ 376.307744] __msan_chain_origin+0x6d/0xd0 [ 376.311983] __save_stack_trace+0x8be/0xc60 [ 376.316307] save_stack_trace+0xc6/0x110 [ 376.320362] kmsan_internal_chain_origin+0x136/0x240 [ 376.325457] kmsan_memcpy_origins+0x13d/0x1b0 [ 376.329948] __msan_memcpy+0x6f/0x80 [ 376.333655] mulaw_decode+0x629/0xa00 [ 376.337450] mulaw_transfer+0x4dd/0x510 [ 376.341421] snd_pcm_plug_write_transfer+0x598/0x750 [ 376.346514] snd_pcm_oss_write2+0x2af/0xa60 [ 376.350829] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 376.355058] snd_pcm_oss_sync+0xdfa/0x1430 [ 376.359293] snd_pcm_oss_release+0x13a/0x4d0 [ 376.363703] __fput+0x4e5/0xe00 [ 376.366972] ____fput+0x37/0x40 [ 376.370244] task_work_run+0x48e/0x520 [ 376.374127] prepare_exit_to_usermode+0x3b4/0x4d0 [ 376.378962] syscall_return_slowpath+0x123/0x8c0 [ 376.383712] do_syscall_64+0xf5/0x110 [ 376.387503] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 376.392679] [ 376.394305] Uninit was stored to memory at: [ 376.398638] kmsan_internal_chain_origin+0x136/0x240 [ 376.403738] __msan_chain_origin+0x6d/0xd0 [ 376.407967] __save_stack_trace+0x8be/0xc60 [ 376.412293] save_stack_trace+0xc6/0x110 [ 376.416346] kmsan_internal_chain_origin+0x136/0x240 [ 376.421444] kmsan_memcpy_origins+0x13d/0x1b0 [ 376.425930] __msan_memcpy+0x6f/0x80 [ 376.429643] mulaw_decode+0x629/0xa00 [ 376.433434] mulaw_transfer+0x4dd/0x510 [ 376.437399] snd_pcm_plug_write_transfer+0x598/0x750 [ 376.442498] snd_pcm_oss_write2+0x2af/0xa60 [ 376.446814] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 376.451041] snd_pcm_oss_sync+0xdfa/0x1430 [ 376.455268] snd_pcm_oss_release+0x13a/0x4d0 [ 376.459672] __fput+0x4e5/0xe00 [ 376.462947] ____fput+0x37/0x40 [ 376.466222] task_work_run+0x48e/0x520 [ 376.470104] prepare_exit_to_usermode+0x3b4/0x4d0 [ 376.474941] syscall_return_slowpath+0x123/0x8c0 [ 376.479691] do_syscall_64+0xf5/0x110 [ 376.483488] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 376.488663] [ 376.490276] Uninit was stored to memory at: [ 376.494592] kmsan_internal_chain_origin+0x136/0x240 [ 376.499693] __msan_chain_origin+0x6d/0xd0 [ 376.503923] __save_stack_trace+0x8be/0xc60 [ 376.508235] save_stack_trace+0xc6/0x110 [ 376.512293] kmsan_internal_chain_origin+0x136/0x240 [ 376.517389] kmsan_memcpy_origins+0x13d/0x1b0 [ 376.521882] __msan_memcpy+0x6f/0x80 [ 376.525591] mulaw_decode+0x629/0xa00 [ 376.529399] mulaw_transfer+0x4dd/0x510 [ 376.533371] snd_pcm_plug_write_transfer+0x598/0x750 [ 376.538470] snd_pcm_oss_write2+0x2af/0xa60 [ 376.542782] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 376.547010] snd_pcm_oss_sync+0xdfa/0x1430 [ 376.551251] snd_pcm_oss_release+0x13a/0x4d0 [ 376.555654] __fput+0x4e5/0xe00 [ 376.558929] ____fput+0x37/0x40 [ 376.562198] task_work_run+0x48e/0x520 [ 376.566089] prepare_exit_to_usermode+0x3b4/0x4d0 [ 376.570928] syscall_return_slowpath+0x123/0x8c0 [ 376.575675] do_syscall_64+0xf5/0x110 [ 376.579467] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 376.584643] [ 376.586259] Uninit was stored to memory at: [ 376.590586] kmsan_internal_chain_origin+0x136/0x240 [ 376.595690] __msan_chain_origin+0x6d/0xd0 [ 376.599920] __save_stack_trace+0x8be/0xc60 [ 376.604236] save_stack_trace+0xc6/0x110 [ 376.608288] kmsan_internal_chain_origin+0x136/0x240 [ 376.613909] kmsan_memcpy_origins+0x13d/0x1b0 [ 376.618401] __msan_memcpy+0x6f/0x80 [ 376.622116] mulaw_decode+0x629/0xa00 [ 376.625911] mulaw_transfer+0x4dd/0x510 [ 376.629875] snd_pcm_plug_write_transfer+0x598/0x750 [ 376.635058] snd_pcm_oss_write2+0x2af/0xa60 [ 376.639373] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 376.643698] snd_pcm_oss_sync+0xdfa/0x1430 [ 376.647923] snd_pcm_oss_release+0x13a/0x4d0 [ 376.652326] __fput+0x4e5/0xe00 [ 376.655596] ____fput+0x37/0x40 [ 376.658872] task_work_run+0x48e/0x520 [ 376.662762] prepare_exit_to_usermode+0x3b4/0x4d0 [ 376.667594] syscall_return_slowpath+0x123/0x8c0 [ 376.672347] do_syscall_64+0xf5/0x110 [ 376.676141] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 376.681316] [ 376.682943] Local variable description: ----v.addr.i.i.i@should_fail [ 376.689425] Variable was created at: [ 376.693128] should_fail+0x14d/0x13c0 [ 376.696925] __should_failslab+0x278/0x2a0 [ 376.710416] not chained 90000 origins [ 376.714263] CPU: 1 PID: 10502 Comm: syz-executor3 Not tainted 4.19.0+ #77 [ 376.721223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.730590] Call Trace: [ 376.733197] dump_stack+0x32d/0x480 [ 376.736865] kmsan_internal_chain_origin+0x222/0x240 [ 376.741995] ? mulaw_transfer+0x4dd/0x510 [ 376.746189] ? ____fput+0x37/0x40 [ 376.749655] ? task_work_run+0x48e/0x520 [ 376.753726] ? prepare_exit_to_usermode+0x3b4/0x4d0 [ 376.758753] ? syscall_return_slowpath+0x123/0x8c0 [ 376.763694] ? do_syscall_64+0xf5/0x110 [ 376.767688] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 376.773065] ? kmsan_internal_chain_origin+0x136/0x240 [ 376.778359] ? __msan_chain_origin+0x6d/0xd0 [ 376.782782] ? __save_stack_trace+0x8be/0xc60 [ 376.787292] ? save_stack_trace+0xc6/0x110 [ 376.791536] ? kmsan_internal_chain_origin+0x136/0x240 [ 376.796827] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 376.801513] ? __msan_memcpy+0x6f/0x80 [ 376.805417] ? mulaw_decode+0x629/0xa00 [ 376.809403] ? mulaw_transfer+0x4dd/0x510 [ 376.813571] ? snd_pcm_plug_write_transfer+0x598/0x750 [ 376.818859] ? snd_pcm_oss_write2+0x2af/0xa60 [ 376.823369] ? snd_pcm_oss_sync1+0x2b1/0x9c0 [ 376.827798] ? snd_pcm_oss_sync+0xdfa/0x1430 [ 376.832220] ? snd_pcm_oss_release+0x13a/0x4d0 [ 376.836815] ? __fput+0x4e5/0xe00 [ 376.840280] ? ____fput+0x37/0x40 [ 376.843746] ? task_work_run+0x48e/0x520 [ 376.847817] ? prepare_exit_to_usermode+0x3b4/0x4d0 [ 376.852842] ? syscall_return_slowpath+0x123/0x8c0 [ 376.857786] ? do_syscall_64+0xf5/0x110 [ 376.861775] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 376.867154] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 376.872637] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 376.878014] ? __module_address+0x6a/0x610 [ 376.882274] ? get_stack_info+0x863/0x9d0 [ 376.886449] __msan_chain_origin+0x6d/0xd0 [ 376.890704] ? snd_pcm_oss_write2+0x2af/0xa60 [ 376.895211] __save_stack_trace+0x8be/0xc60 [ 376.899564] ? snd_pcm_oss_write2+0x2af/0xa60 [ 376.904070] save_stack_trace+0xc6/0x110 [ 376.908150] kmsan_internal_chain_origin+0x136/0x240 [ 376.913271] ? kmsan_internal_chain_origin+0x136/0x240 [ 376.918565] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 376.923239] ? __msan_memcpy+0x6f/0x80 [ 376.927132] ? mulaw_decode+0x629/0xa00 [ 376.931111] ? mulaw_transfer+0x4dd/0x510 [ 376.935269] ? snd_pcm_plug_write_transfer+0x598/0x750 [ 376.940552] ? snd_pcm_oss_write2+0x2af/0xa60 [ 376.945056] ? snd_pcm_oss_sync1+0x2b1/0x9c0 [ 376.949480] ? snd_pcm_oss_sync+0xdfa/0x1430 [ 376.953893] ? snd_pcm_oss_release+0x13a/0x4d0 [ 376.958488] ? __fput+0x4e5/0xe00 [ 376.961945] ? ____fput+0x37/0x40 [ 376.965410] ? task_work_run+0x48e/0x520 [ 376.969483] ? prepare_exit_to_usermode+0x3b4/0x4d0 [ 376.974504] ? syscall_return_slowpath+0x123/0x8c0 [ 376.979439] ? do_syscall_64+0xf5/0x110 [ 376.983428] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 376.988802] ? __update_load_avg_cfs_rq+0x883/0x10b0 [ 376.993928] ? task_kmsan_context_state+0x51/0x90 [ 376.998787] ? __msan_get_context_state+0x9/0x30 [ 377.003554] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 377.008924] ? vmalloc_to_page+0x585/0x6c0 [ 377.013183] kmsan_memcpy_origins+0x13d/0x1b0 [ 377.017700] __msan_memcpy+0x6f/0x80 [ 377.021431] mulaw_decode+0x629/0xa00 [ 377.025265] mulaw_transfer+0x4dd/0x510 [ 377.029254] ? mulaw_encode+0xad0/0xad0 [ 377.033241] ? mulaw_decode+0xa00/0xa00 [ 377.037229] snd_pcm_plug_write_transfer+0x598/0x750 [ 377.042357] snd_pcm_oss_write2+0x2af/0xa60 [ 377.046705] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 377.050963] ? arch_local_irq_disable+0x10/0x10 [ 377.055653] snd_pcm_oss_sync+0xdfa/0x1430 [ 377.059915] snd_pcm_oss_release+0x13a/0x4d0 [ 377.064343] ? snd_pcm_oss_open+0x27f0/0x27f0 [ 377.068847] __fput+0x4e5/0xe00 [ 377.072150] ? fput+0x420/0x420 [ 377.075440] ____fput+0x37/0x40 [ 377.078731] task_work_run+0x48e/0x520 [ 377.082651] prepare_exit_to_usermode+0x3b4/0x4d0 [ 377.087513] syscall_return_slowpath+0x123/0x8c0 [ 377.092281] ? __close_fd+0x48e/0x4f0 [ 377.096103] ? __se_sys_close+0x83/0x150 [ 377.100179] do_syscall_64+0xf5/0x110 [ 377.103993] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 377.109191] RIP: 0033:0x457569 [ 377.112393] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 377.131306] RSP: 002b:00007f63830edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 377.139027] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000457569 [ 377.146304] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 377.153587] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 377.160868] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f63830ee6d4 [ 377.168145] R13: 00000000004efe32 R14: 00000000004cc6e0 R15: 00000000ffffffff [ 377.175435] Uninit was stored to memory at: [ 377.179779] kmsan_internal_chain_origin+0x136/0x240 [ 377.184900] __msan_chain_origin+0x6d/0xd0 [ 377.189147] __save_stack_trace+0x8be/0xc60 [ 377.193485] save_stack_trace+0xc6/0x110 [ 377.197565] kmsan_internal_chain_origin+0x136/0x240 [ 377.202678] kmsan_memcpy_origins+0x13d/0x1b0 [ 377.207192] __msan_memcpy+0x6f/0x80 [ 377.210919] mulaw_decode+0x629/0xa00 [ 377.214731] mulaw_transfer+0x4dd/0x510 [ 377.218720] snd_pcm_plug_write_transfer+0x598/0x750 [ 377.223836] snd_pcm_oss_write2+0x2af/0xa60 [ 377.228167] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 377.232417] snd_pcm_oss_sync+0xdfa/0x1430 [ 377.234162] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) [ 377.236661] snd_pcm_oss_release+0x13a/0x4d0 [ 377.236679] __fput+0x4e5/0xe00 [ 377.236695] ____fput+0x37/0x40 [ 377.236711] task_work_run+0x48e/0x520 [ 377.236728] prepare_exit_to_usermode+0x3b4/0x4d0 [ 377.236744] syscall_return_slowpath+0x123/0x8c0 [ 377.236758] do_syscall_64+0xf5/0x110 [ 377.236775] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 377.236781] [ 377.236787] Uninit was stored to memory at: [ 377.236805] kmsan_internal_chain_origin+0x136/0x240 [ 377.236821] __msan_chain_origin+0x6d/0xd0 [ 377.236851] __save_stack_trace+0x8be/0xc60 [ 377.298849] save_stack_trace+0xc6/0x110 [ 377.302928] kmsan_internal_chain_origin+0x136/0x240 [ 377.308152] kmsan_memcpy_origins+0x13d/0x1b0 [ 377.308855] input: syz1 as /devices/virtual/input/input8 [ 377.312659] __msan_memcpy+0x6f/0x80 [ 377.312676] mulaw_decode+0x629/0xa00 [ 377.312691] mulaw_transfer+0x4dd/0x510 [ 377.312708] snd_pcm_plug_write_transfer+0x598/0x750 [ 377.312722] snd_pcm_oss_write2+0x2af/0xa60 [ 377.312737] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 377.312765] snd_pcm_oss_sync+0xdfa/0x1430 [ 377.347553] snd_pcm_oss_release+0x13a/0x4d0 [ 377.351975] __fput+0x4e5/0xe00 [ 377.355268] ____fput+0x37/0x40 [ 377.358559] task_work_run+0x48e/0x520 [ 377.362456] prepare_exit_to_usermode+0x3b4/0x4d0 [ 377.367307] syscall_return_slowpath+0x123/0x8c0 [ 377.372069] do_syscall_64+0xf5/0x110 [ 377.375879] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 377.381063] [ 377.382688] Uninit was stored to memory at: [ 377.387022] kmsan_internal_chain_origin+0x136/0x240 [ 377.392136] __msan_chain_origin+0x6d/0xd0 [ 377.396379] __save_stack_trace+0x8be/0xc60 [ 377.400714] save_stack_trace+0xc6/0x110 [ 377.404783] kmsan_internal_chain_origin+0x136/0x240 [ 377.409896] kmsan_memcpy_origins+0x13d/0x1b0 [ 377.414412] __msan_memcpy+0x6f/0x80 [ 377.418138] mulaw_decode+0x629/0xa00 [ 377.421946] mulaw_transfer+0x4dd/0x510 [ 377.425933] snd_pcm_plug_write_transfer+0x598/0x750 [ 377.431043] snd_pcm_oss_write2+0x2af/0xa60 [ 377.435376] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 377.439628] snd_pcm_oss_sync+0xdfa/0x1430 [ 377.444238] snd_pcm_oss_release+0x13a/0x4d0 [ 377.448655] __fput+0x4e5/0xe00 [ 377.451945] ____fput+0x37/0x40 [ 377.455233] task_work_run+0x48e/0x520 [ 377.459129] prepare_exit_to_usermode+0x3b4/0x4d0 [ 377.463981] syscall_return_slowpath+0x123/0x8c0 [ 377.468746] do_syscall_64+0xf5/0x110 [ 377.472562] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 377.477749] [ 377.479379] Uninit was stored to memory at: [ 377.483724] kmsan_internal_chain_origin+0x136/0x240 [ 377.488838] __msan_chain_origin+0x6d/0xd0 [ 377.493088] __save_stack_trace+0x8be/0xc60 [ 377.497431] save_stack_trace+0xc6/0x110 [ 377.501503] kmsan_internal_chain_origin+0x136/0x240 [ 377.506627] kmsan_memcpy_origins+0x13d/0x1b0 [ 377.511138] __msan_memcpy+0x6f/0x80 [ 377.514861] mulaw_decode+0x629/0xa00 [ 377.518669] mulaw_transfer+0x4dd/0x510 [ 377.522654] snd_pcm_plug_write_transfer+0x598/0x750 [ 377.527772] snd_pcm_oss_write2+0x2af/0xa60 [ 377.532103] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 377.536352] snd_pcm_oss_sync+0xdfa/0x1430 [ 377.540602] snd_pcm_oss_release+0x13a/0x4d0 [ 377.545032] __fput+0x4e5/0xe00 [ 377.548326] ____fput+0x37/0x40 [ 377.551625] task_work_run+0x48e/0x520 [ 377.555525] prepare_exit_to_usermode+0x3b4/0x4d0 [ 377.560379] syscall_return_slowpath+0x123/0x8c0 [ 377.565146] do_syscall_64+0xf5/0x110 [ 377.568958] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 377.574146] [ 377.575775] Uninit was stored to memory at: [ 377.580114] kmsan_internal_chain_origin+0x136/0x240 [ 377.585236] __msan_chain_origin+0x6d/0xd0 [ 377.589484] __save_stack_trace+0x8be/0xc60 [ 377.593823] save_stack_trace+0xc6/0x110 [ 377.597903] kmsan_internal_chain_origin+0x136/0x240 [ 377.603017] kmsan_memcpy_origins+0x13d/0x1b0 [ 377.607528] __msan_memcpy+0x6f/0x80 [ 377.611261] mulaw_decode+0x629/0xa00 [ 377.615109] mulaw_transfer+0x4dd/0x510 [ 377.619098] snd_pcm_plug_write_transfer+0x598/0x750 [ 377.624215] snd_pcm_oss_write2+0x2af/0xa60 [ 377.628543] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 377.632789] snd_pcm_oss_sync+0xdfa/0x1430 [ 377.637031] snd_pcm_oss_release+0x13a/0x4d0 [ 377.641448] __fput+0x4e5/0xe00 [ 377.644737] ____fput+0x37/0x40 [ 377.648044] task_work_run+0x48e/0x520 [ 377.651944] prepare_exit_to_usermode+0x3b4/0x4d0 [ 377.656796] syscall_return_slowpath+0x123/0x8c0 [ 377.661561] do_syscall_64+0xf5/0x110 [ 377.665372] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 377.670559] [ 377.672187] Uninit was stored to memory at: [ 377.676518] kmsan_internal_chain_origin+0x136/0x240 [ 377.681640] __msan_chain_origin+0x6d/0xd0 [ 377.685891] __save_stack_trace+0x8be/0xc60 [ 377.690224] save_stack_trace+0xc6/0x110 [ 377.694293] kmsan_internal_chain_origin+0x136/0x240 [ 377.699418] kmsan_memcpy_origins+0x13d/0x1b0 [ 377.703924] __msan_memcpy+0x6f/0x80 [ 377.707657] mulaw_decode+0x629/0xa00 [ 377.711475] mulaw_transfer+0x4dd/0x510 [ 377.715466] snd_pcm_plug_write_transfer+0x598/0x750 [ 377.720579] snd_pcm_oss_write2+0x2af/0xa60 [ 377.724918] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 377.729163] snd_pcm_oss_sync+0xdfa/0x1430 [ 377.733416] snd_pcm_oss_release+0x13a/0x4d0 [ 377.737833] __fput+0x4e5/0xe00 [ 377.741124] ____fput+0x37/0x40 [ 377.744423] task_work_run+0x48e/0x520 [ 377.748322] prepare_exit_to_usermode+0x3b4/0x4d0 [ 377.753175] syscall_return_slowpath+0x123/0x8c0 [ 377.757940] do_syscall_64+0xf5/0x110 [ 377.761757] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 377.766944] [ 377.768570] Uninit was stored to memory at: [ 377.772910] kmsan_internal_chain_origin+0x136/0x240 [ 377.778026] __msan_chain_origin+0x6d/0xd0 [ 377.782271] __save_stack_trace+0x8be/0xc60 [ 377.786608] save_stack_trace+0xc6/0x110 [ 377.790692] kmsan_internal_chain_origin+0x136/0x240 [ 377.795811] kmsan_memcpy_origins+0x13d/0x1b0 [ 377.800324] __msan_memcpy+0x6f/0x80 [ 377.804052] mulaw_decode+0x629/0xa00 [ 377.807873] mulaw_transfer+0x4dd/0x510 [ 377.811861] snd_pcm_plug_write_transfer+0x598/0x750 [ 377.816983] snd_pcm_oss_write2+0x2af/0xa60 [ 377.821316] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 377.825564] snd_pcm_oss_sync+0xdfa/0x1430 [ 377.829812] snd_pcm_oss_release+0x13a/0x4d0 [ 377.834232] __fput+0x4e5/0xe00 [ 377.837525] ____fput+0x37/0x40 [ 377.840818] task_work_run+0x48e/0x520 [ 377.844721] prepare_exit_to_usermode+0x3b4/0x4d0 [ 377.849573] syscall_return_slowpath+0x123/0x8c0 [ 377.854343] do_syscall_64+0xf5/0x110 [ 377.858157] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 377.863347] [ 377.864982] Local variable description: ----v.addr.i.i.i@should_fail [ 377.871476] Variable was created at: [ 377.875205] should_fail+0x14d/0x13c0 [ 377.879021] __should_failslab+0x278/0x2a0 [ 377.892601] not chained 100000 origins [ 377.896541] CPU: 1 PID: 10502 Comm: syz-executor3 Not tainted 4.19.0+ #77 [ 377.903471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.912831] Call Trace: [ 377.915437] dump_stack+0x32d/0x480 [ 377.919091] kmsan_internal_chain_origin+0x222/0x240 [ 377.924208] ? mulaw_transfer+0x4dd/0x510 [ 377.928372] ? ____fput+0x37/0x40 [ 377.931840] ? task_work_run+0x48e/0x520 [ 377.935915] ? prepare_exit_to_usermode+0x3b4/0x4d0 [ 377.940940] ? syscall_return_slowpath+0x123/0x8c0 [ 377.945875] ? do_syscall_64+0xf5/0x110 [ 377.949866] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 377.955241] ? kmsan_internal_chain_origin+0x136/0x240 [ 377.960530] ? __msan_chain_origin+0x6d/0xd0 [ 377.964947] ? __save_stack_trace+0x8be/0xc60 [ 377.969448] ? save_stack_trace+0xc6/0x110 [ 377.973700] ? kmsan_internal_chain_origin+0x136/0x240 [ 377.978995] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 377.983681] ? __msan_memcpy+0x6f/0x80 [ 377.987577] ? mulaw_decode+0x629/0xa00 [ 377.991565] ? mulaw_transfer+0x4dd/0x510 [ 377.995724] ? snd_pcm_plug_write_transfer+0x598/0x750 [ 378.001017] ? snd_pcm_oss_write2+0x2af/0xa60 [ 378.005527] ? snd_pcm_oss_sync1+0x2b1/0x9c0 [ 378.009948] ? snd_pcm_oss_sync+0xdfa/0x1430 [ 378.014375] ? snd_pcm_oss_release+0x13a/0x4d0 [ 378.018975] ? __fput+0x4e5/0xe00 [ 378.022445] ? ____fput+0x37/0x40 [ 378.025909] ? task_work_run+0x48e/0x520 [ 378.029985] ? prepare_exit_to_usermode+0x3b4/0x4d0 [ 378.035014] ? syscall_return_slowpath+0x123/0x8c0 [ 378.039956] ? do_syscall_64+0xf5/0x110 [ 378.043947] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 378.049328] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 378.054800] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 378.060178] ? __module_address+0x6a/0x610 [ 378.064447] ? get_stack_info+0x863/0x9d0 [ 378.068626] __msan_chain_origin+0x6d/0xd0 [ 378.072881] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 378.078261] __save_stack_trace+0x8be/0xc60 [ 378.082626] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 378.085042] input: syz1 as /devices/virtual/input/input9 [ 378.088017] save_stack_trace+0xc6/0x110 [ 378.097526] kmsan_internal_chain_origin+0x136/0x240 [ 378.102676] ? kmsan_internal_chain_origin+0x136/0x240 [ 378.107976] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 378.112661] ? __msan_memcpy+0x6f/0x80 [ 378.116568] ? mulaw_decode+0x629/0xa00 [ 378.120553] ? mulaw_transfer+0x4dd/0x510 [ 378.124714] ? snd_pcm_plug_write_transfer+0x598/0x750 [ 378.130003] ? snd_pcm_oss_write2+0x2af/0xa60 [ 378.134514] ? snd_pcm_oss_sync1+0x2b1/0x9c0 [ 378.138940] ? snd_pcm_oss_sync+0xdfa/0x1430 [ 378.143360] ? snd_pcm_oss_release+0x13a/0x4d0 [ 378.147956] ? __fput+0x4e5/0xe00 [ 378.151430] ? ____fput+0x37/0x40 [ 378.154900] ? task_work_run+0x48e/0x520 [ 378.158972] ? prepare_exit_to_usermode+0x3b4/0x4d0 [ 378.164001] ? syscall_return_slowpath+0x123/0x8c0 [ 378.168935] ? do_syscall_64+0xf5/0x110 [ 378.172918] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 378.178295] ? __update_load_avg_cfs_rq+0x883/0x10b0 [ 378.183427] ? task_kmsan_context_state+0x51/0x90 [ 378.188289] ? __msan_get_context_state+0x9/0x30 [ 378.193066] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 378.198451] ? vmalloc_to_page+0x585/0x6c0 [ 378.202723] kmsan_memcpy_origins+0x13d/0x1b0 [ 378.207246] __msan_memcpy+0x6f/0x80 [ 378.210978] mulaw_decode+0x629/0xa00 [ 378.214823] mulaw_transfer+0x4dd/0x510 [ 378.216142] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 378.218815] ? mulaw_encode+0xad0/0xad0 [ 378.218836] ? mulaw_decode+0xa00/0xa00 [ 378.218858] snd_pcm_plug_write_transfer+0x598/0x750 [ 378.218899] snd_pcm_oss_write2+0x2af/0xa60 [ 378.244677] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 378.248941] ? arch_local_irq_disable+0x10/0x10 [ 378.253647] snd_pcm_oss_sync+0xdfa/0x1430 [ 378.257917] snd_pcm_oss_release+0x13a/0x4d0 [ 378.262347] ? snd_pcm_oss_open+0x27f0/0x27f0 [ 378.266865] __fput+0x4e5/0xe00 [ 378.270171] ? fput+0x420/0x420 [ 378.273468] ____fput+0x37/0x40 [ 378.276766] task_work_run+0x48e/0x520 [ 378.280681] prepare_exit_to_usermode+0x3b4/0x4d0 [ 378.285547] syscall_return_slowpath+0x123/0x8c0 [ 378.290313] ? __close_fd+0x48e/0x4f0 [ 378.294142] ? __se_sys_close+0x83/0x150 [ 378.298227] do_syscall_64+0xf5/0x110 [ 378.302046] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 378.307245] RIP: 0033:0x457569 [ 378.310452] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 378.329366] RSP: 002b:00007f63830edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 378.337093] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000457569 [ 378.344372] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 378.351652] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 378.358940] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f63830ee6d4 [ 378.366215] R13: 00000000004efe32 R14: 00000000004cc6e0 R15: 00000000ffffffff [ 378.373503] Uninit was stored to memory at: [ 378.377843] kmsan_internal_chain_origin+0x136/0x240 [ 378.382954] __msan_chain_origin+0x6d/0xd0 [ 378.387206] __save_stack_trace+0x8be/0xc60 [ 378.391533] save_stack_trace+0xc6/0x110 [ 378.395606] kmsan_internal_chain_origin+0x136/0x240 [ 378.400726] kmsan_memcpy_origins+0x13d/0x1b0 [ 378.405228] __msan_memcpy+0x6f/0x80 [ 378.408953] mulaw_decode+0x629/0xa00 [ 378.412766] mulaw_transfer+0x4dd/0x510 [ 378.416752] snd_pcm_plug_write_transfer+0x598/0x750 [ 378.421866] snd_pcm_oss_write2+0x2af/0xa60 [ 378.426196] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 378.430439] snd_pcm_oss_sync+0xdfa/0x1430 [ 378.434686] snd_pcm_oss_release+0x13a/0x4d0 [ 378.439102] __fput+0x4e5/0xe00 [ 378.442387] ____fput+0x37/0x40 [ 378.445682] task_work_run+0x48e/0x520 [ 378.449581] prepare_exit_to_usermode+0x3b4/0x4d0 [ 378.454439] syscall_return_slowpath+0x123/0x8c0 [ 378.459207] do_syscall_64+0xf5/0x110 [ 378.463014] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 378.468202] [ 378.469828] Uninit was stored to memory at: [ 378.474165] kmsan_internal_chain_origin+0x136/0x240 [ 378.479282] __msan_chain_origin+0x6d/0xd0 [ 378.483523] __save_stack_trace+0x8be/0xc60 [ 378.487853] save_stack_trace+0xc6/0x110 [ 378.491928] kmsan_internal_chain_origin+0x136/0x240 [ 378.497044] kmsan_memcpy_origins+0x13d/0x1b0 [ 378.501549] __msan_memcpy+0x6f/0x80 [ 378.505274] mulaw_decode+0x629/0xa00 [ 378.509086] mulaw_transfer+0x4dd/0x510 [ 378.513075] snd_pcm_plug_write_transfer+0x598/0x750 [ 378.518185] snd_pcm_oss_write2+0x2af/0xa60 [ 378.522518] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 378.526766] snd_pcm_oss_sync+0xdfa/0x1430 [ 378.531007] snd_pcm_oss_release+0x13a/0x4d0 [ 378.535427] __fput+0x4e5/0xe00 [ 378.538720] ____fput+0x37/0x40 [ 378.542005] task_work_run+0x48e/0x520 [ 378.545899] prepare_exit_to_usermode+0x3b4/0x4d0 [ 378.550755] syscall_return_slowpath+0x123/0x8c0 [ 378.555521] do_syscall_64+0xf5/0x110 [ 378.559328] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 378.564510] [ 378.566138] Uninit was stored to memory at: [ 378.570472] kmsan_internal_chain_origin+0x136/0x240 [ 378.575583] __msan_chain_origin+0x6d/0xd0 [ 378.579831] __save_stack_trace+0x8be/0xc60 [ 378.584164] save_stack_trace+0xc6/0x110 [ 378.588231] kmsan_internal_chain_origin+0x136/0x240 [ 378.593340] kmsan_memcpy_origins+0x13d/0x1b0 [ 378.597842] __msan_memcpy+0x6f/0x80 [ 378.601561] mulaw_decode+0x629/0xa00 [ 378.605371] mulaw_transfer+0x4dd/0x510 [ 378.609843] snd_pcm_plug_write_transfer+0x598/0x750 [ 378.614952] snd_pcm_oss_write2+0x2af/0xa60 [ 378.619283] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 378.623523] snd_pcm_oss_sync+0xdfa/0x1430 [ 378.627764] snd_pcm_oss_release+0x13a/0x4d0 [ 378.632178] __fput+0x4e5/0xe00 [ 378.635460] ____fput+0x37/0x40 [ 378.638743] task_work_run+0x48e/0x520 [ 378.642644] prepare_exit_to_usermode+0x3b4/0x4d0 [ 378.647489] syscall_return_slowpath+0x123/0x8c0 [ 378.652252] do_syscall_64+0xf5/0x110 [ 378.656063] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 378.661247] [ 378.662871] Uninit was stored to memory at: [ 378.667201] kmsan_internal_chain_origin+0x136/0x240 [ 378.672315] __msan_chain_origin+0x6d/0xd0 [ 378.676557] __save_stack_trace+0x8be/0xc60 [ 378.680889] save_stack_trace+0xc6/0x110 [ 378.684955] kmsan_internal_chain_origin+0x136/0x240 [ 378.690063] kmsan_memcpy_origins+0x13d/0x1b0 [ 378.694566] __msan_memcpy+0x6f/0x80 [ 378.698292] mulaw_decode+0x629/0xa00 [ 378.702103] mulaw_transfer+0x4dd/0x510 [ 378.706083] snd_pcm_plug_write_transfer+0x598/0x750 [ 378.711189] snd_pcm_oss_write2+0x2af/0xa60 [ 378.715515] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 378.719754] snd_pcm_oss_sync+0xdfa/0x1430 [ 378.723997] snd_pcm_oss_release+0x13a/0x4d0 [ 378.728413] __fput+0x4e5/0xe00 [ 378.731694] ____fput+0x37/0x40 [ 378.734979] task_work_run+0x48e/0x520 [ 378.738872] prepare_exit_to_usermode+0x3b4/0x4d0 [ 378.743725] syscall_return_slowpath+0x123/0x8c0 [ 378.748483] do_syscall_64+0xf5/0x110 [ 378.752296] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 378.757483] [ 378.759110] Uninit was stored to memory at: [ 378.763446] kmsan_internal_chain_origin+0x136/0x240 [ 378.768555] __msan_chain_origin+0x6d/0xd0 [ 378.772798] __save_stack_trace+0x8be/0xc60 [ 378.777124] save_stack_trace+0xc6/0x110 [ 378.781198] kmsan_internal_chain_origin+0x136/0x240 [ 378.786308] kmsan_memcpy_origins+0x13d/0x1b0 [ 378.790812] __msan_memcpy+0x6f/0x80 [ 378.794531] mulaw_decode+0x629/0xa00 [ 378.798340] mulaw_transfer+0x4dd/0x510 [ 378.802324] snd_pcm_plug_write_transfer+0x598/0x750 [ 378.807518] snd_pcm_oss_write2+0x2af/0xa60 [ 378.811849] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 378.816090] snd_pcm_oss_sync+0xdfa/0x1430 [ 378.820332] snd_pcm_oss_release+0x13a/0x4d0 [ 378.824746] __fput+0x4e5/0xe00 [ 378.828032] ____fput+0x37/0x40 [ 378.831314] task_work_run+0x48e/0x520 [ 378.835208] prepare_exit_to_usermode+0x3b4/0x4d0 [ 378.840054] syscall_return_slowpath+0x123/0x8c0 [ 378.844817] do_syscall_64+0xf5/0x110 [ 378.848630] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 378.853813] [ 378.855443] Uninit was stored to memory at: [ 378.859867] kmsan_internal_chain_origin+0x136/0x240 [ 378.864973] __msan_chain_origin+0x6d/0xd0 [ 378.869214] __save_stack_trace+0x8be/0xc60 [ 378.873544] save_stack_trace+0xc6/0x110 [ 378.877620] kmsan_internal_chain_origin+0x136/0x240 [ 378.882730] kmsan_memcpy_origins+0x13d/0x1b0 [ 378.887230] __msan_memcpy+0x6f/0x80 [ 378.890950] mulaw_decode+0x629/0xa00 [ 378.894754] mulaw_transfer+0x4dd/0x510 [ 378.898733] snd_pcm_plug_write_transfer+0x598/0x750 [ 378.903845] snd_pcm_oss_write2+0x2af/0xa60 [ 378.908171] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 378.912421] snd_pcm_oss_sync+0xdfa/0x1430 [ 378.916671] snd_pcm_oss_release+0x13a/0x4d0 [ 378.921094] __fput+0x4e5/0xe00 [ 378.924386] ____fput+0x37/0x40 [ 378.927686] task_work_run+0x48e/0x520 [ 378.931589] prepare_exit_to_usermode+0x3b4/0x4d0 [ 378.936458] syscall_return_slowpath+0x123/0x8c0 [ 378.941234] do_syscall_64+0xf5/0x110 [ 378.945049] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 378.950240] [ 378.951867] Uninit was stored to memory at: [ 378.956197] kmsan_internal_chain_origin+0x136/0x240 [ 378.961314] __msan_chain_origin+0x6d/0xd0 [ 378.965560] __save_stack_trace+0x8be/0xc60 [ 378.969888] save_stack_trace+0xc6/0x110 [ 378.973964] kmsan_internal_chain_origin+0x136/0x240 [ 378.979075] kmsan_memcpy_origins+0x13d/0x1b0 [ 378.983577] __msan_memcpy+0x6f/0x80 [ 378.987304] mulaw_decode+0x629/0xa00 [ 378.991118] mulaw_transfer+0x4dd/0x510 [ 378.995106] snd_pcm_plug_write_transfer+0x598/0x750 [ 379.000366] snd_pcm_oss_write2+0x2af/0xa60 [ 379.004716] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 379.008957] snd_pcm_oss_sync+0xdfa/0x1430 [ 379.013202] snd_pcm_oss_release+0x13a/0x4d0 [ 379.017634] __fput+0x4e5/0xe00 [ 379.020926] ____fput+0x37/0x40 [ 379.024211] task_work_run+0x48e/0x520 [ 379.028106] prepare_exit_to_usermode+0x3b4/0x4d0 [ 379.032954] syscall_return_slowpath+0x123/0x8c0 [ 379.037723] do_syscall_64+0xf5/0x110 [ 379.041538] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 379.046731] [ 379.048364] Local variable description: ----v.addr.i.i.i@should_fail [ 379.054856] Variable was created at: [ 379.058587] should_fail+0x14d/0x13c0 [ 379.062418] __should_failslab+0x278/0x2a0 [ 379.076025] not chained 110000 origins [ 379.079944] CPU: 1 PID: 10502 Comm: syz-executor3 Not tainted 4.19.0+ #77 [ 379.086880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 379.096240] Call Trace: [ 379.098849] dump_stack+0x32d/0x480 [ 379.102497] kmsan_internal_chain_origin+0x222/0x240 [ 379.107619] ? mulaw_transfer+0x4dd/0x510 [ 379.111783] ? ____fput+0x37/0x40 [ 379.115248] ? task_work_run+0x48e/0x520 [ 379.119317] ? prepare_exit_to_usermode+0x3b4/0x4d0 [ 379.124340] ? syscall_return_slowpath+0x123/0x8c0 [ 379.129278] ? do_syscall_64+0xf5/0x110 [ 379.133268] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 379.138684] ? kmsan_internal_chain_origin+0x136/0x240 [ 379.143985] ? __msan_chain_origin+0x6d/0xd0 [ 379.148413] ? __save_stack_trace+0x8be/0xc60 [ 379.152917] ? save_stack_trace+0xc6/0x110 [ 379.157286] ? kmsan_internal_chain_origin+0x136/0x240 [ 379.162572] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 379.167257] ? __msan_memcpy+0x6f/0x80 [ 379.171169] ? mulaw_decode+0x629/0xa00 [ 379.175160] ? mulaw_transfer+0x4dd/0x510 [ 379.179338] ? snd_pcm_plug_write_transfer+0x598/0x750 [ 379.184637] ? snd_pcm_oss_write2+0x2af/0xa60 [ 379.189147] ? snd_pcm_oss_sync1+0x2b1/0x9c0 [ 379.193583] ? snd_pcm_oss_sync+0xdfa/0x1430 [ 379.198014] ? snd_pcm_oss_release+0x13a/0x4d0 [ 379.202624] ? __fput+0x4e5/0xe00 [ 379.206092] ? ____fput+0x37/0x40 [ 379.209555] ? task_work_run+0x48e/0x520 [ 379.213639] ? prepare_exit_to_usermode+0x3b4/0x4d0 [ 379.218676] ? syscall_return_slowpath+0x123/0x8c0 [ 379.223638] ? do_syscall_64+0xf5/0x110 [ 379.227648] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 379.233035] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 379.238509] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 379.243892] ? __module_address+0x6a/0x610 [ 379.248158] ? get_stack_info+0x863/0x9d0 [ 379.252332] __msan_chain_origin+0x6d/0xd0 [ 379.256596] ? snd_pcm_oss_sync+0xdfa/0x1430 [ 379.261029] __save_stack_trace+0x8be/0xc60 [ 379.265386] ? snd_pcm_oss_sync+0xdfa/0x1430 [ 379.269816] save_stack_trace+0xc6/0x110 [ 379.273893] kmsan_internal_chain_origin+0x136/0x240 [ 379.279018] ? kmsan_internal_chain_origin+0x136/0x240 [ 379.284305] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 379.288983] ? __msan_memcpy+0x6f/0x80 [ 379.292884] ? mulaw_decode+0x629/0xa00 [ 379.296868] ? mulaw_transfer+0x4dd/0x510 [ 379.301035] ? snd_pcm_plug_write_transfer+0x598/0x750 [ 379.306324] ? snd_pcm_oss_write2+0x2af/0xa60 [ 379.310830] ? snd_pcm_oss_sync1+0x2b1/0x9c0 [ 379.315254] ? snd_pcm_oss_sync+0xdfa/0x1430 [ 379.319671] ? snd_pcm_oss_release+0x13a/0x4d0 [ 379.324264] ? __fput+0x4e5/0xe00 [ 379.327731] ? ____fput+0x37/0x40 [ 379.331197] ? task_work_run+0x48e/0x520 [ 379.335273] ? prepare_exit_to_usermode+0x3b4/0x4d0 [ 379.340306] ? syscall_return_slowpath+0x123/0x8c0 [ 379.345250] ? do_syscall_64+0xf5/0x110 [ 379.349246] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 379.354640] ? __update_load_avg_cfs_rq+0x883/0x10b0 [ 379.359770] ? task_kmsan_context_state+0x51/0x90 [ 379.364636] ? __msan_get_context_state+0x9/0x30 [ 379.369423] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 379.374805] ? vmalloc_to_page+0x585/0x6c0 [ 379.379072] kmsan_memcpy_origins+0x13d/0x1b0 [ 379.383589] __msan_memcpy+0x6f/0x80 [ 379.387330] mulaw_decode+0x629/0xa00 [ 379.391179] mulaw_transfer+0x4dd/0x510 [ 379.395181] ? mulaw_encode+0xad0/0xad0 [ 379.399188] ? mulaw_decode+0xa00/0xa00 [ 379.403181] snd_pcm_plug_write_transfer+0x598/0x750 [ 379.408297] snd_pcm_oss_write2+0x2af/0xa60 [ 379.412627] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 379.416864] ? arch_local_irq_disable+0x10/0x10 [ 379.421526] snd_pcm_oss_sync+0xdfa/0x1430 [ 379.425763] snd_pcm_oss_release+0x13a/0x4d0 [ 379.430181] ? snd_pcm_oss_open+0x27f0/0x27f0 [ 379.434669] __fput+0x4e5/0xe00 [ 379.437950] ? fput+0x420/0x420 [ 379.441238] ____fput+0x37/0x40 [ 379.444925] task_work_run+0x48e/0x520 [ 379.448811] prepare_exit_to_usermode+0x3b4/0x4d0 [ 379.453649] syscall_return_slowpath+0x123/0x8c0 [ 379.458395] ? __close_fd+0x48e/0x4f0 [ 379.462205] ? __se_sys_close+0x83/0x150 [ 379.466269] do_syscall_64+0xf5/0x110 [ 379.470060] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 379.475250] RIP: 0033:0x457569 [ 379.478442] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 379.497337] RSP: 002b:00007f63830edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 379.505049] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000457569 [ 379.512307] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 379.519563] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 379.526816] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f63830ee6d4 [ 379.534115] R13: 00000000004efe32 R14: 00000000004cc6e0 R15: 00000000ffffffff [ 379.541378] Uninit was stored to memory at: [ 379.545704] kmsan_internal_chain_origin+0x136/0x240 [ 379.550794] __msan_chain_origin+0x6d/0xd0 [ 379.555016] __save_stack_trace+0x8be/0xc60 [ 379.559447] save_stack_trace+0xc6/0x110 [ 379.563497] kmsan_internal_chain_origin+0x136/0x240 [ 379.568585] kmsan_memcpy_origins+0x13d/0x1b0 [ 379.573072] __msan_memcpy+0x6f/0x80 [ 379.576772] mulaw_decode+0x629/0xa00 [ 379.580577] mulaw_transfer+0x4dd/0x510 [ 379.584561] snd_pcm_plug_write_transfer+0x598/0x750 [ 379.589653] snd_pcm_oss_write2+0x2af/0xa60 [ 379.593967] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 379.598198] snd_pcm_oss_sync+0xdfa/0x1430 [ 379.602433] snd_pcm_oss_release+0x13a/0x4d0 [ 379.606832] __fput+0x4e5/0xe00 [ 379.610107] ____fput+0x37/0x40 [ 379.613387] task_work_run+0x48e/0x520 [ 379.617277] prepare_exit_to_usermode+0x3b4/0x4d0 [ 379.622136] syscall_return_slowpath+0x123/0x8c0 [ 379.626879] do_syscall_64+0xf5/0x110 [ 379.630667] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 379.635835] [ 379.637444] Uninit was stored to memory at: [ 379.641755] kmsan_internal_chain_origin+0x136/0x240 [ 379.646853] __msan_chain_origin+0x6d/0xd0 [ 379.651076] __save_stack_trace+0x8be/0xc60 [ 379.655388] save_stack_trace+0xc6/0x110 [ 379.659442] kmsan_internal_chain_origin+0x136/0x240 [ 379.664542] kmsan_memcpy_origins+0x13d/0x1b0 [ 379.669081] __msan_memcpy+0x6f/0x80 [ 379.672804] mulaw_decode+0x629/0xa00 [ 379.676605] mulaw_transfer+0x4dd/0x510 [ 379.680576] snd_pcm_plug_write_transfer+0x598/0x750 [ 379.685711] snd_pcm_oss_write2+0x2af/0xa60 [ 379.690026] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 379.694246] snd_pcm_oss_sync+0xdfa/0x1430 [ 379.698467] snd_pcm_oss_release+0x13a/0x4d0 [ 379.702865] __fput+0x4e5/0xe00 [ 379.706133] ____fput+0x37/0x40 [ 379.709412] task_work_run+0x48e/0x520 [ 379.713313] prepare_exit_to_usermode+0x3b4/0x4d0 [ 379.718143] syscall_return_slowpath+0x123/0x8c0 [ 379.722885] do_syscall_64+0xf5/0x110 [ 379.726673] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 379.731850] [ 379.733474] Uninit was stored to memory at: [ 379.737800] kmsan_internal_chain_origin+0x136/0x240 [ 379.742902] __msan_chain_origin+0x6d/0xd0 [ 379.747125] __save_stack_trace+0x8be/0xc60 [ 379.751436] save_stack_trace+0xc6/0x110 [ 379.755496] kmsan_internal_chain_origin+0x136/0x240 [ 379.760598] kmsan_memcpy_origins+0x13d/0x1b0 [ 379.765099] __msan_memcpy+0x6f/0x80 [ 379.768808] mulaw_decode+0x629/0xa00 [ 379.772596] mulaw_transfer+0x4dd/0x510 [ 379.776566] snd_pcm_plug_write_transfer+0x598/0x750 [ 379.781669] snd_pcm_oss_write2+0x2af/0xa60 [ 379.785993] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 379.790212] snd_pcm_oss_sync+0xdfa/0x1430 [ 379.794440] snd_pcm_oss_release+0x13a/0x4d0 [ 379.798871] __fput+0x4e5/0xe00 [ 379.802136] ____fput+0x37/0x40 [ 379.805400] task_work_run+0x48e/0x520 [ 379.809284] prepare_exit_to_usermode+0x3b4/0x4d0 [ 379.814115] syscall_return_slowpath+0x123/0x8c0 [ 379.818874] do_syscall_64+0xf5/0x110 [ 379.822679] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 379.827849] [ 379.829462] Uninit was stored to memory at: [ 379.833772] kmsan_internal_chain_origin+0x136/0x240 [ 379.838863] __msan_chain_origin+0x6d/0xd0 [ 379.843095] __save_stack_trace+0x8be/0xc60 [ 379.847417] save_stack_trace+0xc6/0x110 [ 379.851477] kmsan_internal_chain_origin+0x136/0x240 [ 379.856570] kmsan_memcpy_origins+0x13d/0x1b0 [ 379.861050] __msan_memcpy+0x6f/0x80 [ 379.864762] mulaw_decode+0x629/0xa00 [ 379.868549] mulaw_transfer+0x4dd/0x510 [ 379.872520] snd_pcm_plug_write_transfer+0x598/0x750 [ 379.877630] snd_pcm_oss_write2+0x2af/0xa60 [ 379.881946] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 379.886181] snd_pcm_oss_sync+0xdfa/0x1430 [ 379.890409] snd_pcm_oss_release+0x13a/0x4d0 [ 379.894804] __fput+0x4e5/0xe00 [ 379.898070] ____fput+0x37/0x40 [ 379.901337] task_work_run+0x48e/0x520 [ 379.905212] prepare_exit_to_usermode+0x3b4/0x4d0 [ 379.910039] syscall_return_slowpath+0x123/0x8c0 [ 379.914783] do_syscall_64+0xf5/0x110 [ 379.918592] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 379.923885] [ 379.925495] Uninit was stored to memory at: [ 379.929813] kmsan_internal_chain_origin+0x136/0x240 [ 379.934908] __msan_chain_origin+0x6d/0xd0 [ 379.939133] __save_stack_trace+0x8be/0xc60 [ 379.943449] save_stack_trace+0xc6/0x110 [ 379.947507] kmsan_internal_chain_origin+0x136/0x240 [ 379.952594] kmsan_memcpy_origins+0x13d/0x1b0 [ 379.957080] __msan_memcpy+0x6f/0x80 [ 379.960782] mulaw_decode+0x629/0xa00 [ 379.964568] mulaw_transfer+0x4dd/0x510 [ 379.968528] snd_pcm_plug_write_transfer+0x598/0x750 [ 379.973638] snd_pcm_oss_write2+0x2af/0xa60 [ 379.977948] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 379.982168] snd_pcm_oss_sync+0xdfa/0x1430 [ 379.986390] snd_pcm_oss_release+0x13a/0x4d0 [ 379.990800] __fput+0x4e5/0xe00 [ 379.994076] ____fput+0x37/0x40 [ 379.997343] task_work_run+0x48e/0x520 [ 380.001218] prepare_exit_to_usermode+0x3b4/0x4d0 [ 380.006066] syscall_return_slowpath+0x123/0x8c0 [ 380.010830] do_syscall_64+0xf5/0x110 [ 380.014635] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 380.019806] [ 380.021428] Uninit was stored to memory at: [ 380.025752] kmsan_internal_chain_origin+0x136/0x240 [ 380.030856] __msan_chain_origin+0x6d/0xd0 [ 380.035092] __save_stack_trace+0x8be/0xc60 [ 380.039398] save_stack_trace+0xc6/0x110 [ 380.043451] kmsan_internal_chain_origin+0x136/0x240 [ 380.048552] kmsan_memcpy_origins+0x13d/0x1b0 [ 380.053045] __msan_memcpy+0x6f/0x80 [ 380.056757] mulaw_decode+0x629/0xa00 [ 380.060556] mulaw_transfer+0x4dd/0x510 [ 380.064520] snd_pcm_plug_write_transfer+0x598/0x750 [ 380.069616] snd_pcm_oss_write2+0x2af/0xa60 [ 380.073924] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 380.078157] snd_pcm_oss_sync+0xdfa/0x1430 [ 380.082390] snd_pcm_oss_release+0x13a/0x4d0 [ 380.086788] __fput+0x4e5/0xe00 [ 380.090054] ____fput+0x37/0x40 [ 380.093321] task_work_run+0x48e/0x520 [ 380.097193] prepare_exit_to_usermode+0x3b4/0x4d0 [ 380.102021] syscall_return_slowpath+0x123/0x8c0 [ 380.106763] do_syscall_64+0xf5/0x110 [ 380.110550] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 380.115734] [ 380.117347] Uninit was stored to memory at: [ 380.121664] kmsan_internal_chain_origin+0x136/0x240 [ 380.126761] __msan_chain_origin+0x6d/0xd0 [ 380.130981] __save_stack_trace+0x8be/0xc60 [ 380.135287] save_stack_trace+0xc6/0x110 [ 380.139334] kmsan_internal_chain_origin+0x136/0x240 [ 380.144431] kmsan_memcpy_origins+0x13d/0x1b0 [ 380.148921] __msan_memcpy+0x6f/0x80 [ 380.152645] mulaw_decode+0x629/0xa00 [ 380.156432] mulaw_transfer+0x4dd/0x510 [ 380.160393] snd_pcm_plug_write_transfer+0x598/0x750 [ 380.165494] snd_pcm_oss_write2+0x2af/0xa60 [ 380.169811] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 380.174053] snd_pcm_oss_sync+0xdfa/0x1430 [ 380.178276] snd_pcm_oss_release+0x13a/0x4d0 [ 380.182690] __fput+0x4e5/0xe00 [ 380.185969] ____fput+0x37/0x40 [ 380.189235] task_work_run+0x48e/0x520 [ 380.193115] prepare_exit_to_usermode+0x3b4/0x4d0 [ 380.197942] syscall_return_slowpath+0x123/0x8c0 [ 380.202682] do_syscall_64+0xf5/0x110 [ 380.206471] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 380.211649] [ 380.213273] Local variable description: ----v.addr.i.i.i@should_fail [ 380.219751] Variable was created at: [ 380.223466] should_fail+0x14d/0x13c0 [ 380.227257] __should_failslab+0x278/0x2a0 [ 380.240801] not chained 120000 origins [ 380.244719] CPU: 1 PID: 10502 Comm: syz-executor3 Not tainted 4.19.0+ #77 [ 380.251647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.260989] Call Trace: [ 380.263564] dump_stack+0x32d/0x480 [ 380.267186] kmsan_internal_chain_origin+0x222/0x240 [ 380.272293] ? mulaw_transfer+0x4dd/0x510 [ 380.276456] ? ____fput+0x37/0x40 [ 380.279919] ? task_work_run+0x48e/0x520 [ 380.283983] ? prepare_exit_to_usermode+0x3b4/0x4d0 [ 380.288990] ? syscall_return_slowpath+0x123/0x8c0 [ 380.293909] ? do_syscall_64+0xf5/0x110 [ 380.297883] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 380.303237] ? kmsan_internal_chain_origin+0x136/0x240 [ 380.308501] ? __msan_chain_origin+0x6d/0xd0 [ 380.312912] ? __save_stack_trace+0x8be/0xc60 [ 380.317412] ? save_stack_trace+0xc6/0x110 [ 380.321649] ? kmsan_internal_chain_origin+0x136/0x240 [ 380.326920] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 380.331589] ? __msan_memcpy+0x6f/0x80 [ 380.335482] ? mulaw_decode+0x629/0xa00 [ 380.339467] ? mulaw_transfer+0x4dd/0x510 [ 380.343629] ? snd_pcm_plug_write_transfer+0x598/0x750 [ 380.348895] ? snd_pcm_oss_write2+0x2af/0xa60 [ 380.353378] ? snd_pcm_oss_sync1+0x2b1/0x9c0 [ 380.357774] ? snd_pcm_oss_sync+0xdfa/0x1430 [ 380.362172] ? snd_pcm_oss_release+0x13a/0x4d0 [ 380.366744] ? __fput+0x4e5/0xe00 [ 380.370183] ? ____fput+0x37/0x40 [ 380.373631] ? task_work_run+0x48e/0x520 [ 380.377694] ? prepare_exit_to_usermode+0x3b4/0x4d0 [ 380.382710] ? syscall_return_slowpath+0x123/0x8c0 [ 380.387635] ? do_syscall_64+0xf5/0x110 [ 380.391608] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 380.396995] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 380.402440] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 380.407791] ? __module_address+0x6a/0x610 [ 380.412023] ? get_stack_info+0x863/0x9d0 [ 380.416164] __msan_chain_origin+0x6d/0xd0 [ 380.420385] ? kmsan_internal_chain_origin+0x136/0x240 [ 380.425654] __save_stack_trace+0x8be/0xc60 [ 380.429969] ? kmsan_internal_chain_origin+0x136/0x240 [ 380.435241] save_stack_trace+0xc6/0x110 [ 380.439298] kmsan_internal_chain_origin+0x136/0x240 [ 380.444391] ? kmsan_internal_chain_origin+0x136/0x240 [ 380.449658] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 380.454314] ? __msan_memcpy+0x6f/0x80 [ 380.458534] ? mulaw_decode+0x629/0xa00 [ 380.462492] ? mulaw_transfer+0x4dd/0x510 [ 380.466632] ? snd_pcm_plug_write_transfer+0x598/0x750 [ 380.471895] ? snd_pcm_oss_write2+0x2af/0xa60 [ 380.476378] ? snd_pcm_oss_sync1+0x2b1/0x9c0 [ 380.480796] ? snd_pcm_oss_sync+0xdfa/0x1430 [ 380.485205] ? snd_pcm_oss_release+0x13a/0x4d0 [ 380.489774] ? __fput+0x4e5/0xe00 [ 380.493211] ? ____fput+0x37/0x40 [ 380.496648] ? task_work_run+0x48e/0x520 [ 380.500695] ? prepare_exit_to_usermode+0x3b4/0x4d0 [ 380.505698] ? syscall_return_slowpath+0x123/0x8c0 [ 380.510624] ? do_syscall_64+0xf5/0x110 [ 380.514583] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 380.519938] ? __update_load_avg_cfs_rq+0x883/0x10b0 [ 380.525036] ? task_kmsan_context_state+0x51/0x90 [ 380.529863] ? __msan_get_context_state+0x9/0x30 [ 380.534616] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 380.539963] ? vmalloc_to_page+0x585/0x6c0 [ 380.544191] kmsan_memcpy_origins+0x13d/0x1b0 [ 380.548677] __msan_memcpy+0x6f/0x80 [ 380.552381] mulaw_decode+0x629/0xa00 [ 380.556185] mulaw_transfer+0x4dd/0x510 [ 380.560156] ? mulaw_encode+0xad0/0xad0 [ 380.564116] ? mulaw_decode+0xa00/0xa00 [ 380.568078] snd_pcm_plug_write_transfer+0x598/0x750 [ 380.573177] snd_pcm_oss_write2+0x2af/0xa60 [ 380.577516] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 380.581747] ? arch_local_irq_disable+0x10/0x10 [ 380.586439] snd_pcm_oss_sync+0xdfa/0x1430 [ 380.590667] snd_pcm_oss_release+0x13a/0x4d0 [ 380.595066] ? snd_pcm_oss_open+0x27f0/0x27f0 [ 380.599547] __fput+0x4e5/0xe00 [ 380.602820] ? fput+0x420/0x420 [ 380.606088] ____fput+0x37/0x40 [ 380.609354] task_work_run+0x48e/0x520 [ 380.613237] prepare_exit_to_usermode+0x3b4/0x4d0 [ 380.618704] syscall_return_slowpath+0x123/0x8c0 [ 380.623448] ? __close_fd+0x48e/0x4f0 [ 380.627241] ? __se_sys_close+0x83/0x150 [ 380.631288] do_syscall_64+0xf5/0x110 [ 380.635078] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 380.640252] RIP: 0033:0x457569 [ 380.643444] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 380.662330] RSP: 002b:00007f63830edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 380.670029] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000457569 [ 380.677373] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 380.684635] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 380.691892] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f63830ee6d4 [ 380.699151] R13: 00000000004efe32 R14: 00000000004cc6e0 R15: 00000000ffffffff [ 380.706419] Uninit was stored to memory at: [ 380.710731] kmsan_internal_chain_origin+0x136/0x240 [ 380.715818] __msan_chain_origin+0x6d/0xd0 [ 380.720040] __save_stack_trace+0x8be/0xc60 [ 380.724346] save_stack_trace+0xc6/0x110 [ 380.728394] kmsan_internal_chain_origin+0x136/0x240 [ 380.733486] kmsan_memcpy_origins+0x13d/0x1b0 [ 380.737963] __msan_memcpy+0x6f/0x80 [ 380.741665] mulaw_decode+0x629/0xa00 [ 380.745448] mulaw_transfer+0x4dd/0x510 [ 380.749411] snd_pcm_plug_write_transfer+0x598/0x750 [ 380.754498] snd_pcm_oss_write2+0x2af/0xa60 [ 380.758802] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 380.763020] snd_pcm_oss_sync+0xdfa/0x1430 [ 380.767239] snd_pcm_oss_release+0x13a/0x4d0 [ 380.771644] __fput+0x4e5/0xe00 [ 380.774915] ____fput+0x37/0x40 [ 380.778188] task_work_run+0x48e/0x520 [ 380.782065] prepare_exit_to_usermode+0x3b4/0x4d0 [ 380.786898] syscall_return_slowpath+0x123/0x8c0 [ 380.791653] do_syscall_64+0xf5/0x110 [ 380.795445] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 380.800619] [ 380.802227] Uninit was stored to memory at: [ 380.806534] kmsan_internal_chain_origin+0x136/0x240 [ 380.811636] __msan_chain_origin+0x6d/0xd0 [ 380.815864] __save_stack_trace+0x8be/0xc60 [ 380.820172] save_stack_trace+0xc6/0x110 [ 380.825092] kmsan_internal_chain_origin+0x136/0x240 [ 380.830181] kmsan_memcpy_origins+0x13d/0x1b0 [ 380.834659] __msan_memcpy+0x6f/0x80 [ 380.838358] mulaw_decode+0x629/0xa00 [ 380.842145] mulaw_transfer+0x4dd/0x510 [ 380.846103] snd_pcm_plug_write_transfer+0x598/0x750 [ 380.851191] snd_pcm_oss_write2+0x2af/0xa60 [ 380.855499] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 380.859717] snd_pcm_oss_sync+0xdfa/0x1430 [ 380.863937] snd_pcm_oss_release+0x13a/0x4d0 [ 380.868330] __fput+0x4e5/0xe00 [ 380.871604] ____fput+0x37/0x40 [ 380.874889] task_work_run+0x48e/0x520 [ 380.878767] prepare_exit_to_usermode+0x3b4/0x4d0 [ 380.883592] syscall_return_slowpath+0x123/0x8c0 [ 380.888337] do_syscall_64+0xf5/0x110 [ 380.892125] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 380.897293] [ 380.898900] Uninit was stored to memory at: [ 380.903213] kmsan_internal_chain_origin+0x136/0x240 [ 380.908317] __msan_chain_origin+0x6d/0xd0 [ 380.912536] __save_stack_trace+0x8be/0xc60 [ 380.916852] save_stack_trace+0xc6/0x110 [ 380.920901] kmsan_internal_chain_origin+0x136/0x240 [ 380.925994] kmsan_memcpy_origins+0x13d/0x1b0 [ 380.930475] __msan_memcpy+0x6f/0x80 [ 380.934176] mulaw_decode+0x629/0xa00 [ 380.937959] mulaw_transfer+0x4dd/0x510 [ 380.941920] snd_pcm_plug_write_transfer+0x598/0x750 [ 380.947008] snd_pcm_oss_write2+0x2af/0xa60 [ 380.951313] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 380.955530] snd_pcm_oss_sync+0xdfa/0x1430 [ 380.959747] snd_pcm_oss_release+0x13a/0x4d0 [ 380.964139] __fput+0x4e5/0xe00 [ 380.967422] ____fput+0x37/0x40 [ 380.970684] task_work_run+0x48e/0x520 [ 380.974565] prepare_exit_to_usermode+0x3b4/0x4d0 [ 380.979394] syscall_return_slowpath+0x123/0x8c0 [ 380.984136] do_syscall_64+0xf5/0x110 [ 380.987922] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 380.993089] [ 380.994697] Uninit was stored to memory at: [ 380.999005] kmsan_internal_chain_origin+0x136/0x240 [ 381.004091] __msan_chain_origin+0x6d/0xd0 [ 381.008311] __save_stack_trace+0x8be/0xc60 [ 381.012621] save_stack_trace+0xc6/0x110 [ 381.016669] kmsan_internal_chain_origin+0x136/0x240 [ 381.021755] kmsan_memcpy_origins+0x13d/0x1b0 [ 381.026236] __msan_memcpy+0x6f/0x80 [ 381.029932] mulaw_decode+0x629/0xa00 [ 381.033734] mulaw_transfer+0x4dd/0x510 [ 381.037697] snd_pcm_plug_write_transfer+0x598/0x750 [ 381.042782] snd_pcm_oss_write2+0x2af/0xa60 [ 381.047088] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 381.051308] snd_pcm_oss_sync+0xdfa/0x1430 [ 381.055525] snd_pcm_oss_release+0x13a/0x4d0 [ 381.059920] __fput+0x4e5/0xe00 [ 381.063182] ____fput+0x37/0x40 [ 381.066447] task_work_run+0x48e/0x520 [ 381.070315] prepare_exit_to_usermode+0x3b4/0x4d0 [ 381.075158] syscall_return_slowpath+0x123/0x8c0 [ 381.079898] do_syscall_64+0xf5/0x110 [ 381.083688] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.088854] [ 381.090465] Uninit was stored to memory at: [ 381.094775] kmsan_internal_chain_origin+0x136/0x240 [ 381.099865] __msan_chain_origin+0x6d/0xd0 [ 381.104090] __save_stack_trace+0x8be/0xc60 [ 381.108392] save_stack_trace+0xc6/0x110 [ 381.112438] kmsan_internal_chain_origin+0x136/0x240 [ 381.117525] kmsan_memcpy_origins+0x13d/0x1b0 [ 381.122005] __msan_memcpy+0x6f/0x80 [ 381.125700] mulaw_decode+0x629/0xa00 [ 381.129482] mulaw_transfer+0x4dd/0x510 [ 381.133440] snd_pcm_plug_write_transfer+0x598/0x750 [ 381.138526] snd_pcm_oss_write2+0x2af/0xa60 [ 381.142834] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 381.147056] snd_pcm_oss_sync+0xdfa/0x1430 [ 381.151273] snd_pcm_oss_release+0x13a/0x4d0 [ 381.155682] __fput+0x4e5/0xe00 [ 381.158945] ____fput+0x37/0x40 [ 381.162226] task_work_run+0x48e/0x520 [ 381.166098] prepare_exit_to_usermode+0x3b4/0x4d0 [ 381.170926] syscall_return_slowpath+0x123/0x8c0 [ 381.175685] do_syscall_64+0xf5/0x110 [ 381.179468] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.184638] [ 381.186252] Uninit was stored to memory at: [ 381.190559] kmsan_internal_chain_origin+0x136/0x240 [ 381.195649] __msan_chain_origin+0x6d/0xd0 [ 381.199868] __save_stack_trace+0x8be/0xc60 [ 381.204183] save_stack_trace+0xc6/0x110 [ 381.208232] kmsan_internal_chain_origin+0x136/0x240 [ 381.213321] kmsan_memcpy_origins+0x13d/0x1b0 [ 381.217803] __msan_memcpy+0x6f/0x80 [ 381.221502] mulaw_decode+0x629/0xa00 [ 381.225287] mulaw_transfer+0x4dd/0x510 [ 381.229247] snd_pcm_plug_write_transfer+0x598/0x750 [ 381.234333] snd_pcm_oss_write2+0x2af/0xa60 [ 381.238640] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 381.242862] snd_pcm_oss_sync+0xdfa/0x1430 [ 381.247079] snd_pcm_oss_release+0x13a/0x4d0 [ 381.251471] __fput+0x4e5/0xe00 [ 381.254735] ____fput+0x37/0x40 [ 381.257998] task_work_run+0x48e/0x520 [ 381.261871] prepare_exit_to_usermode+0x3b4/0x4d0 [ 381.266695] syscall_return_slowpath+0x123/0x8c0 [ 381.271431] do_syscall_64+0xf5/0x110 [ 381.275214] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.280379] [ 381.281989] Uninit was stored to memory at: [ 381.286295] kmsan_internal_chain_origin+0x136/0x240 [ 381.291383] __msan_chain_origin+0x6d/0xd0 [ 381.295605] __save_stack_trace+0x8be/0xc60 [ 381.299917] save_stack_trace+0xc6/0x110 [ 381.303965] kmsan_internal_chain_origin+0x136/0x240 [ 381.309050] kmsan_memcpy_origins+0x13d/0x1b0 [ 381.313531] __msan_memcpy+0x6f/0x80 [ 381.317230] mulaw_decode+0x629/0xa00 [ 381.321012] mulaw_transfer+0x4dd/0x510 [ 381.324974] snd_pcm_plug_write_transfer+0x598/0x750 [ 381.330062] snd_pcm_oss_write2+0x2af/0xa60 [ 381.334371] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 381.338588] snd_pcm_oss_sync+0xdfa/0x1430 [ 381.342817] snd_pcm_oss_release+0x13a/0x4d0 [ 381.347207] __fput+0x4e5/0xe00 [ 381.350487] ____fput+0x37/0x40 [ 381.353753] task_work_run+0x48e/0x520 [ 381.357629] prepare_exit_to_usermode+0x3b4/0x4d0 [ 381.362454] syscall_return_slowpath+0x123/0x8c0 [ 381.367191] do_syscall_64+0xf5/0x110 [ 381.370974] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.376142] [ 381.377752] Local variable description: ----v.addr.i.i.i@should_fail [ 381.384221] Variable was created at: [ 381.387919] should_fail+0x14d/0x13c0 [ 381.391711] __should_failslab+0x278/0x2a0 [ 381.405317] not chained 130000 origins [ 381.409232] CPU: 1 PID: 10502 Comm: syz-executor3 Not tainted 4.19.0+ #77 [ 381.416165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.425524] Call Trace: [ 381.428121] dump_stack+0x32d/0x480 [ 381.431743] kmsan_internal_chain_origin+0x222/0x240 [ 381.436832] ? mulaw_transfer+0x4dd/0x510 [ 381.440967] ? ____fput+0x37/0x40 [ 381.444590] ? task_work_run+0x48e/0x520 [ 381.448641] ? prepare_exit_to_usermode+0x3b4/0x4d0 [ 381.453646] ? syscall_return_slowpath+0x123/0x8c0 [ 381.458560] ? do_syscall_64+0xf5/0x110 [ 381.462524] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.467894] ? kmsan_internal_chain_origin+0x136/0x240 [ 381.473161] ? __msan_chain_origin+0x6d/0xd0 [ 381.477557] ? __save_stack_trace+0x8be/0xc60 [ 381.482035] ? save_stack_trace+0xc6/0x110 [ 381.486253] ? kmsan_internal_chain_origin+0x136/0x240 [ 381.491516] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 381.496168] ? __msan_memcpy+0x6f/0x80 [ 381.500043] ? mulaw_decode+0x629/0xa00 [ 381.504001] ? mulaw_transfer+0x4dd/0x510 [ 381.508156] ? snd_pcm_plug_write_transfer+0x598/0x750 [ 381.513424] ? snd_pcm_oss_write2+0x2af/0xa60 [ 381.517909] ? snd_pcm_oss_sync1+0x2b1/0x9c0 [ 381.522301] ? snd_pcm_oss_sync+0xdfa/0x1430 [ 381.526706] ? snd_pcm_oss_release+0x13a/0x4d0 [ 381.531272] ? __fput+0x4e5/0xe00 [ 381.534712] ? ____fput+0x37/0x40 [ 381.538153] ? task_work_run+0x48e/0x520 [ 381.542197] ? prepare_exit_to_usermode+0x3b4/0x4d0 [ 381.547198] ? syscall_return_slowpath+0x123/0x8c0 [ 381.552132] ? do_syscall_64+0xf5/0x110 [ 381.556094] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.561446] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 381.566891] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 381.572242] ? __module_address+0x6a/0x610 [ 381.576471] ? get_stack_info+0x863/0x9d0 [ 381.580618] __msan_chain_origin+0x6d/0xd0 [ 381.584842] ? __fput+0x4e5/0xe00 [ 381.588542] __save_stack_trace+0x8be/0xc60 [ 381.592863] ? __fput+0x4e5/0xe00 [ 381.596392] save_stack_trace+0xc6/0x110 [ 381.600447] kmsan_internal_chain_origin+0x136/0x240 [ 381.605543] ? kmsan_internal_chain_origin+0x136/0x240 [ 381.610803] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 381.615459] ? __msan_memcpy+0x6f/0x80 [ 381.619330] ? mulaw_decode+0x629/0xa00 [ 381.623291] ? mulaw_transfer+0x4dd/0x510 [ 381.627426] ? snd_pcm_plug_write_transfer+0x598/0x750 [ 381.632781] ? snd_pcm_oss_write2+0x2af/0xa60 [ 381.637258] ? snd_pcm_oss_sync1+0x2b1/0x9c0 [ 381.641660] ? snd_pcm_oss_sync+0xdfa/0x1430 [ 381.646054] ? snd_pcm_oss_release+0x13a/0x4d0 [ 381.650625] ? __fput+0x4e5/0xe00 [ 381.654062] ? ____fput+0x37/0x40 [ 381.657496] ? task_work_run+0x48e/0x520 [ 381.661553] ? prepare_exit_to_usermode+0x3b4/0x4d0 [ 381.666557] ? syscall_return_slowpath+0x123/0x8c0 [ 381.671467] ? do_syscall_64+0xf5/0x110 [ 381.675427] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.680779] ? __update_load_avg_cfs_rq+0x883/0x10b0 [ 381.685876] ? task_kmsan_context_state+0x51/0x90 [ 381.690713] ? __msan_get_context_state+0x9/0x30 [ 381.695461] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 381.700808] ? vmalloc_to_page+0x585/0x6c0 [ 381.705040] kmsan_memcpy_origins+0x13d/0x1b0 [ 381.709525] __msan_memcpy+0x6f/0x80 [ 381.713225] mulaw_decode+0x629/0xa00 [ 381.717022] mulaw_transfer+0x4dd/0x510 [ 381.720989] ? mulaw_encode+0xad0/0xad0 [ 381.724953] ? mulaw_decode+0xa00/0xa00 [ 381.728917] snd_pcm_plug_write_transfer+0x598/0x750 [ 381.734014] snd_pcm_oss_write2+0x2af/0xa60 [ 381.738330] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 381.742562] ? arch_local_irq_disable+0x10/0x10 [ 381.747222] snd_pcm_oss_sync+0xdfa/0x1430 [ 381.751455] snd_pcm_oss_release+0x13a/0x4d0 [ 381.755851] ? snd_pcm_oss_open+0x27f0/0x27f0 [ 381.760332] __fput+0x4e5/0xe00 [ 381.763601] ? fput+0x420/0x420 [ 381.766870] ____fput+0x37/0x40 [ 381.770136] task_work_run+0x48e/0x520 [ 381.774016] prepare_exit_to_usermode+0x3b4/0x4d0 [ 381.778862] syscall_return_slowpath+0x123/0x8c0 [ 381.783603] ? __close_fd+0x48e/0x4f0 [ 381.787401] ? __se_sys_close+0x83/0x150 [ 381.791455] do_syscall_64+0xf5/0x110 [ 381.795243] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.800422] RIP: 0033:0x457569 [ 381.803626] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 381.822517] RSP: 002b:00007f63830edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 381.830210] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000457569 [ 381.837464] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 381.844717] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 381.851972] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f63830ee6d4 [ 381.859227] R13: 00000000004efe32 R14: 00000000004cc6e0 R15: 00000000ffffffff [ 381.866491] Uninit was stored to memory at: [ 381.870802] kmsan_internal_chain_origin+0x136/0x240 [ 381.875888] __msan_chain_origin+0x6d/0xd0 [ 381.880112] __save_stack_trace+0x8be/0xc60 [ 381.884419] save_stack_trace+0xc6/0x110 [ 381.888463] kmsan_internal_chain_origin+0x136/0x240 [ 381.893552] kmsan_memcpy_origins+0x13d/0x1b0 [ 381.898030] __msan_memcpy+0x6f/0x80 [ 381.901729] mulaw_decode+0x629/0xa00 [ 381.905515] mulaw_transfer+0x4dd/0x510 [ 381.909473] snd_pcm_plug_write_transfer+0x598/0x750 [ 381.914561] snd_pcm_oss_write2+0x2af/0xa60 [ 381.918863] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 381.923083] snd_pcm_oss_sync+0xdfa/0x1430 [ 381.927390] snd_pcm_oss_release+0x13a/0x4d0 [ 381.931785] __fput+0x4e5/0xe00 [ 381.935047] ____fput+0x37/0x40 [ 381.938330] task_work_run+0x48e/0x520 [ 381.942208] prepare_exit_to_usermode+0x3b4/0x4d0 [ 381.947035] syscall_return_slowpath+0x123/0x8c0 [ 381.951774] do_syscall_64+0xf5/0x110 [ 381.955558] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.960725] [ 381.962348] Uninit was stored to memory at: [ 381.966659] kmsan_internal_chain_origin+0x136/0x240 [ 381.971764] __msan_chain_origin+0x6d/0xd0 [ 381.976083] __save_stack_trace+0x8be/0xc60 [ 381.980388] save_stack_trace+0xc6/0x110 [ 381.984442] kmsan_internal_chain_origin+0x136/0x240 [ 381.989528] kmsan_memcpy_origins+0x13d/0x1b0 [ 381.994011] __msan_memcpy+0x6f/0x80 [ 381.997714] mulaw_decode+0x629/0xa00 [ 382.001498] mulaw_transfer+0x4dd/0x510 [ 382.005457] snd_pcm_plug_write_transfer+0x598/0x750 [ 382.010544] snd_pcm_oss_write2+0x2af/0xa60 [ 382.014849] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 382.019070] snd_pcm_oss_sync+0xdfa/0x1430 [ 382.023291] snd_pcm_oss_release+0x13a/0x4d0 [ 382.027688] __fput+0x4e5/0xe00 [ 382.030965] ____fput+0x37/0x40 [ 382.034231] task_work_run+0x48e/0x520 [ 382.038101] prepare_exit_to_usermode+0x3b4/0x4d0 [ 382.042927] syscall_return_slowpath+0x123/0x8c0 [ 382.047665] do_syscall_64+0xf5/0x110 [ 382.051448] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 382.056620] [ 382.058230] Uninit was stored to memory at: [ 382.062538] kmsan_internal_chain_origin+0x136/0x240 [ 382.067633] __msan_chain_origin+0x6d/0xd0 [ 382.071867] __save_stack_trace+0x8be/0xc60 [ 382.076171] save_stack_trace+0xc6/0x110 [ 382.080224] kmsan_internal_chain_origin+0x136/0x240 [ 382.085312] kmsan_memcpy_origins+0x13d/0x1b0 [ 382.089790] __msan_memcpy+0x6f/0x80 [ 382.093486] mulaw_decode+0x629/0xa00 [ 382.097270] mulaw_transfer+0x4dd/0x510 [ 382.101245] snd_pcm_plug_write_transfer+0x598/0x750 [ 382.106334] snd_pcm_oss_write2+0x2af/0xa60 [ 382.110641] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 382.114886] snd_pcm_oss_sync+0xdfa/0x1430 [ 382.119114] snd_pcm_oss_release+0x13a/0x4d0 [ 382.123523] __fput+0x4e5/0xe00 [ 382.126802] ____fput+0x37/0x40 [ 382.130068] task_work_run+0x48e/0x520 [ 382.133940] prepare_exit_to_usermode+0x3b4/0x4d0 [ 382.138765] syscall_return_slowpath+0x123/0x8c0 [ 382.143503] do_syscall_64+0xf5/0x110 [ 382.147288] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 382.152456] [ 382.154067] Uninit was stored to memory at: [ 382.158373] kmsan_internal_chain_origin+0x136/0x240 [ 382.163459] __msan_chain_origin+0x6d/0xd0 [ 382.167679] __save_stack_trace+0x8be/0xc60 [ 382.171981] save_stack_trace+0xc6/0x110 [ 382.176025] kmsan_internal_chain_origin+0x136/0x240 [ 382.181111] kmsan_memcpy_origins+0x13d/0x1b0 [ 382.185615] __msan_memcpy+0x6f/0x80 [ 382.189315] mulaw_decode+0x629/0xa00 [ 382.193104] mulaw_transfer+0x4dd/0x510 [ 382.197070] snd_pcm_plug_write_transfer+0x598/0x750 [ 382.202157] snd_pcm_oss_write2+0x2af/0xa60 [ 382.206465] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 382.210683] snd_pcm_oss_sync+0xdfa/0x1430 [ 382.214906] snd_pcm_oss_release+0x13a/0x4d0 [ 382.219301] __fput+0x4e5/0xe00 [ 382.222583] ____fput+0x37/0x40 [ 382.225964] task_work_run+0x48e/0x520 [ 382.229842] prepare_exit_to_usermode+0x3b4/0x4d0 [ 382.234669] syscall_return_slowpath+0x123/0x8c0 [ 382.239409] do_syscall_64+0xf5/0x110 [ 382.243193] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 382.248358] [ 382.249967] Uninit was stored to memory at: [ 382.254273] kmsan_internal_chain_origin+0x136/0x240 [ 382.259358] __msan_chain_origin+0x6d/0xd0 [ 382.263576] __save_stack_trace+0x8be/0xc60 [ 382.267879] save_stack_trace+0xc6/0x110 [ 382.271926] kmsan_internal_chain_origin+0x136/0x240 [ 382.277012] kmsan_memcpy_origins+0x13d/0x1b0 [ 382.281515] __msan_memcpy+0x6f/0x80 [ 382.285217] mulaw_decode+0x629/0xa00 [ 382.289002] mulaw_transfer+0x4dd/0x510 [ 382.292962] snd_pcm_plug_write_transfer+0x598/0x750 [ 382.298053] snd_pcm_oss_write2+0x2af/0xa60 [ 382.302362] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 382.306578] snd_pcm_oss_sync+0xdfa/0x1430 [ 382.310795] snd_pcm_oss_release+0x13a/0x4d0 [ 382.315189] __fput+0x4e5/0xe00 [ 382.318451] ____fput+0x37/0x40 [ 382.321716] task_work_run+0x48e/0x520 [ 382.325585] prepare_exit_to_usermode+0x3b4/0x4d0 [ 382.330422] syscall_return_slowpath+0x123/0x8c0 [ 382.335160] do_syscall_64+0xf5/0x110 [ 382.338949] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 382.344120] [ 382.345727] Uninit was stored to memory at: [ 382.350480] kmsan_internal_chain_origin+0x136/0x240 [ 382.355567] __msan_chain_origin+0x6d/0xd0 [ 382.359787] __save_stack_trace+0x8be/0xc60 [ 382.364094] save_stack_trace+0xc6/0x110 [ 382.368138] kmsan_internal_chain_origin+0x136/0x240 [ 382.373225] kmsan_memcpy_origins+0x13d/0x1b0 [ 382.377706] __msan_memcpy+0x6f/0x80 [ 382.381410] mulaw_decode+0x629/0xa00 [ 382.385195] mulaw_transfer+0x4dd/0x510 [ 382.389172] snd_pcm_plug_write_transfer+0x598/0x750 [ 382.394259] snd_pcm_oss_write2+0x2af/0xa60 [ 382.398563] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 382.402783] snd_pcm_oss_sync+0xdfa/0x1430 [ 382.407001] snd_pcm_oss_release+0x13a/0x4d0 [ 382.411395] __fput+0x4e5/0xe00 [ 382.414663] ____fput+0x37/0x40 [ 382.417927] task_work_run+0x48e/0x520 [ 382.421808] prepare_exit_to_usermode+0x3b4/0x4d0 [ 382.426750] syscall_return_slowpath+0x123/0x8c0 [ 382.431488] do_syscall_64+0xf5/0x110 [ 382.435274] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 382.440439] [ 382.442047] Uninit was stored to memory at: [ 382.446355] kmsan_internal_chain_origin+0x136/0x240 [ 382.451452] __msan_chain_origin+0x6d/0xd0 [ 382.455673] __save_stack_trace+0x8be/0xc60 [ 382.459981] save_stack_trace+0xc6/0x110 [ 382.464045] kmsan_internal_chain_origin+0x136/0x240 [ 382.469150] kmsan_memcpy_origins+0x13d/0x1b0 [ 382.473638] __msan_memcpy+0x6f/0x80 [ 382.477353] mulaw_decode+0x629/0xa00 [ 382.481140] mulaw_transfer+0x4dd/0x510 [ 382.485101] snd_pcm_plug_write_transfer+0x598/0x750 [ 382.490189] snd_pcm_oss_write2+0x2af/0xa60 [ 382.494496] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 382.498718] snd_pcm_oss_sync+0xdfa/0x1430 [ 382.502941] snd_pcm_oss_release+0x13a/0x4d0 [ 382.507336] __fput+0x4e5/0xe00 [ 382.510598] ____fput+0x37/0x40 [ 382.513865] task_work_run+0x48e/0x520 [ 382.517739] prepare_exit_to_usermode+0x3b4/0x4d0 [ 382.522564] syscall_return_slowpath+0x123/0x8c0 [ 382.527313] do_syscall_64+0xf5/0x110 [ 382.531101] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 382.536273] [ 382.537896] Local variable description: ----v.addr.i.i.i@should_fail [ 382.544381] Variable was created at: [ 382.548086] should_fail+0x14d/0x13c0 [ 382.551873] __should_failslab+0x278/0x2a0 21:47:49 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000040)) 21:47:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 21:47:49 executing program 2: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) mq_open(&(0x7f0000000000)="d376626f786e65743000", 0x8c1, 0x4, &(0x7f0000000040)={0x9, 0x9a, 0x2, 0x2, 0x5, 0x2, 0x9, 0xfffffffffffffff7}) 21:47:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 21:47:50 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000001031f001cfffd946fa2830020200a000900010002e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 21:47:50 executing program 2: semget(0x1, 0x6, 0x0) r0 = memfd_create(&(0x7f0000001140)='@GPLnodevproc)#\x00', 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) getpgrp(0x0) prctl$setptracer(0x59616d61, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000300), 0xc, &(0x7f00000004c0)={&(0x7f0000000700)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x0) pipe(&(0x7f00000003c0)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000100)={0x1000, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ae, 0x8}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) semget$private(0x0, 0x2, 0x21) 21:47:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) [ 382.565416] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 382.576877] clocksource: 'acpi_pm' wd_now: aa43a6 wd_last: 2accb2 mask: ffffff [ 382.586300] clocksource: 'tsc' cs_now: d23aac1ac4 cs_last: ce784d4e42 mask: ffffffffffffffff [ 382.597010] tsc: Marking TSC unstable due to clocksource watchdog [ 382.612139] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 382.620976] sched_clock: Marking unstable (382670547739, -58430075)<-(382737946057, -125827776) [ 382.662821] clocksource: Switched to clocksource acpi_pm 21:47:54 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x9}) 21:47:54 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000180)={0xfffffffffffffffa}, &(0x7f0000000280), &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340), 0x8}) pselect6(0x40, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x100000002}, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000140), &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000200)={&(0x7f00000001c0), 0x3d0}) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x2000c2604110, &(0x7f0000000080)) 21:47:54 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x0, 0x0) 21:47:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 21:47:54 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x2000001, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000000)={0x9}) 21:47:54 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x2000001, 0x1) pwrite64(r0, &(0x7f0000000100), 0x0, 0x0) 21:47:55 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000080)={0x7, "d5ffc00d9a05f7df0ea54963693ef126a2a4e44815a78698c4e3149a108785c8"}) [ 382.966933] mmap: syz-executor2 (10572) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 21:47:55 executing program 4: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00', {0x2, 0x4e21}}) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @remote}, &(0x7f0000000280)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000e40)="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", 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e0000000000000000000000000040000000000000000000095bebbc00000000ed0f000000000000380000000000000000000000000000000000008dba0000000000000000001f00000000000400000000000000000000000000000000000000000000000000a175de6d081046552994dd6b7687dd000300000037563eb96a605803e62bbe64485267b78346eb488bc32946"], 0xa4) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) getpgid(0x0) ioctl$TIOCCBRK(r2, 0x5428) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r3, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f0000000340)=0x20) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000440)={'syzkaller1\x00', {0x2, 0x4e21, @rand_addr}}) 21:47:55 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x6, @empty, 0xa8c5}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x1d4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x8, @dev={0xfe, 0x80, [], 0x11}, 0x3}}, 0xffff}, &(0x7f0000000300)=0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x7ff, 0x0, 0x200, 0x7f}, &(0x7f0000000380)=0x14) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) recvmmsg(r1, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1300, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(0xffffffffffffffff, 0x0) 21:47:55 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x3}) 21:47:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x9}) 21:47:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 21:47:55 executing program 5: creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='gfs2meta\x00', 0x0, &(0x7f0000000000)) 21:47:55 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x6) 21:47:55 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000040)=0x8) [ 383.624519] gfs2: gfs2 mount does not exist 21:47:55 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x0) 21:47:55 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x2000001, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) 21:47:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 21:47:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0xa8c5}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x1d4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x7ff, 0xc52, 0x200, 0x7f, 0x5b}, &(0x7f0000000380)=0x14) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x400, 0x0) 21:47:56 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000000c0)={0x200, 0x0, [], {0x0, @reserved}}) 21:47:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 21:47:56 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x3, 0x10000) 21:47:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 21:47:56 executing program 5: 21:47:56 executing program 1: 21:47:56 executing program 2: 21:47:56 executing program 4: 21:47:56 executing program 1: 21:47:56 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE(r0, 0x1263, 0x0) 21:47:57 executing program 3: 21:47:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 21:47:57 executing program 2: 21:47:57 executing program 4: 21:47:57 executing program 1: 21:47:57 executing program 3: 21:47:57 executing program 5: 21:47:57 executing program 2: 21:47:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 21:47:57 executing program 1: 21:47:57 executing program 4: 21:47:57 executing program 5: 21:47:57 executing program 3: 21:47:57 executing program 2: 21:47:58 executing program 4: 21:47:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 21:47:58 executing program 1: 21:47:58 executing program 2: 21:47:58 executing program 5: 21:47:58 executing program 3: 21:47:58 executing program 4: 21:47:58 executing program 2: 21:47:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 21:47:58 executing program 1: 21:47:58 executing program 5: 21:47:58 executing program 3: 21:47:59 executing program 2: 21:47:59 executing program 4: 21:47:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 21:47:59 executing program 5: 21:47:59 executing program 3: 21:47:59 executing program 1: 21:47:59 executing program 2: 21:47:59 executing program 3: 21:47:59 executing program 4: 21:47:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2a, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045731, &(0x7f0000000280)) 21:47:59 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x2}}, 0xe8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xfffffffffffffdc2}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfcff020000000000000000000000"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 21:47:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000800)={0x0, {{0x2, 0x0, @loopback}}}, 0x90) 21:48:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) 21:48:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r2, 0xa, 0xb) fcntl$setlease(r2, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) 21:48:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000040)={0x7b}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000002500)={0x10d002, &(0x7f0000002480), 0x4, r0}) r4 = getpgrp(0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000013c0)=0x0) kcmp(r4, r5, 0x5, r0, r0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setregid(r6, r7) sendmmsg$unix(r0, &(0x7f0000001340)=[{&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001300)=[{&(0x7f00000012c0)="d4d7bcb5c28f9f7aa7d6f9b9", 0xc}], 0x1, 0x0, 0x0, 0x4000}], 0x1, 0x4008000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000002540)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000200000000f200000000000000000000000000000000000000000000000000000000000000000000"], 0x1) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 21:48:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x2e8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0xb3) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000c000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 21:48:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000400), &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000280)) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) 21:48:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0xffffffff00000000, 0x40000000000]}) 21:48:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x98, 0x4) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1}, 0xb) sendto$inet(r0, &(0x7f0000000380)="f2", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) recvfrom$inet(r0, &(0x7f0000000100), 0xffffffffffffffe8, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr}, 0x709000) 21:48:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x32c, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000480)=[@textreal={0x8, &(0x7f0000000300)="67660f3a400300baf80c66b85fbeb78066efbafc0cb0e3eeba200066edc30f350f20e06635200000000f22e0660f3830b3708f3e0f060f01712166b9800000c00f326635000100000f30", 0x4a}], 0x1, 0x10, &(0x7f00000004c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:01 executing program 3: capset(&(0x7f000043fff8)={0x19980330}, &(0x7f0000000000)={0xffffffff, 0xffffffffffffffff}) syslog(0x0, &(0x7f00000000c0)=""/23, 0xffffffffffffffe9) 21:48:01 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x7fff, 0x8001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) fallocate(r0, 0x3, 0xefff, 0xfff9) [ 389.587217] kvm: SMP vm created on host with unstable TSC; guest TSC will not be reliable 21:48:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000300)={0x76, 0x0, [0xc0000103]}) 21:48:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x9, 0x7}) 21:48:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x0, [0x4b564d00, 0x0, 0x100000000ce, 0xffffffffffffffff]}) 21:48:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000840)={&(0x7f0000000100)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000500)=[{0x10}], 0x10}, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)}, 0x0) 21:48:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x31, 0x6, 0x0, {0x0, 0x0, 0x8, 0x0, 'syscall\x00'}}, 0x31) 21:48:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x32c, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000480)=[@textreal={0x8, &(0x7f0000000300)="67660f3a400300baf80c66b85fbeb78066efbafc0cb0e3eeba200066edc30f350f20e06635200000000f22e0660f3830b3708f3e0f060f01712166b9800000c00f326635000100000f30", 0x4a}], 0x1, 0x10, &(0x7f00000004c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) shutdown(r0, 0x1) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x120, 0x0, 0x35) recvfrom$inet(r0, &(0x7f0000000200)=""/179, 0xb3, 0x40000003, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x70a000) 21:48:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000140), &(0x7f0000000200)=0x4) 21:48:02 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x2286) 21:48:02 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) dup2(r0, r1) [ 390.559364] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:48:02 executing program 2: mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='tmpfs\x00', 0x0, &(0x7f0000000000)) mknod$loop(&(0x7f0000000000)='./file0/file0\x00', 0x107f, 0xffffffffffffffff) 21:48:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x2a7, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)="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") socket$inet6_udplite(0xa, 0x2, 0x88) 21:48:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000480)="636c6561725f7265667300250d9888ebb88d0f3d45d8000000000000000147138dafbdf4b8cffb4462802699d423796badc105676384e8be07e5cc03000000934984844b574c16025c9f80f90936ffa5ab43accaa6fab334bf5645c42aea1c798c4d1d7474701a36d0f7ec6eb1a2a605000000329b4e6c3f8f9d5082b96cfad4ad0f152beb66db8cd2cd3561108bc2628b4ebe053b4629439855a363d3fffeffff06cbccfb4e3997cc2ac6ae2d7bb820123b0000000000000000000000000000066132445dde9eab8e0f908cd56d74d9814a31c64d9b9f9ad74e1cd6cc1ad009642c50ab40b0f0f65e281a8e609381b90000000000009e9d47a03eacf9f06fef20da3be8dd766615ff3e000000000000000000000000") r1 = syz_open_procfs(0x0, &(0x7f0000000440)='sessionid\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x70b5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x1) [ 390.969800] tmpfs: No value for mount option './file0/file0' 21:48:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x8000008010500d, &(0x7f0000000080)) 21:48:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2820002102011ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) futex(&(0x7f0000000080)=0x1, 0x0, 0x1, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000400)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000015) 21:48:03 executing program 4: socket(0xa, 0x3, 0x3) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x700}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 21:48:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/wireless\x00') exit(0x0) getdents64(r0, &(0x7f0000000080)=""/140, 0x8c) 21:48:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x32c, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000480)=[@textreal={0x8, &(0x7f0000000300)="67660f3a400300baf80c66b85fbeb78066efbafc0cb0e3eeba200066edc30f350f20e06635200000000f22e0660f3830b3708f3e0f060f01712166b9800000c00f326635000100000f30", 0x4a}], 0x1, 0x10, &(0x7f00000004c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:03 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x34, 0x42) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x2000000040045731, &(0x7f0000000000)) 21:48:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYRES64=r0], 0x8) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000140)={0x7fffffff, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x20007f}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7f}) 21:48:03 executing program 4: getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000280)={'IDLETIMER\x00'}, &(0x7f00000002c0)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) accept$inet6(0xffffffffffffff9c, &(0x7f0000000300), &(0x7f0000000340)=0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0xffffffffffffffe6) exit(0xe00000000000000) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000d00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000d80)=""/143, 0x8f}], 0x1, &(0x7f0000000e80)}, 0xe21f}, {{&(0x7f0000002780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000002b80)=[{&(0x7f00000028c0)=""/221, 0xdd}, {&(0x7f0000002a80)=""/247, 0xf7}], 0x2, &(0x7f0000002bc0)=""/151, 0x97}, 0xa5}], 0x2, 0x100, &(0x7f0000002fc0)={0x0, 0x1c9c380}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x303) bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x1000, &(0x7f0000001080)=""/4096, 0x40f00, 0x0, [], r0, 0xf}, 0x48) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000440)="aa21f4ce465daeb03b7139fead89801d3d42e3fe5b1dd18e3db8b8b4ada910ec27d78fa961922c876de7ed43158da2448f4aedde6ab85e73ac3110ffea64a088646c01f4e021624dfb9ba20faf74aa58bdc895f5") 21:48:03 executing program 4: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) bpf$BPF_PROG_GET_FD_BY_ID(0x12, &(0x7f0000000600), 0x4) 21:48:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") finit_module(r0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a00", 0x0) 21:48:04 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0xa84, 0x4) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup(r2) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(r2, 0x0, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(r4, r4, &(0x7f0000000340)=0xffffffd, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000380)) accept4$packet(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syzkaller1\x00'}) ftruncate(r5, 0x80080) sendfile(r3, r5, &(0x7f0000d83ff8), 0x2008000fffffffe) 21:48:04 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85714070") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000240)=0xe8) gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) r1 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000380)={0x200000000000003, 0x7ff}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$RTC_PIE_ON(r1, 0x7005) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000480)={0x1a, 0x20, 0x9, {r3, r4+10000000}, 0x7, 0x7}) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)={0x7ff, 0x0, 0xfffffffffffffeff, 0x5, 0x13b7615, 0x3f}) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 21:48:04 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1, &(0x7f0000000000)}, 0x0) recvmsg(r0, &(0x7f00000011c0)={&(0x7f0000001400)=@sco, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001480)=""/101, 0x65}, {&(0x7f0000001600)=""/225, 0xe1}, {&(0x7f0000001500)=""/116, 0x74}, {&(0x7f0000003d00)=""/4096, 0x1000}, {&(0x7f0000004d00)=""/4096, 0x1000}, {&(0x7f0000001880)=""/131, 0x83}, {&(0x7f0000001700)=""/123, 0x7b}, {&(0x7f0000000000)=""/14, 0xe}], 0x8}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000200)=@sco, 0x80, &(0x7f0000002bc0), 0x0, &(0x7f0000002c40)=""/156, 0x9c}, 0x0) 21:48:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x32c, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000480)=[@textreal={0x8, &(0x7f0000000300)="67660f3a400300baf80c66b85fbeb78066efbafc0cb0e3eeba200066edc30f350f20e06635200000000f22e0660f3830b3708f3e0f060f01712166b9800000c00f326635000100000f30", 0x4a}], 0x1, 0x10, &(0x7f00000004c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x1c, 0x18, 0x301, 0x0, 0x0, {0xa, 0xf0ffffffffffff}}, 0x1c}}, 0x0) [ 392.487660] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor3'. [ 392.496745] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor3'. [ 392.613595] not chained 140000 origins [ 392.617519] CPU: 1 PID: 10894 Comm: syz-executor2 Not tainted 4.19.0+ #77 [ 392.621660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.627480] Call Trace: [ 392.627480] dump_stack+0x32d/0x480 [ 392.627480] kmsan_internal_chain_origin+0x222/0x240 [ 392.627480] ? tcp_fastopen_cookie_check+0xbf/0x6d0 [ 392.627480] ? __sys_sendto+0x97b/0xb80 [ 392.627480] ? __se_sys_sendto+0x107/0x130 [ 392.627480] ? __x64_sys_sendto+0x6e/0x90 [ 392.627480] ? do_syscall_64+0xcf/0x110 [ 392.627480] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 392.627480] ? kmsan_internal_chain_origin+0x136/0x240 [ 392.627480] ? __msan_chain_origin+0x6d/0xd0 [ 392.627480] ? __save_stack_trace+0x8be/0xc60 [ 392.627480] ? save_stack_trace+0xc6/0x110 [ 392.627480] ? kmsan_internal_chain_origin+0x136/0x240 [ 392.627480] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 392.627480] ? __msan_memcpy+0x6f/0x80 [ 392.627480] ? tcp_fastopen_cache_get+0x22a/0x410 [ 392.627480] ? tcp_fastopen_cookie_check+0xbf/0x6d0 [ 392.627480] ? tcp_connect+0x3a31/0x6270 [ 392.627480] ? tcp_v6_connect+0x2977/0x2ab0 [ 392.721869] ? __inet_stream_connect+0x3f1/0x15d0 [ 392.723357] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor3'. [ 392.721869] ? tcp_sendmsg_locked+0x6655/0x6c30 [ 392.721869] ? tcp_sendmsg+0xb2/0x100 [ 392.721869] ? inet_sendmsg+0x4e9/0x800 [ 392.721869] ? __sys_sendto+0x97b/0xb80 [ 392.721869] ? __se_sys_sendto+0x107/0x130 [ 392.721869] ? __x64_sys_sendto+0x6e/0x90 [ 392.721869] ? do_syscall_64+0xcf/0x110 [ 392.739746] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor3'. [ 392.721869] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 392.721869] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 392.721869] ? __module_address+0x6a/0x610 [ 392.721869] ? apic_timer_interrupt+0xa/0x20 [ 392.721869] ? __entry_text_end+0x7/0x7 [ 392.721869] __msan_chain_origin+0x6d/0xd0 [ 392.721869] ? tcp_fastopen_cache_get+0x22a/0x410 [ 392.721869] __save_stack_trace+0x8be/0xc60 [ 392.721869] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 392.721869] ? __save_stack_trace+0x9f2/0xc60 [ 392.721869] ? tcp_fastopen_cache_get+0x22a/0x410 [ 392.721869] save_stack_trace+0xc6/0x110 [ 392.721869] kmsan_internal_chain_origin+0x136/0x240 [ 392.753199] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor3'. [ 392.752215] ? kmsan_internal_chain_origin+0x136/0x240 [ 392.752215] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 392.752215] ? __msan_memcpy+0x6f/0x80 [ 392.752215] ? tcp_fastopen_cache_get+0x22a/0x410 [ 392.752215] ? tcp_fastopen_cookie_check+0xbf/0x6d0 [ 392.752215] ? tcp_connect+0x3a31/0x6270 [ 392.752215] ? tcp_v6_connect+0x2977/0x2ab0 [ 392.752215] ? __inet_stream_connect+0x3f1/0x15d0 [ 392.752215] ? tcp_sendmsg_locked+0x6655/0x6c30 [ 392.752215] ? tcp_sendmsg+0xb2/0x100 [ 392.752215] ? inet_sendmsg+0x4e9/0x800 [ 392.752215] ? __sys_sendto+0x97b/0xb80 [ 392.752215] ? __se_sys_sendto+0x107/0x130 [ 392.752215] ? __x64_sys_sendto+0x6e/0x90 [ 392.752215] ? do_syscall_64+0xcf/0x110 [ 392.752215] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 392.752215] ? kmsan_memcpy_origins+0x111/0x1b0 [ 392.761976] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor3'. [ 392.752215] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 392.807650] ? tcp_get_metrics+0x1795/0x2ce0 [ 392.807650] kmsan_memcpy_origins+0x13d/0x1b0 [ 392.807650] __msan_memcpy+0x6f/0x80 [ 392.807650] tcp_fastopen_cache_get+0x22a/0x410 [ 392.807650] tcp_fastopen_cookie_check+0xbf/0x6d0 [ 392.807650] ? tcp_rbtree_insert+0x226/0x2f0 [ 392.807650] tcp_connect+0x3a31/0x6270 [ 392.807650] tcp_v6_connect+0x2977/0x2ab0 [ 392.807650] ? __msan_poison_alloca+0x1e0/0x2b0 [ 392.807650] ? tcp_v6_pre_connect+0x1e0/0x1e0 [ 392.807650] __inet_stream_connect+0x3f1/0x15d0 [ 392.807650] tcp_sendmsg_locked+0x6655/0x6c30 [ 392.807650] ? kmsan_set_origin+0x83/0x130 [ 392.807650] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 392.807650] ? aa_label_sk_perm+0x8e9/0x960 [ 392.807650] ? futex_wait+0x785/0xa90 [ 392.807650] ? __msan_poison_alloca+0x1e0/0x2b0 [ 392.807650] ? __local_bh_enable_ip+0x46/0x260 [ 392.807650] ? __msan_unpoison_alloca+0xa0/0xc0 [ 392.807650] ? __msan_poison_alloca+0x1e0/0x2b0 [ 392.807650] tcp_sendmsg+0xb2/0x100 [ 392.807650] ? tcp_sendmsg_locked+0x6c30/0x6c30 [ 392.807650] inet_sendmsg+0x4e9/0x800 [ 392.807650] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 392.807650] ? security_socket_sendmsg+0x1bd/0x200 [ 392.807650] ? inet_getname+0x490/0x490 [ 392.807650] __sys_sendto+0x97b/0xb80 [ 392.807650] ? syscall_return_slowpath+0x123/0x8c0 [ 392.807650] ? put_timespec64+0x162/0x220 [ 392.807650] __se_sys_sendto+0x107/0x130 [ 392.807650] __x64_sys_sendto+0x6e/0x90 [ 392.807650] do_syscall_64+0xcf/0x110 [ 392.807650] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 392.807650] RIP: 0033:0x457569 [ 392.807650] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 392.807650] RSP: 002b:00007f4ae3bcac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c 21:48:04 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x200, 0xd1) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000004bc0)={&(0x7f0000000000), 0xc, &(0x7f0000004b80)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmmsg(r1, &(0x7f0000004580)=[{{&(0x7f0000000080)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x80) sendto$inet(r1, &(0x7f0000000100)="89", 0x1, 0x3fffffd, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) write$vnet(r1, &(0x7f0000000640)={0x1, {&(0x7f0000000280)=""/202, 0xfffffffffffffe3e, &(0x7f0000000980)=""/252}}, 0x100fe) 21:48:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000000180), &(0x7f00000001c0)=0x2bd) [ 392.807650] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 392.807650] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000007 [ 392.807650] RBP: 000000000072bfa0 R08: 00000000208d4fe4 R09: 000000000000001c [ 393.127306] R10: 0000000020000008 R11: 0000000000000246 R12: 00007f4ae3bcb6d4 [ 393.127306] R13: 00000000004c3b92 R14: 00000000004d5ce0 R15: 00000000ffffffff [ 393.127306] Uninit was stored to memory at: [ 393.127306] kmsan_internal_chain_origin+0x136/0x240 [ 393.127306] __msan_chain_origin+0x6d/0xd0 [ 393.127306] __save_stack_trace+0x8be/0xc60 [ 393.127306] save_stack_trace+0xc6/0x110 [ 393.127306] kmsan_internal_chain_origin+0x136/0x240 [ 393.127306] kmsan_memcpy_origins+0x13d/0x1b0 [ 393.127306] __msan_memcpy+0x6f/0x80 [ 393.127306] tcp_fastopen_cache_get+0x22a/0x410 [ 393.185686] tcp_fastopen_cookie_check+0xbf/0x6d0 [ 393.185686] tcp_connect+0x3a31/0x6270 [ 393.185686] tcp_v6_connect+0x2977/0x2ab0 [ 393.185686] __inet_stream_connect+0x3f1/0x15d0 [ 393.185686] tcp_sendmsg_locked+0x6655/0x6c30 [ 393.185686] tcp_sendmsg+0xb2/0x100 [ 393.185686] inet_sendmsg+0x4e9/0x800 [ 393.185686] __sys_sendto+0x97b/0xb80 [ 393.185686] __se_sys_sendto+0x107/0x130 [ 393.185686] __x64_sys_sendto+0x6e/0x90 [ 393.185686] do_syscall_64+0xcf/0x110 [ 393.185686] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 393.185686] [ 393.238130] Uninit was stored to memory at: [ 393.238130] kmsan_internal_chain_origin+0x136/0x240 [ 393.238130] __msan_chain_origin+0x6d/0xd0 [ 393.238130] __save_stack_trace+0x8be/0xc60 [ 393.238130] save_stack_trace+0xc6/0x110 [ 393.238130] kmsan_internal_chain_origin+0x136/0x240 [ 393.238130] kmsan_memcpy_origins+0x13d/0x1b0 [ 393.238130] __msan_memcpy+0x6f/0x80 [ 393.238130] tcp_fastopen_cache_get+0x22a/0x410 [ 393.238130] tcp_fastopen_cookie_check+0xbf/0x6d0 [ 393.238130] tcp_connect+0x3a31/0x6270 [ 393.238130] tcp_v6_connect+0x2977/0x2ab0 [ 393.238130] __inet_stream_connect+0x3f1/0x15d0 [ 393.238130] tcp_sendmsg_locked+0x6655/0x6c30 [ 393.238130] tcp_sendmsg+0xb2/0x100 [ 393.238130] inet_sendmsg+0x4e9/0x800 [ 393.238130] __sys_sendto+0x97b/0xb80 [ 393.238130] __se_sys_sendto+0x107/0x130 [ 393.238130] __x64_sys_sendto+0x6e/0x90 [ 393.238130] do_syscall_64+0xcf/0x110 [ 393.238130] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 393.238130] [ 393.238130] Uninit was stored to memory at: [ 393.238130] kmsan_internal_chain_origin+0x136/0x240 [ 393.238130] __msan_chain_origin+0x6d/0xd0 [ 393.238130] __save_stack_trace+0x8be/0xc60 [ 393.238130] save_stack_trace+0xc6/0x110 [ 393.238130] kmsan_internal_chain_origin+0x136/0x240 [ 393.238130] kmsan_memcpy_origins+0x13d/0x1b0 [ 393.238130] __msan_memcpy+0x6f/0x80 [ 393.238130] tcp_fastopen_cache_get+0x22a/0x410 [ 393.238130] tcp_fastopen_cookie_check+0xbf/0x6d0 [ 393.238130] tcp_connect+0x3a31/0x6270 [ 393.378061] tcp_v6_connect+0x2977/0x2ab0 [ 393.378061] __inet_stream_connect+0x3f1/0x15d0 [ 393.378061] tcp_sendmsg_locked+0x6655/0x6c30 [ 393.378061] tcp_sendmsg+0xb2/0x100 [ 393.378061] inet_sendmsg+0x4e9/0x800 [ 393.378061] __sys_sendto+0x97b/0xb80 [ 393.378061] __se_sys_sendto+0x107/0x130 [ 393.378061] __x64_sys_sendto+0x6e/0x90 [ 393.378061] do_syscall_64+0xcf/0x110 [ 393.378061] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 393.378061] [ 393.378061] Uninit was stored to memory at: [ 393.378061] kmsan_internal_chain_origin+0x136/0x240 [ 393.431903] __msan_chain_origin+0x6d/0xd0 [ 393.431903] __save_stack_trace+0x8be/0xc60 [ 393.431903] save_stack_trace+0xc6/0x110 [ 393.431903] kmsan_internal_chain_origin+0x136/0x240 [ 393.431903] kmsan_memcpy_origins+0x13d/0x1b0 [ 393.431903] __msan_memcpy+0x6f/0x80 [ 393.431903] tcp_fastopen_cache_get+0x22a/0x410 [ 393.431903] tcp_fastopen_cookie_check+0xbf/0x6d0 [ 393.431903] tcp_connect+0x3a31/0x6270 [ 393.431903] tcp_v6_connect+0x2977/0x2ab0 [ 393.431903] __inet_stream_connect+0x3f1/0x15d0 [ 393.431903] tcp_sendmsg_locked+0x6655/0x6c30 [ 393.431903] tcp_sendmsg+0xb2/0x100 [ 393.431903] inet_sendmsg+0x4e9/0x800 [ 393.431903] __sys_sendto+0x97b/0xb80 [ 393.431903] __se_sys_sendto+0x107/0x130 [ 393.431903] __x64_sys_sendto+0x6e/0x90 [ 393.431903] do_syscall_64+0xcf/0x110 [ 393.431903] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 393.431903] [ 393.431903] Uninit was stored to memory at: [ 393.431903] kmsan_internal_chain_origin+0x136/0x240 [ 393.431903] __msan_chain_origin+0x6d/0xd0 [ 393.431903] __save_stack_trace+0x8be/0xc60 [ 393.431903] save_stack_trace+0xc6/0x110 [ 393.431903] kmsan_internal_chain_origin+0x136/0x240 [ 393.431903] kmsan_memcpy_origins+0x13d/0x1b0 [ 393.431903] __msan_memcpy+0x6f/0x80 [ 393.431903] tcp_fastopen_cache_get+0x22a/0x410 [ 393.431903] tcp_fastopen_cookie_check+0xbf/0x6d0 [ 393.431903] tcp_connect+0x3a31/0x6270 [ 393.431903] tcp_v6_connect+0x2977/0x2ab0 [ 393.431903] __inet_stream_connect+0x3f1/0x15d0 [ 393.431903] tcp_sendmsg_locked+0x6655/0x6c30 [ 393.431903] tcp_sendmsg+0xb2/0x100 [ 393.431903] inet_sendmsg+0x4e9/0x800 [ 393.431903] __sys_sendto+0x97b/0xb80 [ 393.431903] __se_sys_sendto+0x107/0x130 [ 393.431903] __x64_sys_sendto+0x6e/0x90 [ 393.431903] do_syscall_64+0xcf/0x110 [ 393.431903] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 393.431903] [ 393.431903] Uninit was stored to memory at: [ 393.431903] kmsan_internal_chain_origin+0x136/0x240 [ 393.431903] __msan_chain_origin+0x6d/0xd0 [ 393.431903] __save_stack_trace+0x8be/0xc60 [ 393.431903] save_stack_trace+0xc6/0x110 [ 393.431903] kmsan_internal_chain_origin+0x136/0x240 [ 393.431903] kmsan_memcpy_origins+0x13d/0x1b0 [ 393.431903] __msan_memcpy+0x6f/0x80 [ 393.431903] tcp_fastopen_cache_get+0x22a/0x410 [ 393.431903] tcp_fastopen_cookie_check+0xbf/0x6d0 [ 393.431903] tcp_connect+0x3a31/0x6270 [ 393.431903] tcp_v6_connect+0x2977/0x2ab0 [ 393.431903] __inet_stream_connect+0x3f1/0x15d0 [ 393.431903] tcp_sendmsg_locked+0x6655/0x6c30 [ 393.431903] tcp_sendmsg+0xb2/0x100 [ 393.431903] inet_sendmsg+0x4e9/0x800 [ 393.431903] __sys_sendto+0x97b/0xb80 [ 393.431903] __se_sys_sendto+0x107/0x130 [ 393.431903] __x64_sys_sendto+0x6e/0x90 [ 393.431903] do_syscall_64+0xcf/0x110 [ 393.431903] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 393.431903] [ 393.431903] Uninit was stored to memory at: [ 393.431903] kmsan_internal_chain_origin+0x136/0x240 [ 393.431903] __msan_chain_origin+0x6d/0xd0 [ 393.431903] __save_stack_trace+0x8be/0xc60 [ 393.431903] save_stack_trace+0xc6/0x110 [ 393.431903] kmsan_internal_chain_origin+0x136/0x240 [ 393.431903] kmsan_memcpy_origins+0x13d/0x1b0 [ 393.431903] __msan_memcpy+0x6f/0x80 [ 393.431903] tcp_fastopen_cache_get+0x22a/0x410 [ 393.431903] tcp_fastopen_cookie_check+0xbf/0x6d0 [ 393.431903] tcp_connect+0x3a31/0x6270 [ 393.431903] tcp_v6_connect+0x2977/0x2ab0 [ 393.431903] __inet_stream_connect+0x3f1/0x15d0 [ 393.431903] tcp_sendmsg_locked+0x6655/0x6c30 [ 393.431903] tcp_sendmsg+0xb2/0x100 [ 393.431903] inet_sendmsg+0x4e9/0x800 [ 393.431903] __sys_sendto+0x97b/0xb80 [ 393.431903] __se_sys_sendto+0x107/0x130 [ 393.431903] __x64_sys_sendto+0x6e/0x90 [ 393.431903] do_syscall_64+0xcf/0x110 [ 393.431903] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 393.431903] [ 393.431903] Local variable description: ----v.addr.i.i.i@update_cfs_group [ 393.431903] Variable was created at: [ 393.431903] update_cfs_group+0x4d/0x750 [ 393.431903] enqueue_entity+0x499/0x4870 21:48:06 executing program 1: symlink(&(0x7f0000002580)='./file0\x00', &(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0x9) 21:48:06 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000140)="5500000018007fafb72d1cb2a4a280930206000000a84309c02623692500080003000700000000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 21:48:06 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fcntl$setstatus(r1, 0x408, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/146, 0x92}], 0x1) dup2(r0, r2) 21:48:06 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x2, 0x88) close(r1) 21:48:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x6301}}, 0x14}}, 0x0) 21:48:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xb4, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xa, &(0x7f0000000300)={0x0, &(0x7f00000002c0)}, 0x10) 21:48:06 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r0, r1) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, r2, 0x0) 21:48:06 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x3, 0x1, 0x1]}) [ 394.494460] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:48:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdir(&(0x7f0000000200)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) chroot(&(0x7f0000000000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f000004d000)=[{}, {{0x2}}], 0x123) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000480)=[@textreal={0x8, &(0x7f00000005c0)="0f22e4f0f6969c000f005ef666b8004000000f23c00f21f8663500000d000f23f8ba2100b005ee0f20e06635000010000f22e00f01bad300660f41528066b98b04000066b80e84000066ba000000000f30360fd927", 0x55}], 0x1, 0x11, &(0x7f0000000640), 0x9a) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:06 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141040, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) 21:48:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000500)={0x0, 'ip6gretap0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0xa, 0x0, 0x0) unshare(0x0) 21:48:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) socket(0x0, 0x0, 0x0) r2 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x1, r2}]) 21:48:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f00000003c0)=[{0x10, 0x0, 0x1}], 0x10}}], 0x2, 0x0) 21:48:07 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r0, r1) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, r2, 0x0) 21:48:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x9, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x6, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e23, @rand_addr}, {0x2, 0x4e20, @broadcast}, 0x48, 0x6, 0x8, 0x3, 0x0, &(0x7f0000000040)='veth1_to_team\x00', 0x0, 0xfffffffffffffffa, 0x4}) r1 = memfd_create(&(0x7f0000000000)="66855204", 0x0) ftruncate(r1, 0x200739) sendfile(r0, r1, &(0x7f0000000240), 0xa00004000000002) 21:48:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"98655f683046fd0400d6ae00", 0x1}) ioctl$TUNDETACHFILTER(r1, 0x800454e0, 0x0) 21:48:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffa4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574001e00000000000000bd6800", 0x43732e5398416f1a}) close(r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6e65742f73797a31eb", 0x1ff) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0x7, 0x18}, 0xc) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xff) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x1, 0x76, 0x0, 0x400}, 0x2c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000000c0)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=""/99}, 0x20000098) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='\\posix_acl_access(/-md5sum\x00', 0xffffffffffffff9c}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={r1, 0x3, 0x1, 0x0, &(0x7f0000000340)=[0x0, 0x0], 0x2}, 0x20) 21:48:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) socket(0x0, 0x0, 0x0) r2 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x1, r2}]) 21:48:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000480), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x1d, 0x1, 0x0, 0x0, {0x7592da02}}, 0x14}}, 0x0) 21:48:07 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r0, r1) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, r2, 0x0) 21:48:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x80005, 0x0) io_setup(0x6, &(0x7f0000000300)=0x0) io_submit(r1, 0x343, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x121}]) 21:48:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000340)="2e2f636f6e74726f6cff0500", &(0x7f00000002c0)) 21:48:08 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000001140)=0xc) setreuid(r1, r1) 21:48:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e1e, 0x0, @mcast1, 0x4}, 0x1c) 21:48:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) socket(0x0, 0x0, 0x0) r2 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x1, r2}]) 21:48:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 21:48:08 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000000c0)='./file0\x00', 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) chmod(&(0x7f0000000000)='./file0\x00', 0x408) creat(&(0x7f0000000140)='./file0/file0\x00', 0xfffffffe) 21:48:08 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0xfffffffffffffffc}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) dup3(r1, r0, 0x0) 21:48:08 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r0, r1) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, r2, 0x0) 21:48:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000001200)=""/145, &(0x7f0000000100)=0x91) 21:48:08 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000600), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @remote, 0x7}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 21:48:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x416, 0x0, 0x0, 0x0) 21:48:09 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, r1, 0x0) 21:48:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) socket(0x0, 0x0, 0x0) r2 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x1, r2}]) 21:48:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0xfffffffffffffffe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) [ 397.116163] Dead loop on virtual device ip6_vti0, fix it urgently! 21:48:09 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x100020000000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400218) poll(&(0x7f0000000100)=[{r0, 0x1000000000000004}, {r1, 0x6}, {r0, 0x8200}, {r0}, {r0}], 0x5, 0x0) 21:48:09 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x20000000, 0x2) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000080)) close(r0) 21:48:09 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, r1, 0x0) 21:48:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) mount(&(0x7f0000000540), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d1204eb3927bdabb36e2384025f32fe3f39ad0de79c79ea50f715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682cdfa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de8", 0x0, &(0x7f0000000080)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000380)=""/169, 0x273) getdents64(r2, &(0x7f0000000100)=""/167, 0xa7) 21:48:09 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x5, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0x29) 21:48:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) socket(0x0, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x1}]) 21:48:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x37) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000000c0)="b82283392dc50ff1fb635a7849d2f591000000004e"}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="85000000220000000700000000009b009500000000000000"], &(0x7f00000001c0)="73797a6b616c6c65720001be826e8f833152f795b4d9f4bc3ea582523aed371b084fccfc3d2ef2cbe65d30642ca8dcd0f8479be52e66937908f1d8112489e8099d9d4edb806d81189c0fbb6818d028546c35d3363d54db0db780f54977ae6359d617c1d233d8e18abfc75f9a76cd8e1f77583bc02f07a33de6f304e95db82fd4da55ebd25162df6f88e7d1bb0654ffb31e008967", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f00000000c0)}, 0x10) 21:48:10 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, r1, 0x0) 21:48:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) close(0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 21:48:10 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 21:48:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2000000000004, &(0x7f0000000000)="83170400000200000060f0055f0d10a238b088d169", 0x15) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 21:48:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) socket(0x0, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x1}]) 21:48:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000004c0)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioprio_get$pid(0x3, r1) 21:48:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000003c0)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000000c0)) 21:48:10 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) dup2(r0, r1) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, 0xffffffffffffffff, 0x0) 21:48:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000071c0)="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", 0xcfa}], 0x1, &(0x7f0000000000)}, 0x0) recvmsg$kcm(r1, &(0x7f0000003180)={&(0x7f0000003040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003100), 0x0, &(0x7f0000003140)=""/29, 0xffffffffffffff2b}, 0x0) recvmsg$kcm(r1, &(0x7f0000002780)={&(0x7f00000011c0)=@nl=@unspec, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000001240)=""/233, 0xe9}, {&(0x7f0000001340)=""/10, 0xa}, {&(0x7f0000001380)=""/59, 0x3b}, {&(0x7f00000031c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/207, 0x35c}, {&(0x7f00000041c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/178, 0x46}, {&(0x7f0000002600)=""/186, 0xba}], 0x9, &(0x7f0000000000)=""/55, 0x37}, 0x0) recvmsg$kcm(r1, &(0x7f0000003000)={0x0, 0x0, &(0x7f00000030c0), 0x0, &(0x7f00000061c0)=""/4096, 0x1000}, 0x0) recvmsg$kcm(r1, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f00000001c0)=""/177, 0xb1}, {&(0x7f0000000f80)=""/24, 0x18}], 0x2, &(0x7f0000001040)=""/72, 0x48}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)="7379caf0f0c69bc54bf5", 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x14, &(0x7f0000000080), 0x2cb) 21:48:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x3f8, 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)="6e76004ee6d8fc4396cfbcbf929fcd456fa6ac054ba9043a13484265f6da610b85a725457a29c09cdbadaf488bf8dd700ad0d5b599f94becd6bcaed57fadd2b8a94c4480979472b77f977f85284901aeb5e4c56b5562b198", 0x57) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000001600)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001580)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:48:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) socket(0x0, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x1}]) [ 398.913837] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor1'. [ 398.922798] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor1'. [ 399.023735] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor1'. [ 399.063287] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor1'. 21:48:11 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x3, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000000040000000000000000000009500000000000000"], &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300123000000000000007d4937ce", 0xc701}) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000100)=r0) [ 399.107713] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor1'. 21:48:11 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) dup2(r0, r1) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, 0xffffffffffffffff, 0x0) [ 399.191943] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor1'. [ 399.262298] sock: sock_set_timeout: `syz-executor1' (pid 11121) tries to set negative timeout [ 399.419470] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor1'. [ 399.482973] sock: sock_set_timeout: `syz-executor1' (pid 11143) tries to set negative timeout 21:48:11 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x400}, 0x1c) sendmsg$rds(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7f}, 0x10, &(0x7f0000001340), 0x0, &(0x7f0000000240)}, 0x0) 21:48:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x1, r2}]) 21:48:11 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) dup2(r0, r1) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, 0xffffffffffffffff, 0x0) 21:48:11 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000500)=@nl=@kern={0x10, 0x6000000000000000}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="5500000018007f2d00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500000000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f00000001c0)}, 0x0) 21:48:11 executing program 0: r0 = gettid() timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000044000)) prctl$setptracer(0x59616d61, r0) exit(0x0) timer_delete(0x0) [ 399.942796] netlink: 9 bytes leftover after parsing attributes in process `syz-executor1'. 21:48:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = eventfd(0x0) io_submit(0x0, 0x2, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x1, r1}]) 21:48:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100), 0x10) 21:48:12 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r0, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, r1, 0x0) 21:48:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x20000000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x200, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x0, 0x0) setitimer(0x1, &(0x7f0000000080), 0x0) set_tid_address(&(0x7f00000002c0)) lsetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=@random={'user.', '/$cgroup\x00'}, &(0x7f0000000240)='/dev/vcs\x00', 0x9, 0x0) syslog(0x2, &(0x7f00000000c0)=""/10, 0xa) 21:48:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xffffffff}, 0x1c) 21:48:12 executing program 2: io_setup(0x8, &(0x7f0000000140)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x1, r1}]) 21:48:12 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r0, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, r1, 0x0) 21:48:12 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x80, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x5) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x7417}) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000001640)={0x8, "e52aac313baccb9b551156a2d7c12b7711c32a17d3c4c9ceef08c2046fe288a7036e513019e5e114cc4ae935d23a9990952824f5d0c1f52e2eb94e5301ba9dc9a02818038eaef46fc2c3ebbe46e4a6024c93823f66462ba3d68913fdeadd1087b06846aa3ddf6ed3dc2b61b4960f48c2edf5cdf23c7e8d3f2e6daa71e66b29bc19e377d7df4637d735194a52da503a0ac44383ba5b3da867e09ceae02a9bfc21e7f28814c2fab7da41344e207ca706dc37592abdb685e4b80eb6dc2b1dc550a1d16166d163a4a220a54d7844facbbb2648ee90aa05c3c03ee447d79e517df8ffe70c215bd0bf69e86a5f48d571b9337590d05e9947727c0d77d18a117f110252735ca6700a55fd26838935808cce7b7c222a75339e44230bdeb99bc39c0c1cc20de74fcb9744f4c4a988f3874a846d31abcf5504d78a3e14f35f6cbd123fcff22890cc17c730c3ea9f74616dfe60064552ec25568a6211bdc39483a28bed0df0afc7d7c6d13d301e080c8846eab1a9d914b0695b16dd3009feaf204d22e32c5ecc333e616159d55328d375e59194c5c9a0b3843afb283d1d26f59e03105e91aa552386468432a09be73220e942394f34c559797b74bfe7c5c2c639a40e4d2e81e1004b127540a0bdd6be2f95698e75e4f1203a47d61f506ac9364be9d98ae46536f74afe08c450ecb902e00f188c9f32aed0677455e10bbe82c763a464f10f64c403c35376b7a675546835209f0e2809e9c2bd191f784dda4b727bfac512497a07474e6d3e13233601df81abcdb6fbfb152483ec61baaee45a5d733c62107f63c55a046401a5ddef70cef8d52cb4784e3efc34de554c8ff48f7ae3d6dc1ed4eb70fe1e610355fd66ce1a375b63b6641fb3dadfab8a9b0b1f26ca11f7287258ad4766e08340f8f2fd53e7e5f287bb73c186f0290f225687040c762776a02e5e65f1b9b713e8ef98ffe111b3e4e7b761dd3ed763ed8dafd67625fb300ac752c0ff9c0c04b75be292c3f0247bd0b3560f1c76aff38791037fcf2b812f1601934a8fc769f7198e0df685841489263a1495a8a8bab1a63cb12b3089a3e30aab15ae872437e52a6f0dbc4df2d0e8df4c6bcd47beefc179d85b70b42b319453e6efaff96a509420bec299f227c4b676c58038916897f15430ff52087dd97dd329c6b6e207378053accaa31843a333e4f69586103424f44bd67eb355c1fbe078e62f07ebaae46c3e335372127dc5fa70a4579af715e531bda52761dc206aded4678079720603a577ef7e5fb5a81a525b7c96a4047d9d6bb80d7e0ce55cc0a4f73256ae9c515307f13fe54126786de425d7a674b05116104176faac5b9365b33fd2f5a710a5159d342abecede83ad421bbb712cd5b006671a958cec907311719eb3e0b5dc4fb51054e06656a7a2a066c0aac65ceb434ca3f242cb2b1d7a22179a85cbbeeacc2f0135d8dd4d1363a98d2543fa4973e19eb359e956d27f142c75f62c7aecaf47090236b9791847725bc6fde15cd4a119a4976a3f0f2d622973ad9000aae56f88b396fa1881ec0b0a5de9955fc8f864b36eacd635b88826e0a64897d605fa4a14f7786b037cf308bef61c7f860e38f1ae67fe8cb7802dbe85f9c0c082eed1a13e645370d0c95d63bba215ac8a637b8f968aef06329d62ba131b56b46bfcfa6a5e82016d5eeb6e7db45595d1acaaa5ec9886315d3dced9d0a15c44c043ac91e4ae7077139774607b76cbc017f636145beb84c128cf35ddf4a895a56b8d141f743c9189a71387893f785804f85927a23ccd79c432ab686b621ec91706ef082b4ea4fa608ce2daca0d2e2e07ff51e6a8fdc22f1c8ee5ae53720f93b4547704fae580e5560e3c7b1ac2a38ffc294d3c96635e3b919339394843c8a171c7912ceb9c0a11be25783694b177b399e7a495538e293a59d3ab44b176afed6894aa0e501d9b98981be3f2057bf6c9869403a34cb83ad57150c674301f39524a026f3608a3414287bc4e507355823c6f8640bb803a392fb8847023d1db3c39753e72414682c617de9bd0d5b6a55d46004d49f20d2f8f53cdd8eb11402f7895cd7c01b4964fd005c564b0b0e156969ccde818dda3a7cae02d1d3af95081e6549f28976fa81b5e90fbb0a62fea850ffaf0220132189c11a74996261f6de6001c50364f08c4f48fd46a0417ec8ee4d003efeead64b87d64b43cd6868f365e72e26dd9f5f9f74d135f64464cb38dd62051ae70c5a4daabebe700eb9b290b8ed4142db0090219e6186f8f71fa8fe1ebe42f621b8eed182ee8ad0401f0a3530fd48e4d1eb2637f1fbd2a7032b0f85715203c12ab8ff48131bc4ff28272b57119a76bc0b30fef5294c23c0b2bcadfbba37a00502b5e43d72148d9acc7cb7cb39dc830cd6f30262a09eecf29d1055c2edc3926cfd5076aa5f9f172ed145359fc974ca5ded652433d212607bed155df1aff269414548a39a644b6ce927de5de6e6750575c4fd7ea7fe10b1e51fde6975c0c23fc012a8b12fe3fa64e972e4e09eafea165ae5c1ffc9d761e1314a781959c223b96eefde0f4f45c7ac032a8d3f1bd304114c3329a3e4966eddcc8d44ae70bad2932f963100955e2d2d487347c2aa8356bc6bc3c84e418163c758f1372246884e6d80d87d7ab3fe660dda13ada65f200b4fb365223b93bbc29493ae6dbbbb1823edb8e9f045b60414edab955e1046b67a8d4908ab08ad90216125d2ffd8c7814a9a4940df0a653b1cf53cf456412228445ebc8e1584adfe13207ff24fe602e2a506218710483b5544347a3d515b7d2ddcaa1bb7ae3578841918a8ed00659d5f260d23ae17a9ffc77f79758844586fe53517097838a92dde8873e8be1cd5934f1a4bfdd9d0b5725b811c4a2c121b7729946993a736bd195c55684ea680304af4844a1b2f74e2c2b2ccaeceb00b9c2c515b70912efb27643c5624025e358b44853cc0efddc103ee514471af902cd9b68f102c95a91d2b825b473ce842e6367b0b7305ce8be6f9c812abe860bb632e00b69a0370e5c8f9ba0cebbcbe1b9276949c303a4e9e3b6db37a0716520c07512192364abb58399fca973a1b32106096eda8bb85745562e8a35c5e917fdf858091a4c29d6549e10098d6b205fc5cad546fe07b3a70756cf7079c88f3708f0c8527002b99e80cbd584a3737fb37953cd6dccf21add4d4b6e65894490840c008578737d5e208649d1cd34beb403c2226300297853a29cf6c661b426c13306575d81f6fd21712e0ec4366013883b95a71d5094acbf156e42de11cb873744983ec1ff9cfbee2278053b8b4e523388bd41dfd3c2ecaacc5d9d2958bbfa94f4bd0ac1c61c98ab295dd5c69020f1329818df9a2aa88ced03f4e6a4d1f8cb020afcd2384e65511ddeb908ba0c13a03dd32e8d4ccf0246008f35ef5184f81b8fed73b4aae4998bd8c7d784210042247d39396ba881bf43555d0ec58deede7b4729e79d31b2a346527594ca3a47a1723a792a701dc18d0124365e2c4a4fefed48c29a9f2fc747b302eaf92a100b2da211c91de4ab79d4aede483d852635c6f14d38095a5739d475c7aa67fdd54767a056eeb3098dfd8d1c21f32e76f0247f04118448273586856e641b83f540a643e72dc15804b78bac475f39e23291798aa45a2c10aa5fef2d5e4d7b8f529a66535d11c6149e9797f2fcce2804f2a5370345e98b0c02c7dd27135d414fe72f0740423920d68b64f6b8c05788c6692ceb4831b5d4593a970dc3ee2528765fb739964f4fed7200d7e796a9f3d0d60834e638dd8c29d4e85011e4ba4f127fe765954a5b5bb5d1cc69f2376599d5a3e8c30714893f763c06061072c10cb0eee17eb2a2514acc584b04e169d4a33a330367bb725ff9462f5d50282a2e393293eec8ea1eaab8297cc108798a4a57eccdb00647ab9f07318993f7c59c395a93cbd681d0a967a56e3f13c832c48dcc0d0096870b0d51b754e70b12a849b6f376923f7f7d909f64d64e1d6e338d39166b725265b96ed21e36b12057288d66e5df04b7b734ed0957d47fde172be2473b9ac6fdb823abe3e11ec69a170a14511d5572d6c0d9f6b749acad7003f0567bb6f9381649e42d02764077330d5af3d93185968a9f8dfed16c4a7c768a2bb98304946a557182c0ce93e82b340074e384cc6bd6129483386c654a6ab3bb12fe8e86adafa93f218fdf5019c09292858ae38ef7aa6a78e3f846215856d630ae9c5fc4009693b2767ea55c469f9099693287b35d43ee0f7a5baf3328d37b2c536f2abd6e21e472c105ae982cdd26a5a20562122e71efb1486c28d9409c3114b608f297695958c5604cf0918c0c70c56c79170260d73bde297e47cae1c404cca0a96eed51a2dc8f6f6ad862fe767ee5b5e68f231096825d935b809b3c1b5d9a2cd76cae22652bed7d263b42612ed717eba0aaf2a3989c4520c402d294285497a42736454ccb62fb3fdd073b91d4e2f6895fba9639ee78bd8ccb5bc3ce442fbeb9a1521314b82804293159fd7df4db66b78a06fe93e705bbc4e0d294a787c3cbf271b2acd15e7b4998c822f7724d3191e2265bd0d694dfb08063c9ff26a424884b46e26b5560d756c114ad1a7b92eee3f49dc2883b604ecc49c5ce92ce467778301326588a6577d44758e8d90710248d110dbf3d3d568779bd1c616369f84619dd089e38b51634f7c5d2ac9f1547a342877815a3864ad70b68b196bde9d810512f411d5235633ef65088788dfa3f152df7cee3a0803f6ac7ae192301dec07ff870ff3d7cf1c09cc9093263b225d01222376531007af9e6fb96e5ccaa8274f70adc786db7f33a20a752717b56b9a03bfce15a1aacd78c4adf8bdf41de8aaf421684c27526088c54322b5eea9175ef9c574c1f873218cc6f5df233892d7d5b0b0649ffc5a1c4909f2967a8c1f15b419ecde0448f071fa71e553f4f12cfa5e35022e75ddc5509edddc3de82d9097759b27f7c24776702e0ff64559281f796f11c1a9c77a156f390d2d18d1759b6be0347eb5bb4df912e9cfafa0db3be3243bacb378ca0946cece695a8099d6d7a24fc8bcca4c09695e3208f17f00bf404f6eb7852dfe73c163a19fd4e890e0edd5c7a727984b6f47a952373b95200bba061756c699c218b52c265b22bcd5cb24fdf056621fdd2126cede171e435320ca34e56e4c82a2afc9a59d3bf4647877658b6f23a6484f37acd8e2e184926993b5d1bbe6cdba64f486b4fb41bb94a644140540894f8fc14e585bc8beae88eabf926add289c82eb8cea99743baed842d76eb5c5573f7a7f3f2693960d6bfed697b5619afd942f41689dbd281a35e32478ba3a388dada82a2f4164481aa6a8f3946a84ea6186b20ce388c202be42996ae90feec7258d4a4a276353df84c96b160ac003d81cf395c0e61b0f0a9e692c32fab307f754cae5de7716a00cb96160cd39c931f4885d612862cecf6ba76502c9d266f97e4cf6cf0a16f787788e5471458a0dc24d3f2a28caa0f7ee00cf8bb113bd9c2b086037d765b5ec9a849df6f482fc01b48261e44299b0bc88321d837b6e2d221ebf2996b4140cd82e531de27f8de445f31c64469a5a145b031cd2569d19e27369c31ec63a989f0c9aaba7cc9d36d652001d40004f83a90d6465854f31bf15d1ef6bff4c02d60b948a37e3f50d250d7f85f545f507014aae5a35908283168c034f654acbb9d0fc261671d612e3d74261653e69e5e9cf7c8fda298b4d6c879cbbb97eafe648ba70150599089d65c1fdc0d5af879a2d46a443ac6dd21b33f72510742db4faf7eeb1580580ffe26e2d5ff", 0x1000}, 0x1006) 21:48:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x2, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 21:48:13 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80000000000045, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000180), 0x8402) 21:48:13 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r0, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, r1, 0x0) 21:48:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000480)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_DIRENT(r0, &(0x7f0000000500)={0x90, 0x0, 0x2, [{0x1, 0x0, 0xb, 0x0, 'em1nodevem1'}, {0x0, 0x0, 0x1, 0x0, ','}, {0x0, 0x0, 0x1c, 0x0, "2b73797374656dcc6370757365746367726f7570246367726f757015"}]}, 0x90) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)) 21:48:13 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 21:48:13 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x1, r2}]) 21:48:13 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r0, r1) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, r2, 0x0) 21:48:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1, &(0x7f0000000a00)=""/181, 0xb5}}], 0x1, 0x0, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000200), 0xc, &(0x7f00000007c0)={&(0x7f0000000080)=ANY=[]}, 0x1, 0x0, 0x0, 0x20044810}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000180)={0x7b}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0xa, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000080)}}, &(0x7f0000000100)=0x0) timer_gettime(r0, &(0x7f0000000140)) 21:48:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x0, &(0x7f0000000140)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x1, r2}]) 21:48:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4188aea7, &(0x7f00000001c0)={0x2, 0x0, [0x490, 0x0, 0x2]}) 21:48:14 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x1c, 0x49, &(0x7f00000000c0)="a06bedf33d9af12bc315d1876ecc815bbe53222ecfdefdfa567c306e", &(0x7f0000000280)=""/73, 0xfff}, 0x28) 21:48:14 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r0, r1) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, r2, 0x0) 21:48:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)="2e2f6367726f75702e63707500609fb8ab74b0f30ef7048e470929889a2605dc92ffa1937e27b84b5d3511d2e95cccfd6656e1e43257e640083198770e5dab3441b5", 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_page\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000740)={@ethernet={0x0, @dev={[], 0x16}}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0xfffffffffffffffd}, 0xa0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x7) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040), 0x10) 21:48:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)) r1 = eventfd(0x0) io_submit(0x0, 0x2, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x1, r1}]) 21:48:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x49, &(0x7f0000000200)={@dev}, 0x14) 21:48:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000440), &(0x7f0000000480)=0xfffffffffffffe20) prctl$intptr(0x24, 0x0) 21:48:14 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r0, r1) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, r2, 0x0) 21:48:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000480)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in=@rand_addr, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}}, 0x128}}, 0x0) 21:48:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) eventfd(0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}]) 21:48:15 executing program 1: r0 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000380)="82", 0x1, 0xfffffffffffffffb) keyctl$search(0x4, r0, &(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz'}, 0x0) 21:48:15 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x541b, &(0x7f0000000040)={0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f0000000000), 0xfef3) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x541b, &(0x7f0000000180)) 21:48:15 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0xd7, &(0x7f0000000280), &(0x7f0000000380)=""/215}, 0x28) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="bf1600000000000085100000050000003c00000000000000bf610000000000008510000002000000bf0100000000000095000000000000001501000000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400218) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f0000000080)}, 0x10) 21:48:15 executing program 5: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f000000affc)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(0xffffffffffffffff, r0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, r1, 0x0) 21:48:15 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net\x00') exit(0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file0\x00', 0x0) 21:48:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) eventfd(0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}]) 21:48:15 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mount$fuse(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a00, &(0x7f0000000680)=ANY=[]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:48:15 executing program 5: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f000000affc)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(0xffffffffffffffff, r0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, r1, 0x0) 21:48:15 executing program 0: r0 = socket(0x10000000002, 0x3, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000002c0)=0x73, 0x4) sendto$inet(r0, &(0x7f00004e9000), 0x289, 0x0, &(0x7f0000821ff0), 0x10) 21:48:15 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002340), 0xfd34) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000000300)) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 21:48:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) eventfd(0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}]) 21:48:16 executing program 5: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f000000affc)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(0xffffffffffffffff, r0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, r1, 0x0) 21:48:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x2ff, 0x0, 0x0, "3de55d8fba0bf07179227cd47168c04a4131e53517c43c7f7de27c0cbd756f22"}) 21:48:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = open(&(0x7f000000cff8)='./bus\x00', 0x80042, 0x0) fcntl$setlease(r1, 0x400, 0x0) rename(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='./file0\x00') 21:48:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, r2}]) 21:48:16 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x0) close(r0) 21:48:16 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(r0, &(0x7f0000000040)=@nfc_llcp, &(0x7f00000000c0)=0x80, 0x0) 21:48:16 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r0, r1) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, r2, 0x0) 21:48:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, r2}]) 21:48:16 executing program 3: capset(&(0x7f0000000040)={0x19980330}, &(0x7f00005ccfe8)) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x4, 0x2, 0x6}, 0x2c) 21:48:16 executing program 1: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001280), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000290000004300000009000000"], 0x14}, 0x0) 21:48:16 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r0, r1) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, r2, 0x0) 21:48:17 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f2f6e657400000000000000072f6578706972655f6e6f646573b14a8874745f63", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005fd4), 0x0, 0x0, &(0x7f0000000380)}) 21:48:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, r2}]) 21:48:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 405.267317] binder: 11353:11354 ioctl c0306201 20000000 returned -14 21:48:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0xf) 21:48:17 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r0, r1) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, r2, 0x0) 21:48:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:17 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) close(r1) 21:48:17 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000002280), 0x1000) 21:48:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x1}]) 21:48:17 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup2(r0, r1) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, r2, 0x0) 21:48:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x1}]) 21:48:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x20, 0xd, 0x6, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 21:48:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:18 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x541b, &(0x7f00000000c0)) 21:48:18 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x6e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) 21:48:18 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup2(r0, r1) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, r2, 0x0) [ 406.423655] netlink: 'syz-executor3': attribute type 1 has an invalid length. 21:48:18 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) 21:48:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x3, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r2}) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r2}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4caffffff7f27b369c0cc545640afff9af97288ee0bb983881a4d5271b477752b2332869f8df76ac8a5cffba513d97cc2d108efcf86a162af492933a098526f"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r1}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r4, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00'], &(0x7f00000005c0)=0x1) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = inotify_init1(0x0) r7 = dup2(r6, r6) fcntl$getownex(r7, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) 21:48:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x1}]) 21:48:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:19 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup2(r0, r1) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, r2, 0x0) 21:48:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x1, &(0x7f00000001c0)=[0xee00]) setfsgid(r1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x2) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)) 21:48:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) io_setup(0x8, &(0x7f0000000140)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x1, r1}]) 21:48:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x38a, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 21:48:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:19 executing program 3: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x3fffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400218) fallocate(r0, 0x8, 0x0, 0x8000) 21:48:19 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(0xffffffffffffffff, r1) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, r2, 0x0) 21:48:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) io_setup(0x8, &(0x7f0000000140)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, r1}]) 21:48:19 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000a07fff)) 21:48:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x545d, 0x0) 21:48:20 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(0xffffffffffffffff, r1) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, r2, 0x0) 21:48:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r2 = getpid() sched_setaffinity(r2, 0x8, &(0x7f00000002c0)=0x80000002) read(r0, &(0x7f0000465f8e)=""/114, 0x47) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x40082406, &(0x7f0000000140)={'veth1_to_bond\x00'}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 21:48:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) io_setup(0x8, &(0x7f0000000140)=0x0) eventfd(0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x1}]) 21:48:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:20 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(0xffffffffffffffff, r1) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, r2, 0x0) 21:48:20 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xffffffff7ff0bdbe}) 21:48:20 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000240)={{0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000040)}) 21:48:20 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 21:48:20 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r0, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, r1, 0x0) 21:48:20 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x228, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 21:48:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:21 executing program 4: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=@ethtool_cmd={0xf}}) 21:48:21 executing program 3: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="9b", 0x1, r0) keyctl$unlink(0x9, r1, r0) 21:48:21 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r0, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, r1, 0x0) 21:48:21 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000340), 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000000)="dde20f100fc1c79a93edf7e95ad2a3ceb954bf7b28df4f7b25", 0x19, 0x0, &(0x7f000082dff0)={0x2, 0x0, @local}, 0x10) 21:48:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000380)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000200)=""/43, 0x2b, 0x4}, 0x11c) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) 21:48:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 409.565078] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.572042] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.578830] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.585782] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.592667] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.599446] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.606440] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.613320] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.620095] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.627124] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.634102] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.640953] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.647829] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.654720] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.661486] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.668373] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.675256] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.682113] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.688896] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.695792] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.702810] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.709596] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.716474] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.723341] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.730112] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.736988] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.743840] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.750620] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.757478] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.764342] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.771117] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.778039] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.784906] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.791879] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.798665] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.805593] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 21:48:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x0, 0x40000000000004, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f00000003c0)}, 0x10) [ 409.812505] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.819275] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.826180] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.833041] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.839801] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.846700] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 [ 409.853567] hid-generic 0004:0000:0000.0001: unknown main item tag 0x0 21:48:21 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x2, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) 21:48:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 409.909089] hid-generic 0004:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 409.966860] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 409.973907] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 409.980700] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 409.987717] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 409.994623] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.001409] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.008356] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.015238] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.022228] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.029009] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.035958] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.042834] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.049620] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.056552] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.063514] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.070293] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.077234] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.084123] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.090904] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.097838] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.104726] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.111504] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.118448] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.125324] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.132249] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.139020] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.146005] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.152889] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.159678] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 21:48:22 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r0, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, r1, 0x0) [ 410.166649] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.173535] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.180311] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.187239] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.194177] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.200956] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.207892] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.214784] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.221559] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.228503] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.235385] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.242303] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.249073] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.256032] hid-generic 0004:0000:0000.0002: unknown main item tag 0x0 [ 410.286035] hid-generic 0004:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 21:48:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000100)={0x1d, 0x1}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x2, 0x0, [0x17b]}) 21:48:22 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0xab07, &(0x7f00000003c0)) close(r0) 21:48:22 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x800) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) read$eventfd(r1, &(0x7f0000000000), 0x1f4) 21:48:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) bpf$MAP_CREATE(0x0, &(0x7f0000006000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000002000)={0x10, 0x5, &(0x7f0000006000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x18}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000008000)=""/4096}, 0x48) 21:48:22 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r0, r1) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4012, r2, 0x0) 21:48:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 21:48:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) mkdir(&(0x7f0000001ec0)='./file0\x00', 0x0) mount(&(0x7f0000000140), &(0x7f0000000a40)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, &(0x7f0000000180)) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 21:48:23 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r0, r1) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4012, r2, 0x0) 21:48:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x2000)=nil, 0x0) 21:48:23 executing program 1: mlockall(0x1) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@dev, @in=@broadcast}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f00000005c0)=0xe8) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x12000) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000017c0), 0x0) 21:48:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/169, 0xc}], 0x38c, 0x0) 21:48:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x10, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) 21:48:23 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r0, r1) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4012, r2, 0x0) 21:48:23 executing program 4: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000deaff6)='numa_maps\x00') readv(r1, &(0x7f00000f9000), 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) r2 = socket$inet(0x2, 0x80003, 0x5) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @dev, 0x0, 0x0, 'ovf\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$void(r1, 0xc0045878) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="4971aebd7000ffdbdf2500000000010149e24ed4769a5d762a9b7e8048cdfb3f24b6a1c3b97fa60feb7a01cd4539ffca355c76d30913a613ab6c801841fddb23134d99c368f2c8390e18d45011fe4f45d10525fcb0897bf684ca2523"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x249a132e51c5a4cd) r3 = perf_event_open(&(0x7f0000005fdd)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000005fdd)={0x2, 0x78, 0x19a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x0, 0x9051, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$void(r0, 0xc0045c7f) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) socket$nl_generic(0x10, 0x3, 0x10) 21:48:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x200007fb, &(0x7f0000e68000), 0x10) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000180), 0x8) 21:48:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:48:23 executing program 2: r0 = socket(0x1e, 0x804, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000a80)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="8b", 0x1}]) 21:48:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x401, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) socket$packet(0x11, 0x0, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)) 21:48:24 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r0, r1) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x10, r2, 0x0) 21:48:24 executing program 4: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfd87) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x9}) fallocate(r0, 0x3, 0x5e00, 0x2cbd) sync_file_range(r0, 0x0, 0x0, 0x3) 21:48:24 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000500)={0x0, 0x0, 0x30, 0x4, 0xfffffffffffffffd}, &(0x7f0000001000)=0xfffffffffffffdbe) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 21:48:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:48:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) 21:48:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000180)="bf", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x0) 21:48:24 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r0, r1) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x10, r2, 0x0) 21:48:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:48:25 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x5, 0xffffffffffffffff}, 0x87) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r2) close(r1) 21:48:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x251}, 0x0) 21:48:25 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r0, r1) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x10, r2, 0x0) 21:48:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x401, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) socket$packet(0x11, 0x0, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)) 21:48:26 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(r0, 0xae80, 0x0) 21:48:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000180)="bf", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x0) 21:48:26 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r0, r1) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, 0xffffffffffffffff, 0x0) 21:48:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 21:48:26 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000fd8000), &(0x7f0000e7fffc), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="295ee1311f") listen(0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 21:48:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000180)="bf", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x0) 21:48:26 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(r0, 0xae80, 0x0) 21:48:26 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r0, r1) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, 0xffffffffffffffff, 0x0) 21:48:26 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000200), 0x2) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000380)=0x7, 0x4) ftruncate(r1, 0x1000) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) lseek(r1, 0x0, 0x2) ioctl(r0, 0x2, &(0x7f0000000180)="6809ad63") stat(&(0x7f0000000500)='./bus\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) getegid() mount$fuseblk(&(0x7f00000003c0)='/dev/loop0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuseblk\x00', 0x2154eac429495b0e, &(0x7f0000000740)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x20}}]}}) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x40, 0x0) r4 = open(&(0x7f0000000240)='./bus\x00', 0x105000, 0x0) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000040)={'yam0\x00', {0x2, 0x4e24, @remote}}) ftruncate(r3, 0x0) 21:48:26 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:48:27 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(r0, 0xae80, 0x0) 21:48:27 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in, 0x0, 0x0, 0x0, 0xfffffffffffff309}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 21:48:27 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r0, r1) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, 0xffffffffffffffff, 0x0) 21:48:27 executing program 2: mknod(&(0x7f0000000080)='./file0\x00', 0xfff, 0x0) lsetxattr$security_capability(&(0x7f0000000540)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300), &(0x7f00000001c0)) 21:48:27 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:48:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x1, 0x0, 0x4}, 0x20) 21:48:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000180)="bf", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x0) 21:48:28 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:48:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r2) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)) 21:48:28 executing program 3: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x12) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000002680), &(0x7f00000002c0)) 21:48:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000b75fd4)={0x2000000000000e, 0x4, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000879000)={r0, &(0x7f00009cff8f), &(0x7f0000afe000), 0x3}, 0x20) 21:48:28 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f00000001c0)) 21:48:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffff9c, 0x28}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x6, 0x10}, 0xc) close(0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x28, &(0x7f0000000180)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000380)="6e7230080260a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000000)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) close(r1) close(0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0x1, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x9) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r3, 0x0, 0x18}, 0xc) 21:48:28 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:48:28 executing program 5: r0 = socket$packet(0x11, 0x800000000000003, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 21:48:28 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x22000, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000280)) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) 21:48:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x4) 21:48:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'vlan0\x00', 0xd803}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_setup(0xaf3, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f00000002c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)="fb", 0x1}]) 21:48:29 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000040)=""/204) 21:48:29 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 417.276144] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 417.283079] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:48:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000500)=[@text64={0x40, &(0x7f0000000040)="e170b805000000b9b9f400000f01c166420faebb0b00000066b865000f00d86566430f38827a110f215c440f01f8c4a151dcc2f3acc4a2a1a71c15fbffffff", 0x3f}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:29 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000346fc8)={&(0x7f0000baefec)=@ll, 0x14, &(0x7f0000ca3000)=[{&(0x7f00000b4000)=""/15, 0xf}, {&(0x7f0000f6afa9)=""/87, 0x57}, {&(0x7f00008e3f35)=""/203, 0xcb}, {&(0x7f0000cd5ffe)=""/2, 0x2}], 0x4, &(0x7f0000a01f13)=""/237, 0xed}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x0, 0x6, 0x1}]}, &(0x7f0000f59000)='GPL\x00', 0x200003ff, 0xfe32, &(0x7f00005d4000)=""/251}, 0x48) 21:48:29 executing program 4: unshare(0x20000400) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(r0, &(0x7f0000000080), 0x8, 0x0) [ 417.529307] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:48:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0x118, 0x148, [@quota={'quota\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@local, 0xfffffffffffffffe}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@broute={'broute\x00', 0x20, 0x0, 0xc0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, &(0x7f0000000040), &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, "00000000000000000000000200", 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x138) [ 417.670660] *** Guest State *** [ 417.674241] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 417.683543] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 417.692786] CR3 = 0x0000000000000000 [ 417.696550] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 417.702814] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 417.708881] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 417.715811] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 417.724009] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 417.732253] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 417.740285] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 417.748557] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 417.756748] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 417.765002] GDTR: limit=0x00000000, base=0x0000000000000000 [ 417.773171] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 417.781192] IDTR: limit=0x00000000, base=0x0000000000000000 [ 417.789453] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 417.797610] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 417.804270] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 417.811896] Interruptibility = 00000000 ActivityState = 00000000 [ 417.818166] *** Host State *** [ 417.821406] RIP = 0xffffffff812c8203 RSP = 0xffff8801721cf3c8 [ 417.827667] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 417.834282] FSBase=00007f8336688700 GSBase=ffff88021fc00000 TRBase=fffffe0000003000 [ 417.842303] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 417.848242] CR0=0000000080050033 CR3=00000001197a7000 CR4=00000000001426f0 [ 417.855519] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae01260 [ 417.862383] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 417.868475] *** Control State *** [ 417.872167] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 417.878895] EntryControls=0000d3ff ExitControls=002fefff [ 417.884598] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 417.891592] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 417.898493] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 417.905314] reason=80000021 qualification=0000000000000000 [ 417.911804] IDTVectoring: info=00000000 errcode=00000000 [ 417.917297] TSC Offset = 0xffffff1b04821fce [ 417.921884] EPT pointer = 0x000000011866a01e 21:48:30 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:48:30 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) close(r0) 21:48:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e23, @local}}}, &(0x7f00000002c0)=0x84) 21:48:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0x118, 0x148, [@quota={'quota\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@local, 0xfffffffffffffffe}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@broute={'broute\x00', 0x20, 0x0, 0xc0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, &(0x7f0000000040), &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, "00000000000000000000000200", 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x138) 21:48:30 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:48:31 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740), 0x0, &(0x7f0000000040)=ANY=[]}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/group.stat\x00', 0x2761, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000040)={'vlan0\x00', @dev}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086607, 0x7fffff) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000140)) 21:48:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0x118, 0x148, [@quota={'quota\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@local, 0xfffffffffffffffe}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@broute={'broute\x00', 0x20, 0x0, 0xc0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, &(0x7f0000000040), &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, "00000000000000000000000200", 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x138) 21:48:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) 21:48:31 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffa4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001b40)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000100)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) recvmsg(r1, &(0x7f0000002a00)={&(0x7f0000002540)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002900)=[{&(0x7f00000025c0)=""/139, 0x8b}, {&(0x7f0000002680)=""/38, 0x26}, {&(0x7f00000026c0)=""/110, 0x6e}, {&(0x7f0000002740)=""/19, 0x13}, {&(0x7f0000002780)=""/116, 0x74}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x6, &(0x7f0000002980)=""/99, 0x63, 0x7f}, 0x40000000) bpf$PROG_LOAD(0x5, &(0x7f0000002a40)={0x1, 0x2, &(0x7f0000000340)=@raw=[@call={0x85, 0x0, 0x0, 0x5}], &(0x7f0000001980)='GPL\x00', 0xefb, 0xa3, &(0x7f00000019c0)=""/163, 0x41100, 0x1, [], r3}, 0x48) recvmsg$kcm(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000540)=""/47, 0x2f}, {&(0x7f00000005c0)=""/9, 0x9}, {&(0x7f0000000600)=""/117, 0x75}, {&(0x7f00000006c0)=""/229, 0xe5}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x5, &(0x7f0000001840)=""/33, 0x21, 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair(0x4, 0x5, 0x8, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001940)={r4, 0x28, &(0x7f0000000300)}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={r4, 0x4, &(0x7f0000001900)}, 0x10) sendmsg$kcm(r1, &(0x7f0000002f40)={&(0x7f0000000480)=@rc={0x1f, {0xc9d, 0x40, 0x5, 0x800, 0x7ff, 0x100000000}, 0x1}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001ac0)="e9da67fccf38ef72645925858a6d2ae7d9da9e13a5215590e12432e2d32ea2758bd382b81d92c7bc294cafcc6f5c7a2b8a6018f195b0d8084afdeb2c8f329fb2a0a6c751c10ccfd164bae8ab814e4ed61a073ed803f909e87c923855de3879051e92a20a3feeed9b6eb902bfa189b1599e9c", 0x72}], 0x1, &(0x7f0000004040)=ANY=[], 0x0, 0x880}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500), 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x1}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}}, 0x80, &(0x7f0000000040)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x82, 0x0, 0x200000080}, 0x2c) socketpair$inet6(0xa, 0x800, 0x1000, &(0x7f0000000000)) 21:48:31 executing program 3: r0 = socket(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001780)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000001880)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003540)={{{@in=@multicast1, @in6}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000003640)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000003740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003780)=0x14) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') socket(0x1e, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'vcan0\x00'}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000580)=[@in={0x2, 0x0, @broadcast}, @in], 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000004c0), 0x0, 0x9e3ab4f09ca25ebb}}, 0x20) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r1, r3) keyctl$clear(0x7, r3) 21:48:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:31 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:48:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0x118, 0x148, [@quota={'quota\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@local, 0xfffffffffffffffe}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@broute={'broute\x00', 0x20, 0x0, 0xc0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, &(0x7f0000000040), &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, "00000000000000000000000200", 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x138) 21:48:31 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0x0, 0x7c01}, {0xf}}) 21:48:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0189436, &(0x7f0000000040)) 21:48:31 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) fanotify_mark(0xffffffffffffffff, 0x90, 0x40000000, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 21:48:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:32 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) sendto(r2, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)=@in6={0xa, 0x0, 0x7, @loopback}, 0x80) 21:48:32 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000040), 0x0, [{}]}, 0x88) [ 420.434259] kernel msg: ebtables bug: please report to author: Wrong nr of counters [ 420.465698] kernel msg: ebtables bug: please report to author: Wrong nr of counters 21:48:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006200)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001bc0)="aa8a71d352d1582e865f481a1cea4092921b20db92bfb0792016bb1d6f497779f7ec5465611ea0c4a4451f3dbf1f344356b1c174fe92020a70117a31ebf59d62", 0x40}], 0x1, &(0x7f0000000440)}], 0x1, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 21:48:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0x118, 0x148, [@quota={'quota\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@local, 0xfffffffffffffffe}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@broute={'broute\x00', 0x20, 0x0, 0xc0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, &(0x7f0000000040), &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, "00000000000000000000000200", 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x138) 21:48:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b40)="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", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfcfd, &(0x7f0000000180), 0x0, &(0x7f0000000700), 0x365}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) socket$unix(0x1, 0x1, 0x0) 21:48:32 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 21:48:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0x41045508, &(0x7f0000000200)=ANY=[]) 21:48:33 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xa, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000240), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000340)={@void, @val={0x1}, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x18, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}, 0xff23) 21:48:33 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') fallocate(r0, 0x0, 0x0, 0x8000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 21:48:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco={0x1f, {0x8, 0x0, 0x2}}, 0x80, &(0x7f0000000300)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000580)=""/245, 0xf5}], 0x1, &(0x7f0000001680)=""/120, 0x78}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/98, 0x62}, {&(0x7f00000037c0)=""/115, 0x73}], 0x3}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31160, 0x894f, 0x5, @dev={0xfe, 0x80, [0x3e17000000000000, 0x0, 0x0, 0x329]}}, 0x80, &(0x7f0000000340), 0x3c1, &(0x7f0000000380)}, 0x0) 21:48:33 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000040)="1f0000000104fffffd3b54c007110000f30501000b00030000007a000000cf", 0x1f) 21:48:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0x118, 0x148, [@quota={'quota\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@local, 0xfffffffffffffffe}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x250) [ 421.222586] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 421.229294] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 421.330470] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 421.389744] netlink: 'syz-executor2': attribute type 3 has an invalid length. [ 421.428757] netlink: 'syz-executor2': attribute type 3 has an invalid length. 21:48:33 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @random="a29ab0893fde", [], {@ipv6={0x86dd, {0x0, 0x6, '?:T', 0x14, 0x2f, 0x0, @remote, @mcast2, {[], @tcp={{0xffffa888, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000080)={0x0, 0x4, [0x0, 0x6b8]}) [ 421.468858] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 421.499835] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:48:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0x118, 0x148, [@quota={'quota\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@local, 0xfffffffffffffffe}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x250) 21:48:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) 21:48:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1fd, &(0x7f0000000100)=[@assoc={0x18, 0x117, 0x4, 0x3}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280), 0x3fffcff, 0x0, &(0x7f0000000180)={0x77359400}) 21:48:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 21:48:34 executing program 1: r0 = socket$inet6(0x10, 0x80000080002, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00020000000d0005000b0000000000c78b80082314e9030b9d566885b16732009b1100b1df136ef75afb0000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 21:48:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0x118, 0x148, [@quota={'quota\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@local, 0xfffffffffffffffe}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x250) 21:48:34 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$notify(r1, 0x402, 0x8000000d) fcntl$setstatus(r2, 0x4, 0x40000) write$P9_RLERROR(r0, &(0x7f0000000040)=ANY=[], 0x0) unshare(0x40000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) fcntl$setflags(r0, 0x2, 0x1) ioctl$TIOCSBRK(r3, 0x5427) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000140)={@local, 0x0}, &(0x7f0000000180)=0x14) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={r4, @loopback, @broadcast}, 0xfe42) ftruncate(r2, 0xffffffff) 21:48:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000080), 0x100) clone(0x0, &(0x7f00000003c0), &(0x7f0000000500), &(0x7f0000000300), &(0x7f0000000340)) 21:48:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 422.808336] IPVS: ftp: loaded support on port[0] = 21 21:48:35 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000240)={0xffffffffffffffff}) 21:48:35 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0x118, 0x148, [@quota={'quota\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@local, 0xfffffffffffffffe}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x250) 21:48:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000002c0)=0xfffffffffffffffe, 0x4) [ 423.192741] IPVS: ftp: loaded support on port[0] = 21 21:48:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0x118, 0x148, [@quota={'quota\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@local, 0xfffffffffffffffe}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x250) 21:48:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)="bdc3f5c47317ab4ca2fb53056600a58c67b1ffc57c5428c2fd378b4b911dc474760a340235932635476a0c92e7ce56b7e9b27f312e0a656966d91c9f5a537a66377bbc", 0x43}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x890c, &(0x7f0000000000)) 21:48:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x2f6) [ 423.622690] kernel msg: ebtables bug: please report to author: bad policy 21:48:35 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$notify(r1, 0x402, 0x8000000d) fcntl$setstatus(r2, 0x4, 0x40000) write$P9_RLERROR(r0, &(0x7f0000000040)=ANY=[], 0x0) unshare(0x40000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) fcntl$setflags(r0, 0x2, 0x1) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) ioctl$TIOCSBRK(r3, 0x5427) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000140)={@local, 0x0}, &(0x7f0000000180)=0x14) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={r4, @loopback, @broadcast}, 0xfe42) ftruncate(r2, 0xffffffff) 21:48:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x3f, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="8d", 0x1, 0x800e, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) close(r0) 21:48:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) [ 424.074848] IPVS: ftp: loaded support on port[0] = 21 21:48:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9}) ioctl$BLKTRACESTOP(r0, 0x1279, 0x0) 21:48:36 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x7}) [ 424.147942] kernel msg: ebtables bug: please report to author: Total nentries is wrong 21:48:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) sendfile(r0, r1, &(0x7f0000000040), 0x8000) 21:48:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 424.543058] IPVS: ftp: loaded support on port[0] = 21 21:48:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0x118, 0x148, [@quota={'quota\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@local, 0xfffffffffffffffe}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x250) 21:48:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000400)={0x2, 0xfffffffffffff215, 0x6}) write$evdev(r0, &(0x7f0000037fe8)=[{}], 0x18) r1 = inotify_init() syz_open_dev$amidi(&(0x7f0000000780)='/dev/amidi#\x00', 0xffffffff, 0x200) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x200000000e) sendfile(r0, r0, &(0x7f0000000080), 0x2000000800004c36) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000500)=""/74) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 21:48:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffffffffffff004}, {0x6}]}, 0x10) [ 424.780966] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 21:48:36 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000240)={@local, @remote, [], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @local, @mcast2, @remote, @loopback}}}}, &(0x7f00000002c0)) 21:48:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x198, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0x70, 0xd8, 0x108}, [@common=@dnat={'dnat\x00', 0x10, {{@local, 0xfffffffffffffffe}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x210) 21:48:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000040)={0x10000, 0x0, 0x7, 0x2}, &(0x7f0000000080)=0x10) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) 21:48:37 executing program 5: ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)="86dd39c23da40284d7f29f16c0473396880da938286ee9cf71018aceda89db14994531e3a6fcb0a4d34b5905fe") ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) r0 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x20000000002285, &(0x7f0000000000)="53000000012e2a6824") 21:48:37 executing program 2: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000180)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file1\x00', 0x0) symlinkat(&(0x7f0000000280)='./file2\x00', r0, &(0x7f00000002c0)='./file0\x00') open(&(0x7f0000000140)='./file1\x00', 0x101040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) 21:48:37 executing program 3: r0 = memfd_create(&(0x7f0000000040)='queue1\x00', 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000043ff3)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400218) dup2(r1, r0) [ 425.604079] sd 0:0:1:0: [sg0] tag#6472 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 425.613088] sd 0:0:1:0: [sg0] tag#6472 CDB: Test Unit Ready [ 425.618910] sd 0:0:1:0: [sg0] tag#6472 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.628068] sd 0:0:1:0: [sg0] tag#6472 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.637152] sd 0:0:1:0: [sg0] tag#6472 CDB[20]: 00 00 00 00 21:48:37 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000200), 0x2) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000380)=0x7, 0x4) ftruncate(r1, 0x1000) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) lseek(r1, 0x0, 0x2) ioctl(0xffffffffffffffff, 0x2, &(0x7f0000000180)="6809ad63") stat(&(0x7f0000000500)='./bus\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() mount$fuseblk(&(0x7f00000003c0)='/dev/loop0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuseblk\x00', 0x2154eac429495b0e, &(0x7f0000000740)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x20}}]}}) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000600), &(0x7f0000000640)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in=@broadcast, @in6=@mcast2}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) r5 = open(&(0x7f0000000240)='./bus\x00', 0x105000, 0x0) sendfile(r1, r5, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000040)={'yam0\x00', {0x2, 0x0, @remote}}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480), 0x13f, 0xd}}, 0x20) ftruncate(r4, 0x0) 21:48:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000280)) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000480)={0x1, 0x5, 0x0, 0x5330b4aa}) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000340)=0x65, &(0x7f0000000380)=0x4) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x7, 0x4) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x40900, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x400000, 0x0) ftruncate(r1, 0x4e) 21:48:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@local, 0xfffffffffffffffe}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e0) [ 425.860859] sd 0:0:1:0: [sg0] tag#6472 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 425.870342] sd 0:0:1:0: [sg0] tag#6472 CDB: Test Unit Ready [ 425.876387] sd 0:0:1:0: [sg0] tag#6472 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.885468] sd 0:0:1:0: [sg0] tag#6472 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.894545] sd 0:0:1:0: [sg0] tag#6472 CDB[20]: 00 00 00 00 21:48:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x100000001}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x100000002}, 0x26) 21:48:38 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x2f) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r2, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 21:48:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@local, 0xfffffffffffffffe}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e0) 21:48:38 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x8800) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000005c0)={'irlan0\x00', {0x2, 0x4e20}}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x59, 0x4, [0x1, 0x2, 0x6, 0x2]}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000380)={r1, @in={{0x2, 0x4e21, @rand_addr=0x9a8f}}}, &(0x7f00000002c0)=0x84) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000600)='./file0/file0\x00', 0x0) creat(&(0x7f00000008c0)='./file0/file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, 0x7}, 0x20) ioctl$TUNSETLINK(r2, 0x400454cd, 0x304) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f00000007c0)=0xe8) quotactl(0x101, &(0x7f0000000680)='./file0/file0\x00', r3, &(0x7f0000000800)="0ecba026f3e2d0aa46e332f0c5935215ac383f23b6d24ee1c549acbb6e53434e4080482b111225a6c60685f5bf54ec8db25ca9312ff427600ff21279276677adeeacebad9173b40eade0db3a0fb053e64bf68260ebfa690d628be2d1e7fd72586146bf8e9ae48d5490451145b1d08e4b7757fd51e2b03b1278b318c347c26728bbf3a7d4523c7da0c2ccc7c178c4e5871caee8abf6be22959cce02c4") 21:48:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:38 executing program 1: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file1\x00', 0x0) symlinkat(&(0x7f0000000280)='./file2\x00', r0, &(0x7f00000002c0)='./file0\x00') open(&(0x7f00000000c0)='./file1\x00', 0x101040, 0x0) stat(&(0x7f0000000980)='./file1\x00', &(0x7f00000009c0)) 21:48:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@local, 0xfffffffffffffffe}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e0) 21:48:39 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$eventfd(r0, &(0x7f0000000040), 0x8) 21:48:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus640)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040), 0x0) [ 427.262542] input: syz1 as /devices/virtual/input/input10 [ 427.296889] input: syz1 as /devices/virtual/input/input11 21:48:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYBLOB], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0), 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00'}) socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000740)=ANY=[@ANYBLOB], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x0, 0x3, 0x0, 0x4}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000180)) getsockname(0xffffffffffffffff, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) openat$dsp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dsp\x00', 0x4001, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000480)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ppp\x00', 0x0, 0x0) 21:48:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x198, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0x70, 0xd8, 0x108}, [@common=@dnat={'dnat\x00', 0x10, {{@local, 0xfffffffffffffffe}}}, @common=@redirect={'redirect\x00', 0x8}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x210) 21:48:39 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffffffffffd, @mcast2}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) 21:48:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="6601669b0f35c4e1fe16846ba49e0000b9940200000f32c4c23dad78e0b9670900000f32660f38827f95b0040f01d10fc71a"}], 0x392, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="0f20e035010000000f22e00f019d000000000fc799f6000000f3266447dfc60f20e035000040000f22e066f0450fbabfdb58000001c482fd25f666b825000f00d82e450f06440f01cb", 0x49}], 0x1, 0x0, &(0x7f00000000c0), 0xb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0x70, 0xa0, 0xd0}, [@common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1d8) 21:48:40 executing program 1: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001fd4)={0x2, 0x4, 0x0, 0x5}, 0x2c) 21:48:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:40 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'tunl0\x00', 0x0}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)={r1}) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x40, r4, 0x900, 0x70bd27, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x89}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x48c1}, 0x40000) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1cc]}, 0x48, r2}) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x3) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) mq_unlink(&(0x7f0000000200)='::self\'\r\\system}\x00') ioctl$RTC_PLL_SET(r5, 0x40207012, &(0x7f0000000140)={0x6, 0x0, 0xeb, 0x9, 0xf74, 0x800, 0x2}) 21:48:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r1, &(0x7f0000847f95), &(0x7f000089b000)}, 0x3a8) 21:48:40 executing program 1: perf_event_open(&(0x7f0000002900)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x10a]}) 21:48:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0x70, 0xa0, 0xd0}, [@common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1d8) 21:48:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:48:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) 21:48:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bond\x00'}) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) 21:48:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x3e8, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:48:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0x70, 0xa0, 0xd0}, [@common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1d8) 21:48:41 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = gettid() write$cgroup_pid(r0, &(0x7f0000000000)=r1, 0x12) 21:48:41 executing program 3: ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) [ 429.223349] sctp: failed to load transform for md5: -2 21:48:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:48:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x6, 0x4, 0x0, 0x2, 0x0, 0x4}, 0x10}}, 0x0) 21:48:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x198, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0x70, 0xd8, 0x108}, [@common=@dnat={'dnat\x00', 0x10, {{@local}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x210) 21:48:42 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3000004, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0xc0045540, &(0x7f0000000080)) 21:48:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x57}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x6}, 0x10) 21:48:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="440f01cb66baf80cb8a06a7b8def66bafc0c66b8345566ef43f4f3460fe600450f009158a90000c4c3e57978c422f00fba3b5566430f3a09f1f666ba4200b88d000000efb9800000c00f3235004000000f30", 0x52}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x100010}], 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:48:42 executing program 3: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000340)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x2000000, &(0x7f0000000140)) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1, 0xffffffffffffff3b}}}, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1ff, &(0x7f0000000100)="dc67b672683ad256c39cba6845a535582bb4907ae68bc66dca5c881a72c29c29a1f3ecc766ef0e1c0bd20ee40572") getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 21:48:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000004c0)='./file0\x00', 0x420000, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) shmctl$SHM_UNLOCK(0x0, 0xc) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0xb605) pipe2(&(0x7f0000000300), 0x0) 21:48:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x198, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0x70, 0xd8, 0x108}, [@common=@dnat={'dnat\x00', 0x10, {{@local, 0xfffffffffffffffe}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x210) 21:48:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x1d, 0xffffff1f, 0x0, 0x0, {0x1}, [@nested={0x8, 0x3, [@generic='!']}]}, 0x1c}}, 0x0) 21:48:43 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000007000000000013002d54036205001a000000e600001000e0c9000200000000000000000000000000000000000000000000000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 21:48:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0xf, 0x1}, 0x18) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 431.137948] kernel msg: ebtables bug: please report to author: bad policy 21:48:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x4000019980330}, &(0x7f0000001fe8)) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)) 21:48:43 executing program 2: rseq(&(0x7f00000000c0), 0x20, 0x0, 0x0) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)}, 0x20, 0x0, 0x0) 21:48:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x198, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=[{}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0x70, 0xd8, 0x108}, [@common=@dnat={'dnat\x00', 0x10, {{@local, 0xfffffffffffffffe}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x210) 21:48:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/if_inet6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ef, 0x0) 21:48:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x1d, 0xffffff1f, 0x0, 0x0, {0x1}, [@nested={0x8, 0x3, [@generic='!']}]}, 0x1c}}, 0x0) 21:48:43 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x7, 0x4) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xe, r0, 0x0, &(0x7f0000000340)) [ 431.904606] kernel msg: ebtables bug: please report to author: bad policy 21:48:44 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SIOCSIFHWADDR(r1, 0x5452, &(0x7f0000000040)={"426f0000000000000000001d00", @broadcast}) 21:48:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080), 0x3) 21:48:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000600), &(0x7f0000000640)=0x4) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000240)={{0x3f, @remote, 0x4e20, 0x4, 'fo\x00', 0x23, 0x5, 0x4f}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x4e20, 0x0, 0x2, 0x4, 0x20}}, 0x44) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000580)='bcsh0\x00') r2 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)=@nfc_llcp, 0x80, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/180, 0xb4}], 0x1, &(0x7f00000004c0)=""/84, 0x54, 0xc5}, 0x141) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f00000ddff8), 0x102000000) getsockopt$sock_buf(r2, 0x1, 0x37, &(0x7f0000000680)=""/195, &(0x7f0000000780)=0xc3) 21:48:44 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) gettid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000080)=@known='security.evm\x00') ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x3ff, 0x100000000, {0x0, 0x0, 0x0, 0xc, 0x0, 0x7e, 0xfffffffffffffffc, 0x0, 0x1}}) 21:48:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0), 0x3d4) socket$l2tp(0x18, 0x1, 0x1) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000006000)) 21:48:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x50, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}]]}}}]}, 0x50}}, 0x0) 21:48:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 432.435295] rtc_cmos 00:00: Alarms can be up to one day in the future 21:48:44 executing program 0: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000440)="e0", 0x1, 0xfffffffffffffffd) keyctl$revoke(0x2, r0) [ 432.566684] netlink: 'syz-executor5': attribute type 16 has an invalid length. [ 432.574523] netlink: 'syz-executor5': attribute type 17 has an invalid length. 21:48:44 executing program 3: r0 = socket(0x840000000015, 0x400000000005, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 21:48:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x50, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}]]}}}]}, 0x50}}, 0x0) 21:48:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) [ 433.095989] netlink: 'syz-executor5': attribute type 16 has an invalid length. [ 433.103790] netlink: 'syz-executor5': attribute type 17 has an invalid length. 21:48:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000600), &(0x7f0000000640)=0x4) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000240)={{0x3f, @remote, 0x4e20, 0x4, 'fo\x00', 0x23, 0x5, 0x4f}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x4e20, 0x0, 0x2, 0x4, 0x20}}, 0x44) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000580)='bcsh0\x00') r2 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)=@nfc_llcp, 0x80, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/180, 0xb4}], 0x1, &(0x7f00000004c0)=""/84, 0x54, 0xc5}, 0x141) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f00000ddff8), 0x102000000) getsockopt$sock_buf(r2, 0x1, 0x37, &(0x7f0000000680)=""/195, &(0x7f0000000780)=0xc3) 21:48:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x400000000000001}, 0x8) sendto$inet6(r1, &(0x7f0000000180)='=', 0x1, 0x0, 0x0, 0x0) 21:48:45 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x50, 0x0, &(0x7f00000002c0)=[@enter_looper, @reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)}}}], 0x1, 0x0, &(0x7f0000000680)="c6"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, &(0x7f00000001c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 21:48:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x50, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}]]}}}]}, 0x50}}, 0x0) 21:48:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x87, 0x3f, 0x8, 0x0, 0x0, 0x800, 0x6446, 0x3, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000023c0)=ANY=[@ANYBLOB="64000000844c83648cfda8600429f6cd2900319824bae0894f1297fa9a4741a2f89673a9ac4ba094d099586b9d5b490000c8278713257580fdd6e74ffb4144d00cecb94791b0a62d33419daf98caabf643552b89ac06ec5593f4af2b7b9a901c9ba0edfa5d3536e3fe42347018e845fb18887630e1dafa6191ac6b11324e8b8f2e6003bd4411ab38bb94936ba3ed7b3b20e527a82e9c671ba7d57edaddf737842431231340da4f2e30834675df50848261b71eada6a176de352d750ce7043c111ce561e53e7fc73758f1de558ef935904afeb7204c86985e24345e3b0722204aa5cf57925b2fb449a35dd46da95b3e5591612f94"], &(0x7f0000002c80)=0x1) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000080)=@in={0x2, 0x0, @broadcast}, 0x10, &(0x7f00000027c0), 0x0, &(0x7f00000029c0)}, 0x800) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f00000020c0)=ANY=[@ANYBLOB], 0x0, 0xffffffffffffffff}, 0x0) close(0xffffffffffffffff) [ 433.577020] binder: 12341:12346 got reply transaction with no transaction stack [ 433.585115] binder: 12341:12346 transaction failed 29201/-71, size 0-0 line 2762 [ 433.599300] netlink: 'syz-executor5': attribute type 16 has an invalid length. [ 433.606994] netlink: 'syz-executor5': attribute type 17 has an invalid length. 21:48:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) io_setup(0x3, &(0x7f00000000c0)=0x0) io_destroy(r0) [ 433.692328] binder: 12341:12349 got reply transaction with no transaction stack [ 433.699970] binder: 12341:12349 transaction failed 29201/-71, size 0-0 line 2762 [ 433.772514] binder: BINDER_SET_CONTEXT_MGR already set [ 433.778046] binder: 12341:12346 ioctl 40046207 0 returned -16 21:48:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x50, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}]]}}}]}, 0x50}}, 0x0) 21:48:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x80000001, 0x7) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) 21:48:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_open_dev$dspn(&(0x7f0000e5bff6)='/dev/dsp#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @local}}, [0x658a, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4]}, &(0x7f0000000540)=0x100) 21:48:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000a00)={&(0x7f00000002c0)=@can, 0x80, &(0x7f0000000840)=[{&(0x7f0000000800)}], 0x1, &(0x7f0000000900), 0x0, 0x8000}, 0x4000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e6e65742f73797a3002", 0x1ff) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000000c0)) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000003500)=0xffffffffffffffff, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000003540)={0xffffffffffffffff, r2}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)) socketpair(0x0, 0x2, 0x9, &(0x7f0000000080)) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000140)) [ 434.147027] netlink: 'syz-executor5': attribute type 16 has an invalid length. [ 434.154792] netlink: 'syz-executor5': attribute type 17 has an invalid length. 21:48:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0xd, &(0x7f0000000240), &(0x7f0000000280)=0x10) 21:48:46 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000015c0)) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180), &(0x7f0000000200)=0x8) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, &(0x7f0000527000)="828159920897e8d6962418a58ba2e695114678bb31bcf902c00b8025f1956bac9e53661832d3683c00a3bd136abdd85cd9c8d2e2cfd0c148", 0x38) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000140)="cef6d6d7e1775ed456251ba6d1a4c229", 0x10) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 21:48:46 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x50, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}]]}}}]}, 0x50}}, 0x0) 21:48:47 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0xffffff1b, 0x0, &(0x7f0000000000)=[@enter_looper], 0xfffffffffffffee3, 0x0, &(0x7f0000008f37)}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death], 0x1, 0x0, &(0x7f00000001c0)="10"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 21:48:47 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x50, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}]]}}}]}, 0x50}}, 0x0) [ 435.295532] binder: undelivered death notification, 0000000000000000 [ 435.302894] binder: undelivered death notification, 0000000000000000 [ 435.344104] binder: 12397:12402 Acquire 1 refcount change on invalid ref 0 ret -22 [ 435.382858] binder: 12397:12402 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 435.433611] binder: 12397:12405 unknown command 0 [ 435.438651] binder: 12397:12405 ioctl c0306201 2000dfd0 returned -22 [ 435.506588] binder: 12397:12402 BC_DEAD_BINDER_DONE 0000000000000000 not found 21:48:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x50, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}]]}}}]}, 0x50}}, 0x0) [ 435.571318] binder: 12397:12399 unknown command 536907575 [ 435.577169] binder: 12397:12399 ioctl c0306201 20008fd0 returned -22 21:48:47 executing program 1: r0 = socket(0x11, 0x100000803, 0x0) getsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:48:47 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x16, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, &(0x7f0000000000)) [ 435.638200] binder: 12397:12402 unknown command 0 [ 435.643759] binder: 12397:12402 ioctl c0306201 2000dfd0 returned -22 [ 435.650949] binder: 12397:12407 BC_CLEAR_DEATH_NOTIFICATION death notification not active 21:48:47 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x7, 0x401, 0x8, 0x3553800000}) mount(&(0x7f00000000c0)=@sr0='/dev/sr0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='aio\x00', 0x2, &(0x7f00000001c0)='//\x00') r1 = socket(0xa, 0x3, 0x8) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x40000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000000)) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffb000/0x3000)=nil) [ 436.017710] bridge0: port 2(bridge_slave_1) entered disabled state [ 436.025594] bridge0: port 1(bridge_slave_0) entered disabled state 21:48:49 executing program 0: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f00000003c0)={0x0, 0xfb, 0x15, 0x0, 0x0, "8714a2417369a86a2828b907bcbb9617"}, 0x15, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$FS_IOC_FSSETXATTR(r0, 0x80487436, &(0x7f00000002c0)) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'bond0\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8937, &(0x7f0000000040)={'bond0\x00', r3}) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) connect$pppoe(r1, &(0x7f0000000280)={0x18, 0x0, {0x4, @random="493d67ab7c41", 'gretap0\x00'}}, 0x1e) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1245}) 21:48:49 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @empty, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x10, 0x7, 0x0, 0x0, [{}, {}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) 21:48:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x50, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}]]}}}]}, 0x50}}, 0x0) 21:48:49 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x29, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 21:48:49 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sigaltstack(&(0x7f000000a000/0x2000)=nil, &(0x7f0000000580)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000540)=0xe8) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000080)={0x2}) mq_notify(r0, &(0x7f00000003c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:48:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000008c0)="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") preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/234, 0xea}], 0x1, 0x6c) 21:48:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x50, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}]]}}}]}, 0x50}}, 0x0) 21:48:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x300) ioctl$RTC_VL_CLR(r1, 0x7014) ioctl$BLKTRACESTOP(r0, 0x40101283, 0x0) 21:48:49 executing program 0: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f00000003c0)={0x0, 0xfb, 0x15, 0x0, 0x0, "8714a2417369a86a2828b907bcbb9617"}, 0x15, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$FS_IOC_FSSETXATTR(r0, 0x80487436, &(0x7f00000002c0)) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'bond0\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8937, &(0x7f0000000040)={'bond0\x00', r3}) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) connect$pppoe(r1, &(0x7f0000000280)={0x18, 0x0, {0x4, @random="493d67ab7c41", 'gretap0\x00'}}, 0x1e) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1245}) 21:48:49 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000140)={0xffffffffffffff9c}) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}]}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{0xffff8000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 21:48:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc08c5102, &(0x7f0000000000)) 21:48:49 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) ioctl$BLKRRPART(r0, 0x1260, 0x0) [ 437.803406] Unknown ioctl 28692 [ 437.849345] Unknown ioctl 28692 21:48:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x20, 0x10, 0x501}, 0x20}}, 0x0) 21:48:50 executing program 4: socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:etc_aliases_t:s0\x00', 0x23, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000180)={r0, 0x0, 0xfffffffffffffff9, 0xffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000003c0)={0x0, 0xab, "03b46df4d45a0ea4d859889a1589141331d532fe4315a3928745f7384f8ba583d727907e6df224a76ec988906e765f92f5773d32a4dda72ea14ba2cd6160d4ee8b54aef54fe989d7758be3e16c1b80ab4f0277017cc6e4bece2e6a8d4c17a9c5fbfbb5094c8526c80bf46b6023a7e3e6f9adb3c59dd799fdd3db42530dc3f5ccccec2f6762e0ec4d0b8f9b792ff8a708d02e875a4d8e0784914ddb0b9996a0b383d3ff7d2351e3ed3afde9"}, &(0x7f0000000480)=0xb3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:48:50 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x8853, r0, 0x0) 21:48:50 executing program 1: socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:etc_aliases_t:s0\x00', 0x23, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000180)={r0, 0x0, 0x0, 0xffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000003c0)={0x0, 0x9f, "03b46df4d45a0ea4d859889a1589141331d532fe4315a3928745f7384f8ba583d727907e6df224a76ec988906e765f92f5773d32a4dda72ea14ba2cd6160d4ee8b54aef54fe989d7758be3e16c1b80ab4f0277017cc6e4bece2e6a8d4c17a9c5fbfbb5094c8526c80bf46b6023a7e3e6f9adb3c59dd799fdd3db42530dc3f5ccccec2f6762e0ec4d0b8f9b792ff8a708d02e875a4d8e0784914ddb0b9996a0"}, &(0x7f0000000480)=0xa7) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000004c0)={r4, 0xbc, 0x30}, 0xc) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:48:50 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @bt={0x0, 0x10000}}) 21:48:50 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x100000001}}) 21:48:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x20, 0x10, 0x501}, 0x20}}, 0x0) 21:48:50 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000180)) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x0, 0x6ff3e968}) 21:48:50 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE(r0, 0x1278, 0x0) 21:48:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x20, 0x10, 0x501}, 0x20}}, 0x0) 21:48:50 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x1012, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) write$tun(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cf0d00cf6dab1f857177583297bd8eaf756de25c336b686e5e14f897858ede9234a9446c0000000021773824bd"], 0x1) 21:48:51 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE(r0, 0x1268, 0x0) 21:48:51 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) unshare(0x20400) select(0x40, &(0x7f0000000140)={0x1f}, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 21:48:51 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc040564a, &(0x7f0000000080)) 21:48:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x30, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 21:48:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) dup3(r0, r1, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 21:48:51 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x5}) 21:48:51 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE(r0, 0x1263, 0x0) 21:48:51 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @raw_data}) 21:48:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x30, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 21:48:51 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0x5646, &(0x7f0000000080)) 21:48:51 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x4) 21:48:52 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x0, 0x0, [], @string}}) 21:48:52 executing program 3: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2, 0x0) [ 440.014246] Debayer A: ================= START STATUS ================= [ 440.021253] Debayer A: ================== END STATUS ================== 21:48:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x30, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 21:48:52 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x2, @raw_data="b7a25f70330fa9bcf1dc4caadc2c0cf1a78cc8013fe06ee293d40cb33808b60692a49c7a9595eb022897d9d8a8d095100d22efe8aa9172b9dd9e5ba3bdf441e77c5ce93546d7d5bc209d21a2eba175a2711cd5cc0d5d64eb3900d920cdecbc202986c9ae5c280bdde7410986d9e5b80c71fb59c7ad319b9ca8b02de8e651ca0906fb535f1d7b8e0a267fa65afcfd895b94a5f9c829e06470b336279203e7371aa447b1ddf2d24bbc72a9b03a6af733249440c560e5360f382563da01238a2f2197f1c3ae619508aa"}) 21:48:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000380)) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000140)=0x36a, 0x4) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000100)}}, 0x18) recvmmsg(0xffffffffffffffff, &(0x7f0000008e80), 0x0, 0x0, &(0x7f0000002240)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000005a00)=[{{&(0x7f0000001bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001c40)=""/180, 0x20035c40}], 0x1, &(0x7f0000001e40)=""/213, 0xd5}}], 0x400002d, 0x0, &(0x7f0000005c00)={0x77359400}) 21:48:52 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40084149, &(0x7f0000001f64)) 21:48:52 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1044, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0xe, 0x0) writev(r0, &(0x7f00000011c0)=[{&(0x7f0000000140)}], 0x1) 21:48:52 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000380)) 21:48:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x48, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8}]]}}}]}, 0x48}}, 0x0) [ 440.774694] netlink: 'syz-executor5': attribute type 16 has an invalid length. 21:48:52 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0xc3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)) 21:48:52 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000000c0)={0x0, 0xf5f}) 21:48:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000005a00)=[{{&(0x7f0000001bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001c40)=""/180, 0x20035c40}], 0x1, &(0x7f0000001e40)=""/213, 0xd5}}], 0x400002d, 0x0, &(0x7f0000005c00)={0x77359400}) 21:48:53 executing program 3: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x400000, 0x0, 0x0, 0x7}) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000), 0x10000000000000a7, 0x0) 21:48:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x48, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8}]]}}}]}, 0x48}}, 0x0) 21:48:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000080)={0x2}) 21:48:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001200)="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") setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000680), 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000005c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000006c0)) [ 441.364253] netlink: 'syz-executor5': attribute type 16 has an invalid length. 21:48:53 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x870}) 21:48:53 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000201000000000000010400000000000000", 0x14, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00') 21:48:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x48, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8}]]}}}]}, 0x48}}, 0x0) 21:48:53 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x1012, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="f0"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 21:48:53 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x1012, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="c0"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 21:48:53 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE(r0, 0x40041285, 0x0) 21:48:54 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc038563b, &(0x7f0000000080)) [ 441.934452] netlink: 'syz-executor5': attribute type 16 has an invalid length. 21:48:54 executing program 3: 21:48:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x48, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}]]}}}]}, 0x48}}, 0x0) 21:48:54 executing program 0: 21:48:54 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x0, 0x6ff3e968}) 21:48:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)) 21:48:54 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000100)={{}, {0x8}}) 21:48:54 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab08) [ 442.422191] netlink: 'syz-executor5': attribute type 16 has an invalid length. [ 442.429748] netlink: 'syz-executor5': attribute type 17 has an invalid length. 21:48:54 executing program 0: 21:48:54 executing program 1: 21:48:54 executing program 2: 21:48:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x40, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}]]}}}]}, 0x40}}, 0x0) 21:48:54 executing program 4: 21:48:55 executing program 3: 21:48:55 executing program 1: 21:48:55 executing program 0: 21:48:55 executing program 2: [ 443.139367] netlink: 'syz-executor5': attribute type 16 has an invalid length. [ 443.147283] netlink: 'syz-executor5': attribute type 17 has an invalid length. 21:48:55 executing program 4: 21:48:55 executing program 3: 21:48:55 executing program 1: 21:48:55 executing program 2: 21:48:55 executing program 0: 21:48:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x8}]]}}}]}, 0x38}}, 0x0) 21:48:55 executing program 4: 21:48:55 executing program 3: [ 443.784495] netlink: 'syz-executor5': attribute type 17 has an invalid length. 21:48:55 executing program 1: 21:48:55 executing program 0: 21:48:56 executing program 2: 21:48:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x8}]]}}}]}, 0x38}}, 0x0) 21:48:56 executing program 4: 21:48:56 executing program 0: 21:48:56 executing program 1: [ 444.282684] netlink: 'syz-executor5': attribute type 17 has an invalid length. 21:48:56 executing program 2: 21:48:56 executing program 3: 21:48:56 executing program 0: 21:48:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x8}]]}}}]}, 0x38}}, 0x0) 21:48:56 executing program 4: [ 444.687475] netlink: 'syz-executor5': attribute type 17 has an invalid length. 21:48:56 executing program 1: 21:48:56 executing program 2: 21:48:56 executing program 0: 21:48:57 executing program 3: 21:48:57 executing program 5: 21:48:57 executing program 4: 21:48:57 executing program 1: 21:48:57 executing program 0: 21:48:57 executing program 2: 21:48:57 executing program 3: 21:48:57 executing program 5: 21:48:57 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001340), 0x361, &(0x7f00000013c0)}, 0x20000054) setsockopt$sock_attach_bpf(r0, 0x6, 0x8, &(0x7f0000000200), 0x4) 21:48:57 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x80000000005016, &(0x7f0000000000)) 21:48:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2}, 0x78) 21:48:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x200, 0x0) unshare(0x40020000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000003c0)={'veth0_to_team\x00', {0x2, 0x0, @remote}}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000380)=0x30c000000) 21:48:57 executing program 3: [ 445.891475] IPVS: ftp: loaded support on port[0] = 21 21:48:58 executing program 5: 21:48:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0x2c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xe, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x70}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) [ 446.203475] IPVS: ftp: loaded support on port[0] = 21 21:48:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000080)={0x20}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x10, 0x0, [0x40000003, 0x1]}) 21:48:58 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x3, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_getscheduler(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) 21:48:58 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000040)={0x0, 0x0, 0x3, 'queue0\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2000000003, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, [0xa]}, 0x2c) 21:48:58 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:48:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000140), &(0x7f0000000040)=0xfffffffffffffedd) 21:48:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000040)="660f2111baf80c66b84072638566efbafc0c66edbaf80c66b88c39ab8866efbafc0cb0d5ee0f0137baf80c66b83869918666efbafc0c66edf2af360f6b100f1f40000f20d86635200000000f22d8f20f01f9", 0x52}], 0x1, 0x0, &(0x7f00000000c0)=[@cr4={0x1, 0x600000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000015c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:48:58 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x8}, 0x10) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x24, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad77"}) socket$inet6(0xa, 0x3, 0x3c) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) 21:48:59 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400218) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x0, 'syz0\x00'}) dup2(r0, r1) [ 447.072210] binder: 12761 RLIMIT_NICE not set [ 447.820427] binder_alloc: binder_alloc_mmap_handler: 12760 20001000-20004000 already mapped failed -16 [ 447.863476] binder: BINDER_SET_CONTEXT_MGR already set [ 447.868835] binder: 12760:12773 ioctl 40046207 0 returned -16 [ 447.892046] binder_alloc: 12760: binder_alloc_buf, no vma [ 447.897795] binder: 12760:12774 transaction failed 29189/-3, size 0-0 line 2970 [ 447.932352] binder: 12776 RLIMIT_NICE not set [ 447.957499] binder: undelivered TRANSACTION_ERROR: 29189 [ 447.963434] binder: send failed reply for transaction 12 to 12760:12761 [ 447.970409] binder: undelivered TRANSACTION_COMPLETE [ 447.975765] binder: undelivered TRANSACTION_ERROR: 29189 21:49:01 executing program 1: write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4, 0x2}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80003, 0x800000000000007) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000900)={[{0x6, 0x5, 0x3, 0x0, 0x0, 0x7, 0x4, 0xbe6, 0x0, 0xdd65, 0x0, 0x7fffffff, 0x7}, {0x401, 0x0, 0x0, 0x4, 0x8, 0x0, 0x6, 0x0, 0x7, 0x0, 0x2, 0x3}, {0xfffffffffffffff8, 0x0, 0x2, 0x0, 0x2, 0x3, 0x0, 0xfffffffffffffff4, 0x7, 0x0, 0xfffffffffffffffb, 0x221}], 0x6}) 21:49:01 executing program 4: personality(0x20041fdfbe) uname(&(0x7f00000006c0)=""/176) 21:49:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x84}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 21:49:01 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev}, 0x1c) r0 = syz_open_dev$dspn(&(0x7f0000e5bff6)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000001600)=""/4096, 0xf37}], 0x3e4) 21:49:01 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) readv(r2, &(0x7f0000000440)=[{&(0x7f0000000140)=""/122, 0x7a}], 0x1) 21:49:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r0, r1) 21:49:01 executing program 3: r0 = socket$inet(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000005fdb)="240000001800030307fffd946fa2000016140000feffffff031d8568791ba3a2d188527e", 0x24}], 0x1}, 0x0) 21:49:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000000140)="150000000000080083a66dd2c86b6525000010", 0x13) 21:49:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) timer_create(0x3, &(0x7f00000001c0)={0x0, 0x7, 0x0, @thr={&(0x7f00000003c0), &(0x7f00000000c0)}}, &(0x7f0000000240)) timer_gettime(0x0, &(0x7f0000000280)) 21:49:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) mknod$loop(&(0x7f0000000180)='./file0\x00', 0xc007, 0xffffffffffffffff) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)='/vmnet0\x00', 0x30d, 0x0) 21:49:01 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0xb18, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local, [], @link_local, [], 0x8b8, 0x8b8, 0x8e8, [@among={'among\x00', 0x820}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x0, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast, [], @broadcast, [], 0x70, 0x70, 0x1a0}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2}]}, 0xb90) 21:49:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000700)='./file0\x00', 0x8) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f0000eaaff8)='./file0\x00', 0x0) mount(&(0x7f0000000100), &(0x7f00000e8000)='./file0\x00', &(0x7f0000000140)="0700cc667300", 0x1000, 0x0) recvmsg$kcm(r0, &(0x7f0000001d00)={&(0x7f0000000740)=@alg, 0x80, &(0x7f0000001bc0)=[{&(0x7f00000007c0)=""/211, 0xd3}, {&(0x7f00000008c0)=""/149, 0x95}, {&(0x7f0000000980)=""/135, 0x87}, {&(0x7f0000000a40)=""/174, 0xae}, {&(0x7f0000000b00)=""/150, 0x96}, {&(0x7f0000000bc0)=""/4096, 0x1000}], 0x6, &(0x7f0000001c40)=""/141, 0x8d, 0x800}, 0x40000002) acct(&(0x7f0000001dc0)='./file0\x00') umount2(&(0x7f0000001e00)='./file0\x00', 0xb) 21:49:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket$kcm(0x29, 0x802, 0x0) sendmmsg(r1, &(0x7f000000ab00)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @broadcast}, 0x7fffeff0, &(0x7f000000a280), 0x0, &(0x7f0000000040)}}, {{&(0x7f000000a440)=@can, 0x10, &(0x7f000000a5c0), 0x3a5, &(0x7f000000a600), 0x379}}], 0x2, 0x0) 21:49:01 executing program 3: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@dev}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000180)) read(r0, &(0x7f0000009f9c)=""/100, 0x64) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x36, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x3}, &(0x7f0000000140)) 21:49:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6tnl0\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) sendto$unix(r1, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 21:49:02 executing program 2: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x4010}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="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", 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f00000001c0)=0xffffffff000) 21:49:02 executing program 5: mlock(&(0x7f000062c000/0x13000)=nil, 0x13000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000601000/0x600000)=nil, 0x600000, &(0x7f0000000080)=""/144) 21:49:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000100)) 21:49:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x8000000003, 0x300) getsockopt$packet_buf(r0, 0x107, 0x14, &(0x7f0000000080)=""/15, &(0x7f00000000c0)=0xf) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000100)=""/24) 21:49:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x0) 21:49:02 executing program 2: r0 = socket$packet(0x11, 0x400020000000003, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x16}]}, 0x10) 21:49:02 executing program 5: mlock(&(0x7f000062c000/0x13000)=nil, 0x13000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000601000/0x600000)=nil, 0x600000, &(0x7f0000000080)=""/144) 21:49:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b40)="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", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000001cc0)}, 0x0) 21:49:02 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c) 21:49:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) getrandom(&(0x7f0000000240)=""/4096, 0x1000, 0x0) 21:49:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=@updpolicy={0xb8, 0x19, 0x407, 0x0, 0x0, {{@in=@loopback, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 21:49:03 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1ff, 0x480c0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x0, 0x6, 0x4}) perf_event_open(&(0x7f0000002900)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x3, 0x6a, [], 0x3, &(0x7f0000000080)=[{}, {}, {}], &(0x7f0000000280)=""/106}, &(0x7f00000001c0)=0x78) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'NET\x00'}, &(0x7f0000000440)=0xfffffffffffffff8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000ed4000)=0x7b, 0x4) r2 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x1, r2}) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x7a) sendto$inet(r1, &(0x7f0000617fc9), 0xfe41, 0x10000002000091b, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback, [0x22b, 0x0, 0x40000000]}, 0x10) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) 21:49:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) 21:49:03 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$P9_RLOCK(r0, &(0x7f0000000200)={0x7}, 0x8) 21:49:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0xf0ffffffffffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 21:49:03 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)="2e2f6367726f75702e63707500609fb8ab74b0f30ef7048e470929889a2605dc92ffa1937e27b84b5d3511d2e95cccfd6656e1e43257e640083198770e5dab3441b5", 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cpuset.memory_spread_page\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000740)={@ethernet={0x0, @dev={[], 0x16}}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0xfffffffffffffffd}, 0xa0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x7) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040), 0x10) [ 451.802601] device lo entered promiscuous mode 21:49:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000ffffffff00040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x38f}]}) 21:49:04 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85513, &(0x7f0000000200)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000080)}) 21:49:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0x40000106]}) 21:49:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 21:49:04 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x9) 21:49:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000001640), 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000100), 0x0) dup3(r0, r1, 0x0) 21:49:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x40}}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 21:49:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x20) write$binfmt_misc(r1, &(0x7f0000000000)={'syz0'}, 0x4) 21:49:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:49:04 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400218) ioctl(r0, 0x40044103, &(0x7f0000001f64)) 21:49:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000001740)="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", 0x73f}], 0x1, &(0x7f0000000040)=ANY=[]}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/group.stat\x00', 0x2761, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'vlan0\x00', @dev}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x7fffff) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000140)) 21:49:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000340), &(0x7f00000003c0)=0x60) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40181, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in, 0x4, 0x9}, 0x90) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000080)=""/204) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000300)) 21:49:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket(0x2, 0x3, 0x100000001) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0x10) sendto$inet(r1, &(0x7f0000000040)="efd5", 0x2, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) 21:49:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f00000000c0), 0xc, &(0x7f0000001280)={&(0x7f0000001200)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) 21:49:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}, [@FRA_DST={0x8, 0x1, @local}, @FRA_SRC={0x8, 0x2, @remote}]}, 0x30}}, 0x0) 21:49:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000002640)=@ipv6_newroute={0x1c, 0x18, 0x9, 0x0, 0x0, {0x11d, 0x1d01}}, 0x1c}}, 0x0) 21:49:05 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000fd8000), &(0x7f0000e7fffc), 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(r0, &(0x7f0000000240)='net\x00') sendfile(r2, r2, &(0x7f0000000000), 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000004c0)) connect$inet(r4, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r4, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace(0xffffffffffffffff, r5) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x6a}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000280), 0xc) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) 21:49:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000780)) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000009c0), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00), 0x0, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000880)={{{@in=@multicast1, @in, 0x4e22, 0x2, 0x4e23}, {0x100000000, 0x0, 0x0, 0x2}, {0x4}}, {{@in=@loopback, 0x4d2, 0xff}, 0xa, @in6=@ipv4={[], [], @broadcast}}}, 0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:49:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x78, &(0x7f0000000080), 0x8) 21:49:05 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x1000000efffffff, 0x100000000000000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000e2000000200056ae00500010000000101000000080012000200020000000000fa00000030000000020300000000000f00000000020000000000000092ab000000000001020014bb00200000ffffffde000000000300050000200000020000f3df0000020000000000000000"], 0x80}}, 0x0) 21:49:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000000c0)=0xe, 0x4) write(r3, &(0x7f00000000c0), 0xfec9) 21:49:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000300), &(0x7f0000000340)=0x8) 21:49:06 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="81"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:49:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getflags(0xffffffffffffffff, 0x2b32231fe95d72e6) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r0, r2) dup3(r0, r1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) 21:49:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd01}) 21:49:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x803, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) io_setup(0x200, &(0x7f00000000c0)) sendfile(r0, r1, 0x0, 0x8a08) 21:49:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x40040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="0f070f20616426660fe855090f350f22e4c4e205a622f20f5a2666baf80cb8ccae358eef66bafc0cb872000000efb805000000b9000000000f01d9b9800000c00f3235000800000f30", 0x49}], 0x1, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:49:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="b93e0900000f32430f00d00f2293642e67400ffe05f77f0000430f6b0bf466b851008ec0c442abf7449a95430fc72d00400000450f01cb", 0x37}], 0x1, 0x0, &(0x7f0000000100), 0x0) 21:49:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="1f", 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="f043812d63000000009000000f0648b800300000000000000f23c80f21f835040090000f23f8b96e080000b800000000ba008000000f3066642e0f0174b0db66b878000f00d8c7442400de000000c7442402bc02ddb3c7442406000000000f011424643ef00fba3fd13e430f060f30", 0x6f}], 0x1, 0x0, &(0x7f0000000240), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:49:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000180)={0x2, 0xf4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) stat(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)) setgid(0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001340)={0xffffffffffffffff, &(0x7f0000000300)="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", &(0x7f0000001300)=""/41}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000002640)={0x8, 0x0, &(0x7f00000015c0)="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", &(0x7f00000025c0)="a2edb15f7e870a92b060fee2a8504000fc0baea566fbba1d20a636e94f9798dc634d7b0221ba1e5c12a4b237b78eea23f332e385e478f1b543b4c3805fb11c19337b82aaa7df820bd1ec1abfebcf7a97fc039bfe3de6dcc3f68ed4bd590621a1a2bc", 0xf00, 0x62}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socketpair(0x0, 0x2, 0x6, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) fsetxattr(0xffffffffffffffff, &(0x7f0000000100)=@known='trusted.overlay.opaque\x00', &(0x7f0000000140)='userposix_acl_access\x00', 0x15, 0x1) r2 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@ipx, &(0x7f00000000c0)=0x80, 0x800) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000014c0)={{{@in6=@loopback, @in=@multicast1}}, {{}, 0x0, @in6}}, &(0x7f0000000780)=0xffffffffffffffae) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000003c0)=""/8, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, &(0x7f0000000200)=0xc) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={'bond0\x00', {0x2, 0x4e21, @dev}}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000240)={r3}, &(0x7f0000000280)=0x8) 21:49:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="48b801000000000000000f23c00f21f835020004000f23f8b9c70200000f32f0460fc78868cc0000b8010000000f01c166b8f8000f00d866bad00466b8c26266efc441adfedcc4c19855a804000000460f1a7d046436640f07", 0x59}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001a000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="df1f3e650f01c80f51152eef26a850a50f090f20e06635000040000f22e00f71d227267300", 0x25}], 0x1, 0x72, &(0x7f0000000380), 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)={0x1, 0x0, [{0x80000001}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:49:07 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x26, 0x0, 0x0, &(0x7f0000000080)) 21:49:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0000101]}) 21:49:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'lo\x00', 0x11}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c68d29800000020") 21:49:07 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400218) ioctl(r0, 0x5421, &(0x7f0000001f64)) 21:49:08 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000180)={0x2, 0xf4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) stat(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)) setgid(0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001340)={0xffffffffffffffff, &(0x7f0000000300)="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", &(0x7f0000001300)=""/41}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000002640)={0x8, 0x0, &(0x7f00000015c0)="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", &(0x7f00000025c0)="a2edb15f7e870a92b060fee2a8504000fc0baea566fbba1d20a636e94f9798dc634d7b0221ba1e5c12a4b237b78eea23f332e385e478f1b543b4c3805fb11c19337b82aaa7df820bd1ec1abfebcf7a97fc039bfe3de6dcc3f68ed4bd590621a1a2bc", 0xf00, 0x62}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socketpair(0x0, 0x2, 0x6, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) fsetxattr(0xffffffffffffffff, &(0x7f0000000100)=@known='trusted.overlay.opaque\x00', &(0x7f0000000140)='userposix_acl_access\x00', 0x15, 0x1) r2 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@ipx, &(0x7f00000000c0)=0x80, 0x800) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000014c0)={{{@in6=@loopback, @in=@multicast1}}, {{}, 0x0, @in6}}, &(0x7f0000000780)=0xffffffffffffffae) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000003c0)=""/8, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, &(0x7f0000000200)=0xc) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={'bond0\x00', {0x2, 0x4e21, @dev}}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000240)={r3}, &(0x7f0000000280)=0x8) 21:49:08 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)={0x28, 0x2}, 0x28) 21:49:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r1, 0x0, 0x8, &(0x7f0000000100)={@multicast1, @loopback, @broadcast}, 0xc) 21:49:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl(r0, 0x7, &(0x7f0000000140)="481edc261ede29d2af262807f3a66181ef7458b33c59158694c6c316c14ce423149dd1f39ec166e9494fb99784d20c1ad96e9370531c358401cea9d9c5144dbd") pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_wait(r2, &(0x7f0000000080)=[{}, {}], 0x2, 0x0) semget$private(0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000000c0)=""/71) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r3, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) r4 = fcntl$dupfd(r3, 0x0, r3) write$FUSE_NOTIFY_STORE(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="2d000000040000f0f66cfdc6d5bf1c000300000000000000070000000000000005000000000000000000000000"], 0x2d) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r3, 0x1) 21:49:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x4031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x4002, 0x3, &(0x7f0000007000/0x4000)=nil) 21:49:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000040)="0f20640f0f2e0c6765f30faea514008fe858ef8c76f77f0000a5b9270a0000b800800000ba000000000f3066ba4300b801000000ef0f350f20c035010000000f22c0c4c3c948233666b886000f00d0", 0x4f}], 0x1, 0x0, &(0x7f0000000180), 0x0) 21:49:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') pread64(r0, &(0x7f00000000c0)=""/100, 0x64, 0x800000000000000) 21:49:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)="2e2f6367726f75702e63707500609fb8ab74b0f30ef7048e470929889a2605dc92ffa1937e27b84b5d3511d2e95cccfd6656e1e43257e640083198770e5dab3441b5", 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_page\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100), 0x2) keyctl$join(0x1, &(0x7f00000005c0)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000740)={@ethernet={0x0, @dev={[], 0x16}}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0xfffffffffffffffd}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000000c0)={0xfffffffffffffffb, 0x6, 0x9, 0x3, 0x20, 0x4, 0x0, 0x80000001, 0x7, 0x0, 0x7}, 0xb) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 456.623005] Unknown ioctl 1075883590 [ 456.644109] Unknown ioctl 1075883590 [ 456.652755] Unknown ioctl 1075883590 [ 456.656535] Unknown ioctl 1075883590 [ 456.660306] Unknown ioctl 1075883590 21:49:08 executing program 5: keyctl$search(0xa, 0x0, &(0x7f00000002c0)="646e735f7265736f8508361839ef206c766572061a788393d3cb676cb196c928f960d50ea2b389cd40d846b79315d0d8c374dfc9cdb24563868a2e66d9f9a6cf345fe77eca9328716283b4d218a12d6c0b5f91948bd6cd3ef0522e2dd0904a157a7b5f2513e67557090b228e49cee21e493e2f2559f7ef28956c1a7545f2ee87cda9bf3de47ec41e698e2ba1bf02e4d02e15eeb3e0414c1e952ba2e4a75396b1a84f8deb04821d75babdd1d7596419160084347d25fbbf56310193ba1e8ef91614ae00a04276844b6c340be04fef9213f13d36e340951d83", &(0x7f0000000280)={'syz'}, 0x0) 21:49:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x77, 0x0, [0x40000006]}) [ 456.692447] Unknown ioctl 1075883590 [ 456.702938] Unknown ioctl 1075883590 [ 456.709872] Unknown ioctl 1075883590 [ 456.754422] Unknown ioctl 1075883590 [ 456.767837] Unknown ioctl 1075883590 21:49:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x108, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c961034fd7ad819a4e039feffffff0000000000000000", 0x1ff) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000005d80)='/dev/snd/pcmC#D#p\x00', 0xfc, 0x22000) sendmsg$kcm(r1, &(0x7f0000008200)={&(0x7f0000005dc0)=@nfc={0x27, 0x1, 0x2, 0xac4d29b5960e8cbe}, 0x80, &(0x7f0000005f00)=[{&(0x7f0000005e80)="73998db6cd06cf69b585a343923f0913972eafdfa4f20a83921dbf15088a07cfaa8561086ca2398a707635d935e7f75ae11c477ef6eb8d2bce5cdd81eb0bcc9e0a27f1e012548720ddae3655d4326880641e561c95a3953d9d752a3330596ab945db1b8d85914ae16ad108", 0x6b}], 0x1, &(0x7f0000005f40), 0x0, 0x10}, 0x0) init_module(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x12, &(0x7f0000000040)='vboxnet1),%\x00') ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000001c0)="ec58095c50fcbf805482311f6dd07a0194f4791031f10db16ca7e9b03f185f15066286888156c34433c22ddc7392d85320aff8e9515b93cec9dd49faa86e3015c6981216ed1c90544222811b47977bd509153d96973df8b85055fdcf22809505208eb021b4bc2410a41ed3bfe4ddd67214ad8fb39e9d8d21555586c29468b1f9ad438af41493c3c76dcc811634d336573a3483159efe3a91f483cc8abecc1e4ad4533778369a1f99a74767611095bf2660bf25b578df99bf46cd4fe9c0b522f807fb2f2881d510728a3f341983ff7edd3150cec1d7b1c501ba005e0c12ceb8176ea2bdca8ead7a4ef384f6a60069b1c24bec8a1dc8a32a0ba3ad8bf0ec454b3c") utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) [ 456.802099] Unknown ioctl 1075883590 [ 456.806293] Unknown ioctl 1075883590 [ 456.828226] Unknown ioctl 1075883590 [ 456.838778] Unknown ioctl 1075883590 [ 456.873270] Unknown ioctl 1075883590 21:49:08 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000080)=@known='security.ima\x00', &(0x7f0000000180)="2f646576b592b6c92f70636d432344236300", 0x0, 0x0) [ 456.897999] Unknown ioctl 1075883590 [ 456.905088] kvm [13097]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x40000006 [ 456.916649] Unknown ioctl 1075883590 [ 456.921189] Unknown ioctl 1075883590 [ 456.926437] Unknown ioctl 1075883590 [ 456.963981] Unknown ioctl 1075883590 [ 456.996270] Unknown ioctl 1075883590 [ 457.025166] Unknown ioctl 1075883590 [ 457.040785] Unknown ioctl 1075883590 [ 457.070070] Unknown ioctl 1075883590 [ 457.087796] Unknown ioctl 1075883590 21:49:09 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x7000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x10000000000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @reserved}, 0x10) [ 457.173861] Unknown ioctl 1075883590 [ 457.202951] Unknown ioctl 1075883590 [ 457.207134] Unknown ioctl 1075883590 21:49:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x77, 0x0, [0x40000006]}) 21:49:09 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xa}}}}}}}, &(0x7f0000000000)) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc}}}}}}}, &(0x7f00000002c0)) 21:49:09 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000200)) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)) 21:49:09 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000008031, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000aba000/0xd000)=nil], 0x0, &(0x7f0000000040), 0x0) [ 457.452000] kvm [13117]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x40000006 21:49:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x28, &(0x7f0000000280)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0x0, 0x3b, 0x10}, 0xc) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x100000000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup3(r0, r0, 0x80000) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000340)={0x400, 0x946, 0x6}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000e5bff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f00000015c0)) readv(r2, &(0x7f0000000600)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1) 21:49:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000002c0)=0x4) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2}) 21:49:09 executing program 3: r0 = socket(0x11, 0x100000803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'erspan0\x00', &(0x7f0000000200)=@ethtool_drvinfo={0x3, "955dc1d8b08fd0b75fba67ebceeb814a702fe0ce3e8e3c2dbfb5985cf3ac469b", "7c3b7b314149f53a2e62332bb80e5dd69ea8820eaaf16b21305247c5f5489511", "10095c6f4771e2df04944aa5fc9e19fe35fca485318cd1fbc5e1cca0856313c4", "373faabe383e62d16a488cf25203f0c7c8cfb3f5fa0e3ca26546c55574627384", "d32c3a96ffa5681ef81da10456fdd04ba144fb3ad578208337e3b5da3fcc6292", "7f9e9411ad820800ced1eeb8"}}) 21:49:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget(0x3, 0x0) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="633bc829008000000000000000000000000000000000000000"], 0x1, 0x800) msgget(0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) msgrcv(0x0, &(0x7f0000e88000)={0x0, ""/170}, 0xb2, 0x2, 0xfffffffffffffffd) 21:49:10 executing program 1: syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000400)=0x7) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000580)={@multicast2, @multicast1}, 0xc) 21:49:10 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x8}}) 21:49:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045004, &(0x7f0000000080)) 21:49:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='./file0\x00', 0x80000800) inotify_rm_watch(r3, r2) 21:49:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) r1 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x12, &(0x7f0000000000)=r0, 0x4) 21:49:10 executing program 1: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 21:49:10 executing program 3: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000580)) 21:49:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "89"}], 0x18}}], 0x1, 0x0) 21:49:10 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000040)=""/50, 0x32, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedsend(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000180)) mq_timedsend(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) [ 458.918080] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 458.925030] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:49:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) madvise(&(0x7f0000000000/0x4000)=nil, 0x2, 0x8) [ 459.090405] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:49:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001400)=0x11) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) 21:49:11 executing program 0: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000340)="0100000201439f6f2648ba3ae3c3dc0000000000", 0x14, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200), &(0x7f0000000240)) 21:49:11 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x1}, 0x2c) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000040)) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000280)='./file0/file0\x00', r0}, 0x10) mount(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', &(0x7f0000001500)='jffs2\x00', 0x21, &(0x7f0000001540)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0/file0\x00'}, 0x10) 21:49:11 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:11 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 21:49:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="500000009078000030aa55b75d5780aa4abcba7581520dd7691406ae6675b3156b91d0e5167d9dc78d95129932ff5e43ba414af3c1718caf075b3ada7c6b3488e546114eb91c3b96c13e32e3d6fe8b29aeb726bbbf4a25d0f31d3e29d95d622c20cfbd498ff80ae62b87dbe887c4bcdaa947fa712d86b71f55cbd158e6c997a88abb2753bae9e2807a6bc45e991dab50c8a37fc787aa7870c51e66cdc1ddb1a3c839ea0224a4ae53d8cc698bb0ff4d688548b9a70807c8eb9606bbc5688d0cb5755a814c4f005dd4635f8bfe1d6a59b70fc3bce81a5170bd19e5962973eb12b723dba277f021474cccd422090000000000000009"], &(0x7f00000000c0)) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[], 0xfffffe0e) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x15}) 21:49:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={&(0x7f0000000280)=@polexpire={0xcc, 0x1b, 0x409, 0x0, 0x0, {{{@in6=@local, @in=@loopback}}}, [@policy_type={0xc}]}, 0xcc}}, 0x0) 21:49:13 executing program 1: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 21:49:13 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = dup2(r0, r0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000000)={0x28}, 0xffd1) 21:49:13 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x34]}) 21:49:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r0, r2, &(0x7f00000000c0), 0x80000000) 21:49:13 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x3, 0xc8, 0x81, 0x0, 0x0, 0x7, 0x0, 0xfff, 0x0, 0x3f, 0xfffffffffffffffe, 0x20, 0xfff, 0x1ff, 0x2, 0x2, 0x10001, 0xfff, 0x101, 0x7fff, 0x0, 0x9, 0x8, 0x3, 0x85, 0xe67, 0x0, 0x7fa5, 0x0, 0x100000000, 0x0, @perf_config_ext={0x0, 0x37bb}, 0x0, 0x10000, 0x0, 0x0, 0x2ea7, 0x0, 0x6}, r2, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000440)=0x80, 0xf455) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r3, 0x8, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x7}, 0xc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x2, 0x9, 0xfffffffffffffffd, 0x9, 0x0, 0x0, 0x80, 0x0, 0x0, 0x9, 0x0, 0x1ff, 0x1, 0x6, 0x6, 0x5656, 0x0, 0x0, 0x21, 0x2, 0x1, 0x0, 0x7fffffff, 0x9, 0x7fffffff, 0x0, 0x1000, 0x80000000, 0x20, 0x4, 0x0, 0x0, 0x400, 0x1000, 0x0, 0x8, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000480)}, 0x20, 0x0, 0x4, 0x2, 0xfffffffffffffff7, 0x6, 0x5}, 0x0, 0x5, r1, 0xa) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x7ff, 0x2, 0x5, 0x0, 0x0, 0x200, 0x8000, 0x0, 0x1f, 0x0, 0x0, 0x2, 0x80000000, 0x0, 0x3f, 0x7, 0x0, 0x7, 0x45f3036e, 0x5, 0x2, 0x3, 0x463, 0x4660fe0a, 0x4, 0x6, 0x4, 0x3f, 0x0, 0x87, 0x1, 0x7, 0x0, 0x3cc, 0x3, 0x62a5, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000002c0), 0x8}, 0x0, 0x0, 0x4d8, 0x0, 0x5, 0x2, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) [ 461.232187] input: syz1 as /devices/virtual/input/input12 21:49:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000300)}}], 0x1, 0x0) [ 461.386689] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 461.467068] input: syz1 as /devices/virtual/input/input13 21:49:13 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x15, 0x8000000006, 0x5, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000400), &(0x7f0000000440)}, 0x20) 21:49:13 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:13 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="1f0000000203193b000507000000068100023b050900020000004000020058", 0x1f}], 0x1) 21:49:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000000c0)={0x7d}) 21:49:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f0000000040)=0x10000, 0x4) 21:49:14 executing program 1: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400218) sendto$inet6(r1, &(0x7f00000003c0), 0x101d0, 0x0, 0x0, 0x3a5) 21:49:14 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x8d80, 0x0) inotify_init1(0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000400)=""/108) r1 = socket$nl_generic(0x10, 0x3, 0x10) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000140), &(0x7f0000000200)=0x0, &(0x7f0000000240)) setregid(r2, r3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00'}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffff9}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000040)) close(r0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) 21:49:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x203, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) 21:49:14 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:14 executing program 5: r0 = socket$inet6(0xa, 0x11000000000002, 0x0) ioctl(r0, 0x4000000000008912, &(0x7f00000004c0)="023a00000000fa000000001b0000000984347482a1aee59f592bb0a4b79e7d254c9bbb61d137a4c8650f94632cbf3f7e81906cc084ee206c69ac5488c3cb8988677192d71be59a18316ab4e0e527028e8842be84f9d2d38e88fb35102e931281deae47929be7003ac7f0e9") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) socketpair(0x15, 0x803, 0x4, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000080), &(0x7f0000000100)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400218) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000140), &(0x7f00000001c0)=0x4) fchmod(r4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) 21:49:14 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vsock\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000002940)=@random={'security.', 'security\x00'}, &(0x7f0000002980)='/dev/net/tun\x00', 0xd, 0x1) 21:49:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x5) lseek(r0, 0x0, 0x2) 21:49:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7da122b89b3f7751bfc4e2f00000000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000440)="9c49ee80d26839ba5b95b8b937f8071d19", 0x11}], 0x1}}], 0x1, 0x0) read(r1, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 21:49:15 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) 21:49:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x6, 0x1c, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 21:49:15 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000340), 0x1000000}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) dup2(r0, r2) 21:49:16 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000340), 0x1000000}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) dup2(r0, r2) [ 464.396264] device bridge_slave_1 left promiscuous mode [ 464.402337] bridge0: port 2(bridge_slave_1) entered disabled state [ 464.706402] device bridge_slave_0 left promiscuous mode [ 464.712581] bridge0: port 1(bridge_slave_0) entered disabled state 21:49:16 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2842, 0x0) r1 = memfd_create(&(0x7f0000000040)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18}, 0xffffff4a) sendfile(r0, r1, &(0x7f0000000000), 0xffe4) 21:49:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = creat(&(0x7f0000000200)='./file0\x00', 0xfffffffffffffffd) write$P9_RWSTAT(r0, &(0x7f0000000180)={0x7, 0x7f, 0x1}, 0x7) fallocate(r0, 0x202000000020, 0x0, 0x100000000) 21:49:17 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) close(r0) 21:49:17 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb856) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x0, 0x0) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000040)={0x14}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)=0x81) 21:49:17 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000340), 0x1000000}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) dup2(r0, r2) 21:49:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x6, 0x1c, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 21:49:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x194) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 21:49:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x6, 0x1c, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 21:49:17 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) close(r0) 21:49:17 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000340), 0x1000000}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) dup2(r0, r2) [ 465.544630] Dead loop on virtual device ip6_vti0, fix it urgently! [ 465.604038] Dead loop on virtual device ip6_vti0, fix it urgently! [ 465.619748] Dead loop on virtual device ip6_vti0, fix it urgently! [ 465.640924] Dead loop on virtual device ip6_vti0, fix it urgently! [ 465.673274] Dead loop on virtual device ip6_vti0, fix it urgently! [ 465.735301] Dead loop on virtual device ip6_vti0, fix it urgently! [ 465.752830] not chained 150000 origins [ 465.756753] CPU: 0 PID: 13372 Comm: syz-executor2 Not tainted 4.19.0+ #77 [ 465.761635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 465.761635] Call Trace: [ 465.761635] dump_stack+0x32d/0x480 [ 465.777620] kmsan_internal_chain_origin+0x222/0x240 [ 465.777620] ? l2tp_xmit_skb+0x5a7/0x24b0 [ 465.777620] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 465.777620] ? save_stack_trace+0xc6/0x110 [ 465.777620] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 465.777620] ? kmsan_internal_chain_origin+0x90/0x240 [ 465.777620] ? get_stack_info+0x863/0x9d0 [ 465.777620] __msan_chain_origin+0x6d/0xd0 [ 465.777620] ? __se_sys_sendmmsg+0xbd/0xe0 [ 465.777620] __save_stack_trace+0x8be/0xc60 [ 465.777620] ? __se_sys_sendmmsg+0xbd/0xe0 [ 465.777620] save_stack_trace+0xc6/0x110 [ 465.830249] kmsan_internal_chain_origin+0x136/0x240 [ 465.830249] ? kmsan_internal_chain_origin+0x136/0x240 [ 465.843249] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 465.848854] ? __msan_memcpy+0x6f/0x80 [ 465.848854] ? pskb_expand_head+0x43b/0x1d20 [ 465.848854] ? l2tp_xmit_skb+0x5a7/0x24b0 [ 465.848854] ? pppol2tp_sendmsg+0x7a6/0xba0 [ 465.848854] ? ___sys_sendmsg+0xe68/0x1250 [ 465.848854] ? __sys_sendmmsg+0x56b/0xa90 [ 465.848854] ? __se_sys_sendmmsg+0xbd/0xe0 [ 465.848854] ? __x64_sys_sendmmsg+0x56/0x70 21:49:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x6, 0x1c, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) [ 465.848854] ? do_syscall_64+0xcf/0x110 [ 465.848854] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 465.891769] ? __msan_poison_alloca+0x1e0/0x2b0 [ 465.895330] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 465.895330] ? memcg_kmem_put_cache+0x8e/0x460 [ 465.895330] ? __msan_get_context_state+0x9/0x30 [ 465.895330] ? INIT_INT+0xc/0x30 [ 465.895330] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 465.895330] kmsan_memcpy_origins+0x13d/0x1b0 [ 465.895330] __msan_memcpy+0x6f/0x80 [ 465.928954] pskb_expand_head+0x43b/0x1d20 [ 465.928954] l2tp_xmit_skb+0x5a7/0x24b0 [ 465.935726] pppol2tp_sendmsg+0x7a6/0xba0 [ 465.935726] ___sys_sendmsg+0xe68/0x1250 [ 465.935726] ? pppol2tp_getsockopt+0x1060/0x1060 [ 465.935726] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 465.935726] ? kmsan_set_origin+0x83/0x130 [ 465.935726] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 465.961829] ? _cond_resched+0xc7/0x120 [ 465.961829] __sys_sendmmsg+0x56b/0xa90 [ 465.961829] ? syscall_return_slowpath+0x123/0x8c0 [ 465.961829] ? put_timespec64+0x162/0x220 [ 465.979851] __se_sys_sendmmsg+0xbd/0xe0 [ 465.983769] __x64_sys_sendmmsg+0x56/0x70 [ 465.983769] do_syscall_64+0xcf/0x110 [ 465.983769] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 465.983769] RIP: 0033:0x457569 [ 465.983769] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 466.015866] RSP: 002b:00007f4ae3bebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 466.015866] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 [ 466.031951] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000005 [ 466.031951] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 466.031951] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4ae3bec6d4 [ 466.053470] R13: 00000000004c374a R14: 00000000004d57b8 R15: 00000000ffffffff [ 466.053470] Uninit was stored to memory at: [ 466.070192] kmsan_internal_chain_origin+0x136/0x240 [ 466.070192] __msan_chain_origin+0x6d/0xd0 [ 466.070192] __save_stack_trace+0x8be/0xc60 [ 466.070192] save_stack_trace+0xc6/0x110 [ 466.070192] kmsan_internal_chain_origin+0x136/0x240 [ 466.070192] kmsan_memcpy_origins+0x13d/0x1b0 [ 466.070192] __msan_memcpy+0x6f/0x80 [ 466.070192] pskb_expand_head+0x43b/0x1d20 [ 466.101817] l2tp_xmit_skb+0x5a7/0x24b0 [ 466.101817] pppol2tp_sendmsg+0x7a6/0xba0 [ 466.101817] ___sys_sendmsg+0xe68/0x1250 [ 466.101817] __sys_sendmmsg+0x56b/0xa90 [ 466.101817] __se_sys_sendmmsg+0xbd/0xe0 [ 466.101817] __x64_sys_sendmmsg+0x56/0x70 [ 466.101817] do_syscall_64+0xcf/0x110 [ 466.101817] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 466.101817] [ 466.101817] Uninit was stored to memory at: [ 466.101817] kmsan_internal_chain_origin+0x136/0x240 [ 466.101817] __msan_chain_origin+0x6d/0xd0 [ 466.101817] __save_stack_trace+0x8be/0xc60 [ 466.101817] save_stack_trace+0xc6/0x110 [ 466.101817] kmsan_internal_chain_origin+0x136/0x240 [ 466.101817] kmsan_memcpy_origins+0x13d/0x1b0 [ 466.101817] __msan_memcpy+0x6f/0x80 [ 466.101817] pskb_expand_head+0x43b/0x1d20 [ 466.101817] l2tp_xmit_skb+0x5a7/0x24b0 [ 466.101817] pppol2tp_sendmsg+0x7a6/0xba0 [ 466.101817] ___sys_sendmsg+0xe68/0x1250 [ 466.101817] __sys_sendmmsg+0x56b/0xa90 [ 466.101817] __se_sys_sendmmsg+0xbd/0xe0 [ 466.101817] __x64_sys_sendmmsg+0x56/0x70 [ 466.101817] do_syscall_64+0xcf/0x110 [ 466.101817] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 466.101817] [ 466.101817] Uninit was stored to memory at: [ 466.101817] kmsan_internal_chain_origin+0x136/0x240 [ 466.101817] __msan_chain_origin+0x6d/0xd0 [ 466.101817] __save_stack_trace+0x8be/0xc60 [ 466.101817] save_stack_trace+0xc6/0x110 [ 466.101817] kmsan_internal_chain_origin+0x136/0x240 [ 466.101817] kmsan_memcpy_origins+0x13d/0x1b0 [ 466.101817] __msan_memcpy+0x6f/0x80 [ 466.101817] pskb_expand_head+0x43b/0x1d20 [ 466.101817] l2tp_xmit_skb+0x5a7/0x24b0 [ 466.257355] pppol2tp_sendmsg+0x7a6/0xba0 [ 466.257355] ___sys_sendmsg+0xe68/0x1250 [ 466.257355] __sys_sendmmsg+0x56b/0xa90 [ 466.257355] __se_sys_sendmmsg+0xbd/0xe0 [ 466.257355] __x64_sys_sendmmsg+0x56/0x70 [ 466.257355] do_syscall_64+0xcf/0x110 [ 466.257355] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 466.257355] [ 466.257355] Uninit was stored to memory at: [ 466.257355] kmsan_internal_chain_origin+0x136/0x240 [ 466.257355] __msan_chain_origin+0x6d/0xd0 [ 466.257355] __save_stack_trace+0x8be/0xc60 [ 466.257355] save_stack_trace+0xc6/0x110 [ 466.257355] kmsan_internal_chain_origin+0x136/0x240 [ 466.257355] kmsan_memcpy_origins+0x13d/0x1b0 [ 466.257355] __msan_memcpy+0x6f/0x80 [ 466.257355] pskb_expand_head+0x43b/0x1d20 [ 466.257355] l2tp_xmit_skb+0x5a7/0x24b0 [ 466.257355] pppol2tp_sendmsg+0x7a6/0xba0 [ 466.257355] ___sys_sendmsg+0xe68/0x1250 [ 466.257355] __sys_sendmmsg+0x56b/0xa90 [ 466.257355] __se_sys_sendmmsg+0xbd/0xe0 [ 466.257355] __x64_sys_sendmmsg+0x56/0x70 [ 466.257355] do_syscall_64+0xcf/0x110 [ 466.257355] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 466.257355] [ 466.257355] Uninit was stored to memory at: [ 466.257355] kmsan_internal_chain_origin+0x136/0x240 [ 466.257355] __msan_chain_origin+0x6d/0xd0 [ 466.257355] __save_stack_trace+0x8be/0xc60 [ 466.257355] save_stack_trace+0xc6/0x110 [ 466.257355] kmsan_internal_chain_origin+0x136/0x240 [ 466.257355] kmsan_memcpy_origins+0x13d/0x1b0 [ 466.257355] __msan_memcpy+0x6f/0x80 [ 466.257355] pskb_expand_head+0x43b/0x1d20 [ 466.257355] l2tp_xmit_skb+0x5a7/0x24b0 [ 466.257355] pppol2tp_sendmsg+0x7a6/0xba0 [ 466.257355] ___sys_sendmsg+0xe68/0x1250 [ 466.257355] __sys_sendmmsg+0x56b/0xa90 [ 466.257355] __se_sys_sendmmsg+0xbd/0xe0 [ 466.257355] __x64_sys_sendmmsg+0x56/0x70 [ 466.257355] do_syscall_64+0xcf/0x110 [ 466.257355] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 466.257355] [ 466.257355] Uninit was stored to memory at: [ 466.257355] kmsan_internal_chain_origin+0x136/0x240 [ 466.257355] __msan_chain_origin+0x6d/0xd0 [ 466.257355] __save_stack_trace+0x8be/0xc60 [ 466.257355] save_stack_trace+0xc6/0x110 [ 466.257355] kmsan_internal_chain_origin+0x136/0x240 [ 466.257355] kmsan_memcpy_origins+0x13d/0x1b0 [ 466.257355] __msan_memcpy+0x6f/0x80 [ 466.257355] pskb_expand_head+0x43b/0x1d20 [ 466.257355] l2tp_xmit_skb+0x5a7/0x24b0 [ 466.257355] pppol2tp_sendmsg+0x7a6/0xba0 [ 466.257355] ___sys_sendmsg+0xe68/0x1250 [ 466.257355] __sys_sendmmsg+0x56b/0xa90 [ 466.257355] __se_sys_sendmmsg+0xbd/0xe0 [ 466.257355] __x64_sys_sendmmsg+0x56/0x70 [ 466.257355] do_syscall_64+0xcf/0x110 [ 466.257355] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 466.257355] [ 466.257355] Uninit was stored to memory at: [ 466.257355] kmsan_internal_chain_origin+0x136/0x240 [ 466.257355] __msan_chain_origin+0x6d/0xd0 [ 466.257355] __save_stack_trace+0x8be/0xc60 [ 466.257355] save_stack_trace+0xc6/0x110 [ 466.257355] kmsan_internal_chain_origin+0x136/0x240 [ 466.257355] kmsan_memcpy_origins+0x13d/0x1b0 [ 466.257355] __msan_memcpy+0x6f/0x80 [ 466.257355] pskb_expand_head+0x43b/0x1d20 [ 466.257355] l2tp_xmit_skb+0x5a7/0x24b0 [ 466.257355] pppol2tp_sendmsg+0x7a6/0xba0 [ 466.257355] ___sys_sendmsg+0xe68/0x1250 [ 466.257355] __sys_sendmmsg+0x56b/0xa90 [ 466.257355] __se_sys_sendmmsg+0xbd/0xe0 [ 466.257355] __x64_sys_sendmmsg+0x56/0x70 [ 466.257355] do_syscall_64+0xcf/0x110 [ 466.257355] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 466.257355] [ 466.257355] Local variable description: ----iph@ip_vs_out [ 466.257355] Variable was created at: [ 466.257355] ip_vs_out+0x1bf/0x4570 [ 466.257355] ip_vs_local_reply6+0xec/0x130 [ 466.609391] Dead loop on virtual device ip6_vti0, fix it urgently! 21:49:18 executing program 0: r0 = socket(0x40000000002, 0x3, 0x67) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)) 21:49:18 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:49:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x6, 0x1c, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 21:49:18 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) close(r0) 21:49:18 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) close(r0) 21:49:19 executing program 0: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)) flistxattr(0xffffffffffffffff, &(0x7f0000000440)=""/217, 0xd9) madvise(&(0x7f0000a62000/0x1000)=nil, 0x1000, 0x10200000008) r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) listen(r0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0xa, &(0x7f00000000c0)=0x9, 0xfffffffffffffe2f) openat$rtc(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rtc0\x00', 0x41, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000540)=""/179) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x9, 0x0, 0x1, 0x3ff, 0xa1}, 0xc) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000380)={0x0, 0x0, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x101, 0x0, 0x8}) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={0x0, 0xfffffffffffffffe, 0x0, 0x5}, 0x3ae) fstatfs(0xffffffffffffffff, &(0x7f00000002c0)=""/13) fremovexattr(r1, &(0x7f0000000300)=@known='security.ima\x00') ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000200)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) syz_open_pts(r2, 0x0) [ 467.113521] not chained 160000 origins [ 467.117459] CPU: 0 PID: 13372 Comm: syz-executor2 Not tainted 4.19.0+ #77 [ 467.121639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 467.133061] Call Trace: [ 467.133061] dump_stack+0x32d/0x480 [ 467.133061] kmsan_internal_chain_origin+0x222/0x240 [ 467.133061] ? l2tp_xmit_skb+0x5a7/0x24b0 [ 467.133061] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 467.154546] ? save_stack_trace+0xc6/0x110 [ 467.154546] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 467.154546] ? kmsan_internal_chain_origin+0x90/0x240 [ 467.154546] ? get_stack_info+0x863/0x9d0 [ 467.154546] __msan_chain_origin+0x6d/0xd0 [ 467.154546] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 467.154546] __save_stack_trace+0x8be/0xc60 [ 467.154546] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 467.154546] save_stack_trace+0xc6/0x110 [ 467.154546] kmsan_internal_chain_origin+0x136/0x240 [ 467.154546] ? kmsan_internal_chain_origin+0x136/0x240 [ 467.154546] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 467.154546] ? __msan_memcpy+0x6f/0x80 [ 467.154546] ? pskb_expand_head+0x43b/0x1d20 [ 467.154546] ? l2tp_xmit_skb+0x5a7/0x24b0 [ 467.223054] ? pppol2tp_sendmsg+0x7a6/0xba0 [ 467.223054] ? ___sys_sendmsg+0xe68/0x1250 [ 467.223054] ? __sys_sendmmsg+0x56b/0xa90 [ 467.223054] ? __se_sys_sendmmsg+0xbd/0xe0 [ 467.223054] ? __x64_sys_sendmmsg+0x56/0x70 [ 467.223054] ? do_syscall_64+0xcf/0x110 [ 467.223054] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 467.223054] ? __msan_poison_alloca+0x1e0/0x2b0 21:49:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x6, 0x1c, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) [ 467.223054] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 467.223054] ? memcg_kmem_put_cache+0x8e/0x460 [ 467.223054] ? __msan_get_context_state+0x9/0x30 [ 467.223054] ? INIT_INT+0xc/0x30 [ 467.223054] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 467.223054] kmsan_memcpy_origins+0x13d/0x1b0 [ 467.223054] __msan_memcpy+0x6f/0x80 [ 467.223054] pskb_expand_head+0x43b/0x1d20 [ 467.291869] l2tp_xmit_skb+0x5a7/0x24b0 [ 467.291869] pppol2tp_sendmsg+0x7a6/0xba0 [ 467.300517] ___sys_sendmsg+0xe68/0x1250 [ 467.300517] ? pppol2tp_getsockopt+0x1060/0x1060 [ 467.300517] ? __msan_poison_alloca+0x1e0/0x2b0 [ 467.314179] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 467.314179] ? rcu_all_qs+0x3b/0x310 [ 467.314179] ? _cond_resched+0x59/0x120 [ 467.314179] ? rcu_all_qs+0x53/0x310 [ 467.314179] ? _cond_resched+0x37/0x120 [ 467.314179] ? __sys_sendmmsg+0x7c9/0xa90 [ 467.314179] ? _cond_resched+0x59/0x120 [ 467.314179] __sys_sendmmsg+0x56b/0xa90 [ 467.314179] ? syscall_return_slowpath+0x123/0x8c0 [ 467.314179] ? put_timespec64+0x162/0x220 [ 467.314179] __se_sys_sendmmsg+0xbd/0xe0 [ 467.361764] __x64_sys_sendmmsg+0x56/0x70 [ 467.363986] do_syscall_64+0xcf/0x110 [ 467.363986] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 467.377018] RIP: 0033:0x457569 [ 467.377018] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 467.390110] RSP: 002b:00007f4ae3bebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 467.390110] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 [ 467.390110] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000005 [ 467.390110] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 467.390110] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4ae3bec6d4 [ 467.432214] R13: 00000000004c374a R14: 00000000004d57b8 R15: 00000000ffffffff [ 467.439363] Uninit was stored to memory at: [ 467.439363] kmsan_internal_chain_origin+0x136/0x240 [ 467.439363] __msan_chain_origin+0x6d/0xd0 [ 467.455959] __save_stack_trace+0x8be/0xc60 [ 467.455959] save_stack_trace+0xc6/0x110 [ 467.455959] kmsan_internal_chain_origin+0x136/0x240 [ 467.455959] kmsan_memcpy_origins+0x13d/0x1b0 [ 467.455959] __msan_memcpy+0x6f/0x80 [ 467.455959] pskb_expand_head+0x43b/0x1d20 [ 467.455959] l2tp_xmit_skb+0x5a7/0x24b0 [ 467.455959] pppol2tp_sendmsg+0x7a6/0xba0 [ 467.455959] ___sys_sendmsg+0xe68/0x1250 [ 467.455959] __sys_sendmmsg+0x56b/0xa90 [ 467.455959] __se_sys_sendmmsg+0xbd/0xe0 [ 467.501766] __x64_sys_sendmmsg+0x56/0x70 [ 467.501766] do_syscall_64+0xcf/0x110 [ 467.501766] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 467.501766] [ 467.501766] Uninit was stored to memory at: [ 467.501766] kmsan_internal_chain_origin+0x136/0x240 [ 467.501766] __msan_chain_origin+0x6d/0xd0 [ 467.501766] __save_stack_trace+0x8be/0xc60 [ 467.501766] save_stack_trace+0xc6/0x110 [ 467.501766] kmsan_internal_chain_origin+0x136/0x240 [ 467.501766] kmsan_memcpy_origins+0x13d/0x1b0 [ 467.501766] __msan_memcpy+0x6f/0x80 [ 467.501766] pskb_expand_head+0x43b/0x1d20 [ 467.501766] l2tp_xmit_skb+0x5a7/0x24b0 [ 467.501766] pppol2tp_sendmsg+0x7a6/0xba0 [ 467.501766] ___sys_sendmsg+0xe68/0x1250 [ 467.501766] __sys_sendmmsg+0x56b/0xa90 [ 467.573816] __se_sys_sendmmsg+0xbd/0xe0 [ 467.573816] __x64_sys_sendmmsg+0x56/0x70 [ 467.573816] do_syscall_64+0xcf/0x110 [ 467.573816] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 467.573816] [ 467.573816] Uninit was stored to memory at: [ 467.573816] kmsan_internal_chain_origin+0x136/0x240 [ 467.602024] __msan_chain_origin+0x6d/0xd0 [ 467.603631] __save_stack_trace+0x8be/0xc60 [ 467.603631] save_stack_trace+0xc6/0x110 [ 467.603631] kmsan_internal_chain_origin+0x136/0x240 [ 467.603631] kmsan_memcpy_origins+0x13d/0x1b0 [ 467.603631] __msan_memcpy+0x6f/0x80 [ 467.603631] pskb_expand_head+0x43b/0x1d20 [ 467.603631] l2tp_xmit_skb+0x5a7/0x24b0 [ 467.603631] pppol2tp_sendmsg+0x7a6/0xba0 [ 467.603631] ___sys_sendmsg+0xe68/0x1250 [ 467.603631] __sys_sendmmsg+0x56b/0xa90 [ 467.603631] __se_sys_sendmmsg+0xbd/0xe0 [ 467.603631] __x64_sys_sendmmsg+0x56/0x70 [ 467.603631] do_syscall_64+0xcf/0x110 [ 467.603631] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 467.603631] [ 467.603631] Uninit was stored to memory at: [ 467.603631] kmsan_internal_chain_origin+0x136/0x240 [ 467.603631] __msan_chain_origin+0x6d/0xd0 [ 467.681262] __save_stack_trace+0x8be/0xc60 [ 467.681262] save_stack_trace+0xc6/0x110 [ 467.681262] kmsan_internal_chain_origin+0x136/0x240 [ 467.681262] kmsan_memcpy_origins+0x13d/0x1b0 [ 467.681262] __msan_memcpy+0x6f/0x80 [ 467.681262] pskb_expand_head+0x43b/0x1d20 [ 467.681262] l2tp_xmit_skb+0x5a7/0x24b0 [ 467.681262] pppol2tp_sendmsg+0x7a6/0xba0 [ 467.681262] ___sys_sendmsg+0xe68/0x1250 [ 467.681262] __sys_sendmmsg+0x56b/0xa90 [ 467.724515] __se_sys_sendmmsg+0xbd/0xe0 [ 467.725510] __x64_sys_sendmmsg+0x56/0x70 [ 467.725510] do_syscall_64+0xcf/0x110 [ 467.725510] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 467.725510] [ 467.725510] Uninit was stored to memory at: [ 467.725510] kmsan_internal_chain_origin+0x136/0x240 [ 467.725510] __msan_chain_origin+0x6d/0xd0 [ 467.725510] __save_stack_trace+0x8be/0xc60 [ 467.725510] save_stack_trace+0xc6/0x110 [ 467.725510] kmsan_internal_chain_origin+0x136/0x240 [ 467.725510] kmsan_memcpy_origins+0x13d/0x1b0 [ 467.725510] __msan_memcpy+0x6f/0x80 [ 467.725510] pskb_expand_head+0x43b/0x1d20 [ 467.725510] l2tp_xmit_skb+0x5a7/0x24b0 [ 467.725510] pppol2tp_sendmsg+0x7a6/0xba0 [ 467.725510] ___sys_sendmsg+0xe68/0x1250 [ 467.725510] __sys_sendmmsg+0x56b/0xa90 [ 467.725510] __se_sys_sendmmsg+0xbd/0xe0 [ 467.725510] __x64_sys_sendmmsg+0x56/0x70 [ 467.725510] do_syscall_64+0xcf/0x110 [ 467.725510] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 467.725510] [ 467.725510] Uninit was stored to memory at: [ 467.725510] kmsan_internal_chain_origin+0x136/0x240 [ 467.725510] __msan_chain_origin+0x6d/0xd0 [ 467.725510] __save_stack_trace+0x8be/0xc60 [ 467.725510] save_stack_trace+0xc6/0x110 [ 467.725510] kmsan_internal_chain_origin+0x136/0x240 [ 467.725510] kmsan_memcpy_origins+0x13d/0x1b0 [ 467.725510] __msan_memcpy+0x6f/0x80 [ 467.853511] pskb_expand_head+0x43b/0x1d20 [ 467.853511] l2tp_xmit_skb+0x5a7/0x24b0 [ 467.853511] pppol2tp_sendmsg+0x7a6/0xba0 [ 467.864829] ___sys_sendmsg+0xe68/0x1250 [ 467.864829] __sys_sendmmsg+0x56b/0xa90 [ 467.864829] __se_sys_sendmmsg+0xbd/0xe0 [ 467.864829] __x64_sys_sendmmsg+0x56/0x70 [ 467.864829] do_syscall_64+0xcf/0x110 [ 467.864829] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 467.864829] [ 467.864829] Uninit was stored to memory at: [ 467.864829] kmsan_internal_chain_origin+0x136/0x240 [ 467.864829] __msan_chain_origin+0x6d/0xd0 [ 467.864829] __save_stack_trace+0x8be/0xc60 [ 467.864829] save_stack_trace+0xc6/0x110 [ 467.914528] kmsan_internal_chain_origin+0x136/0x240 [ 467.914528] kmsan_memcpy_origins+0x13d/0x1b0 [ 467.914528] __msan_memcpy+0x6f/0x80 [ 467.914528] pskb_expand_head+0x43b/0x1d20 [ 467.914528] l2tp_xmit_skb+0x5a7/0x24b0 [ 467.914528] pppol2tp_sendmsg+0x7a6/0xba0 [ 467.914528] ___sys_sendmsg+0xe68/0x1250 [ 467.914528] __sys_sendmmsg+0x56b/0xa90 [ 467.914528] __se_sys_sendmmsg+0xbd/0xe0 [ 467.914528] __x64_sys_sendmmsg+0x56/0x70 [ 467.914528] do_syscall_64+0xcf/0x110 [ 467.914528] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 467.962786] [ 467.962786] Local variable description: ----iph@ip_vs_out [ 467.962786] Variable was created at: [ 467.962786] ip_vs_out+0x1bf/0x4570 [ 467.962786] ip_vs_local_reply6+0xec/0x130 [ 467.986698] Dead loop on virtual device ip6_vti0, fix it urgently! [ 468.062878] not chained 170000 origins [ 468.066912] CPU: 0 PID: 13372 Comm: syz-executor2 Not tainted 4.19.0+ #77 [ 468.071649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 468.079483] Call Trace: [ 468.079483] dump_stack+0x32d/0x480 [ 468.079483] kmsan_internal_chain_origin+0x222/0x240 [ 468.091357] ? l2tp_xmit_skb+0x5a7/0x24b0 [ 468.091357] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 468.091357] ? save_stack_trace+0xc6/0x110 [ 468.091357] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 468.091357] ? kmsan_internal_chain_origin+0x90/0x240 [ 468.091357] ? get_stack_info+0x863/0x9d0 [ 468.091357] __msan_chain_origin+0x6d/0xd0 [ 468.091357] ? kmsan_internal_chain_origin+0x136/0x240 [ 468.091357] __save_stack_trace+0x8be/0xc60 [ 468.091357] ? kmsan_internal_chain_origin+0x136/0x240 [ 468.091357] save_stack_trace+0xc6/0x110 [ 468.091357] kmsan_internal_chain_origin+0x136/0x240 [ 468.091357] ? kmsan_internal_chain_origin+0x136/0x240 [ 468.091357] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 468.091357] ? __msan_memcpy+0x6f/0x80 [ 468.091357] ? pskb_expand_head+0x43b/0x1d20 [ 468.091357] ? l2tp_xmit_skb+0x5a7/0x24b0 [ 468.171779] ? pppol2tp_sendmsg+0x7a6/0xba0 [ 468.173954] ? ___sys_sendmsg+0xe68/0x1250 [ 468.173954] ? __sys_sendmmsg+0x56b/0xa90 [ 468.173954] ? __se_sys_sendmmsg+0xbd/0xe0 [ 468.173954] ? __x64_sys_sendmmsg+0x56/0x70 [ 468.173954] ? do_syscall_64+0xcf/0x110 [ 468.173954] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 468.173954] ? __msan_poison_alloca+0x1e0/0x2b0 [ 468.173954] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 468.173954] ? memcg_kmem_put_cache+0x8e/0x460 [ 468.173954] ? __msan_get_context_state+0x9/0x30 [ 468.173954] ? INIT_INT+0xc/0x30 [ 468.173954] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 468.173954] kmsan_memcpy_origins+0x13d/0x1b0 [ 468.173954] __msan_memcpy+0x6f/0x80 [ 468.173954] pskb_expand_head+0x43b/0x1d20 [ 468.173954] l2tp_xmit_skb+0x5a7/0x24b0 [ 468.173954] pppol2tp_sendmsg+0x7a6/0xba0 [ 468.173954] ___sys_sendmsg+0xe68/0x1250 [ 468.173954] ? kmsan_set_origin+0x83/0x130 [ 468.173954] ? pppol2tp_getsockopt+0x1060/0x1060 [ 468.173954] ? __msan_poison_alloca+0x1e0/0x2b0 [ 468.173954] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 468.173954] ? rcu_all_qs+0x3b/0x310 [ 468.173954] ? _cond_resched+0x59/0x120 [ 468.173954] ? rcu_all_qs+0x53/0x310 [ 468.173954] ? _cond_resched+0x37/0x120 [ 468.173954] ? __sys_sendmmsg+0x7c9/0xa90 [ 468.173954] ? _cond_resched+0x59/0x120 [ 468.173954] __sys_sendmmsg+0x56b/0xa90 [ 468.173954] ? syscall_return_slowpath+0x123/0x8c0 [ 468.173954] ? put_timespec64+0x162/0x220 [ 468.173954] __se_sys_sendmmsg+0xbd/0xe0 [ 468.173954] __x64_sys_sendmmsg+0x56/0x70 [ 468.173954] do_syscall_64+0xcf/0x110 [ 468.173954] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 468.173954] RIP: 0033:0x457569 [ 468.173954] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 468.173954] RSP: 002b:00007f4ae3bebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 468.173954] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 [ 468.173954] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000005 [ 468.173954] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 468.173954] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4ae3bec6d4 [ 468.173954] R13: 00000000004c374a R14: 00000000004d57b8 R15: 00000000ffffffff [ 468.173954] Uninit was stored to memory at: [ 468.173954] kmsan_internal_chain_origin+0x136/0x240 [ 468.173954] __msan_chain_origin+0x6d/0xd0 [ 468.173954] __save_stack_trace+0x8be/0xc60 [ 468.173954] save_stack_trace+0xc6/0x110 [ 468.173954] kmsan_internal_chain_origin+0x136/0x240 [ 468.173954] kmsan_memcpy_origins+0x13d/0x1b0 [ 468.173954] __msan_memcpy+0x6f/0x80 [ 468.173954] pskb_expand_head+0x43b/0x1d20 [ 468.173954] l2tp_xmit_skb+0x5a7/0x24b0 [ 468.173954] pppol2tp_sendmsg+0x7a6/0xba0 [ 468.173954] ___sys_sendmsg+0xe68/0x1250 [ 468.173954] __sys_sendmmsg+0x56b/0xa90 [ 468.173954] __se_sys_sendmmsg+0xbd/0xe0 [ 468.173954] __x64_sys_sendmmsg+0x56/0x70 [ 468.173954] do_syscall_64+0xcf/0x110 [ 468.173954] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 468.173954] [ 468.173954] Uninit was stored to memory at: [ 468.173954] kmsan_internal_chain_origin+0x136/0x240 [ 468.173954] __msan_chain_origin+0x6d/0xd0 [ 468.173954] __save_stack_trace+0x8be/0xc60 [ 468.173954] save_stack_trace+0xc6/0x110 [ 468.173954] kmsan_internal_chain_origin+0x136/0x240 [ 468.173954] kmsan_memcpy_origins+0x13d/0x1b0 [ 468.173954] __msan_memcpy+0x6f/0x80 [ 468.173954] pskb_expand_head+0x43b/0x1d20 [ 468.173954] l2tp_xmit_skb+0x5a7/0x24b0 [ 468.173954] pppol2tp_sendmsg+0x7a6/0xba0 [ 468.173954] ___sys_sendmsg+0xe68/0x1250 [ 468.173954] __sys_sendmmsg+0x56b/0xa90 [ 468.173954] __se_sys_sendmmsg+0xbd/0xe0 [ 468.173954] __x64_sys_sendmmsg+0x56/0x70 [ 468.173954] do_syscall_64+0xcf/0x110 [ 468.173954] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 468.173954] [ 468.173954] Uninit was stored to memory at: [ 468.173954] kmsan_internal_chain_origin+0x136/0x240 [ 468.173954] __msan_chain_origin+0x6d/0xd0 [ 468.173954] __save_stack_trace+0x8be/0xc60 [ 468.173954] save_stack_trace+0xc6/0x110 [ 468.173954] kmsan_internal_chain_origin+0x136/0x240 [ 468.173954] kmsan_memcpy_origins+0x13d/0x1b0 [ 468.173954] __msan_memcpy+0x6f/0x80 [ 468.173954] pskb_expand_head+0x43b/0x1d20 [ 468.173954] l2tp_xmit_skb+0x5a7/0x24b0 [ 468.173954] pppol2tp_sendmsg+0x7a6/0xba0 [ 468.173954] ___sys_sendmsg+0xe68/0x1250 [ 468.173954] __sys_sendmmsg+0x56b/0xa90 [ 468.173954] __se_sys_sendmmsg+0xbd/0xe0 [ 468.173954] __x64_sys_sendmmsg+0x56/0x70 [ 468.173954] do_syscall_64+0xcf/0x110 [ 468.173954] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 468.173954] [ 468.173954] Uninit was stored to memory at: [ 468.173954] kmsan_internal_chain_origin+0x136/0x240 [ 468.173954] __msan_chain_origin+0x6d/0xd0 [ 468.173954] __save_stack_trace+0x8be/0xc60 [ 468.173954] save_stack_trace+0xc6/0x110 [ 468.173954] kmsan_internal_chain_origin+0x136/0x240 [ 468.173954] kmsan_memcpy_origins+0x13d/0x1b0 [ 468.173954] __msan_memcpy+0x6f/0x80 [ 468.173954] pskb_expand_head+0x43b/0x1d20 [ 468.173954] l2tp_xmit_skb+0x5a7/0x24b0 [ 468.173954] pppol2tp_sendmsg+0x7a6/0xba0 [ 468.173954] ___sys_sendmsg+0xe68/0x1250 [ 468.173954] __sys_sendmmsg+0x56b/0xa90 [ 468.173954] __se_sys_sendmmsg+0xbd/0xe0 [ 468.173954] __x64_sys_sendmmsg+0x56/0x70 [ 468.173954] do_syscall_64+0xcf/0x110 [ 468.173954] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 468.173954] [ 468.173954] Uninit was stored to memory at: [ 468.173954] kmsan_internal_chain_origin+0x136/0x240 [ 468.173954] __msan_chain_origin+0x6d/0xd0 [ 468.173954] __save_stack_trace+0x8be/0xc60 [ 468.173954] save_stack_trace+0xc6/0x110 [ 468.173954] kmsan_internal_chain_origin+0x136/0x240 [ 468.173954] kmsan_memcpy_origins+0x13d/0x1b0 [ 468.173954] __msan_memcpy+0x6f/0x80 [ 468.173954] pskb_expand_head+0x43b/0x1d20 [ 468.173954] l2tp_xmit_skb+0x5a7/0x24b0 [ 468.173954] pppol2tp_sendmsg+0x7a6/0xba0 [ 468.173954] ___sys_sendmsg+0xe68/0x1250 [ 468.173954] __sys_sendmmsg+0x56b/0xa90 [ 468.173954] __se_sys_sendmmsg+0xbd/0xe0 [ 468.173954] __x64_sys_sendmmsg+0x56/0x70 [ 468.173954] do_syscall_64+0xcf/0x110 [ 468.173954] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 468.173954] [ 468.173954] Uninit was stored to memory at: [ 468.173954] kmsan_internal_chain_origin+0x136/0x240 [ 468.173954] __msan_chain_origin+0x6d/0xd0 [ 468.173954] __save_stack_trace+0x8be/0xc60 [ 468.173954] save_stack_trace+0xc6/0x110 [ 468.173954] kmsan_internal_chain_origin+0x136/0x240 [ 468.173954] kmsan_memcpy_origins+0x13d/0x1b0 [ 468.173954] __msan_memcpy+0x6f/0x80 [ 468.173954] pskb_expand_head+0x43b/0x1d20 [ 468.173954] l2tp_xmit_skb+0x5a7/0x24b0 [ 468.173954] pppol2tp_sendmsg+0x7a6/0xba0 [ 468.173954] ___sys_sendmsg+0xe68/0x1250 [ 468.173954] __sys_sendmmsg+0x56b/0xa90 [ 468.173954] __se_sys_sendmmsg+0xbd/0xe0 [ 468.173954] __x64_sys_sendmmsg+0x56/0x70 [ 468.173954] do_syscall_64+0xcf/0x110 [ 468.173954] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 468.173954] [ 468.173954] Uninit was stored to memory at: [ 468.173954] kmsan_internal_chain_origin+0x136/0x240 [ 468.173954] __msan_chain_origin+0x6d/0xd0 [ 468.173954] __save_stack_trace+0x8be/0xc60 [ 468.173954] save_stack_trace+0xc6/0x110 [ 468.173954] kmsan_internal_chain_origin+0x136/0x240 [ 468.173954] kmsan_memcpy_origins+0x13d/0x1b0 [ 468.173954] __msan_memcpy+0x6f/0x80 [ 468.173954] pskb_expand_head+0x43b/0x1d20 [ 468.173954] l2tp_xmit_skb+0x5a7/0x24b0 [ 468.173954] pppol2tp_sendmsg+0x7a6/0xba0 [ 468.173954] ___sys_sendmsg+0xe68/0x1250 [ 468.173954] __sys_sendmmsg+0x56b/0xa90 [ 468.173954] __se_sys_sendmmsg+0xbd/0xe0 [ 468.173954] __x64_sys_sendmmsg+0x56/0x70 [ 468.173954] do_syscall_64+0xcf/0x110 [ 468.173954] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 468.173954] [ 468.173954] Local variable description: ----iph@ip_vs_out [ 468.173954] Variable was created at: [ 468.173954] ip_vs_out+0x1bf/0x4570 [ 468.173954] ip_vs_local_reply6+0xec/0x130 [ 468.937674] Dead loop on virtual device ip6_vti0, fix it urgently! 21:49:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) bind$can_raw(r0, &(0x7f0000000040), 0x10) 21:49:21 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x0, 0x80000001}}) 21:49:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) close(r0) 21:49:21 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) getpgid(0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x6, 0x1c, &(0x7f0000000040), &(0x7f0000013000)=0x221) close(r1) 21:49:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="0001705f66696c657300") getdents(r1, &(0x7f0000000540)=""/61, 0x338) getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) 21:49:21 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@random="5b1704b15105", @random="ea445e7f532c", [], {@ipv6={0x86dd, {0x0, 0x6, "8c44f7", 0x10, 0x0, 0x0, @dev, @ipv4={[], [], @local}, {[@routing={0x0, 0x0, 0x0, 0x40}], @icmpv6=@echo_reply}}}}}, &(0x7f0000000000)) 21:49:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x0, [0xfffffffe]}) close(r0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4dd9c879, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0xff}, 0xb) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000240)={{0x3f, @remote, 0x0, 0x4, 'fo\x00', 0x0, 0x5}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x0, 0x0, 0x2, 0x4}}, 0x44) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000000000), 0x0, &(0x7f0000121000), 0x0, 0x0) 21:49:21 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480), 0x14) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7e}) 21:49:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x6, 0x1c, &(0x7f0000000040), &(0x7f0000013000)=0x221) close(r1) 21:49:21 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) getpgid(0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:21 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 21:49:21 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/91, 0x5b) 21:49:22 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x2000000003, 0x7) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf04) getsockopt$inet_opts(r2, 0x0, 0x2, &(0x7f00000002c0)=""/4096, &(0x7f0000000040)=0x1000) dup2(r2, r0) 21:49:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x6, 0x1c, &(0x7f0000000040), &(0x7f0000013000)=0x221) close(r1) 21:49:22 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) getpgid(0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) [ 470.205605] tmpfs: No value for mount option '' 21:49:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x8ec0, 0x0) vmsplice(r2, &(0x7f00000001c0)=[{&(0x7f0000001340)='F', 0x1}], 0x1, 0x0) 21:49:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x2) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) mlockall(0x5) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) munlockall() 21:49:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 21:49:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet6_int(0xffffffffffffffff, 0x6, 0x1c, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 21:49:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000002900)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000140)={0xffffffff}) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) ioctl$KVM_IRQFD(r1, 0x4020940d, &(0x7f0000000000)={r2, 0x0, 0x2}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)) 21:49:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000080)=0x3ff, 0x4, 0x0) 21:49:22 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:23 executing program 1: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x8031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00009b5000/0x3000)=nil, 0xd5ff438933b6e90a, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 21:49:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80803, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x34, &(0x7f0000000100)=0xafe, 0x4) 21:49:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x6, 0x1c, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 21:49:23 executing program 2: clone(0xfffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() exit_group(0x0) ptrace(0x10, r0) wait4(0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)) 21:49:23 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000050c0)={0x0}, &(0x7f0000005100)=0xc) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_getaffinity(r1, 0x8, &(0x7f0000001b00)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000540)={0x0, 0x4b}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000005c0), &(0x7f0000000600)=0x8) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000480)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f000091dff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000700)=@in6={0xa, 0x4e23, 0x7fff, @mcast2}, 0x1c, &(0x7f0000000840)=[{&(0x7f0000000740)}], 0x1, &(0x7f0000000880), 0x0, 0x1}, {&(0x7f0000001e00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000001e40), 0x0, 0x0, 0x0, 0x40c1}, {&(0x7f0000001e80)=@in6={0xa, 0x4e20, 0x55, @mcast1, 0x4}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000002200)="7c95ac2d5e6cfb657a4ad16d", 0xc}], 0x1}], 0x3, 0x0) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x0, 0x0) connect$packet(0xffffffffffffffff, &(0x7f0000005080)={0x11, 0x0, 0x0, 0x1, 0x88, 0x6, @local}, 0x14) getpgrp(0x0) memfd_create(&(0x7f0000001a40)="73797374656d76626f786e65743100b3238d8c4094b9ae249fee77811c5289cf18fc1759ed3919831a6d985516d51ee214da5055c62f7a447ecfb2905948c44d42049b364ee4e8907517eda65e951a92fcb5e894e1c8c3a980700369ede4df51fb8898e8d180988b09bfefebe1946a9f135b73339fea45d01619bc0b9db6ac7bcce48d88be4278ed39a6b3a0e374b9e58472fe616ed8168dd0bd8d1672fbd9", 0x0) munlockall() 21:49:23 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) [ 471.392816] ptrace attach of ""[13549] was attempted by "/root/syz-executor2"[13548] 21:49:23 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1000, 0x4) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f00000004c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000240)="8d", 0x1}]) 21:49:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x6, 0x1c, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 21:49:23 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x1c, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 21:49:24 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1000, 0x4) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f00000004c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000240)="8d", 0x1}]) 21:49:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x6, 0x1c, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 21:49:24 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1000, 0x4) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f00000004c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000240)="8d", 0x1}]) 21:49:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:24 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = getpgid(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0xffffffffffffffff) chown(&(0x7f00000003c0)='./file1\x00', 0xee00, 0xffffffffffffffff) 21:49:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x6, 0x1c, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 21:49:25 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:25 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1000, 0x4) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f00000004c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000240)="8d", 0x1}]) 21:49:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$link(0x17, 0x0, 0x0) 21:49:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:25 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="10000000010000000000000000000000", 0x10}]) 21:49:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x6, 0x1c, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 21:49:25 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1000, 0x4) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) io_submit(0x0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000240)="8d", 0x1}]) 21:49:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:26 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x1c, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 21:49:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000c80)=@polexpire={0xc0, 0x1b, 0x227, 0x0, 0x0, {{{@in=@rand_addr}, {}, {}, 0x0, 0x6e6bbd}}}, 0xc0}}, 0x0) 21:49:26 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1000, 0x4) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f00000004c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000240)="8d", 0x1}]) 21:49:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) 21:49:26 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000013000)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = getpgid(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:26 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x1c, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 21:49:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) 21:49:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 21:49:26 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000013000)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = getpgid(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x800, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f00000003c0)) creat(&(0x7f0000000140)='./bus\x00', 0x20000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280)=0x481, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000780)='blacklist\x00', &(0x7f0000000b00)={'syz'}, &(0x7f0000000b40)='cgroup\x00', 0xfffffffffffffffb) request_key(&(0x7f0000000b80)='dns_resolver\x00', &(0x7f0000000bc0)={'syz', 0x0}, &(0x7f0000000c00)="9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0xffffffffffffffff) add_key$keyring(&(0x7f0000000c40)='keyring\x00', &(0x7f0000000c80)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000cc0)='trusted\x00', &(0x7f0000000d00)={'syz', 0x3}, &(0x7f0000000d40)="b42cf34f7f07ff0040801d74c52af32347b09216f29a58507db56d792d4dd22446aaefceb60f51078831c763881b43adeee8cc900ebcf90cadfd8550b4547b1255cdb535cc847de1b48ce90350c183444025350a5773edac57a8d803ecf0141c8fd5f179ea949477c8c84986ab203a83e72da59874d6123fdba015680383bc1d96fbd6a3844056d7126ddb8d4813d45583abc105b04746170c07d93564836f64e5b0c116d27a0ef86c9e6ab357fd2f836e63f6bfcb61b4218b216245a47daa5de4423d47d63e96998d6e3be0fb31e8bc5ac8f3c3a4aa7a104a9d64d18324d91a38b1c889436e3ad5ae02dd8b7f29963cfa5d3d1e", 0xf4, 0xfffffffffffffff8) add_key(&(0x7f0000000e40)='trusted\x00', &(0x7f0000000e80)={'syz', 0x1}, &(0x7f0000001840)="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", 0x1000, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000ec0)='keyring\x00', &(0x7f0000000f00)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000f40)='cifs.spnego\x00', &(0x7f0000000f80)={'syz', 0x0}, &(0x7f0000000fc0)="7ce13309f7c784117956a5e0977340b895fb342d57da4bc68ff0b4db20effcf9f40ec84b5499a3a719a8288d6c3a7daef6435310edf9c5a476e32ccd2838fb5e5e6f91908e30f02e809af996b368c0bfef6a980537e98b1c0cc6f26b8e966fa2f1e7b807c1f3b2129330fa49b4d18e8e9a379bf309965dd4d53fe057b4ec9ac04415ce59709196c34476f7246ef765f8dec02e13767d5ed456486808abc7b71d3f794c2f7173bbf7a44a3c88a7e6fad0d1786a027a439aa56ca654f836", 0xbd, 0xffffffffffffffff) add_key$keyring(&(0x7f0000001080)='keyring\x00', &(0x7f00000010c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 21:49:27 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x1c, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 21:49:27 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x80, 0x3000000, 0x0, 0x0, 0x70e000}) 21:49:27 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000013000)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = getpgid(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:27 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x1c, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 21:49:27 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f00000004c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000240)="8d", 0x1}]) 21:49:27 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f0000001240), 0x0, &(0x7f00000017c0)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f00000012c0), &(0x7f0000001400)}}, @zcopy_cookie={0x18}], 0x70}, 0x0) 21:49:27 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x100000001, 0x12, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140), 0x1}, 0x20) 21:49:27 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) 21:49:28 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x1c, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 21:49:28 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x163882) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 21:49:28 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x80000, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000140)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x2) read$FUSE(r0, &(0x7f0000000200), 0x1000) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0x7}, 0x7) 21:49:28 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:28 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x1c, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 21:49:28 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local, 'bond_slave_0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000780)=@can, 0x10, &(0x7f00000008c0), 0x0, &(0x7f0000000900)}}, {{&(0x7f0000000c40)=@can, 0x10, &(0x7f0000001e00), 0x367, &(0x7f0000001e40)}}], 0x2, 0x0) 21:49:28 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:29 executing program 0: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000ab2000)=0x1000, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="8d", 0x1}]) 21:49:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000002000/0x1000)=nil) 21:49:29 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000180), &(0x7f00000001c0)=0x30) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4fb, &(0x7f0000000000)=[{}]}, 0x10) 21:49:29 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x1c, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 21:49:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) 21:49:29 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:29 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x1c, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 21:49:29 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f0000000000)={0x2}) 21:49:29 executing program 0: r0 = socket(0x0, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1000, 0x4) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f00000004c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000240)="8d", 0x1}]) 21:49:29 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) [ 477.696559] not chained 180000 origins [ 477.700497] CPU: 1 PID: 17 Comm: ksoftirqd/1 Not tainted 4.19.0+ #77 [ 477.701634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 477.701634] Call Trace: [ 477.701634] dump_stack+0x32d/0x480 [ 477.721774] kmsan_internal_chain_origin+0x222/0x240 [ 477.721774] ? skb_copy+0x56c/0xbc0 [ 477.721774] ? sctp6_rcv+0x41/0x70 [ 477.721774] ? ip6_input_finish+0xb53/0x2450 [ 477.721774] ? ip6_input+0x29d/0x340 [ 477.721774] ? ip6_rcv_finish+0x4d2/0x710 [ 477.721774] ? ipv6_rcv+0x34b/0x3f0 [ 477.721774] ? process_backlog+0x82b/0x11e0 [ 477.721774] ? net_rx_action+0x98f/0x1d50 [ 477.721774] ? __do_softirq+0x721/0xc5d [ 477.721774] ? run_ksoftirqd+0x37/0x60 [ 477.721774] ? smpboot_thread_fn+0x69c/0xb40 [ 477.721774] ? kthread+0x5e7/0x620 [ 477.721774] ? ret_from_fork+0x35/0x40 [ 477.721774] ? ret_from_fork+0x35/0x40 [ 477.721774] ? save_stack_trace+0xc6/0x110 [ 477.721774] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 477.792430] ? kmsan_internal_chain_origin+0x90/0x240 [ 477.792430] ? get_stack_info+0x863/0x9d0 [ 477.797917] __msan_chain_origin+0x6d/0xd0 [ 477.797917] ? sctp_ulpq_tail_data+0x108e/0x1450 [ 477.797917] __save_stack_trace+0x8be/0xc60 [ 477.797917] ? sctp_ulpq_tail_data+0x108e/0x1450 [ 477.797917] save_stack_trace+0xc6/0x110 [ 477.797917] kmsan_internal_chain_origin+0x136/0x240 [ 477.797917] ? process_backlog+0x82b/0x11e0 [ 477.797917] ? kmsan_internal_chain_origin+0x136/0x240 [ 477.797917] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 477.797917] ? __msan_memcpy+0x6f/0x80 [ 477.797917] ? skb_copy_bits+0x1d2/0xc90 [ 477.797917] ? skb_copy+0x56c/0xbc0 [ 477.797917] ? sctp_make_reassembled_event+0xcf3/0x1220 [ 477.797917] ? sctp_ulpq_tail_data+0x108e/0x1450 [ 477.797917] ? sctp_do_sm+0x4274/0x9d00 [ 477.797917] ? sctp_assoc_bh_rcv+0x66a/0xd90 [ 477.797917] ? sctp_inq_push+0x300/0x420 [ 477.797917] ? sctp_rcv+0x4a5f/0x4e30 [ 477.797917] ? sctp6_rcv+0x41/0x70 [ 477.797917] ? ip6_input_finish+0xb53/0x2450 [ 477.797917] ? ip6_input+0x29d/0x340 [ 477.797917] ? ip6_rcv_finish+0x4d2/0x710 [ 477.797917] ? ipv6_rcv+0x34b/0x3f0 [ 477.797917] ? process_backlog+0x82b/0x11e0 [ 477.797917] ? net_rx_action+0x98f/0x1d50 [ 477.797917] ? __do_softirq+0x721/0xc5d [ 477.797917] ? run_ksoftirqd+0x37/0x60 [ 477.797917] ? smpboot_thread_fn+0x69c/0xb40 [ 477.797917] ? kthread+0x5e7/0x620 [ 477.797917] ? ret_from_fork+0x35/0x40 [ 477.797917] ? __msan_get_context_state+0x9/0x30 [ 477.797917] ? INIT_INT+0xc/0x30 [ 477.797917] ? __kmalloc_node_track_caller+0x1226/0x14e0 [ 477.797917] ? INIT_INT+0xc/0x30 [ 477.797917] ? kmem_cache_alloc_node+0x27b/0xec0 [ 477.797917] kmsan_memcpy_origins+0x13d/0x1b0 [ 477.797917] __msan_memcpy+0x6f/0x80 [ 477.797917] skb_copy_bits+0x1d2/0xc90 [ 477.797917] skb_copy+0x56c/0xbc0 [ 477.797917] sctp_make_reassembled_event+0xcf3/0x1220 [ 477.797917] sctp_ulpq_tail_data+0x108e/0x1450 [ 477.797917] ? sctp_ulpq_free+0x40/0x40 [ 477.797917] sctp_do_sm+0x4274/0x9d00 [ 477.797917] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 477.797917] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 477.991830] ? acpi_pm_read_slow+0x100/0x100 [ 477.991830] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 477.991830] ? ktime_get+0x2e6/0x420 [ 477.991830] sctp_assoc_bh_rcv+0x66a/0xd90 [ 477.991830] ? sctp_assoc_lookup_asconf_ack+0x2a0/0x2a0 [ 477.991830] sctp_inq_push+0x300/0x420 [ 477.991830] sctp_rcv+0x4a5f/0x4e30 [ 477.991830] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 477.991830] sctp6_rcv+0x41/0x70 [ 477.991830] ? sctp_inet6addr_event+0xbd0/0xbd0 [ 477.991830] ip6_input_finish+0xb53/0x2450 [ 477.991830] ? ip6_input_finish+0x13d1/0x2450 [ 477.991830] ip6_input+0x29d/0x340 [ 477.991830] ? ip6_input+0x340/0x340 [ 477.991830] ? ip6_sublist_rcv+0x1ab0/0x1ab0 [ 477.991830] ip6_rcv_finish+0x4d2/0x710 [ 477.991830] ipv6_rcv+0x34b/0x3f0 [ 477.991830] ? dst_hold+0x5e0/0x5e0 [ 477.991830] process_backlog+0x82b/0x11e0 [ 477.991830] ? __msan_poison_alloca+0x1e0/0x2b0 [ 477.991830] ? ip6_rcv_finish+0x710/0x710 [ 477.991830] ? rps_trigger_softirq+0x2e0/0x2e0 [ 477.991830] net_rx_action+0x98f/0x1d50 [ 477.991830] ? net_tx_action+0xf20/0xf20 [ 477.991830] __do_softirq+0x721/0xc5d [ 477.991830] ? ksoftirqd_should_run+0x50/0x50 [ 477.991830] run_ksoftirqd+0x37/0x60 [ 477.991830] smpboot_thread_fn+0x69c/0xb40 [ 477.991830] kthread+0x5e7/0x620 [ 477.991830] ? cpu_report_death+0x4a0/0x4a0 [ 477.991830] ? INIT_BOOL+0x30/0x30 [ 477.991830] ret_from_fork+0x35/0x40 [ 477.991830] Uninit was stored to memory at: [ 477.991830] kmsan_internal_chain_origin+0x136/0x240 [ 477.991830] __msan_chain_origin+0x6d/0xd0 [ 477.991830] __save_stack_trace+0x8be/0xc60 [ 477.991830] save_stack_trace+0xc6/0x110 [ 477.991830] kmsan_internal_chain_origin+0x136/0x240 [ 477.991830] kmsan_memcpy_origins+0x13d/0x1b0 [ 477.991830] __msan_memcpy+0x6f/0x80 [ 477.991830] skb_copy_bits+0x1d2/0xc90 [ 477.991830] skb_copy+0x56c/0xbc0 [ 477.991830] sctp_make_reassembled_event+0xcf3/0x1220 [ 477.991830] sctp_ulpq_tail_data+0x108e/0x1450 [ 477.991830] sctp_do_sm+0x4274/0x9d00 [ 477.991830] sctp_assoc_bh_rcv+0x66a/0xd90 [ 477.991830] sctp_inq_push+0x300/0x420 [ 477.991830] sctp_rcv+0x4a5f/0x4e30 [ 477.991830] sctp6_rcv+0x41/0x70 [ 477.991830] ip6_input_finish+0xb53/0x2450 [ 477.991830] ip6_input+0x29d/0x340 [ 477.991830] ip6_rcv_finish+0x4d2/0x710 [ 477.991830] ipv6_rcv+0x34b/0x3f0 [ 477.991830] process_backlog+0x82b/0x11e0 [ 477.991830] net_rx_action+0x98f/0x1d50 [ 477.991830] __do_softirq+0x721/0xc5d [ 477.991830] [ 477.991830] Uninit was stored to memory at: [ 477.991830] kmsan_internal_chain_origin+0x136/0x240 [ 477.991830] __msan_chain_origin+0x6d/0xd0 [ 477.991830] __save_stack_trace+0x8be/0xc60 [ 477.991830] save_stack_trace+0xc6/0x110 [ 477.991830] kmsan_internal_chain_origin+0x136/0x240 [ 477.991830] kmsan_memcpy_origins+0x13d/0x1b0 [ 477.991830] __msan_memcpy+0x6f/0x80 [ 477.991830] skb_copy_bits+0x1d2/0xc90 [ 477.991830] skb_copy+0x56c/0xbc0 [ 477.991830] sctp_make_reassembled_event+0xcf3/0x1220 [ 477.991830] sctp_ulpq_tail_data+0x108e/0x1450 [ 477.991830] sctp_do_sm+0x4274/0x9d00 [ 477.991830] sctp_assoc_bh_rcv+0x66a/0xd90 [ 477.991830] sctp_inq_push+0x300/0x420 [ 477.991830] sctp_rcv+0x4a5f/0x4e30 [ 477.991830] sctp6_rcv+0x41/0x70 [ 477.991830] ip6_input_finish+0xb53/0x2450 [ 477.991830] ip6_input+0x29d/0x340 [ 477.991830] ip6_rcv_finish+0x4d2/0x710 [ 477.991830] ipv6_rcv+0x34b/0x3f0 [ 477.991830] process_backlog+0x82b/0x11e0 [ 477.991830] net_rx_action+0x98f/0x1d50 [ 477.991830] __do_softirq+0x721/0xc5d [ 477.991830] [ 477.991830] Uninit was stored to memory at: [ 477.991830] kmsan_internal_chain_origin+0x136/0x240 [ 477.991830] __msan_chain_origin+0x6d/0xd0 [ 477.991830] __save_stack_trace+0x8be/0xc60 [ 477.991830] save_stack_trace+0xc6/0x110 [ 477.991830] kmsan_internal_chain_origin+0x136/0x240 [ 477.991830] kmsan_memcpy_origins+0x13d/0x1b0 [ 477.991830] __msan_memcpy+0x6f/0x80 [ 477.991830] skb_copy_bits+0x1d2/0xc90 [ 477.991830] skb_copy+0x56c/0xbc0 [ 477.991830] sctp_make_reassembled_event+0xcf3/0x1220 [ 477.991830] sctp_ulpq_tail_data+0x108e/0x1450 [ 477.991830] sctp_do_sm+0x4274/0x9d00 [ 477.991830] sctp_assoc_bh_rcv+0x66a/0xd90 [ 477.991830] sctp_inq_push+0x300/0x420 [ 477.991830] sctp_rcv+0x4a5f/0x4e30 [ 477.991830] sctp6_rcv+0x41/0x70 [ 477.991830] ip6_input_finish+0xb53/0x2450 [ 477.991830] ip6_input+0x29d/0x340 [ 477.991830] ip6_rcv_finish+0x4d2/0x710 [ 477.991830] ipv6_rcv+0x34b/0x3f0 [ 477.991830] process_backlog+0x82b/0x11e0 [ 477.991830] net_rx_action+0x98f/0x1d50 [ 477.991830] __do_softirq+0x721/0xc5d [ 477.991830] [ 477.991830] Uninit was stored to memory at: [ 477.991830] kmsan_internal_chain_origin+0x136/0x240 [ 477.991830] __msan_chain_origin+0x6d/0xd0 [ 477.991830] __save_stack_trace+0x8be/0xc60 [ 477.991830] save_stack_trace+0xc6/0x110 [ 477.991830] kmsan_internal_chain_origin+0x136/0x240 [ 477.991830] kmsan_memcpy_origins+0x13d/0x1b0 [ 477.991830] __msan_memcpy+0x6f/0x80 [ 477.991830] skb_copy_bits+0x1d2/0xc90 [ 477.991830] skb_copy+0x56c/0xbc0 [ 477.991830] sctp_make_reassembled_event+0xcf3/0x1220 [ 477.991830] sctp_ulpq_tail_data+0x108e/0x1450 [ 477.991830] sctp_do_sm+0x4274/0x9d00 [ 477.991830] sctp_assoc_bh_rcv+0x66a/0xd90 [ 477.991830] sctp_inq_push+0x300/0x420 [ 477.991830] sctp_rcv+0x4a5f/0x4e30 [ 477.991830] sctp6_rcv+0x41/0x70 [ 477.991830] ip6_input_finish+0xb53/0x2450 [ 477.991830] ip6_input+0x29d/0x340 [ 477.991830] ip6_rcv_finish+0x4d2/0x710 [ 477.991830] ipv6_rcv+0x34b/0x3f0 [ 477.991830] process_backlog+0x82b/0x11e0 [ 477.991830] net_rx_action+0x98f/0x1d50 [ 477.991830] __do_softirq+0x721/0xc5d [ 477.991830] [ 477.991830] Uninit was stored to memory at: [ 477.991830] kmsan_internal_chain_origin+0x136/0x240 [ 477.991830] __msan_chain_origin+0x6d/0xd0 [ 477.991830] __save_stack_trace+0x8be/0xc60 [ 477.991830] save_stack_trace+0xc6/0x110 [ 477.991830] kmsan_internal_chain_origin+0x136/0x240 [ 477.991830] kmsan_memcpy_origins+0x13d/0x1b0 [ 477.991830] __msan_memcpy+0x6f/0x80 [ 477.991830] skb_copy_bits+0x1d2/0xc90 [ 477.991830] skb_copy+0x56c/0xbc0 [ 477.991830] sctp_make_reassembled_event+0xcf3/0x1220 [ 477.991830] sctp_ulpq_tail_data+0x108e/0x1450 [ 477.991830] sctp_do_sm+0x4274/0x9d00 [ 477.991830] sctp_assoc_bh_rcv+0x66a/0xd90 [ 477.991830] sctp_inq_push+0x300/0x420 [ 477.991830] sctp_rcv+0x4a5f/0x4e30 [ 477.991830] sctp6_rcv+0x41/0x70 [ 477.991830] ip6_input_finish+0xb53/0x2450 [ 477.991830] ip6_input+0x29d/0x340 [ 477.991830] ip6_rcv_finish+0x4d2/0x710 [ 477.991830] ipv6_rcv+0x34b/0x3f0 [ 477.991830] process_backlog+0x82b/0x11e0 [ 477.991830] net_rx_action+0x98f/0x1d50 [ 477.991830] __do_softirq+0x721/0xc5d [ 477.991830] [ 477.991830] Uninit was stored to memory at: [ 477.991830] kmsan_internal_chain_origin+0x136/0x240 [ 477.991830] __msan_chain_origin+0x6d/0xd0 [ 477.991830] __save_stack_trace+0x8be/0xc60 [ 477.991830] save_stack_trace+0xc6/0x110 [ 477.991830] kmsan_internal_chain_origin+0x136/0x240 [ 477.991830] kmsan_memcpy_origins+0x13d/0x1b0 [ 477.991830] __msan_memcpy+0x6f/0x80 [ 477.991830] skb_copy_bits+0x1d2/0xc90 [ 477.991830] skb_copy+0x56c/0xbc0 [ 477.991830] sctp_make_reassembled_event+0xcf3/0x1220 [ 477.991830] sctp_ulpq_tail_data+0x108e/0x1450 [ 477.991830] sctp_do_sm+0x4274/0x9d00 [ 477.991830] sctp_assoc_bh_rcv+0x66a/0xd90 [ 477.991830] sctp_inq_push+0x300/0x420 [ 477.991830] sctp_rcv+0x4a5f/0x4e30 [ 477.991830] sctp6_rcv+0x41/0x70 [ 477.991830] ip6_input_finish+0xb53/0x2450 [ 477.991830] ip6_input+0x29d/0x340 [ 477.991830] ip6_rcv_finish+0x4d2/0x710 [ 477.991830] ipv6_rcv+0x34b/0x3f0 [ 477.991830] process_backlog+0x82b/0x11e0 [ 477.991830] net_rx_action+0x98f/0x1d50 [ 477.991830] __do_softirq+0x721/0xc5d [ 477.991830] [ 477.991830] Uninit was stored to memory at: [ 477.991830] kmsan_internal_chain_origin+0x136/0x240 [ 477.991830] __msan_chain_origin+0x6d/0xd0 [ 477.991830] __save_stack_trace+0x8be/0xc60 [ 477.991830] save_stack_trace+0xc6/0x110 [ 477.991830] kmsan_internal_chain_origin+0x136/0x240 [ 477.991830] kmsan_memcpy_origins+0x13d/0x1b0 [ 477.991830] __msan_memcpy+0x6f/0x80 [ 477.991830] skb_copy_bits+0x1d2/0xc90 [ 477.991830] skb_copy+0x56c/0xbc0 [ 477.991830] sctp_make_reassembled_event+0xcf3/0x1220 [ 477.991830] sctp_ulpq_tail_data+0x108e/0x1450 [ 477.991830] sctp_do_sm+0x4274/0x9d00 [ 477.991830] sctp_assoc_bh_rcv+0x66a/0xd90 [ 477.991830] sctp_inq_push+0x300/0x420 [ 477.991830] sctp_rcv+0x4a5f/0x4e30 [ 477.991830] sctp6_rcv+0x41/0x70 21:49:30 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x1c, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 21:49:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000680)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000880)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/group.stat\x00', 0x2761, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000440)="701c80d07a9273ea4565e04e0ab39e8ad225d1bce6134f79c00d478e62604a945bd3780e0efac76848d5875b0a420f1d0463a545817c5bd39ba130681af83261b34ed4cc4f5b26941cd23aa1846223e4548282eb0e0d89cf5ccff1caadbf739d3e0d3c5b902e8e18b5a6b741766385581755f3fb76941a023b555de14d2801e9c76b260c3cf85deee45272b43303c728bf9c8ce00b7ef7bb88e7310ade30b46066458174badd513028b47f88e17ac2752ff736d76491985c1a0ea865", 0xbc}], 0x1, &(0x7f0000000500), 0x0, 0x40000}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r1, &(0x7f00000006c0)="6720d19a784c7d491c08f3c5c33ee4450fc889e298a4c7f27b3eb203208e50a99fb49337b9f9ede3b03e768508ab840ebdaa74791f091b0214873755a2d6b155f4fe12184ffdb654df9bc54b5a7a20895dfdba036e6c50b603e59b22d450ceb3473a10ca7fff1e7e062e17df213364fdf58c1dab8d845b21cff3fe57c6ba01ac82287b969696934ad3192a590f350a51f52dab0b880d1ef40c94c10593b680a18019562cd9064c231b63ca5b7afb6211456c9708f984cef0290e9db09d6d78e31cb35611f6691e4e0ffa6363224901fae4a64a937f8522ef94f5e7366caa1b6438c5eb2861329c3666d1c03b21b7526ee793", &(0x7f00000007c0)="ee942f6e5a898c000ce269194cc6c6c6788cc29efff1d895226965f1bb45c3ec1216e863ec9d69efd7b88afd8370904bb3b02e828bebbfa7e5195425e7d8733265b06c2eb3e8c3d2403688edc147517012dcd49f164f49ce", 0x1}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086607, 0x7fffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'bridge0\x00'}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r2, 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r3, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001c80)={0x13, 0x5, &(0x7f0000000080)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x90, &(0x7f0000000140)=""/144}, 0x48) close(0xffffffffffffffff) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', r0}, 0x10) [ 477.991830] ip6_input_finish+0xb53/0x2450 [ 477.991830] ip6_input+0x29d/0x340 [ 477.991830] ip6_rcv_finish+0x4d2/0x710 [ 477.991830] ipv6_rcv+0x34b/0x3f0 [ 477.991830] process_backlog+0x82b/0x11e0 [ 477.991830] net_rx_action+0x98f/0x1d50 [ 477.991830] __do_softirq+0x721/0xc5d [ 477.991830] [ 477.991830] Local variable description: ----oc.i.i@__alloc_pages_nodemask [ 477.991830] Variable was created at: [ 477.991830] __alloc_pages_nodemask+0x108/0x6640 [ 477.991830] __kmalloc_node_track_caller+0x6db/0x14e0 21:49:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) clock_getres(0xfffffffffffffffc, &(0x7f0000000040)) 21:49:31 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:31 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0x0, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x1c, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 21:49:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:31 executing program 0: r0 = socket(0x2, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1000, 0x4) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f00000004c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000240)="8d", 0x1}]) 21:49:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000180)="7d0a66ba4000ecc462bbf75006f30f6f3cbf457e0066ba210066ed26363e470f7094db0e000000ec430f01f8470fba20000f0f0fb0", 0x35}], 0x27f, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x480}]}) 21:49:31 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000013000)) r1 = dup2(r0, r0) r2 = getpgid(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000040)) close(0xffffffffffffffff) 21:49:31 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000280)={0x7d, 0x0, [0xff, 0x81, 0x101, 0x4]}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x4800000000000000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000300)=0x8) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x40106309}], 0x1, 0x0, &(0x7f0000000040)="f0"}) 21:49:31 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet6_int(r1, 0x6, 0x1c, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 21:49:31 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000013000)) r1 = dup2(r0, r0) r2 = getpgid(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000040)) close(0xffffffffffffffff) [ 479.886488] binder: 13818:13819 BC_ACQUIRE_DONE node 14 has no pending acquire request 21:49:32 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x20000400) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x0) 21:49:32 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000ab2000)=0x1000, 0x4) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f00000004c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000240)="8d", 0x1}]) 21:49:32 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000013000)) r1 = dup2(r0, r0) r2 = getpgid(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000040)) close(0xffffffffffffffff) 21:49:32 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket(0xa, 0x1, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x6, 0x1c, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 21:49:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 21:49:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:32 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x0, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 21:49:32 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) [ 480.643204] binder_alloc: binder_alloc_mmap_handler: 13818 20001000-20004000 already mapped failed -16 [ 480.703687] binder: BINDER_SET_CONTEXT_MGR already set [ 480.709144] binder: 13818:13845 ioctl 40046207 4800000000000000 returned -16 [ 480.777437] binder: 13818:13851 BC_ACQUIRE_DONE u0000000000000000 no match 21:49:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000100), 0x4) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000001200)={0x0, @multicast1, 0x0, 0x0, 'none\x00\x00\x00\x00\x00\x00\x00t\x00'}, 0x2c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)=ANY=[], &(0x7f00000011c0)) 21:49:33 executing program 1: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f00000001c0)=0x20) socket$inet6(0xa, 0x0, 0x0) 21:49:33 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x1c, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 21:49:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:33 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000ab2000)=0x1000, 0x4) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f00000004c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000240)="8d", 0x1}]) 21:49:33 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:33 executing program 5: syz_open_dev$mouse(&(0x7f0000000a00)='/dev/input/mouse#\x00', 0x8, 0x2000) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/ppp\x00', 0x101000, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0xfffffffffffffffb) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vsock\x00', 0x101000, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000980)=0x5d5, &(0x7f00000009c0)=0x4) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000001c0)={'ip_vti0\x00', {0x2, 0x4e24, @broadcast}}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) write(0xffffffffffffffff, &(0x7f0000000500), 0x10223) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}}) r2 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f00000002c0)=[0x2, 0xfffffffffffffffe]) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x3, 0x8000}, 0xe) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000300)="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") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x8000, 0x0) 21:49:33 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x1c, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x10, 0xffffffffffffffff, 0x0) close(r0) 21:49:33 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:33 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000500)=[@text64={0x40, &(0x7f0000000040)="e170b805000000b9b9f400000f01c166420faebb0b00000066b865000f00d86566430f38827a110f215c440f01f8c4a151dcc2f3acc4a2a1a71c15fbffffff", 0x3f}], 0x1, 0x0, &(0x7f0000000340), 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x0, 0x1000, &(0x7f0000000180), &(0x7f0000001b80)=""/4096}, 0x28) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x7, 0x0, 0x2, 0x49}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x4028700f, &(0x7f0000000040)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0xfffffffffffffffd}) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000240)=""/33) write$sndseq(0xffffffffffffffff, &(0x7f0000011fd2), 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000280)={0x3e, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x38}, 0x2c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) sync() setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000004c0)=@assoc_value={0x0, 0x8001}, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086607, 0x400023) 21:49:34 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x1c, &(0x7f0000000040), &(0x7f0000013000)=0x221) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 21:49:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x0, 0x1, 0x319}, 0x14}}, 0x0) 21:49:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:34 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:34 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000), 0x4) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f00000004c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000240)="8d", 0x1}]) 21:49:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) ioprio_get$pid(0x2, 0x0) 21:49:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) fcntl$lock(r1, 0x7, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x9}) 21:49:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:34 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 21:49:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:35 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x2, 0x4) connect$can_bcm(r0, &(0x7f0000000500)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000000000), 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b010000037dc1250200000008990039966a7d5cb2bd00000000000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f00000001c0), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{0x3}, 0x0, 0x0, 0x0, 0x0, "9e2bdeefaf92d92bd8f41d356221a9fe7f8a66fea837a21005db0dcd0630bf89dc773678e2876878856b76b55a7478c2e2d9c3f25b4678e6ab366fc67b080974"}, 0x48}}, 0x0) 21:49:35 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:35 executing program 3: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x1}, 0x4) syz_emit_ethernet(0x22, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 21:49:35 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x3fd) openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000), 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000040)='\x00', 0xffffffffffffffff}, 0x30) sched_getaffinity(r2, 0x8, &(0x7f0000000200)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(r1, &(0x7f0000002a00)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000600)=""/164, 0xa4}, {&(0x7f00000006c0)=""/160, 0xa0}, {&(0x7f0000000780)=""/143, 0x8f}, {&(0x7f00000002c0)=""/2, 0x2}], 0x4, &(0x7f00000008c0)=""/93, 0x5d, 0x2}}, {{&(0x7f0000000940)=@nfc_llcp, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/73, 0x49}, {&(0x7f0000000340)=""/61, 0x3d}], 0x2, &(0x7f0000000a80)=""/208, 0xd0}}], 0x2, 0x40000000, &(0x7f0000002b80)) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='rdma.current\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8923, &(0x7f0000000380)={"62707130000b00fe0000000000faff00", r5}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x1212}) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000240)={0x80, 0x79f5}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000004c0)) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) openat$cgroup(r6, &(0x7f0000000500)="7beb7a3100", 0x200002, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000001c0), 0x1) 21:49:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) recvfrom(r0, &(0x7f0000000180)=""/101, 0xfffffe9b, 0x0, 0x0, 0xffffffffffffffa1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 21:49:35 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1000, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f00000004c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000240)="8d", 0x1}]) 21:49:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:35 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) [ 483.786683] : renamed from bpq0 21:49:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000180)=0x68) 21:49:36 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000000101ffff0000000000100415000000020000000800000080bae1d582a94b1bdb"], 0x24}}, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000340)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000003c0), 0x10) 21:49:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x108, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c961034fd7ad819a4e039100000000000000000000000", 0x1ff) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000005d80)='/dev/snd/pcmC#D#p\x00', 0xfc, 0x22000) sendmsg$kcm(r1, &(0x7f0000008200)={&(0x7f0000005dc0)=@nfc={0x27, 0x1, 0x2, 0xac4d29b5960e8cbe}, 0x80, &(0x7f0000005f00)=[{&(0x7f0000005e80)="73998db6cd06cf69b585a343923f0913972eafdfa4f20a83921dbf15088a07cfaa8561086ca2398a707635d935e7f75ae11c477ef6eb8d2bce5cdd81eb0bcc9e0a27f1e012548720ddae3655d4326880641e561c95a3953d9d752a3330596ab945db1b8d85914ae16ad108", 0x6b}], 0x1, &(0x7f0000005f40), 0x0, 0x10}, 0x0) init_module(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x12, &(0x7f0000000040)='vboxnet1),%\x00') ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000001c0)="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") utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) [ 484.561331] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. 21:49:36 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:36 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x300000000000000, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 21:49:36 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1000, 0x4) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0), 0x10) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f00000004c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000240)="8d", 0x1}]) [ 484.855718] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. 21:49:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x4b33, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) recvmmsg(r0, &(0x7f00000052c0)=[{{0x0, 0x2e, &(0x7f00000002c0)}}], 0x1, 0x0, 0x0) 21:49:37 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:37 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x300000000000000, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 21:49:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000000101ffff0000000000100415000000020000000800000080bae1d582a94b1bdb"], 0x24}}, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000340)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000003c0), 0x10) 21:49:37 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) [ 485.734383] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. 21:49:37 executing program 3: request_key(&(0x7f00000003c0)='trusted\x00', &(0x7f0000000400), &(0x7f0000000440)='net/ip6_flowlabel\x00', 0xffffffffffffffff) keyctl$negate(0xd, 0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) setreuid(0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100), 0xfffffffffffffe3d) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000140)=0x7, 0x4) setsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f0000000180)=0x6, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x2, 0x80000000000041}, 0x20) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x80000001) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') 21:49:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f00000003c0)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000001600), 0x10) 21:49:38 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1000, 0x4) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) io_setup(0x0, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f00000004c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000240)="8d", 0x1}]) 21:49:38 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000040)) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000080)) [ 486.334872] input:  as /devices/virtual/input/input14 21:49:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES64]], &(0x7f0000000200)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000000)='ip6gre0\x00') 21:49:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x66) fstat(r0, &(0x7f0000000200)) 21:49:38 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:38 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1000, 0x4) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) io_setup(0x5, &(0x7f00000001c0)) io_submit(0x0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000240)="8d", 0x1}]) 21:49:38 executing program 3: futex(&(0x7f0000004000), 0x400000085, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0xfffffffffffffffc) 21:49:39 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x4) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:39 executing program 5: futex(&(0x7f000000cffc), 0x2, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) [ 487.064005] futex_wake_op: syz-executor3 tries to shift op by -1; fix this program 21:49:39 executing program 1: mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/2, 0x121e000, 0x800}, 0x18) 21:49:39 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) [ 487.143870] futex_wake_op: syz-executor3 tries to shift op by -1; fix this program 21:49:39 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1000, 0x4) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r1, 0x0, &(0x7f00000004c0)) 21:49:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x3]}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000100)={0x0, 0xf002}) 21:49:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x8, 0x4) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 21:49:39 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x4) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:39 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:39 executing program 5: syz_open_procfs(0x0, &(0x7f0000000180)='net/snmp6\x00') setgroups(0x40000000000001db, &(0x7f00000000c0)) socketpair$inet(0x2, 0x2, 0x1, &(0x7f0000000280)) 21:49:40 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1000, 0x4) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r1, 0x0, &(0x7f00000004c0)) 21:49:40 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="b70200000b000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0xf, 0x0, &(0x7f0000000280)="0941eec76e767d9c15248c06010484", &(0x7f0000000040), 0xc78}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xa2, &(0x7f00000003c0)="b43760d550d4d256c4c8a3a19959", &(0x7f0000000480)=""/162}, 0x28) 21:49:40 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x40000, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x80, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000200)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x1) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xe000, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r2) 21:49:40 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x4) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:40 executing program 5: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000), 0x10) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 21:49:40 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:40 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1000, 0x4) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r1, 0x0, &(0x7f00000004c0)) 21:49:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400218) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0xb1}, {0x80000006}]}, 0x10) 21:49:40 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:40 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:40 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x3, 0x10200) mq_getsetattr(r0, &(0x7f0000000080)={0x0, 0x401}, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000deaff6)='numa_maps\x00') readv(r2, &(0x7f00000f9000)=[{&(0x7f0000242000)=""/2560, 0xa00}], 0x1) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) r3 = socket$inet(0x2, 0x80003, 0x5) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x84, @dev, 0x0, 0xff000000, 'ovf\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$void(r2, 0xc0045878) sendmsg$nl_route_sched(r1, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="b80000002500200026bd7000ffdbdf2500000000"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x249a132e51c5a4cd) r4 = perf_event_open(&(0x7f0000005fdd)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000005fdd)={0x2, 0x78, 0x19a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x0, 0x9051, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000200)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000400)={r6, @in6={{0xa, 0x4e24, 0x1, @remote, 0x800}}, 0xb1, 0xfff}, &(0x7f0000000240)=0x90) 21:49:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7020000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x8d, &(0x7f00000001c0)="296087e405a10c65aa21791c0472", &(0x7f0000001500)=""/141, 0xeffd}, 0x28) 21:49:41 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1000, 0x4) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f00000004c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="8d", 0x1}]) 21:49:41 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:41 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) ioctl(r0, 0x8000000000009374, &(0x7f00000000c0)="0100000000000000180400000001000000555d040f45426d0270ec78dfd849832f") 21:49:41 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:41 executing program 3: r0 = memfd_create(&(0x7f0000000100)="e27c8d772891013143aad08f055ef6cbe2c8b7595b53b307c8ad49b98cbaa812ee7e100007815d9470e2245059b6584a1c209c8c8d9fdef59aa713388da8cd879da3c42db5618a11773c96e39b56", 0x3) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0'}, 0xb) fcntl$addseals(r0, 0x409, 0x4) fallocate(r0, 0x0, 0x0, 0x2) 21:49:41 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1000, 0x4) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f00000004c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000240)}]) 21:49:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x5cf491d2fc5bc8, 0x0) 21:49:41 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:41 executing program 1: socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)) getpgid(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) syz_open_procfs(0x0, &(0x7f0000000380)='net/rt_acct\x00') r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(r1, 0x0, &(0x7f0000000080)=0xfe0f) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:49:42 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) fcntl$setstatus(r1, 0x4, 0x2800) 21:49:42 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x2f08, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback, [0x13000000]}, 0x10) recvfrom$inet(r0, &(0x7f0000000100)=""/111, 0x6f, 0x40002000, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) 21:49:42 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1000, 0x4) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f00000004c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000240)}]) 21:49:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:42 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:42 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000085dff0)='/dev/sequencer2\x00', 0x10000080002, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00004b8fab)=""/85, 0x55) 21:49:42 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1000, 0x4) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f00000004c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000240)}]) 21:49:42 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) [ 491.024414] dccp_close: ABORT with 1061 bytes unread 21:49:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {{0x2}}], 0x123) 21:49:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000180)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0), &(0x7f0000000580)="d8b98318b88de5636ad1a6da820065294787d16a63d50420019952e8f06a18a3c04f37e30b2fb760f6590a86fbb61b8e5863fc4b5cf2ab412922d63418b4a752b7a852508eac7f32899568ee242c8cb615d79341c68e97208da02d2f8b0f1b3c77de0442e0c3c3bcde1bfd8cc90b5e13db38ef64ed7156ae2989168cca0a533ce721f2daebc035835f32513c3147bbe6ca6d920e59753727a0f0b5e99528983590783f7aab76e996793f415a7b13e7be1ba7926245db63453ff642bc6a2844966df1f9e22db7b39e1901e2308153b4e7d7858450d23c4f0034488eb955003054f5316d78544679685f614af106afc26923365e7e52c98c91dcb9c2402c5f8ca3148347180aac5d35b0377faff0174537fae2cc1f86bab0bfea865c076741e624f870ec3b90e16070f337254e9c7dd6208306415cf780e821cad2777c0c23a5abc3f960d2afee5574268507ba7a1b491b5ca4c99cbe7417de00586ddf78e99d590aa8f18830c01e6e83721b4bb52499313567c106f31f9f7f524ed7ba509b07d1456d835dc1362b488ad06a31b35bac766ba49c95157fcc8590ec25294d285064914fbc61202780fff7df7eeba1fff8ce4dcd629268d53dcf3469f76eeb017b4b5e55273bee4c2a1c71666245d20a0a794aee31e691762ba4f9897c9d122b1c2c67d385583e0d65df728df745e9743b11314c097316be60426dcbcdd9db9d34253314beed39500cb2347f1c9b85d62c4e21f177430629cde1f720a65db49985802a217cb41389e7cd5f8a4294fa5801f099576df5c7df25cd7e157f95292e73820319ad6eb4c23c54a7c27c6dd5429dfd94373847588cef69f3dea447fb67dd22d4e0bd8229a3d881b0a732efe0dd13e4e0db13545d34e02007d55a0cb6cdc85a816c4acc35aa7f96d95cd5d3716c2a5f3442b9df4f6d77546a610482e55bae641ebef42a4295b2551af9db4a55dadf653b259082efb7470da0240e09fabc3b70ac520f43562b921beb32f5c179491456844db914ac44fa54a688f32d502547f29b3dc81da7c6fa8ad74ac6ade5cd12e699fae2dece753505d028768c6d82aacb8a71c7b5eaff54d9a9773b86c4c96d993f1bd4a5fab9c8e7e2da5028b168805c06ae714ff1628a1b16ed4397952badf62207cfc23b4047842ec8068644ec9797b9619800384153190e6902a9cd62e6b180db5043f3b6c19fa0738d945e419fd805a000433cda63c2080caf9a30c7010b55cc17a336bea4d4572d23f7898cee4b60c2c8424d1ecc4a6951d8e1f61718ed58951468cea5e19eda711b7f9e2f760b09e75ab29e5973b3ad88d85433f233e90e2cadc1420e26cb7fbc6fc42d94ed71d86e580363f5abe469c3ed465d801a5ac407ab7b4bd88c852410b9a689fc9bb29637d3de9d734b8b77fc7313d53631a436555b02064e742ce54e13178b6650f799ec042f8a27cf8943791c114a680eb9a6f400644ff3b907b20bbc0e91ce43b8877101651c255ec1705e786354cd94e8308c07af5d5741fda80d332d0cd03dde432c7be6819b82b450fca2e2247912caab774fd15044f488982a04887ff9b008a3f71e576dc198b9bf47d1422ee4c2c9f9815513cd23a8c24d4ba1a9f231b89b62c3c2de835c8b22ead7c24d25fd0ef1650e307d048973730ce5bfae249314ac2591dd6df5bd0ed57d7fb917e67c514becc66a845676db235ae078b93146d713c521810bf5232e2da1dac82591f5ee6ede223a8dade38c84403f965fb387df4f9d7de6fbe8c32df7e629939f013761ba708a6215734fc966845246c9edb49b6dc9c7d84bba4d5c1550f3570ed3c7d7fd49a8305a5a1c42bbbc393a965b5fbf92076009ada94a475f8fa5390c33d8c0def5508fa92b16b0350c370c5d3066b42ee2126bd525925c12251f9aa0afb69cc7500ae165e5d5750463774590a580c9df8f227b186de5909dffd4b1c852ec92ef23789c191135a87b93107082abaf41c9786ad14775573fbeb091e336d59f28daa33286fd1ecae0baebf05d073abc95c753fd0e68bf58a281dc0f8f8c100b45948776d5d123b65daf490a141858855456ecec09a65fb939e330097aa88033522ce0dcc5b7c99af7865bc5d252b27f414e31a76487ac792df5d619218d76cb7438e5b1e6b5a0c961086901a832ce78426aa1cb3d016ee70377ee5ca679bb219eaa9a77881a59e019dcd1c0b785a2c139af6ba1ac93500600ac7fa980971676ba8499b3db548535d06c70494cc209cf8a5716c82f2c1c77a12731804ae294620bea843e1571249abe41603836250700ad36b454396c8cb55fb97d80898ff8b43a70d38f86cb0c27ec42a9bbe2429795a41a6125deb83f6ff619da0b73c44f409771557f1a2e9eb754e7cbe3beef06127e6c071e180799a17f31b68ed382804d86403fa2cf5fadb4e13bace1970f85c014e98ca6cd4292bc6f1df71a4d42fd1b4f4dd842ffd7ca077c872fd1b36dda38cfb5f0a2ba481354bde15d1d13f750c071a75d612469111fed3adb95c746208a7799cac21edb73af9fde8723188fae20c32e300c5094784a0b5d586615d8c0933563cb1b827d3e880ebbb699e5497b913017d1a62f5977dc8a41eb1509331ef6c6570180aec318b22db79604e84df96a89fae278dea37ce6dd267a7749389630d0d4b15c89cfbf80af0f35b8460aeddefef6dee4ae9488ce711bf2b716e4efb84642d0dd3d2f1654867ce8e2c8161a58749a6bf0ce09cfefa40350e669a42b046e7984c1553fc0fbc97a0665846ea5a3d9ce77e983fedd0fa5e3a8fb1e79024a2c1662babb3c453d51e00f5daae9fc18b0376128c0de783b37032d679cf8f13ee4c7b8aa89752e09c52c181207890d031372e776a0d913f40ea8d2bb244eb4e588c4a56bcae4c2b4a0ca496a21d751661eff0f9f934292d05ee8e99b3b71140377b01a3ab2af4db12d3b67d30f960b12c0154091d34b17350e698088ec97c9bddf61be362edbd3a4d2615a0da37ffe932fab09e8364e8d7abb96b93e36b7c63cd52bc620794c8a7f5dcc8221f1055a35da6a4c3977e2afd95c80d0ed3ee9cb268d69988a78ff9a897af0c5734f2d5aa93ce0f5ab31c265e6c0f7c534a4d1e6a4b08a629a1ceb817117d6839bc8fd0636eef3b8993379d97f3d2ab23d8b8c6f52d98d23b0550fb43cc92263318b172d3cba00a6e986c7633180fa9cf29f427fa132115c3fe1ff4e6f55110ea12bec3889b03a47d2d8272c83f19110d7010e9b8c701a90ff7e3a7a9326c537a63da59b3b25c86674ca7898a3ef4dabe179a798654faaa6dde226ff02ed550237dd398d63514ff21a117cb6c9385d0c1b40eacedac7b0b8fad9e7a0d4176b8794803c583a643cc3e3a03ffbc1dfadf62253c409762cf96d27c4a9fe2c5942b9d1cee5d78a6b063716b4f19695ddb63398f9b1988f99a686ceb7b56bbd94131ab636b97afb3e5f10c7e4efdc25cb6606cea66e2320013e61a36f4a75929d57fbae829e3c709f9203403d98d15e97914dccd45f2dd60b9f504168f2fa888f72e3f947796a6d49b872d245dede2558bcda7a167acf747f8adde3199c1ceaae69dc6408b99bf33b9d012b49b1eff372a5f7774557f0a70335fc9d119922f6fdf8f69546a7b2755be70313fe5b4a1f76cfc0551f3ff0c851888221b10fb6ea83ffaa56ca75bf489db1d366bc5b6136051bbd9f30cf77722b09fa7b8f40867cf6516f14a44deee14daf2759d3eddcaf7dea26ace23522e1fe09a88ec762f39c8b281718faa52a28763c99016a577a5c1443ddf543e2e84e3a8640", 0xa81, 0xfffffffffffffffe) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:49:43 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(0xffffffffffffffff, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:43 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x5421, &(0x7f0000000240)={0xffffffffffffffff}) 21:49:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mixer\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}}) 21:49:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0x155) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x3}, 0x20) ioctl$sock_SIOCBRADDBR(r1, 0x89a1, &(0x7f0000000040)="62632b683012fffe02360000000400") r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8922, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000040)=ANY=[]}) process_vm_writev(0x0, &(0x7f0000002c40)=[{&(0x7f0000002bc0)=""/35, 0x23}, {&(0x7f0000002c00)=""/26, 0x1a}], 0x2, &(0x7f0000002e80), 0x0, 0x0) r3 = memfd_create(&(0x7f0000000000)="62726964676530000000008000", 0x2) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000240)=0x1, 0x4) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000280)="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") mq_notify(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040)="2c4ad71efb9ce525a9f3ffa3f06136e5f4a6f132703c83f03e245566f388dc7e9306135ff660fcfeb07cbb89ed3982c20f81c092ae3badd0342f34fa0dd66bdcde8078ea469321062dab", &(0x7f0000000180)="9a305c99b738ed0d4388e5fac42fe5477fa0b957dc07a4527463237eb5d14eff2bc7381ed30721c0063ff8fd30367fc7ab8aab5b6fc5165c6a9fcdf76cabce2912e4d6941a5bfd24feb725311fb1814e1093cd3712286c4f10192052073dce532817ad6d15e560e53e0f2f66847a15737397490bbe993d989d3b869e982362c15fe0c6a2db3b3d25b5e9e9629c4e0b9678e9b1dddab6feee2d8d9a02dffa"}}) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) r4 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) 21:49:43 executing program 3: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 21:49:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:43 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, 0xffffffffffffffff) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00004aaffc)=0xfffffffffffffa1c, 0x4) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0x15c) 21:49:44 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000006, &(0x7f0000000000)="f0000003", 0x4) [ 492.058101] bridge0: mtu greater than device maximum [ 492.247521] bridge0: mtu greater than device maximum 21:49:44 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x40, 0x4, 0x2}, 0x10) 21:49:44 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) getpgid(0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = timerfd_create(0x0, 0x0) r2 = dup(r1) timerfd_settime(r2, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000300)) read(r1, &(0x7f0000000000)=""/120, 0x78) 21:49:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x6, 0x1, &(0x7f0000000100)="b0"}) 21:49:44 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x4, &(0x7f0000013e95), 0x4) r2 = socket$inet6(0xa, 0x3, 0x6) fdatasync(r2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/netfilter\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}, [0x0, 0x25]}, 0x10) r7 = accept(r5, 0x0, &(0x7f0000000080)=0xfe0f) sendmsg$alg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000980)="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", 0x620}], 0x1, &(0x7f0000000440), 0x0, 0x20000000}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x7, @loopback}, 0xffffffffffffff51) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0xfffffe1f) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(r3, 0x9) getgid() getpgid(0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000300)) fcntl$getownex(r4, 0x10, &(0x7f0000000840)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000940), &(0x7f00000022c0)=0xc) 21:49:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 21:49:45 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000940)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, 0x45c) 21:49:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:45 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) getpgid(0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:45 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000003c0)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x8, &(0x7f0000000080)=[@fda, @fd, @flat={0x73622a85, 0x0, r2}], &(0x7f0000000240)=[0x38]}}}], 0x0, 0x0, &(0x7f0000000480)}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000300)) [ 493.276110] input: syz1 as /devices/virtual/input/input16 [ 493.282011] input: failed to attach handler leds to device input16, error: -6 [ 493.299099] binder: 14304:14305 ERROR: BC_REGISTER_LOOPER called without request [ 493.307135] binder: 14305 RLIMIT_NICE not set [ 493.312105] binder: 14305 RLIMIT_NICE not set [ 493.361291] binder: 14304:14311 got reply transaction with no transaction stack [ 493.369210] binder: 14304:14311 transaction failed 29201/-71, size 80-8 line 2762 [ 493.396147] input: syz1 as /devices/virtual/input/input17 [ 493.402007] input: failed to attach handler leds to device input17, error: -6 21:49:45 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@mcast1, 0x0, 0x0, 0xff, 0x1, 0x1f00}, 0x20) [ 493.443011] binder_alloc: binder_alloc_mmap_handler: 14304 20001000-20004000 already mapped failed -16 21:49:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) [ 493.507694] binder: BINDER_SET_CONTEXT_MGR already set [ 493.513435] binder: 14304:14305 ioctl 40046207 0 returned -16 21:49:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x1, 0x0, @pic={0x0, 0x7b3}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @ioapic={0x4}}) [ 493.568388] binder_alloc: 14304: binder_alloc_buf, no vma [ 493.574380] binder: 14304:14305 transaction failed 29189/-3, size 0-0 line 2970 [ 493.614061] binder: 14304:14314 got reply transaction with no transaction stack [ 493.621827] binder: 14304:14314 transaction failed 29201/-71, size 80-8 line 2762 [ 493.643376] binder: 14304:14311 ERROR: BC_REGISTER_LOOPER called without request [ 493.651129] binder: 14311 RLIMIT_NICE not set 21:49:45 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) getpgid(0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) [ 493.713790] binder: release 14304:14305 transaction 16 out, still active [ 493.720721] binder: undelivered TRANSACTION_COMPLETE [ 493.755042] binder: undelivered TRANSACTION_ERROR: 29201 [ 493.760645] binder: release 14304:14305 transaction 16 in, still active [ 493.767746] binder: send failed reply for transaction 16, target dead [ 493.774550] binder: undelivered TRANSACTION_ERROR: 29201 21:49:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x7, @mcast1, 0x401}, @in6={0xa, 0x4e20, 0xfffffffffffffffc, @mcast1, 0x10000}, @in6={0xa, 0x4e20, 0x3ff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xd}}, 0x100000001}, @in6={0xa, 0x4e23, 0x7ff, @loopback, 0x4}], 0x70) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x401, 0x300) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000140)=0x6) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000004c0)=ANY=[@ANYBLOB="010000000067b278ccf0b7caa23e3800000082000040000000000200000000000000cff597a56556d42688aa259cf6604ec2c5f112b145d42a57d14db302fae5cea607c1b17e4fb6b96343975e94eba6e1863a9f25ddb1d7c44dc4818fb9f439ebb4f0a1a17c30408542c1703229d6c9237a8ac784470000733738714d6b524507528cb835318bb5641eda598b00ef62f9b5f11baa548334ad73905a3a832b4b259aeee37bb10ba877dedc448532266dafe4"]) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) capset(&(0x7f00000001c0), &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) bind$can_raw(r2, &(0x7f0000000440)={0x1d, r3}, 0x10) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r4 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000640)={&(0x7f0000000600)='./file0\x00', r4}, 0x10) 21:49:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 21:49:46 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mq_open(&(0x7f0000000440)="2f7f65762f01fc642f70636d432340236300bf343511ff05de345e07fdd302a2827ff1e24cfeb296df5408608a647184923dbe2de23b518d6d8d9f7227dc24eb1020d8fd201ba2c3aa93645c846925114cd248760aab90e17f35377ddda3c815ae698c013867eddb575d82c325e960fd58cd85157130e5beb452197a229446fa92a842f58d3d39387f230bac443e3f1bfb2efa8603a6133e6890e757d87d438bda7de7baa0a2b41d0ce903e6af911bead19d97371cdc528fc5a0547f388c1ac7dbf303a1360580853e2ab43f9bebb5723b6e9ca9276c7484e7b32bad0000000000000000000000000000", 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000000280)=""/252, 0xfc}, {&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0x66}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) [ 494.006171] binder: undelivered TRANSACTION_ERROR: 29189 [ 494.072727] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 21:49:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) [ 494.166036] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 21:49:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000007000000000000000000000005001a0000000000041727fbb0fde73939ca2f735dbb8ab5b9da000000000000ffffac1414b202000100"], 0x3a}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:49:46 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 21:49:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x40047452, &(0x7f0000000180)) 21:49:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400218) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x5ae8, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x3ff}]}}) 21:49:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:46 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$notify(r1, 0x402, 0x8000000d) fcntl$setstatus(r2, 0x4, 0x0) write$P9_RLERROR(r0, &(0x7f0000000040)=ANY=[], 0x0) unshare(0x40000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) fcntl$setflags(r0, 0x2, 0x1) ioctl$TIOCSBRK(r3, 0x5427) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000140)={@local, 0x0}, &(0x7f0000000180)=0x14) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={r4, @loopback, @broadcast}, 0xfe42) ftruncate(r2, 0xffffffff) 21:49:46 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000007000000000000000000000005001a0000000000041727fbb0fde73939ca2f735dbb8ab5b9da000000000000ffffac1414b202000100"], 0x3a}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 495.066305] IPVS: ftp: loaded support on port[0] = 21 21:49:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) ioctl$int_out(r0, 0x80014522, &(0x7f0000000140)) 21:49:47 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000240)) 21:49:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:47 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x4, @loopback}, {0xa, 0x4e21, 0x100000001, @ipv4={[], [], @loopback}, 0x1}, r1, 0x1}}, 0x48) 21:49:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:47 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:47 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x3e9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x96c, 0x4100) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000500)) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x40002, &(0x7f0000000580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) 21:49:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002b40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000003ac0)={&(0x7f0000000040), 0xc, &(0x7f0000003a80)={&(0x7f0000003240)={0x90, r1, 0x225, 0x70bd26, 0x0, {}, [{{0x8, 0x1, r2}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}]}}]}, 0x90}}, 0x0) 21:49:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) [ 495.914750] IPVS: ftp: loaded support on port[0] = 21 21:49:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) getpid() r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x37, &(0x7f0000000040)=r0, 0x348) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000140)=@in6={0xa, 0x4e23}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000001dc0)}, 0x0) 21:49:48 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004fd4)={0xb, 0xb, 0x3, 0x8, 0x11}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0xe, 0x1000}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000b000), &(0x7f0000001000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000001cfe0)={r0, &(0x7f0000013000), &(0x7f0000007000)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000017000)={r0, &(0x7f0000017000)}, 0x10) 21:49:48 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:48 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @rand_addr}, 0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000100)=0xe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x6) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0xfb, 0x0, &(0x7f0000000140), 0x100000000000007f) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000016000/0x1000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7ffd}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:49:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:49:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r0, &(0x7f0000000000)=""/43, 0x2b) getdents64(r0, &(0x7f0000000140)=""/33, 0x1b) 21:49:48 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000040)) ptrace(0x10, r0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000140)) 21:49:48 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:49:49 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @rand_addr}, 0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000100)=0xe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x6) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0xfb, 0x0, &(0x7f0000000140), 0x100000000000007f) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000016000/0x1000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7ffd}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:49:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) close(r0) r1 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x3, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000340)) 21:49:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000140)) [ 497.436162] input: syz1 as /devices/virtual/input/input18 21:49:49 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000040)) close(r0) [ 497.558485] input: syz1 as /devices/virtual/input/input19 21:49:49 executing program 5: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f00000003c0)="130000001000ffdde200f49ff60f050000230a009d000000600ac53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade402525c03f838fb6e006002c", 0xb1) 21:49:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:50 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @rand_addr}, 0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000100)=0xe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x6) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0xfb, 0x0, &(0x7f0000000140), 0x100000000000007f) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000016000/0x1000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7ffd}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:49:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="0fc75af38f49189b26440f00d6c441cb5cc00fc71bc442f932d10f225c0f01cb66baf80cb8a4d35b8bef66bafc0c66edb805000000b9020000000f01c1", 0x3d}], 0x1, 0x0, &(0x7f0000000180), 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) listen(0xffffffffffffffff, 0xffffffffffffff7f) clone(0x0, &(0x7f0000000400), &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000280)) getgroups(0x0, &(0x7f0000000380)) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000000c0)=@generic={0x3, 0x1e}) r4 = dup3(r0, 0xffffffffffffffff, 0x0) getsockopt$inet_dccp_int(r4, 0x21, 0x10, &(0x7f0000000380), &(0x7f00000003c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = socket(0xd, 0x80a, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@bridge_dellink={0x20, 0x11, 0x410, 0x70bd28, 0x25dfdbff, {0x7, 0x0, 0x0, r6, 0x2000}}, 0x20}, 0x1, 0x0, 0x0, 0x20040880}, 0x20008810) 21:49:50 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x200000000) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) getgid() fallocate(r0, 0x10, 0x0, 0xfff9) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x34) 21:49:50 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000040)) close(r0) 21:49:50 executing program 5: r0 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000300), 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140)=@nfc_llcp, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/103, 0x67}], 0x1, &(0x7f0000000340)=""/171, 0xab}, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x10000120}, 0x2a, &(0x7f0000000000), 0x1}, 0x0) 21:49:50 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @rand_addr}, 0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000100)=0xe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x6) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0xfb, 0x0, &(0x7f0000000140), 0x100000000000007f) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000016000/0x1000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7ffd}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:49:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:50 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup2(r1, r1) r3 = getpgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x101) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/69) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)) close(0xffffffffffffffff) 21:49:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000300000010d10200cf", 0x1f) [ 499.104717] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 499.157431] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 499.225259] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 21:49:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) socket$inet_tcp(0x2, 0x1, 0x0) readv(0xffffffffffffffff, &(0x7f0000000240), 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000013ff4)={@dev, @rand_addr, @local={0xac, 0x14, 0xffffffffffffffff}}, 0xc) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="96", 0x1}], 0x1, 0x0) lseek(r0, 0x0, 0x3) 21:49:51 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0x0, 0x300, 0x0, [], &(0x7f0000000100)={0x0, 0x0, [], @string}}) 21:49:51 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x1267, &(0x7f00000000c0)) 21:49:51 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$BLKROSET(r0, 0x40041285, &(0x7f00000000c0)) 21:49:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:52 executing program 4: r0 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, &(0x7f0000000000)={@loopback}, 0x20) 21:49:52 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x1012, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f"], 0x1) write$tun(r0, &(0x7f0000001c80)=ANY=[@ANYBLOB='8'], 0x1) 21:49:52 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x400, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400218) ioctl$VIDIOC_G_STD(r0, 0xc0205649, &(0x7f0000000000)) 21:49:52 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0x0, 0x300, 0x0, [], &(0x7f0000000100)={0x0, 0x0, [], @string}}) 21:49:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:52 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) 21:49:52 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @bt={0x556, 0x300, 0x0, 0x0, 0xd59f80}}) [ 500.766423] input: syz1 as /devices/virtual/input/input20 21:49:52 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x80081270, &(0x7f00000000c0)) 21:49:52 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$FITRIM(r0, 0x40106614, &(0x7f0000000100)) 21:49:52 executing program 5: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x1000, 0x2200000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f0000000600)='ramfs\x00', 0x1000002, &(0x7f0000000180)=')lo(\x00') chdir(&(0x7f0000000080)='./file0\x00') clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mknod(&(0x7f0000000280)='./file0\x00', 0xffc, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000009c0), &(0x7f0000000840)) 21:49:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() 21:49:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000400)=""/209) 21:49:53 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) 21:49:53 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x3}) 21:49:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000001400)='/dev/midi#\x00', 0x7, 0x315001) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="000180000000000000f792f8"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)={{0x0, 0x0, 0xd}, {}, {0x0, 0xd000, 0x0, 0xff}, {0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0xffffffff}, {0x0, 0x0, 0xc, 0x0, 0x5, 0x0, 0x0, 0x0, 0x40, 0x132, 0x6, 0x7}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x594d, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x4}, {0x0, 0x0, 0xd, 0x0, 0x9, 0x30dd80000000, 0x5a, 0x80000001, 0x0, 0x5}, {0x0, 0x3004, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xd0e, 0x80000001, 0x401, 0x4}, {0x2000}, {0x0, 0x10000}, 0x40000021, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, [0xffffffff, 0x3, 0x0, 0x2a4]}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1000, 0x2) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 21:49:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) [ 501.683466] *** Guest State *** [ 501.687140] CR0: actual=0x0000000000000021, shadow=0x0000000040000021, gh_mask=fffffffffffffff7 [ 501.696448] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 501.705478] CR3 = 0x0000000000000000 [ 501.709234] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 501.715468] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 501.721723] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 21:49:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 501.728453] CS: sel=0x000d, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 501.736698] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 501.744883] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 501.753052] ES: sel=0x0000, attr=0x10000, limit=0x0000d000, base=0x0000000000000000 [ 501.761084] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 501.769284] GS: sel=0x000c, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 501.777504] GDTR: limit=0x00000000, base=0x0000000000002000 [ 501.785703] LDTR: sel=0x0000, attr=0x10000, limit=0x00003004, base=0x0000000000000000 [ 501.793986] IDTR: limit=0x00000000, base=0x0000000000000000 [ 501.802188] TR: sel=0x000d, attr=0x08091, limit=0x00000000, base=0x0000000000000000 [ 501.810217] EFER = 0x0000000000002000 PAT = 0x0007040600070406 [ 501.816935] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 501.824650] Interruptibility = 00000000 ActivityState = 00000000 [ 501.830914] *** Host State *** 21:49:53 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)) [ 501.834393] RIP = 0xffffffff812c8203 RSP = 0xffff88006a90f3c8 [ 501.840436] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 501.847121] FSBase=00007fe2e4da2700 GSBase=ffff88021fc00000 TRBase=fffffe0000003000 [ 501.855125] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 501.861059] CR0=0000000080050033 CR3=0000000068b52000 CR4=00000000001426f0 [ 501.868322] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae01260 [ 501.875179] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 501.881268] *** Control State *** [ 501.884970] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 501.891816] EntryControls=0000d1ff ExitControls=002fefff [ 501.897322] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 501.904434] VMEntry: intr_info=80000000 errcode=00000000 ilen=00000000 [ 501.911142] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 501.917918] reason=80000021 qualification=0000000000000000 [ 501.924418] IDTVectoring: info=00000000 errcode=00000000 [ 501.929905] TSC Offset = 0xfffffeee0004b2b0 21:49:54 executing program 4: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000240)="0f21abd9f6b8fc0d8ec03e0cfcd8fa2e3e0f00d9baf80c66b89c39008866efbafc0c66b80a5e000066efbaf80c66b884929d8f66efbafc0c66b8e100000066eff2f30f19809988260f06", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000440)=""/233, &(0x7f0000000080)=0xe9) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 501.934407] TPR Threshold = 0x00 [ 501.937816] EPT pointer = 0x00000000662b601e 21:49:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 21:49:54 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f0000000340)=0x20) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000440)={'syzkaller1\x00', {0x2, 0x0, @rand_addr}}) 21:49:54 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x400, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400218) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000000)) [ 502.385606] input: syz1 as /devices/virtual/input/input22 [ 502.492589] *** Guest State *** [ 502.496356] CR0: actual=0x0000000000000021, shadow=0x0000000040000021, gh_mask=fffffffffffffff7 [ 502.505600] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 502.514763] CR3 = 0x0000000000000000 [ 502.518529] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 502.524767] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 502.530793] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 502.537705] CS: sel=0x000d, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 502.545871] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 502.554029] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 502.562174] ES: sel=0x0000, attr=0x10000, limit=0x0000d000, base=0x0000000000000000 [ 502.570204] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 502.578395] GS: sel=0x000c, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 502.586581] GDTR: limit=0x00000000, base=0x0000000000002000 [ 502.594751] LDTR: sel=0x0000, attr=0x10000, limit=0x00003004, base=0x0000000000000000 [ 502.602906] IDTR: limit=0x00000000, base=0x0000000000000000 [ 502.611471] TR: sel=0x000d, attr=0x08091, limit=0x00000000, base=0x0000000000000000 [ 502.619706] EFER = 0x0000000000002000 PAT = 0x0007040600070406 [ 502.626373] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 502.634005] Interruptibility = 00000000 ActivityState = 00000000 [ 502.640277] *** Host State *** [ 502.643837] RIP = 0xffffffff812c8203 RSP = 0xffff88006a90f3c8 [ 502.649876] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 502.656551] FSBase=00007fe2e4da2700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 502.664624] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 502.670564] CR0=0000000080050033 CR3=0000000068b52000 CR4=00000000001426e0 [ 502.677838] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ae01260 [ 502.684682] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 502.690770] *** Control State *** [ 502.694466] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 502.701175] EntryControls=0000d1ff ExitControls=002fefff [ 502.706802] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 502.713893] VMEntry: intr_info=80000000 errcode=00000000 ilen=00000000 [ 502.720629] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 502.727378] reason=80000021 qualification=0000000000000000 [ 502.733863] IDTVectoring: info=00000000 errcode=00000000 [ 502.739348] TSC Offset = 0xfffffeed9065b2c6 21:49:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) [ 502.743890] TPR Threshold = 0x00 [ 502.747304] EPT pointer = 0x000000006a99801e 21:49:54 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x180, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') preadv(r0, &(0x7f0000000480), 0x100000000000027e, 0x0) 21:49:55 executing program 1: 21:49:55 executing program 0: 21:49:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:55 executing program 5: 21:49:55 executing program 4: 21:49:55 executing program 3: 21:49:55 executing program 1: 21:49:55 executing program 4: 21:49:55 executing program 3: 21:49:56 executing program 1: 21:49:56 executing program 5: 21:49:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:56 executing program 0: 21:49:56 executing program 3: 21:49:56 executing program 4: 21:49:56 executing program 0: 21:49:56 executing program 5: 21:49:56 executing program 1: 21:49:56 executing program 3: 21:49:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:56 executing program 0: 21:49:57 executing program 5: 21:49:57 executing program 1: 21:49:57 executing program 4: 21:49:57 executing program 3: 21:49:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:57 executing program 0: 21:49:57 executing program 5: 21:49:57 executing program 4: 21:49:57 executing program 1: 21:49:57 executing program 3: 21:49:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:57 executing program 5: 21:49:58 executing program 0: 21:49:58 executing program 1: 21:49:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)="63707526350a0a0a0000010000039cd30e35cca01d3d0b0a1c60666f8dcc6d5c76fd2e9e09626b31deea1b0d3b8184872d58b62cc5b4223726b5797482fb1d83e6f82e2d6d0af3b128e9604401695c8d6c866c68a8fc80de2c4b74f41ac55d593b0906be2aaa26bd16785186f3d61afdd00427799b7ce4b70845ed9780731957b75bf0253e4d4df598be5e3d7121a60f70013200bbbe9d7235af657010520b26afa8247f3756ed4c4a34cf9040d5540acac2865fc1ce8ded62538de97482f4317a7772e66f88e5e3e7476378c091498dfde4bb73bf0a004b9ee55ba00a0f04a6b07345298ad052c3c12c62201c2349527a36fe4a7edad75fbe1fe586b178000000000000000093ab05") r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001200)="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") setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000680), 0x4) 21:49:58 executing program 3: 21:49:58 executing program 5: 21:49:58 executing program 1: 21:49:58 executing program 0: 21:49:58 executing program 4: 21:49:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0x24}], 0x1, &(0x7f0000000600)=""/154, 0x9a}}], 0x1600, 0x0, 0x0) 21:49:58 executing program 3: add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000040)="f1adeb1af82ebaacf3297c7422f1bd4355db6251ba98a1e2907b45d18f94a487d352e5fc3064bfe27e0dfe1aec6106fa2a0038bdf11a27dec359de1cd7168756278c52dea94eee1cfbb42887d37ef802ac13636a678791c1882b9b3f8f350b8b2300", 0x62, 0xfffffffffffffffb) r0 = socket$kcm(0x29, 0x7, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x3e4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) unshare(0x10040000) pwritev(r3, &(0x7f0000000900)=[{&(0x7f00000009c0)="1f", 0x1}], 0x1, 0x81a06) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x20000102000007) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000280)=0x60) 21:49:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x88, &(0x7f0000000000), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x0, 0x0, 'vcan0\x00', 'bridge0\x00', 'sit0\x00', 'team0\x00', @local, [], @remote, [], 0x1d8, 0x1d8, 0x210, [@comment={'comment\x00', 0x100}, @statistic={'statistic\x00', 0x18}]}}, @snat={'snat\x00', 0x10, {{@dev, 0xffffffffffffffff}}}}, {{{0x1b, 0x0, 0x0, 'team_slave_1\x00', 'irlan0\x00', 'irlan0\x00', 'syzkaller0\x00', @link_local, [], @random="f646793b7b39", [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@dev, 0xffffffffffffffff}}}}]}]}, 0x3c0) [ 506.846945] Invalid option length (0) for dns_resolver key 21:49:59 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000340)={0x5, 0x3}) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000740)=ANY=[], &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000005c0), 0x13f, 0x3}}, 0x20) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)="746872656164656404", 0xfffffeb3) [ 506.977923] Invalid option length (0) for dns_resolver key 21:49:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f00000001c0)=0x0) io_getevents(r1, 0x2, 0x192, &(0x7f0000000040), &(0x7f0000000000)={0x77359400}) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000640)}]) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x700000000000}]) 21:49:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) [ 507.189946] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested [ 507.336557] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested 21:49:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000819500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000080)={r3}) 21:49:59 executing program 5: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x3e, 0x4, @tid=r0}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) timer_delete(0x0) 21:49:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:49:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000580)=ANY=[@ANYBLOB="010000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:49:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$sock_ifreq(r3, 0x8943, &(0x7f0000000080)={'ip6gretap0\x00', @ifru_map}) 21:50:00 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000040)}]) 21:50:00 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x12, &(0x7f0000013e95), 0x4) 21:50:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000002c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCSETAF(r1, 0x80047456, &(0x7f00000000c0)) 21:50:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:50:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000001fc0)={0x3, 0x40, 0xfa00, {{0x2, 0x4e21}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 21:50:00 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 21:50:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:50:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x76, 0x0, [0x4b564d03, 0x0, 0x40000003], [0x3a]}) 21:50:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00004b1000)={0x8, 0x1, &(0x7f0000486f68), &(0x7f00003aa000)='GPL\x00', 0xb4c3, 0x1000, &(0x7f0000c91000)=""/4096}, 0x48) 21:50:01 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x24, &(0x7f0000000200)=""/132, &(0x7f00000002c0)=0x84) 21:50:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x40284504, &(0x7f0000000080)={0x0, 0xff020000}) 21:50:01 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xf, 0x3, 0x2, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xf, 0x8, 0x1, 0xfffffffffffff001, 0x38, r2}, 0x2c) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'team_slave_0\x00', 0xe800}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000440)={'vcan0\x00', 0xb312}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)="2f6465762f6e65742f74756eff", 0x241, 0x0) socket$kcm(0x2, 0x0, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xffffffba) r4 = getpid() perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x401, 0x0, 0x2, 0x0, 0x2, 0x8084, 0x4, 0x80, 0x9, 0xfffffffffffffff9, 0x0, 0x966, 0x3, 0x5, 0x1, 0x0, 0x1000, 0x5, 0x4, 0x0, 0x0, 0x80000000, 0x8000, 0x2, 0x5, 0x3, 0x0, 0x4, 0x0, 0x8, 0x0, 0x8000, 0x0, 0xffffffff7fffffff, 0x6, 0x0, 0x8001, 0x1, @perf_config_ext={0x3, 0x6}, 0xc53, 0x80000000, 0x80000000, 0x1, 0x0, 0x7, 0x80000001}, r4, 0x4, r0, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f0000000280)="efb99fbce0ba607a0103fbb2109246cafd9c9c356ef2c70424830e588d0b6a6ac3df2687bd68080c0cb3a51595ddfaae020cfa5b29d263dcc5aa85780e632a1243c25bdff351baf2f05bf49746e7885e7273501768f2c8fedf4ecb3e5e9487dac1bab71ee8447a2096e5d36cd2538ed696e9b504459b2d44af9bef710b758e06929a9f572b72d271676afb07f6a399807c7429fb0117fd305f1e9d7240ce1bd06492cf5fc0573de735027cf5c10d288d48e48a187f7ae34c93e64a1054e4bfd98fa25cba0368e3af76433fb5e3dfed064ad8919fb800990f6d46530ea15e98c61db50c302b56d788dc6301b6db858ca6af0a", &(0x7f0000000380)="501fb0a62deb2b2b6b022864f53a7cd8c5c394e8f7a914a7e99164dd3bcf", 0x2}, 0x20) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000400)) 21:50:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:50:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') close(r2) 21:50:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001540)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x60) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 21:50:01 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000540), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa1, 0x6}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), 0x4) 21:50:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="940fae"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 509.962998] usb usb9: usbfs: process 14891 (syz-executor5) did not claim interface 6 before use 21:50:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000300)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, "7678b3765e136d6e6574312e40766d6e657431292a2d706f7369785f61636c5f61636365735b844b284628c880224e1b0ab70773286d"}}, 0x57) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) 21:50:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) clock_adjtime(0x0, &(0x7f00000000c0)) [ 510.024261] usb usb9: usbfs: process 14900 (syz-executor5) did not claim interface 6 before use [ 510.125773] ================================================================== [ 510.131735] BUG: KMSAN: kernel-infoleak in kvm_vcpu_write_guest_page+0x39a/0x510 [ 510.131735] CPU: 0 PID: 14897 Comm: syz-executor0 Not tainted 4.19.0+ #77 [ 510.146632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 510.146632] Call Trace: [ 510.146632] dump_stack+0x32d/0x480 [ 510.146632] ? _raw_spin_lock_irqsave+0x237/0x340 [ 510.146632] ? kvm_vcpu_write_guest_page+0x39a/0x510 [ 510.146632] kmsan_report+0x1a2/0x2e0 [ 510.146632] kmsan_internal_check_memory+0x34c/0x430 [ 510.146632] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 510.146632] kmsan_copy_to_user+0x85/0xe0 [ 510.146632] kvm_vcpu_write_guest_page+0x39a/0x510 [ 510.146632] kvm_vcpu_write_guest+0x1e1/0x360 [ 510.146632] emulator_write_std+0x391/0x4d0 [ 510.146632] ? kvm_read_guest_phys_system+0x100/0x100 [ 510.146632] em_fxsave+0x7d2/0x850 [ 510.146632] ? check_svme+0x220/0x220 [ 510.146632] x86_emulate_insn+0x24fb/0xa6b0 [ 510.146632] x86_emulate_instruction+0x12c7/0x7330 [ 510.146632] kvm_mmu_page_fault+0xd29/0x2b40 [ 510.146632] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 510.146632] ? kvm_requeue_exception+0x4b2/0x560 [ 510.146632] handle_ept_violation+0x801/0x840 [ 510.146632] ? handle_desc+0x120/0x120 [ 510.146632] vmx_handle_exit+0x1e81/0xbac0 [ 510.146632] ? vmalloc_to_page+0x585/0x6c0 [ 510.146632] ? kmsan_get_shadow_origin_ptr+0x142/0x410 [ 510.146632] ? vmx_flush_tlb_gva+0x4b0/0x4b0 [ 510.146632] kvm_arch_vcpu_ioctl_run+0xac32/0x11d80 [ 510.146632] ? futex_wait+0x785/0xa90 [ 510.146632] ? kmsan_set_origin+0x83/0x130 [ 510.146632] ? __msan_poison_alloca+0x1e0/0x2b0 [ 510.146632] ? put_pid+0x71/0x410 [ 510.146632] ? kvm_vcpu_ioctl+0x1f85/0x1f90 [ 510.146632] ? put_pid+0x330/0x410 [ 510.146632] ? get_task_pid+0x19d/0x290 [ 510.146632] kvm_vcpu_ioctl+0xfb1/0x1f90 [ 510.146632] ? do_vfs_ioctl+0x187/0x2d30 [ 510.146632] ? kvm_vm_release+0x90/0x90 [ 510.146632] do_vfs_ioctl+0xf77/0x2d30 [ 510.146632] ? security_file_ioctl+0x92/0x200 [ 510.146632] __se_sys_ioctl+0x1da/0x270 [ 510.146632] __x64_sys_ioctl+0x4a/0x70 [ 510.146632] do_syscall_64+0xcf/0x110 [ 510.146632] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 510.146632] RIP: 0033:0x457569 [ 510.146632] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 510.146632] RSP: 002b:00007fe2e4da1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 510.146632] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 510.146632] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 510.146632] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 510.146632] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe2e4da26d4 [ 510.393938] R13: 00000000004c028e R14: 00000000004d05f8 R15: 00000000ffffffff [ 510.393938] [ 510.393938] Local variable description: ----fx_state@em_fxsave [ 510.393938] Variable was created at: [ 510.393938] em_fxsave+0xcb/0x850 [ 510.393938] x86_emulate_insn+0x24fb/0xa6b0 [ 510.393938] [ 510.393938] Bytes 8-127 of 128 are uninitialized [ 510.393938] Memory access of size 128 starts at ffff8800643eed50 [ 510.393938] ================================================================== [ 510.393938] Disabling lock debugging due to kernel taint [ 510.393938] Kernel panic - not syncing: panic_on_warn set ... [ 510.393938] [ 510.455477] CPU: 0 PID: 14897 Comm: syz-executor0 Tainted: G B 4.19.0+ #77 [ 510.455477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 510.455477] Call Trace: [ 510.455477] dump_stack+0x32d/0x480 [ 510.455477] panic+0x57e/0xb28 [ 510.455477] kmsan_report+0x2d3/0x2e0 [ 510.455477] kmsan_internal_check_memory+0x34c/0x430 [ 510.455477] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 510.455477] kmsan_copy_to_user+0x85/0xe0 [ 510.455477] kvm_vcpu_write_guest_page+0x39a/0x510 [ 510.455477] kvm_vcpu_write_guest+0x1e1/0x360 [ 510.455477] emulator_write_std+0x391/0x4d0 [ 510.455477] ? kvm_read_guest_phys_system+0x100/0x100 [ 510.455477] em_fxsave+0x7d2/0x850 [ 510.455477] ? check_svme+0x220/0x220 [ 510.455477] x86_emulate_insn+0x24fb/0xa6b0 [ 510.455477] x86_emulate_instruction+0x12c7/0x7330 [ 510.455477] kvm_mmu_page_fault+0xd29/0x2b40 [ 510.455477] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 510.455477] ? kvm_requeue_exception+0x4b2/0x560 [ 510.455477] handle_ept_violation+0x801/0x840 [ 510.455477] ? handle_desc+0x120/0x120 [ 510.455477] vmx_handle_exit+0x1e81/0xbac0 [ 510.455477] ? vmalloc_to_page+0x585/0x6c0 [ 510.568310] ? kmsan_get_shadow_origin_ptr+0x142/0x410 [ 510.573296] ? vmx_flush_tlb_gva+0x4b0/0x4b0 [ 510.573296] kvm_arch_vcpu_ioctl_run+0xac32/0x11d80 [ 510.584023] ? futex_wait+0x785/0xa90 [ 510.584023] ? kmsan_set_origin+0x83/0x130 [ 510.593547] ? __msan_poison_alloca+0x1e0/0x2b0 [ 510.599436] ? put_pid+0x71/0x410 [ 510.599436] ? kvm_vcpu_ioctl+0x1f85/0x1f90 [ 510.606199] ? put_pid+0x330/0x410 [ 510.606199] ? get_task_pid+0x19d/0x290 [ 510.606199] kvm_vcpu_ioctl+0xfb1/0x1f90 [ 510.606199] ? do_vfs_ioctl+0x187/0x2d30 [ 510.606199] ? kvm_vm_release+0x90/0x90 [ 510.606199] do_vfs_ioctl+0xf77/0x2d30 [ 510.606199] ? security_file_ioctl+0x92/0x200 [ 510.606199] __se_sys_ioctl+0x1da/0x270 [ 510.606199] __x64_sys_ioctl+0x4a/0x70 [ 510.606199] do_syscall_64+0xcf/0x110 [ 510.606199] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 510.606199] RIP: 0033:0x457569 [ 510.606199] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 510.606199] RSP: 002b:00007fe2e4da1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 510.606199] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 510.606199] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 510.606199] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 510.606199] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe2e4da26d4 [ 510.606199] R13: 00000000004c028e R14: 00000000004d05f8 R15: 00000000ffffffff [ 510.606199] Kernel Offset: disabled [ 510.606199] Rebooting in 86400 seconds..