Warning: Permanently added '10.128.10.47' (ECDSA) to the list of known hosts. 2018/11/09 01:30:23 fuzzer started 2018/11/09 01:30:27 dialing manager at 10.128.0.26:43173 2018/11/09 01:30:27 syscalls: 1 2018/11/09 01:30:27 code coverage: enabled 2018/11/09 01:30:27 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/09 01:30:27 setuid sandbox: enabled 2018/11/09 01:30:27 namespace sandbox: enabled 2018/11/09 01:30:27 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/09 01:30:27 fault injection: enabled 2018/11/09 01:30:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/09 01:30:27 net packed injection: enabled 2018/11/09 01:30:27 net device setup: enabled 01:32:49 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f0000000100), 0x8) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)}}}], 0x97, 0x0, &(0x7f0000fedffe)}) [ 211.181358] IPVS: ftp: loaded support on port[0] = 21 [ 213.287002] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.293597] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.302259] device bridge_slave_0 entered promiscuous mode [ 213.428179] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.434800] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.443316] device bridge_slave_1 entered promiscuous mode [ 213.569959] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 213.695532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 214.081910] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.210029] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:32:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x205, 0x84) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x40) r1 = dup3(r0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) clone(0x802122101ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="f8f18e3c308d8552bc958d3f953b1b5cd7512e3ca390f332daea5921b8a730a840aa264671ee95026709d267e94b52b633e2df16216db85ced6a4858a560f50dc99f97e46f72cf5e34", 0x49, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r2) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000640)={0x0, 0xfffffffffffeffff, 0x4}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYBLOB="ffff040001000d0801040f0969b405abb79b00002edb3676f1f1dec72364f0a61c561c07f369084318176b5ad76d06e0ee988ff1946098f66dbb92df174e170092"], &(0x7f0000000540)=0x1) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000580)={0x0, 0x8, 0x1ff, 0x400}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f00000004c0)=0x9) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x18}}, &(0x7f0000000700)=""/182, 0x1a, 0xb6}, 0x20) exit(0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xcf, &(0x7f00000003c0)=""/168, &(0x7f0000000480)=0xa8) r3 = gettid() openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0/../file0\x00', 0x200, 0x1) setpriority(0x0, r3, 0x140) fchdir(0xffffffffffffffff) [ 215.107833] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.115915] team0: Port device team_slave_0 added [ 215.240086] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.248316] team0: Port device team_slave_1 added [ 215.287821] IPVS: ftp: loaded support on port[0] = 21 [ 215.470731] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 215.480383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.489262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.645514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.889593] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 215.897461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.906577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.183463] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.191054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.200131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.483485] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.489953] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.498612] device bridge_slave_0 entered promiscuous mode [ 218.671808] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.678409] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.686951] device bridge_slave_1 entered promiscuous mode [ 218.798454] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.805019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.812100] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.818553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.827489] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 218.844501] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 219.081437] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 219.382647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.794465] bond0: Enslaving bond_slave_0 as an active interface with an up link 01:32:58 executing program 2: socket(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x60fc) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0xa5cc54d) creat(&(0x7f0000000500)='./bus\x00', 0x0) [ 220.096909] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 220.363172] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 220.392416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.605588] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 220.612766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.640971] IPVS: ftp: loaded support on port[0] = 21 [ 221.496735] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 221.504839] team0: Port device team_slave_0 added [ 221.796056] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 221.804090] team0: Port device team_slave_1 added [ 222.137374] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 222.144791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.153481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.426415] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 222.433724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.442413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.713644] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 222.721309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.730374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.867998] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 222.875764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.884883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.844152] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.850632] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.859437] device bridge_slave_0 entered promiscuous mode [ 225.134493] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.140976] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.149658] device bridge_slave_1 entered promiscuous mode [ 225.461449] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 225.620130] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.626679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.633728] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.640181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.648713] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 225.739132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 226.458868] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.582861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.704303] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.985782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 226.992984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.255470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 227.262743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 01:33:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getgroups(0x1, &(0x7f00000001c0)=[0xee01]) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, &(0x7f0000000080)) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f00000002c0)=@ng={0x4, 0xf, "7b9b8420f7b5b6"}, 0x9, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) [ 228.085838] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.094051] team0: Port device team_slave_0 added [ 228.438104] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.446355] team0: Port device team_slave_1 added [ 228.655458] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 228.664449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.673184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.001169] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.008444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.017354] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.066745] IPVS: ftp: loaded support on port[0] = 21 [ 229.402477] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 229.410116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.419254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.538801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.732380] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 229.739988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.748810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.854703] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.175610] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 232.182187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.190033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.253378] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.457377] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.463945] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.470978] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.477592] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.486044] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 234.263636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.450106] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.456815] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.465281] device bridge_slave_0 entered promiscuous mode [ 234.773283] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.779761] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.788270] device bridge_slave_1 entered promiscuous mode [ 235.083950] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 235.349313] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 235.674356] not chained 10000 origins [ 235.678219] CPU: 0 PID: 6748 Comm: ip Not tainted 4.19.0+ #79 [ 235.684104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.693486] Call Trace: [ 235.696089] dump_stack+0x32d/0x480 [ 235.699733] ? save_stack_trace+0xc6/0x110 [ 235.703986] kmsan_internal_chain_origin+0x222/0x240 [ 235.709097] ? br_port_fill_attrs+0x366/0x1ea0 [ 235.713690] ? ___sys_recvmsg+0x444/0xae0 [ 235.717843] ? __se_sys_recvmsg+0x2fa/0x450 [ 235.722276] ? __x64_sys_recvmsg+0x4a/0x70 [ 235.726523] ? do_syscall_64+0xcf/0x110 [ 235.730510] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 235.735885] ? kmsan_internal_chain_origin+0x136/0x240 [ 235.741177] ? __msan_chain_origin+0x6d/0xd0 [ 235.745597] ? __save_stack_trace+0x8be/0xc60 [ 235.750105] ? save_stack_trace+0xc6/0x110 [ 235.754360] ? kmsan_internal_chain_origin+0x136/0x240 [ 235.759655] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 235.764347] ? __msan_memcpy+0x6f/0x80 [ 235.768251] ? nla_put+0x20a/0x2d0 [ 235.771803] ? br_port_fill_attrs+0x366/0x1ea0 [ 235.776391] ? br_port_fill_slave_info+0xff/0x120 [ 235.781244] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 235.785770] ? rtnl_dump_ifinfo+0xbe5/0x19b0 [ 235.790183] ? netlink_dump+0xb09/0x1750 [ 235.794249] ? netlink_recvmsg+0xec2/0x19d0 [ 235.798584] ? sock_recvmsg+0x1d1/0x230 [ 235.802560] ? ___sys_recvmsg+0x444/0xae0 [ 235.806712] ? __se_sys_recvmsg+0x2fa/0x450 [ 235.811037] ? __x64_sys_recvmsg+0x4a/0x70 [ 235.815275] ? do_syscall_64+0xcf/0x110 [ 235.819261] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 235.824669] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 235.830053] ? get_stack_info+0x863/0x9d0 [ 235.834217] __msan_chain_origin+0x6d/0xd0 [ 235.838459] ? ___sys_recvmsg+0x444/0xae0 [ 235.842616] __save_stack_trace+0x8be/0xc60 [ 235.846960] ? ___sys_recvmsg+0x444/0xae0 [ 235.851116] save_stack_trace+0xc6/0x110 [ 235.855189] kmsan_internal_chain_origin+0x136/0x240 [ 235.860325] ? kmsan_internal_chain_origin+0x136/0x240 [ 235.865607] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 235.870282] ? __msan_memcpy+0x6f/0x80 [ 235.874182] ? nla_put+0x20a/0x2d0 [ 235.877726] ? br_port_fill_attrs+0x366/0x1ea0 [ 235.882372] ? br_port_fill_slave_info+0xff/0x120 [ 235.887218] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 235.891720] ? rtnl_dump_ifinfo+0xbe5/0x19b0 [ 235.896129] ? netlink_dump+0xb09/0x1750 [ 235.900191] ? netlink_recvmsg+0xec2/0x19d0 [ 235.904517] ? sock_recvmsg+0x1d1/0x230 [ 235.908504] ? __msan_poison_alloca+0x1e0/0x2b0 [ 235.913195] ? kmsan_set_origin+0x83/0x130 [ 235.917531] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 235.922909] kmsan_memcpy_origins+0x13d/0x1b0 [ 235.927421] __msan_memcpy+0x6f/0x80 [ 235.931140] nla_put+0x20a/0x2d0 [ 235.934526] br_port_fill_attrs+0x366/0x1ea0 [ 235.938949] br_port_fill_slave_info+0xff/0x120 [ 235.943632] ? br_port_get_slave_size+0x30/0x30 [ 235.948313] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 235.952684] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 235.957268] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 235.962650] ? rtnl_getlink+0xde0/0xde0 [ 235.966626] netlink_dump+0xb09/0x1750 [ 235.970532] netlink_recvmsg+0xec2/0x19d0 [ 235.974708] sock_recvmsg+0x1d1/0x230 [ 235.978514] ? netlink_sendmsg+0x1440/0x1440 [ 235.982930] ___sys_recvmsg+0x444/0xae0 [ 235.986925] ? __msan_poison_alloca+0x1e0/0x2b0 [ 235.991612] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 235.996986] ? __fdget+0x23c/0x440 [ 236.000543] __se_sys_recvmsg+0x2fa/0x450 [ 236.004723] __x64_sys_recvmsg+0x4a/0x70 [ 236.008798] do_syscall_64+0xcf/0x110 [ 236.012615] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 236.017814] RIP: 0033:0x7f7162236210 [ 236.021534] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 236.040447] RSP: 002b:00007fff48abbcf8 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 236.048174] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f7162236210 [ 236.055449] RDX: 0000000000000000 RSI: 00007fff48abbd40 RDI: 0000000000000003 [ 236.062723] RBP: 0000000000001c28 R08: 00007f71624dfec8 R09: 00007f716227cc00 [ 236.070002] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006395c0 [ 236.077277] R13: 00007fff48abfdd0 R14: 0000000000001c28 R15: 00007fff48abd9a8 [ 236.084571] Uninit was stored to memory at: [ 236.088908] kmsan_internal_chain_origin+0x136/0x240 [ 236.094024] __msan_chain_origin+0x6d/0xd0 [ 236.098265] __save_stack_trace+0x8be/0xc60 [ 236.102598] save_stack_trace+0xc6/0x110 [ 236.106670] kmsan_internal_chain_origin+0x136/0x240 [ 236.111781] kmsan_memcpy_origins+0x13d/0x1b0 [ 236.116283] __msan_memcpy+0x6f/0x80 [ 236.120017] nla_put+0x20a/0x2d0 [ 236.123393] br_port_fill_attrs+0x366/0x1ea0 [ 236.127813] br_port_fill_slave_info+0xff/0x120 [ 236.132495] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 236.136823] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 236.141062] netlink_dump+0xb09/0x1750 [ 236.144956] netlink_recvmsg+0xec2/0x19d0 [ 236.149112] sock_recvmsg+0x1d1/0x230 [ 236.152924] ___sys_recvmsg+0x444/0xae0 [ 236.156906] __se_sys_recvmsg+0x2fa/0x450 [ 236.161060] __x64_sys_recvmsg+0x4a/0x70 [ 236.165128] do_syscall_64+0xcf/0x110 [ 236.168936] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 236.174120] [ 236.175748] Uninit was stored to memory at: [ 236.180081] kmsan_internal_chain_origin+0x136/0x240 [ 236.185196] __msan_chain_origin+0x6d/0xd0 [ 236.189436] __save_stack_trace+0x8be/0xc60 [ 236.193763] save_stack_trace+0xc6/0x110 [ 236.197834] kmsan_internal_chain_origin+0x136/0x240 [ 236.202942] kmsan_memcpy_origins+0x13d/0x1b0 [ 236.207450] __msan_memcpy+0x6f/0x80 [ 236.211174] nla_put+0x20a/0x2d0 [ 236.214548] br_port_fill_attrs+0x366/0x1ea0 [ 236.218968] br_port_fill_slave_info+0xff/0x120 [ 236.223643] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 236.227972] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 236.232212] netlink_dump+0xb09/0x1750 [ 236.236109] netlink_recvmsg+0xec2/0x19d0 [ 236.240267] sock_recvmsg+0x1d1/0x230 [ 236.244079] ___sys_recvmsg+0x444/0xae0 [ 236.248066] __se_sys_recvmsg+0x2fa/0x450 [ 236.252220] __x64_sys_recvmsg+0x4a/0x70 [ 236.256288] do_syscall_64+0xcf/0x110 [ 236.260106] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 236.265301] [ 236.266934] Uninit was stored to memory at: [ 236.271280] kmsan_internal_chain_origin+0x136/0x240 [ 236.276399] __msan_chain_origin+0x6d/0xd0 [ 236.280645] __save_stack_trace+0x8be/0xc60 [ 236.285438] save_stack_trace+0xc6/0x110 [ 236.289512] kmsan_internal_chain_origin+0x136/0x240 [ 236.294621] kmsan_memcpy_origins+0x13d/0x1b0 [ 236.299127] __msan_memcpy+0x6f/0x80 [ 236.302850] nla_put+0x20a/0x2d0 [ 236.306223] br_port_fill_attrs+0x366/0x1ea0 [ 236.310640] br_port_fill_slave_info+0xff/0x120 [ 236.315332] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 236.319662] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 236.323900] netlink_dump+0xb09/0x1750 [ 236.327792] netlink_recvmsg+0xec2/0x19d0 [ 236.331947] sock_recvmsg+0x1d1/0x230 [ 236.335752] ___sys_recvmsg+0x444/0xae0 [ 236.339729] __se_sys_recvmsg+0x2fa/0x450 [ 236.343881] __x64_sys_recvmsg+0x4a/0x70 [ 236.347946] do_syscall_64+0xcf/0x110 [ 236.351785] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 236.356973] [ 236.358603] Uninit was stored to memory at: [ 236.362940] kmsan_internal_chain_origin+0x136/0x240 [ 236.368048] __msan_chain_origin+0x6d/0xd0 [ 236.372290] __save_stack_trace+0x8be/0xc60 [ 236.376625] save_stack_trace+0xc6/0x110 [ 236.380694] kmsan_internal_chain_origin+0x136/0x240 [ 236.385808] kmsan_memcpy_origins+0x13d/0x1b0 [ 236.390317] __msan_memcpy+0x6f/0x80 [ 236.394045] nla_put+0x20a/0x2d0 [ 236.397422] br_port_fill_attrs+0x366/0x1ea0 [ 236.401837] br_port_fill_slave_info+0xff/0x120 [ 236.406516] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 236.410845] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 236.415091] netlink_dump+0xb09/0x1750 [ 236.419015] netlink_recvmsg+0xec2/0x19d0 [ 236.423173] sock_recvmsg+0x1d1/0x230 [ 236.426982] ___sys_recvmsg+0x444/0xae0 [ 236.430961] __se_sys_recvmsg+0x2fa/0x450 [ 236.435125] __x64_sys_recvmsg+0x4a/0x70 [ 236.439197] do_syscall_64+0xcf/0x110 [ 236.443006] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 236.448193] [ 236.449823] Uninit was stored to memory at: [ 236.454157] kmsan_internal_chain_origin+0x136/0x240 [ 236.459268] __msan_chain_origin+0x6d/0xd0 [ 236.464038] __save_stack_trace+0x8be/0xc60 [ 236.468364] save_stack_trace+0xc6/0x110 [ 236.472436] kmsan_internal_chain_origin+0x136/0x240 [ 236.477546] kmsan_memcpy_origins+0x13d/0x1b0 [ 236.482047] __msan_memcpy+0x6f/0x80 [ 236.485769] nla_put+0x20a/0x2d0 [ 236.489141] br_port_fill_attrs+0x366/0x1ea0 [ 236.493555] br_port_fill_slave_info+0xff/0x120 [ 236.498229] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 236.502555] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 236.506798] netlink_dump+0xb09/0x1750 [ 236.510691] netlink_recvmsg+0xec2/0x19d0 [ 236.514848] sock_recvmsg+0x1d1/0x230 [ 236.518653] ___sys_recvmsg+0x444/0xae0 [ 236.522632] __se_sys_recvmsg+0x2fa/0x450 [ 236.526783] __x64_sys_recvmsg+0x4a/0x70 [ 236.530855] do_syscall_64+0xcf/0x110 [ 236.534661] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 236.539849] [ 236.541474] Uninit was stored to memory at: [ 236.545802] kmsan_internal_chain_origin+0x136/0x240 [ 236.550912] __msan_chain_origin+0x6d/0xd0 [ 236.555157] __save_stack_trace+0x8be/0xc60 [ 236.559488] save_stack_trace+0xc6/0x110 [ 236.563558] kmsan_internal_chain_origin+0x136/0x240 [ 236.568672] kmsan_memcpy_origins+0x13d/0x1b0 [ 236.573174] __msan_memcpy+0x6f/0x80 [ 236.576892] nla_put+0x20a/0x2d0 [ 236.580271] br_port_fill_attrs+0x366/0x1ea0 [ 236.584695] br_port_fill_slave_info+0xff/0x120 [ 236.589378] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 236.593709] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 236.597947] netlink_dump+0xb09/0x1750 [ 236.601839] netlink_recvmsg+0xec2/0x19d0 [ 236.605995] sock_recvmsg+0x1d1/0x230 [ 236.609806] ___sys_recvmsg+0x444/0xae0 [ 236.613787] __se_sys_recvmsg+0x2fa/0x450 [ 236.617942] __x64_sys_recvmsg+0x4a/0x70 [ 236.622008] do_syscall_64+0xcf/0x110 [ 236.625816] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 236.630998] [ 236.632627] Uninit was stored to memory at: [ 236.636961] kmsan_internal_chain_origin+0x136/0x240 [ 236.642072] __msan_chain_origin+0x6d/0xd0 [ 236.646327] __save_stack_trace+0x8be/0xc60 [ 236.650655] save_stack_trace+0xc6/0x110 [ 236.654725] kmsan_internal_chain_origin+0x136/0x240 [ 236.659835] kmsan_memcpy_origins+0x13d/0x1b0 [ 236.664344] __msan_memcpy+0x6f/0x80 [ 236.668070] nla_put+0x20a/0x2d0 [ 236.671444] br_port_fill_attrs+0x366/0x1ea0 [ 236.675861] br_port_fill_slave_info+0xff/0x120 [ 236.680538] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 236.684868] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 236.689106] netlink_dump+0xb09/0x1750 [ 236.692998] netlink_recvmsg+0xec2/0x19d0 [ 236.697157] sock_recvmsg+0x1d1/0x230 [ 236.700962] ___sys_recvmsg+0x444/0xae0 [ 236.704944] __se_sys_recvmsg+0x2fa/0x450 [ 236.709098] __x64_sys_recvmsg+0x4a/0x70 [ 236.713162] do_syscall_64+0xcf/0x110 [ 236.716967] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 236.722155] [ 236.723780] Local variable description: ----c.i.i@should_fail [ 236.729657] Variable was created at: [ 236.733380] should_fail+0x162/0x13c0 [ 236.737191] __alloc_pages_nodemask+0x6fd/0x6640 01:33:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x1) [ 237.403124] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.689498] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.007264] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 238.014723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.208653] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 238.215923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.431041] IPVS: ftp: loaded support on port[0] = 21 [ 239.324120] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.332376] team0: Port device team_slave_0 added [ 239.486023] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.651311] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.659385] team0: Port device team_slave_1 added [ 240.115757] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 240.123130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.131716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.504001] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 240.511103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.519889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.881226] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.888998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.898093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.993643] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 241.289549] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 241.297380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.306485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.389686] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 242.396456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.404519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.867465] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.679916] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.686532] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.695137] device bridge_slave_0 entered promiscuous mode [ 244.985174] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.991660] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.000424] device bridge_slave_1 entered promiscuous mode [ 245.341290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 245.515867] binder: BINDER_SET_CONTEXT_MGR already set [ 245.521355] binder: 6959:6963 ioctl 40046207 0 returned -16 [ 245.604433] binder_alloc: 6959: binder_alloc_buf, no vma [ 245.610128] binder: 6959:6984 transaction failed 29189/-3, size 0-0 line 2970 [ 245.650359] binder: release 6959:6963 transaction 2 out, still active [ 245.717027] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 245.724621] binder: send failed reply for transaction 2, target dead [ 245.756380] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.762929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.769895] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.776487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.784929] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 01:33:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/11, 0x10000003b) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x6102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000300)=""/122) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={'veth1_to_team\x00', {0x2, 0x0, @local}}) [ 246.582550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 01:33:25 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x848000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2721, &(0x7f0000000140)=""/13, &(0x7f0000000000)=0xd) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x81, @mcast1, 0x3}, 0x1c) [ 246.817234] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 247.297524] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:33:26 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x848000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2721, &(0x7f0000000140)=""/13, &(0x7f0000000000)=0xd) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x81, @mcast1, 0x3}, 0x1c) [ 247.787511] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 247.794676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 01:33:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x40000, &(0x7f0000000080)="8eb7c4ad32ca8ad5279e6bef5704d2a8e6d50770bb65774c17e6903223c2c076ab7dbc4a64268ce64902f859985d55eb212fc64bbdeefdfbc7b4bc36122b25f4c6720484bd3d95e94b4e83568606d6f429c440db2730402b53e11a2ef2ca8128263a25054b071d860eb6e0e17375301cb359648c9d8191e6a418c577ba26fda40182ddeff4ed11286119b2f93dba76e0225309a38d5d9d5702643501daf82702fc35d9afb3910bc2fd0997bc105d212572321550ea4692886898e596120cc2a4e19477c0bf175067944e2ab56da21e24477981dcbdfba77dac5ef838b1eeff1b51ad059ea3a95823842c7c6d48", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000440)="844fcb8bc251228f28a72640bce095650e7143edf467c7f2b56200ab04862466b2e24d1a27f8837476d729587b873ecba531167acf783c9447bd2c4cd0f5be709da0d9d8ebd171b86f683a5885b931bc765d92b92cdf5d221a4c2515e80a19d9823d5608e780278eaa8c1d82db9aa6ec3bcf18dbac9c0c08122613c91cbb8451f3b9ac17a3e6440795fa6fae32bac22576ae") r1 = semget(0x2, 0x0, 0x208) semctl$SEM_INFO(r1, 0x3, 0x13, &(0x7f0000000180)) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000240)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, &(0x7f00000004c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="180000000000000084000000000000000000000000000000"], 0x48}, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x4000) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x1, 0x20}) [ 248.149448] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 248.156696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 01:33:27 executing program 0: r0 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x30, 0x40000) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000280)={0xa10000, 0x7, 0x0, [], &(0x7f0000000240)={0x990bfd, 0x0, [], @p_u32=&(0x7f0000000200)=0x6}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x3a1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0xffffffffffffff85) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000020000100000000000000de8e4fa0a49ffc00000a000000000000000000000000000000"], 0xf8}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:33:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x40000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001140)={0xffffffffffffff9c, 0x10, &(0x7f0000001100)={&(0x7f0000000100)=""/4096, 0x1000, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000011c0)={r1, 0x10, &(0x7f0000001180)={&(0x7f0000000040)=""/163, 0xa3, r2}}, 0x10) fsync(r0) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000001200)=""/9, &(0x7f0000001240)=0x9) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000001280)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000012c0)={0x0, @in6={{0xa, 0x4e20, 0x200, @mcast2, 0x7fffffff}}, 0x80000001, 0x5}, &(0x7f0000001380)=0x90) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000013c0)={r3, 0x400}, 0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000001400)=""/85, &(0x7f0000001480)=0x55) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000014c0)={0x2, 0x5, 0x1, 0x5, 0x61b, 0x80000000, 0x4f95, 0x8000, r3}, 0x20) write$UHID_CREATE(r1, &(0x7f0000001540)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000001500)=""/46, 0x2e, 0x100000000, 0x3, 0x8, 0x2, 0xaa4}, 0x120) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000001680), &(0x7f00000016c0)=0x8) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000001700)={[{0x3, 0xffffffffffffffff, 0x800, 0x9, 0x5, 0xa54, 0x9, 0x1ff, 0x100000000, 0x4, 0x100000001, 0x9, 0x5}, {0x5, 0x7fff, 0x6, 0x800, 0x6, 0xffffffffffff539f, 0x7, 0x8, 0x8, 0x0, 0x5, 0x8c19, 0x3}, {0x7, 0x5, 0x400, 0x5, 0x6f, 0x6, 0x20, 0xb64, 0x10001, 0x400, 0xffffffffffff75f7, 0x1a, 0xfffffffffffffff8}], 0x7910}) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) r4 = fcntl$getown(r1, 0x9) setpriority(0x2, r4, 0x100000000) write$P9_RREADDIR(r1, &(0x7f0000001780)={0xa6, 0x29, 0x2, {0x1, [{{0x8}, 0x6, 0xeb2c, 0x7, './file0'}, {{0x10, 0x0, 0x8}, 0x3, 0x1, 0x7, './file0'}, {{0x80, 0x4}, 0x4, 0x5, 0x7, './file0'}, {{0x10, 0x1}, 0x7, 0x8, 0x7, './file0'}, {{0x40, 0x1}, 0x1, 0x100000000, 0x7, './file0'}]}}, 0xa6) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000001840)={{0x7, @name="fa607c81759017dac1f615c6b1562019a39a0a5afd0f1392c6bcec602e4a8cae"}, 0x8, 0x76, 0x2}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000001880)={0x3, 'teql0\x00', 0x4}, 0x18) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f00000018c0)={0x2, "22db"}, 0x3) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x100000000) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000001900)={[0xf000, 0x100000, 0x6000, 0x57e228f956276558], 0xffff, 0x10, 0x585}) write$binfmt_aout(r0, &(0x7f0000001980)={{0x10b, 0x1, 0x8, 0x383, 0x2b8, 0x100, 0x2a2, 0x6}, "ca35835b99969448f4a6e5f0c5cc06a0b19163db0fadb680af42f25002715814be974876f9947c4981dace6d47c32cd9a980467ceb5a2439e585c689feb2cfcb72e157a02ad11595319c47df82a373f2f9fc5bf9b35d03bf9d81043f501d944b7cd8265494e75ad1f9f682c816350c778ec19771c851f4ed9e4cf397920125c826443d571900c5232e0bb03acba48f3c3b595dd0aa872e6aaa0f", [[], [], [], [], [], [], []]}, 0x7ba) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000002140)={0x80000000, 0x5, 0xffffffff, 0x2, 0x5}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002180)='/dev/autofs\x00', 0x40, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f00000021c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002200)='TRUE', 0x4, 0x1) write$UHID_DESTROY(r5, &(0x7f0000002240), 0x4) accept4(r1, 0x0, &(0x7f0000002280), 0x80800) 01:33:28 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180)="441f1fe854db3fe83e8b0900400000da5900000005ffffffffffffffff", 0x1d) [ 249.364427] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 249.372719] team0: Port device team_slave_0 added [ 249.399887] 8021q: adding VLAN 0 to HW filter on device bond0 01:33:28 executing program 0: r0 = memfd_create(&(0x7f0000000300), 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) write(r0, &(0x7f0000000540)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000006c0)={'ip_vti0\x00'}) mount(&(0x7f0000000b00)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) [ 249.808369] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 249.816642] team0: Port device team_slave_1 added [ 250.235080] IPVS: ftp: loaded support on port[0] = 21 [ 250.277260] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 250.284688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.293403] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.618759] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 250.625941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.634865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.721707] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 250.967945] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 250.976611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.985677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.278105] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 251.286545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.295533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.013174] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 252.019575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.027741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.226229] hrtimer: interrupt took 30932 ns 01:33:32 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendto(r1, &(0x7f0000000f80)="12", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, &(0x7f0000000100)=0xfd22) close(r2) [ 253.654369] dccp_close: ABORT with 1 bytes unread [ 253.782182] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.920166] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.926721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.933804] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.940261] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.948918] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 255.702113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.949326] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.955997] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.964542] device bridge_slave_0 entered promiscuous mode [ 256.226254] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.232891] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.241245] device bridge_slave_1 entered promiscuous mode [ 256.501519] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 256.793556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 257.591321] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 257.833876] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 258.067438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 258.074660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.108763] not chained 20000 origins [ 258.112635] CPU: 1 PID: 7370 Comm: ip Not tainted 4.19.0+ #79 [ 258.118527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.127891] Call Trace: [ 258.130503] dump_stack+0x32d/0x480 [ 258.134155] ? save_stack_trace+0xc6/0x110 [ 258.138420] kmsan_internal_chain_origin+0x222/0x240 [ 258.143536] ? br_port_fill_attrs+0x42b/0x1ea0 [ 258.148139] ? ___sys_recvmsg+0x444/0xae0 [ 258.152293] ? __se_sys_recvmsg+0x2fa/0x450 [ 258.156643] ? __x64_sys_recvmsg+0x4a/0x70 [ 258.160886] ? do_syscall_64+0xcf/0x110 [ 258.164875] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 258.170252] ? kmsan_internal_chain_origin+0x136/0x240 [ 258.175542] ? __msan_chain_origin+0x6d/0xd0 [ 258.179958] ? __save_stack_trace+0x8be/0xc60 [ 258.184467] ? save_stack_trace+0xc6/0x110 [ 258.188712] ? kmsan_internal_chain_origin+0x136/0x240 [ 258.193995] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 258.198668] ? __msan_memcpy+0x6f/0x80 [ 258.202571] ? nla_put+0x20a/0x2d0 [ 258.206128] ? br_port_fill_attrs+0x366/0x1ea0 [ 258.210724] ? br_port_fill_slave_info+0xff/0x120 [ 258.215585] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 258.220101] ? rtnl_dump_ifinfo+0xbe5/0x19b0 [ 258.224522] ? netlink_dump+0xb09/0x1750 [ 258.228596] ? netlink_recvmsg+0xec2/0x19d0 [ 258.232933] ? sock_recvmsg+0x1d1/0x230 [ 258.236912] ? ___sys_recvmsg+0x444/0xae0 [ 258.241061] ? __se_sys_recvmsg+0x2fa/0x450 [ 258.245378] ? __x64_sys_recvmsg+0x4a/0x70 [ 258.249604] ? do_syscall_64+0xcf/0x110 [ 258.253568] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 258.258940] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 258.264305] ? get_stack_info+0x863/0x9d0 [ 258.268447] __msan_chain_origin+0x6d/0xd0 [ 258.272672] ? ___sys_recvmsg+0x444/0xae0 [ 258.276809] __save_stack_trace+0x8be/0xc60 [ 258.281128] ? ___sys_recvmsg+0x444/0xae0 [ 258.285267] save_stack_trace+0xc6/0x110 [ 258.289327] kmsan_internal_chain_origin+0x136/0x240 [ 258.294426] ? kmsan_internal_chain_origin+0x136/0x240 [ 258.299693] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 258.304351] ? __msan_memcpy+0x6f/0x80 [ 258.308227] ? nla_put+0x20a/0x2d0 [ 258.311800] ? br_port_fill_attrs+0x42b/0x1ea0 [ 258.316385] ? br_port_fill_slave_info+0xff/0x120 [ 258.321214] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 258.325704] ? rtnl_dump_ifinfo+0xbe5/0x19b0 [ 258.330225] ? netlink_dump+0xb09/0x1750 [ 258.334273] ? netlink_recvmsg+0xec2/0x19d0 [ 258.338592] ? sock_recvmsg+0x1d1/0x230 [ 258.342555] ? ___sys_recvmsg+0x444/0xae0 [ 258.346688] ? __se_sys_recvmsg+0x2fa/0x450 [ 258.350995] ? __x64_sys_recvmsg+0x4a/0x70 [ 258.355220] ? do_syscall_64+0xcf/0x110 [ 258.359183] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 258.364537] ? __msan_poison_alloca+0x1e0/0x2b0 [ 258.369201] ? kmsan_set_origin+0x83/0x130 [ 258.373424] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 258.378776] kmsan_memcpy_origins+0x13d/0x1b0 [ 258.383264] __msan_memcpy+0x6f/0x80 [ 258.386966] nla_put+0x20a/0x2d0 [ 258.390329] br_port_fill_attrs+0x42b/0x1ea0 [ 258.394730] br_port_fill_slave_info+0xff/0x120 [ 258.399390] ? br_port_get_slave_size+0x30/0x30 [ 258.404047] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 258.408374] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 258.412636] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 258.417991] ? rtnl_getlink+0xde0/0xde0 [ 258.421959] netlink_dump+0xb09/0x1750 [ 258.425853] netlink_recvmsg+0xec2/0x19d0 [ 258.430000] sock_recvmsg+0x1d1/0x230 [ 258.433787] ? netlink_sendmsg+0x1440/0x1440 [ 258.438186] ___sys_recvmsg+0x444/0xae0 [ 258.442158] ? __msan_poison_alloca+0x1e0/0x2b0 [ 258.446822] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 258.452177] ? __fdget+0x23c/0x440 [ 258.455710] __se_sys_recvmsg+0x2fa/0x450 [ 258.459853] __x64_sys_recvmsg+0x4a/0x70 [ 258.463901] do_syscall_64+0xcf/0x110 [ 258.467693] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 258.472866] RIP: 0033:0x7faf3fa2d210 [ 258.476565] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 258.495467] RSP: 002b:00007ffd85215c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 258.503165] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007faf3fa2d210 [ 258.510424] RDX: 0000000000000000 RSI: 00007ffd85215cc0 RDI: 0000000000000003 [ 258.517688] RBP: 0000000000001c24 R08: 00007faf3fcd6ec8 R09: 00007faf3fa73c00 [ 258.524944] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006395c0 [ 258.532199] R13: 00007ffd85219d50 R14: 0000000000001c24 R15: 00007ffd85217924 [ 258.539462] Uninit was stored to memory at: [ 258.543778] kmsan_internal_chain_origin+0x136/0x240 [ 258.548867] __msan_chain_origin+0x6d/0xd0 [ 258.553087] __save_stack_trace+0x8be/0xc60 [ 258.557396] save_stack_trace+0xc6/0x110 [ 258.561442] kmsan_internal_chain_origin+0x136/0x240 [ 258.566533] kmsan_memcpy_origins+0x13d/0x1b0 [ 258.571013] __msan_memcpy+0x6f/0x80 [ 258.574715] nla_put+0x20a/0x2d0 [ 258.578153] br_port_fill_attrs+0x366/0x1ea0 [ 258.582549] br_port_fill_slave_info+0xff/0x120 [ 258.587203] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 258.591508] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 258.595726] netlink_dump+0xb09/0x1750 [ 258.599596] netlink_recvmsg+0xec2/0x19d0 [ 258.603747] sock_recvmsg+0x1d1/0x230 [ 258.607536] ___sys_recvmsg+0x444/0xae0 [ 258.611494] __se_sys_recvmsg+0x2fa/0x450 [ 258.615627] __x64_sys_recvmsg+0x4a/0x70 [ 258.619691] do_syscall_64+0xcf/0x110 [ 258.623480] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 258.628651] [ 258.630259] Uninit was stored to memory at: [ 258.634570] kmsan_internal_chain_origin+0x136/0x240 [ 258.639661] __msan_chain_origin+0x6d/0xd0 [ 258.643886] __save_stack_trace+0x8be/0xc60 [ 258.648190] save_stack_trace+0xc6/0x110 [ 258.652236] kmsan_internal_chain_origin+0x136/0x240 [ 258.657329] kmsan_memcpy_origins+0x13d/0x1b0 [ 258.661835] __msan_memcpy+0x6f/0x80 [ 258.665548] nla_put+0x20a/0x2d0 [ 258.668903] br_port_fill_attrs+0x366/0x1ea0 [ 258.673296] br_port_fill_slave_info+0xff/0x120 [ 258.677963] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 258.682268] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 258.686494] netlink_dump+0xb09/0x1750 [ 258.690364] netlink_recvmsg+0xec2/0x19d0 [ 258.694497] sock_recvmsg+0x1d1/0x230 [ 258.698304] ___sys_recvmsg+0x444/0xae0 [ 258.702265] __se_sys_recvmsg+0x2fa/0x450 [ 258.706399] __x64_sys_recvmsg+0x4a/0x70 [ 258.710444] do_syscall_64+0xcf/0x110 [ 258.714230] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 258.719397] [ 258.721006] Uninit was stored to memory at: [ 258.725319] kmsan_internal_chain_origin+0x136/0x240 [ 258.730408] __msan_chain_origin+0x6d/0xd0 [ 258.734632] __save_stack_trace+0x8be/0xc60 [ 258.738940] save_stack_trace+0xc6/0x110 [ 258.742987] kmsan_internal_chain_origin+0x136/0x240 [ 258.748089] kmsan_memcpy_origins+0x13d/0x1b0 [ 258.752569] __msan_memcpy+0x6f/0x80 [ 258.756266] nla_put+0x20a/0x2d0 [ 258.759621] br_port_fill_attrs+0x366/0x1ea0 [ 258.764017] br_port_fill_slave_info+0xff/0x120 [ 258.768692] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 258.773000] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 258.777225] netlink_dump+0xb09/0x1750 [ 258.781098] netlink_recvmsg+0xec2/0x19d0 [ 258.785237] sock_recvmsg+0x1d1/0x230 [ 258.789019] ___sys_recvmsg+0x444/0xae0 [ 258.792976] __se_sys_recvmsg+0x2fa/0x450 [ 258.797112] __x64_sys_recvmsg+0x4a/0x70 [ 258.801156] do_syscall_64+0xcf/0x110 [ 258.804943] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 258.810113] [ 258.811724] Uninit was stored to memory at: [ 258.816031] kmsan_internal_chain_origin+0x136/0x240 [ 258.821119] __msan_chain_origin+0x6d/0xd0 [ 258.825344] __save_stack_trace+0x8be/0xc60 [ 258.829651] save_stack_trace+0xc6/0x110 [ 258.833697] kmsan_internal_chain_origin+0x136/0x240 [ 258.838785] kmsan_memcpy_origins+0x13d/0x1b0 [ 258.843266] __msan_memcpy+0x6f/0x80 [ 258.846963] nla_put+0x20a/0x2d0 [ 258.850322] br_port_fill_attrs+0x366/0x1ea0 [ 258.854721] br_port_fill_slave_info+0xff/0x120 [ 258.859376] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 258.863688] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 258.867913] netlink_dump+0xb09/0x1750 [ 258.871782] netlink_recvmsg+0xec2/0x19d0 [ 258.875925] sock_recvmsg+0x1d1/0x230 [ 258.879711] ___sys_recvmsg+0x444/0xae0 [ 258.883674] __se_sys_recvmsg+0x2fa/0x450 [ 258.887807] __x64_sys_recvmsg+0x4a/0x70 [ 258.891866] do_syscall_64+0xcf/0x110 [ 258.895666] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 258.900837] [ 258.902449] Uninit was stored to memory at: [ 258.906762] kmsan_internal_chain_origin+0x136/0x240 [ 258.911865] __msan_chain_origin+0x6d/0xd0 [ 258.916097] __save_stack_trace+0x8be/0xc60 [ 258.920406] save_stack_trace+0xc6/0x110 [ 258.924475] kmsan_internal_chain_origin+0x136/0x240 [ 258.929573] kmsan_memcpy_origins+0x13d/0x1b0 [ 258.934062] __msan_memcpy+0x6f/0x80 [ 258.937764] nla_put+0x20a/0x2d0 [ 258.941144] br_port_fill_attrs+0x366/0x1ea0 [ 258.945560] br_port_fill_slave_info+0xff/0x120 [ 258.950226] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 258.954533] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 258.958755] netlink_dump+0xb09/0x1750 [ 258.962628] netlink_recvmsg+0xec2/0x19d0 [ 258.966762] sock_recvmsg+0x1d1/0x230 [ 258.970548] ___sys_recvmsg+0x444/0xae0 [ 258.974507] __se_sys_recvmsg+0x2fa/0x450 [ 258.978642] __x64_sys_recvmsg+0x4a/0x70 [ 258.982704] do_syscall_64+0xcf/0x110 [ 258.986507] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 258.991680] [ 258.993291] Uninit was stored to memory at: [ 258.997604] kmsan_internal_chain_origin+0x136/0x240 [ 259.002694] __msan_chain_origin+0x6d/0xd0 [ 259.006914] __save_stack_trace+0x8be/0xc60 [ 259.011222] save_stack_trace+0xc6/0x110 [ 259.015272] kmsan_internal_chain_origin+0x136/0x240 [ 259.020366] kmsan_memcpy_origins+0x13d/0x1b0 [ 259.024848] __msan_memcpy+0x6f/0x80 [ 259.028547] nla_put+0x20a/0x2d0 [ 259.031914] br_port_fill_attrs+0x366/0x1ea0 [ 259.036322] br_port_fill_slave_info+0xff/0x120 [ 259.040979] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 259.045285] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 259.049509] netlink_dump+0xb09/0x1750 [ 259.053394] netlink_recvmsg+0xec2/0x19d0 [ 259.057529] sock_recvmsg+0x1d1/0x230 [ 259.061320] ___sys_recvmsg+0x444/0xae0 [ 259.065378] __se_sys_recvmsg+0x2fa/0x450 [ 259.069513] __x64_sys_recvmsg+0x4a/0x70 [ 259.073559] do_syscall_64+0xcf/0x110 [ 259.077347] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 259.082519] [ 259.084129] Uninit was stored to memory at: [ 259.088450] kmsan_internal_chain_origin+0x136/0x240 [ 259.093541] __msan_chain_origin+0x6d/0xd0 [ 259.097762] __save_stack_trace+0x8be/0xc60 [ 259.102069] save_stack_trace+0xc6/0x110 [ 259.106116] kmsan_internal_chain_origin+0x136/0x240 [ 259.111217] kmsan_memcpy_origins+0x13d/0x1b0 [ 259.115697] __msan_memcpy+0x6f/0x80 [ 259.119395] nla_put+0x20a/0x2d0 [ 259.122747] br_port_fill_attrs+0x366/0x1ea0 [ 259.127142] br_port_fill_slave_info+0xff/0x120 [ 259.131800] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 259.136120] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 259.140339] netlink_dump+0xb09/0x1750 [ 259.144211] netlink_recvmsg+0xec2/0x19d0 [ 259.148367] sock_recvmsg+0x1d1/0x230 [ 259.152155] ___sys_recvmsg+0x444/0xae0 [ 259.156113] __se_sys_recvmsg+0x2fa/0x450 [ 259.160250] __x64_sys_recvmsg+0x4a/0x70 [ 259.164297] do_syscall_64+0xcf/0x110 [ 259.168094] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 259.173261] [ 259.174874] Local variable description: ----c.i.i@should_fail [ 259.180738] Variable was created at: [ 259.184438] should_fail+0x162/0x13c0 [ 259.188225] __alloc_pages_nodemask+0x6fd/0x6640 [ 259.266285] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 259.273470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.952450] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 259.960368] team0: Port device team_slave_0 added [ 260.163643] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 260.171537] team0: Port device team_slave_1 added [ 260.222685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.409990] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 260.417269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.426049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.677070] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 260.684345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.693171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.956335] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 260.964052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.972964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.128710] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 261.136436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.145496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.457784] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 01:33:41 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000300)=0x1c) connect(0xffffffffffffffff, &(0x7f0000000380)=@nl=@proc, 0x80) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x7f) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x0, &(0x7f0000001880), 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000400)=0xc) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000480)={&(0x7f0000000680)=@flushsa={0x38, 0x1c, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@lifetime_val={0x24}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r6 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 262.509247] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 262.515842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.523822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.161344] device lo entered promiscuous mode [ 263.470097] device lo left promiscuous mode [ 263.822098] device lo entered promiscuous mode [ 264.330618] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.581803] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.588401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.595536] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.602024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.610290] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 264.617470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.823468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.639684] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 267.196265] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 267.202833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.210440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.807979] 8021q: adding VLAN 0 to HW filter on device team0 01:33:48 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)="696f005bfc57169babee54ed16e39e7a8fe4b90016f266e3f63c443b3fc5040006bb5cd4bd7c7373b3d4d470a0cb5617aadbfb64c5f9983c25d024a9f3c489cc438f9e6de1635f672bf70ad3bc27c924384f5586d4a51c6420a4e356e4e5ff7e28104d262f889f390101ccaff805816603f65ba3df555b6c352cd7d84a7267a03436ba") close(r0) 01:33:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) 01:33:50 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/10, 0xa}], 0x1, 0x0) 01:33:50 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendto(r1, &(0x7f0000000f80)="12", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, &(0x7f0000000100)=0xfd22) close(r2) 01:33:50 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000300)=0x1c) connect(0xffffffffffffffff, &(0x7f0000000380)=@nl=@proc, 0x80) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x7f) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x0, &(0x7f0000001880), 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000400)=0xc) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000480)={&(0x7f0000000680)=@flushsa={0x38, 0x1c, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@lifetime_val={0x24}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r6 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 01:33:50 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) chmod(&(0x7f0000000480)='./file0/file0\x00', 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000240)={'nat\x00'}, &(0x7f0000000180)=0x54) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r5, 0x40086610, &(0x7f0000000140)) ioctl$PIO_FONT(r5, 0x4b61, &(0x7f0000000080)="727e456bff73b5fdc21ffdafbfb2089614987ac674c446bd3fe0659acf0be95918efa56aa6146b9f325ea47a8e88bb0a4c9f57894004c21ffb7d42985d372e004208d68e4da22c4e97d11e3553824f99f140270e77fd64f2c03849b54315fef4d41c4f80a5373f5069cc42da112343ad992918f2db455cba372c0799b25c65534541bc6690386e55e3511c29fccd14623fb9fe3f2a01a53b7d562d9a2da55254fc9f9db8048dbdf286db5dc43570ff99") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') [ 271.543457] not chained 30000 origins [ 271.547326] CPU: 0 PID: 7766 Comm: syz-executor0 Not tainted 4.19.0+ #79 [ 271.554176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.563538] Call Trace: [ 271.566130] [ 271.568311] dump_stack+0x32d/0x480 [ 271.571984] ? kmsan_internal_chain_origin+0x136/0x240 [ 271.577311] kmsan_internal_chain_origin+0x222/0x240 [ 271.579553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.582429] ? dccp_v4_do_rcv+0x215/0x320 [ 271.582451] ? process_backlog+0x82b/0x11e0 [ 271.582468] ? net_rx_action+0x98f/0x1d50 [ 271.582486] ? __do_softirq+0x721/0xc5d [ 271.582502] ? do_softirq_own_stack+0x49/0x80 [ 271.582520] ? __local_bh_enable_ip+0x228/0x260 [ 271.582534] ? local_bh_enable+0x36/0x40 [ 271.582562] ? ip_finish_output2+0x1430/0x1560 [ 271.622799] ? ip_finish_output+0xd93/0x10f0 [ 271.627221] ? ip_output+0x55c/0x630 [ 271.630945] ? __ip_queue_xmit+0x1bb5/0x2170 [ 271.635370] ? ip_queue_xmit+0xcc/0xf0 [ 271.639268] ? dccp_transmit_skb+0x1599/0x18a0 [ 271.643865] ? dccp_connect+0x96d/0xd80 [ 271.647849] ? dccp_v4_connect+0x1a91/0x1ce0 [ 271.652271] ? __inet_stream_connect+0x3f1/0x15d0 [ 271.657130] ? inet_stream_connect+0xff/0x170 [ 271.661633] ? __sys_connect+0x745/0x860 [ 271.665705] ? __se_sys_connect+0x8d/0xb0 [ 271.669864] ? __x64_sys_connect+0x4a/0x70 [ 271.674109] ? do_syscall_64+0xcf/0x110 [ 271.678096] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 271.683472] ? dccp_v4_do_rcv+0x215/0x320 [ 271.687634] ? dccp_v6_do_rcv+0x1e9/0x1610 01:33:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") r1 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r0, r1, &(0x7f0000000240), 0x1) [ 271.691885] ? __sk_receive_skb+0x9e1/0x1120 [ 271.696318] ? dccp_v4_rcv+0x25e7/0x2830 [ 271.700398] ? ip_local_deliver_finish+0x8cf/0xff0 [ 271.705355] ? ip_local_deliver+0x44b/0x510 [ 271.709686] ? ip_rcv+0x6b6/0x740 [ 271.713150] ? process_backlog+0x82b/0x11e0 [ 271.717484] ? net_rx_action+0x98f/0x1d50 [ 271.721642] ? __do_softirq+0x721/0xc5d [ 271.725628] ? do_softirq_own_stack+0x49/0x80 [ 271.730151] ? get_stack_info+0x863/0x9d0 [ 271.734341] __msan_chain_origin+0x6d/0xd0 [ 271.738591] ? __local_bh_enable_ip+0x228/0x260 [ 271.743272] __save_stack_trace+0x8be/0xc60 [ 271.747636] ? __local_bh_enable_ip+0x228/0x260 [ 271.752339] save_stack_trace+0xc6/0x110 [ 271.756425] kmsan_internal_chain_origin+0x136/0x240 [ 271.761538] ? ip_local_deliver_finish+0x8cf/0xff0 [ 271.766487] ? ip_output+0x55c/0x630 [ 271.770217] ? __ip_queue_xmit+0x1bb5/0x2170 [ 271.774645] ? ip_queue_xmit+0xcc/0xf0 [ 271.778678] ? kmsan_internal_chain_origin+0x136/0x240 [ 271.783967] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 271.788655] ? __msan_memcpy+0x6f/0x80 [ 271.792556] ? __feat_register_sp+0x807/0x990 [ 271.797073] ? dccp_feat_propagate_ccid+0x33e/0x8a0 [ 271.802105] ? dccp_feat_server_ccid_dependencies+0x250/0x610 [ 271.808003] ? dccp_make_response+0x8e4/0x17f0 [ 271.812597] ? dccp_v4_send_response+0x15b/0x650 [ 271.817371] ? dccp_v4_conn_request+0x10b1/0x1a40 [ 271.822224] ? dccp_v6_conn_request+0x28b/0x1bb0 [ 271.826988] ? dccp_rcv_state_process+0x2f4/0x2400 [ 271.831930] ? dccp_v4_do_rcv+0x215/0x320 [ 271.836092] ? dccp_v6_do_rcv+0x1e9/0x1610 [ 271.840357] ? __sk_receive_skb+0x9e1/0x1120 [ 271.844783] ? dccp_v4_rcv+0x25e7/0x2830 [ 271.848859] ? ip_local_deliver_finish+0x8cf/0xff0 [ 271.853808] ? ip_local_deliver+0x44b/0x510 [ 271.858139] ? ip_rcv+0x6b6/0x740 [ 271.861608] ? process_backlog+0x82b/0x11e0 [ 271.865945] ? net_rx_action+0x98f/0x1d50 [ 271.870105] ? __do_softirq+0x721/0xc5d [ 271.874196] ? do_softirq_own_stack+0x49/0x80 [ 271.878710] ? __msan_get_context_state+0x9/0x30 [ 271.883481] ? INIT_INT+0xc/0x30 [ 271.886858] ? trace_kmalloc+0x13c/0x380 [ 271.890947] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 271.896338] ? __list_add_valid+0xb8/0x480 [ 271.900601] kmsan_memcpy_origins+0x13d/0x1b0 [ 271.905120] __msan_memcpy+0x6f/0x80 [ 271.908849] __feat_register_sp+0x807/0x990 [ 271.913208] dccp_feat_propagate_ccid+0x33e/0x8a0 [ 271.918079] dccp_feat_server_ccid_dependencies+0x250/0x610 [ 271.923920] dccp_make_response+0x8e4/0x17f0 [ 271.928377] dccp_v4_send_response+0x15b/0x650 [ 271.933004] dccp_v4_conn_request+0x10b1/0x1a40 [ 271.937710] dccp_v6_conn_request+0x28b/0x1bb0 [ 271.942338] ? ip_queue_xmit+0xf0/0xf0 [ 271.946242] dccp_rcv_state_process+0x2f4/0x2400 [ 271.951030] dccp_v4_do_rcv+0x215/0x320 [ 271.955379] dccp_v6_do_rcv+0x1e9/0x1610 [ 271.959471] ? dccp_v6_destroy_sock+0x60/0x60 [ 271.963978] __sk_receive_skb+0x9e1/0x1120 [ 271.968240] dccp_v4_rcv+0x25e7/0x2830 [ 271.972164] ? INIT_BOOL+0x30/0x30 [ 271.975720] ip_local_deliver_finish+0x8cf/0xff0 [ 271.980523] ip_local_deliver+0x44b/0x510 [ 271.984707] ? ip_local_deliver+0x510/0x510 [ 271.989044] ? ip_call_ra_chain+0x7a0/0x7a0 [ 271.993389] ip_rcv+0x6b6/0x740 [ 271.996697] ? ip_rcv_core+0x1360/0x1360 [ 272.000775] process_backlog+0x82b/0x11e0 [ 272.004939] ? __msan_poison_alloca+0x1e0/0x2b0 [ 272.009627] ? ip_local_deliver_finish+0xff0/0xff0 [ 272.014583] ? rps_trigger_softirq+0x2e0/0x2e0 [ 272.019182] net_rx_action+0x98f/0x1d50 [ 272.023194] ? net_tx_action+0xf20/0xf20 [ 272.027287] __do_softirq+0x721/0xc5d [ 272.031137] do_softirq_own_stack+0x49/0x80 [ 272.035463] [ 272.037718] __local_bh_enable_ip+0x228/0x260 [ 272.042229] local_bh_enable+0x36/0x40 [ 272.046137] ip_finish_output2+0x1430/0x1560 [ 272.050572] ip_finish_output+0xd93/0x10f0 [ 272.054836] ip_output+0x55c/0x630 [ 272.058398] ? ip_mc_finish_output+0x440/0x440 [ 272.062992] ? ip_finish_output+0x10f0/0x10f0 [ 272.067502] __ip_queue_xmit+0x1bb5/0x2170 [ 272.071759] ? __skb_checksum+0xfe0/0xfe0 [ 272.075947] ip_queue_xmit+0xcc/0xf0 [ 272.079684] ? dccp_v4_init_sock+0x150/0x150 [ 272.084104] dccp_transmit_skb+0x1599/0x18a0 [ 272.088541] dccp_connect+0x96d/0xd80 [ 272.092467] dccp_v4_connect+0x1a91/0x1ce0 [ 272.096740] ? dccp_sysctl_exit+0xa0/0xa0 [ 272.100896] __inet_stream_connect+0x3f1/0x15d0 [ 272.105585] ? __local_bh_enable_ip+0x11f/0x260 [ 272.110291] inet_stream_connect+0xff/0x170 [ 272.114644] ? __inet_stream_connect+0x15d0/0x15d0 [ 272.119584] __sys_connect+0x745/0x860 [ 272.123496] ? syscall_return_slowpath+0x123/0x8c0 [ 272.128437] ? put_timespec64+0x162/0x220 [ 272.132605] __se_sys_connect+0x8d/0xb0 [ 272.136594] __x64_sys_connect+0x4a/0x70 [ 272.140668] do_syscall_64+0xcf/0x110 [ 272.144483] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 272.149683] RIP: 0033:0x457569 [ 272.152891] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 272.171808] RSP: 002b:00007f77ee4f2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 272.179540] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 272.186828] RDX: 0000000000000010 RSI: 0000000020000180 RDI: 0000000000000004 [ 272.194110] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 272.201393] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f77ee4f36d4 [ 272.208676] R13: 00000000004bda43 R14: 00000000004cc788 R15: 00000000ffffffff [ 272.215970] Uninit was stored to memory at: [ 272.220325] kmsan_internal_chain_origin+0x136/0x240 [ 272.225450] __msan_chain_origin+0x6d/0xd0 [ 272.229696] __save_stack_trace+0x8be/0xc60 [ 272.234033] save_stack_trace+0xc6/0x110 [ 272.238111] kmsan_internal_chain_origin+0x136/0x240 [ 272.243226] kmsan_memcpy_origins+0x13d/0x1b0 [ 272.247732] __msan_memcpy+0x6f/0x80 [ 272.251457] __feat_register_sp+0x807/0x990 [ 272.255798] dccp_feat_propagate_ccid+0x33e/0x8a0 [ 272.260654] dccp_feat_server_ccid_dependencies+0x250/0x610 [ 272.266375] dccp_make_response+0x8e4/0x17f0 [ 272.270793] dccp_v4_send_response+0x15b/0x650 [ 272.275389] dccp_v4_conn_request+0x10b1/0x1a40 [ 272.280075] dccp_v6_conn_request+0x28b/0x1bb0 [ 272.285107] dccp_rcv_state_process+0x2f4/0x2400 [ 272.289874] dccp_v4_do_rcv+0x215/0x320 [ 272.293858] dccp_v6_do_rcv+0x1e9/0x1610 [ 272.297930] __sk_receive_skb+0x9e1/0x1120 [ 272.302263] dccp_v4_rcv+0x25e7/0x2830 [ 272.306165] ip_local_deliver_finish+0x8cf/0xff0 [ 272.310929] ip_local_deliver+0x44b/0x510 [ 272.315084] ip_rcv+0x6b6/0x740 [ 272.318375] process_backlog+0x82b/0x11e0 [ 272.322537] net_rx_action+0x98f/0x1d50 [ 272.326521] __do_softirq+0x721/0xc5d [ 272.330325] [ 272.331957] Uninit was stored to memory at: [ 272.336290] kmsan_internal_chain_origin+0x136/0x240 [ 272.341416] __msan_chain_origin+0x6d/0xd0 [ 272.345673] __save_stack_trace+0x8be/0xc60 [ 272.350012] save_stack_trace+0xc6/0x110 [ 272.354085] kmsan_internal_chain_origin+0x136/0x240 [ 272.359202] kmsan_memcpy_origins+0x13d/0x1b0 [ 272.363710] __msan_memcpy+0x6f/0x80 [ 272.367440] __feat_register_sp+0x807/0x990 [ 272.371771] dccp_feat_propagate_ccid+0x33e/0x8a0 [ 272.376631] dccp_feat_server_ccid_dependencies+0x250/0x610 [ 272.382364] dccp_make_response+0x8e4/0x17f0 [ 272.386784] dccp_v4_send_response+0x15b/0x650 [ 272.391379] dccp_v4_conn_request+0x10b1/0x1a40 [ 272.396061] dccp_v6_conn_request+0x28b/0x1bb0 [ 272.400660] dccp_rcv_state_process+0x2f4/0x2400 [ 272.405431] dccp_v4_do_rcv+0x215/0x320 [ 272.409417] dccp_v6_do_rcv+0x1e9/0x1610 [ 272.413491] __sk_receive_skb+0x9e1/0x1120 [ 272.417735] dccp_v4_rcv+0x25e7/0x2830 [ 272.421638] ip_local_deliver_finish+0x8cf/0xff0 [ 272.426407] ip_local_deliver+0x44b/0x510 [ 272.430569] ip_rcv+0x6b6/0x740 [ 272.433866] process_backlog+0x82b/0x11e0 [ 272.438029] net_rx_action+0x98f/0x1d50 [ 272.442014] __do_softirq+0x721/0xc5d [ 272.445813] [ 272.447441] Uninit was stored to memory at: [ 272.451777] kmsan_internal_chain_origin+0x136/0x240 [ 272.456894] __msan_chain_origin+0x6d/0xd0 [ 272.461143] __save_stack_trace+0x8be/0xc60 [ 272.465473] save_stack_trace+0xc6/0x110 [ 272.469551] kmsan_internal_chain_origin+0x136/0x240 [ 272.474666] kmsan_memcpy_origins+0x13d/0x1b0 [ 272.479174] __msan_memcpy+0x6f/0x80 [ 272.482902] __feat_register_sp+0x807/0x990 [ 272.487234] dccp_feat_propagate_ccid+0x33e/0x8a0 [ 272.492090] dccp_feat_server_ccid_dependencies+0x250/0x610 [ 272.497808] dccp_make_response+0x8e4/0x17f0 [ 272.502230] dccp_v4_send_response+0x15b/0x650 [ 272.506823] dccp_v4_conn_request+0x10b1/0x1a40 [ 272.511505] dccp_v6_conn_request+0x28b/0x1bb0 [ 272.516098] dccp_rcv_state_process+0x2f4/0x2400 [ 272.520866] dccp_v4_do_rcv+0x215/0x320 [ 272.524854] dccp_v6_do_rcv+0x1e9/0x1610 [ 272.528930] __sk_receive_skb+0x9e1/0x1120 [ 272.533177] dccp_v4_rcv+0x25e7/0x2830 [ 272.537077] ip_local_deliver_finish+0x8cf/0xff0 [ 272.541843] ip_local_deliver+0x44b/0x510 [ 272.546001] ip_rcv+0x6b6/0x740 [ 272.549295] process_backlog+0x82b/0x11e0 [ 272.553465] net_rx_action+0x98f/0x1d50 [ 272.557458] __do_softirq+0x721/0xc5d [ 272.561254] [ 272.562881] Uninit was stored to memory at: [ 272.567217] kmsan_internal_chain_origin+0x136/0x240 [ 272.572345] __msan_chain_origin+0x6d/0xd0 [ 272.576588] __save_stack_trace+0x8be/0xc60 [ 272.580917] save_stack_trace+0xc6/0x110 [ 272.584990] kmsan_internal_chain_origin+0x136/0x240 [ 272.590105] kmsan_memcpy_origins+0x13d/0x1b0 [ 272.594616] __msan_memcpy+0x6f/0x80 [ 272.598358] __feat_register_sp+0x807/0x990 [ 272.602696] dccp_feat_propagate_ccid+0x33e/0x8a0 [ 272.607553] dccp_feat_server_ccid_dependencies+0x250/0x610 [ 272.613276] dccp_make_response+0x8e4/0x17f0 [ 272.617712] dccp_v4_send_response+0x15b/0x650 [ 272.622317] dccp_v4_conn_request+0x10b1/0x1a40 [ 272.627004] dccp_v6_conn_request+0x28b/0x1bb0 [ 272.631597] dccp_rcv_state_process+0x2f4/0x2400 [ 272.636368] dccp_v4_do_rcv+0x215/0x320 [ 272.640355] dccp_v6_do_rcv+0x1e9/0x1610 [ 272.644430] __sk_receive_skb+0x9e1/0x1120 [ 272.648674] dccp_v4_rcv+0x25e7/0x2830 [ 272.652573] ip_local_deliver_finish+0x8cf/0xff0 [ 272.657351] ip_local_deliver+0x44b/0x510 [ 272.661510] ip_rcv+0x6b6/0x740 [ 272.664804] process_backlog+0x82b/0x11e0 [ 272.668963] net_rx_action+0x98f/0x1d50 [ 272.672946] __do_softirq+0x721/0xc5d [ 272.676755] [ 272.678383] Uninit was stored to memory at: [ 272.682714] kmsan_internal_chain_origin+0x136/0x240 [ 272.687831] __msan_chain_origin+0x6d/0xd0 [ 272.692075] __save_stack_trace+0x8be/0xc60 [ 272.696404] save_stack_trace+0xc6/0x110 [ 272.700475] kmsan_internal_chain_origin+0x136/0x240 [ 272.705587] kmsan_memcpy_origins+0x13d/0x1b0 [ 272.710090] __msan_memcpy+0x6f/0x80 [ 272.713818] __feat_register_sp+0x807/0x990 [ 272.718152] dccp_feat_propagate_ccid+0x33e/0x8a0 [ 272.723005] dccp_feat_server_ccid_dependencies+0x250/0x610 [ 272.728722] dccp_make_response+0x8e4/0x17f0 [ 272.733148] dccp_v4_send_response+0x15b/0x650 [ 272.737740] dccp_v4_conn_request+0x10b1/0x1a40 [ 272.742421] dccp_v6_conn_request+0x28b/0x1bb0 [ 272.747014] dccp_rcv_state_process+0x2f4/0x2400 [ 272.751776] dccp_v4_do_rcv+0x215/0x320 [ 272.755764] dccp_v6_do_rcv+0x1e9/0x1610 [ 272.759839] __sk_receive_skb+0x9e1/0x1120 [ 272.764085] dccp_v4_rcv+0x25e7/0x2830 [ 272.767996] ip_local_deliver_finish+0x8cf/0xff0 [ 272.772767] ip_local_deliver+0x44b/0x510 [ 272.776930] ip_rcv+0x6b6/0x740 [ 272.780225] process_backlog+0x82b/0x11e0 [ 272.784386] net_rx_action+0x98f/0x1d50 [ 272.788375] __do_softirq+0x721/0xc5d [ 272.792172] [ 272.793799] Uninit was stored to memory at: [ 272.798134] kmsan_internal_chain_origin+0x136/0x240 [ 272.803254] __msan_chain_origin+0x6d/0xd0 [ 272.807499] __save_stack_trace+0x8be/0xc60 [ 272.811832] save_stack_trace+0xc6/0x110 [ 272.815908] kmsan_internal_chain_origin+0x136/0x240 [ 272.821024] kmsan_memcpy_origins+0x13d/0x1b0 [ 272.825531] __msan_memcpy+0x6f/0x80 [ 272.829258] __feat_register_sp+0x807/0x990 [ 272.833594] dccp_feat_propagate_ccid+0x33e/0x8a0 [ 272.838447] dccp_feat_server_ccid_dependencies+0x250/0x610 [ 272.844180] dccp_make_response+0x8e4/0x17f0 [ 272.848605] dccp_v4_send_response+0x15b/0x650 [ 272.853199] dccp_v4_conn_request+0x10b1/0x1a40 [ 272.857881] dccp_v6_conn_request+0x28b/0x1bb0 [ 272.862469] dccp_rcv_state_process+0x2f4/0x2400 [ 272.867234] dccp_v4_do_rcv+0x215/0x320 [ 272.871234] dccp_v6_do_rcv+0x1e9/0x1610 [ 272.875309] __sk_receive_skb+0x9e1/0x1120 [ 272.879558] dccp_v4_rcv+0x25e7/0x2830 [ 272.883461] ip_local_deliver_finish+0x8cf/0xff0 [ 272.888224] ip_local_deliver+0x44b/0x510 [ 272.892384] ip_rcv+0x6b6/0x740 [ 272.895671] process_backlog+0x82b/0x11e0 [ 272.899833] net_rx_action+0x98f/0x1d50 [ 272.903819] __do_softirq+0x721/0xc5d [ 272.907621] [ 272.909253] Uninit was stored to memory at: [ 272.913591] kmsan_internal_chain_origin+0x136/0x240 [ 272.918707] __msan_chain_origin+0x6d/0xd0 [ 272.922954] __save_stack_trace+0x8be/0xc60 [ 272.927287] save_stack_trace+0xc6/0x110 [ 272.931374] kmsan_internal_chain_origin+0x136/0x240 [ 272.936489] kmsan_memcpy_origins+0x13d/0x1b0 [ 272.940997] __msan_memcpy+0x6f/0x80 [ 272.944722] __feat_register_sp+0x807/0x990 [ 272.949062] dccp_feat_propagate_ccid+0x33e/0x8a0 [ 272.953918] dccp_feat_server_ccid_dependencies+0x250/0x610 [ 272.959641] dccp_make_response+0x8e4/0x17f0 [ 272.964062] dccp_v4_send_response+0x15b/0x650 [ 272.968652] dccp_v4_conn_request+0x10b1/0x1a40 [ 272.973342] dccp_v6_conn_request+0x28b/0x1bb0 [ 272.977927] dccp_rcv_state_process+0x2f4/0x2400 [ 272.982690] dccp_v4_do_rcv+0x215/0x320 [ 272.986682] dccp_v6_do_rcv+0x1e9/0x1610 [ 272.990754] __sk_receive_skb+0x9e1/0x1120 [ 272.994995] dccp_v4_rcv+0x25e7/0x2830 [ 272.998894] ip_local_deliver_finish+0x8cf/0xff0 [ 273.003656] ip_local_deliver+0x44b/0x510 [ 273.007814] ip_rcv+0x6b6/0x740 [ 273.011107] process_backlog+0x82b/0x11e0 [ 273.015264] net_rx_action+0x98f/0x1d50 [ 273.019255] __do_softirq+0x721/0xc5d [ 273.023056] [ 273.024686] Local variable description: ----state@__save_stack_trace [ 273.031180] Variable was created at: [ 273.034914] __save_stack_trace+0xae/0xc60 [ 273.039166] save_stack_trace+0xc6/0x110 [ 273.052926] dccp_close: ABORT with 1 bytes unread [ 273.105821] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 273.544066] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 273.550339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.558280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.844125] 8021q: adding VLAN 0 to HW filter on device team0 01:33:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) io_setup(0x10000000ffc, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f00000017c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0xffffff47}]) 01:33:54 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() getpgid(r0) sched_setaffinity(0x0, 0x38a, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') exit(0x0) getdents64(r1, &(0x7f0000000340)=""/57, 0x252) 01:33:54 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/10, 0xa}], 0x1, 0x10000000) 01:33:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) chmod(&(0x7f0000000480)='./file0/file0\x00', 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000240)={'nat\x00'}, &(0x7f0000000180)=0x54) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r5, 0x40086610, &(0x7f0000000140)) ioctl$PIO_FONT(r5, 0x4b61, &(0x7f0000000080)="727e456bff73b5fdc21ffdafbfb2089614987ac674c446bd3fe0659acf0be95918efa56aa6146b9f325ea47a8e88bb0a4c9f57894004c21ffb7d42985d372e004208d68e4da22c4e97d11e3553824f99f140270e77fd64f2c03849b54315fef4d41c4f80a5373f5069cc42da112343ad992918f2db455cba372c0799b25c65534541bc6690386e55e3511c29fccd14623fb9fe3f2a01a53b7d562d9a2da55254fc9f9db8048dbdf286db5dc43570ff99") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') 01:33:54 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000300)=0x1c) connect(0xffffffffffffffff, &(0x7f0000000380)=@nl=@proc, 0x80) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x7f) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x0, &(0x7f0000001880), 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000400)=0xc) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000480)={&(0x7f0000000680)=@flushsa={0x38, 0x1c, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@lifetime_val={0x24}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r6 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 01:33:54 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={"6c6f000000000000000000000000ed1f", 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) 01:33:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 01:33:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x525}, 0xfffffffffffffdab) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000040)=0xffff) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) [ 275.937935] device lo left promiscuous mode 01:33:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) io_setup(0x10000000ffc, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f00000017c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0xffffff47}]) 01:33:55 executing program 0: r0 = memfd_create(&(0x7f0000000380)="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", 0x0) fallocate(r0, 0x3, 0x0, 0x2) 01:33:55 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x480, 0x360, 0x0, 0x0, 0x2000000}}) 01:33:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) 01:33:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000740)=""/4096, 0x1000) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x0, @multicast1}, 0x10) shutdown(0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0xa0ffffff, 0x74}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 01:33:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000002c0), 0x0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/5, 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x1ff) fremovexattr(0xffffffffffffffff, &(0x7f0000000600)=ANY=[]) r1 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r1, 0x7) getsockname$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @broadcast}, &(0x7f0000000240)=0x10) [ 276.816377] binder: 7921:7922 Acquire 1 refcount change on invalid ref 0 ret -22 [ 276.849545] binder: 7921:7922 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 276.877744] binder: 7921:7922 Acquire 1 refcount change on invalid ref 0 ret -22 [ 276.913242] binder: 7921:7924 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 01:33:56 executing program 0: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xfffffffffffffffc}, 0x0, 0x80000000000000, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r4, 0x0, 0x0) fchdir(r2) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 277.513072] device lo entered promiscuous mode 01:33:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) socket$inet6(0xa, 0x1, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, &(0x7f0000000140)) 01:33:56 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000300)=0x1c) connect(0xffffffffffffffff, &(0x7f0000000380)=@nl=@proc, 0x80) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x7f) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x0, &(0x7f0000001880), 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000400)=0xc) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000480)={&(0x7f0000000680)=@flushsa={0x38, 0x1c, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@lifetime_val={0x24}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r6 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 01:33:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240), 0x0) 01:33:56 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f00000001c0)={0x0, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() sched_setaffinity(0x0, 0x38a, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') exit(0x0) getdents64(r0, &(0x7f0000000340)=""/57, 0x252) 01:33:56 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f00000001c0)={0x400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x38a, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') exit(0x0) getdents64(r0, &(0x7f0000000340)=""/57, 0x252) 01:33:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) r1 = dup(r0) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f00000000c0)="b5", 0x1) recvmsg(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nfc, 0x5f, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=""/106, 0x6a}, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000000c0), 0x400000000000254, 0x0) 01:33:57 executing program 5: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000100)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)=ANY=[], 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380), &(0x7f0000000380)) getpgrp(0xffffffffffffffff) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) [ 278.200299] device lo left promiscuous mode 01:33:57 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x1c, 0x80000) lseek(r0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@mcast1, @in=@dev}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:netlabel_mgmt_exec_t:-0-', 0x9, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f00000002c0)={0x10, 0x0, 0x81}) link(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='./file0\x00') 01:33:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) sendto$inet6(r0, &(0x7f0000000100), 0xffffffffffffffbb, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) 01:33:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xff5e, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 01:33:57 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/10, 0xa}], 0x1, 0x0) 01:33:58 executing program 1: r0 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)='o', 0x1}], 0x1, 0x81806) fallocate(r0, 0x0, 0x0, 0x3) 01:33:58 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000005c0)) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x11000, 0x4b9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x40000000000}) socket$inet6(0xa, 0x0, 0x80000000) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x9, 0x400000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000240)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000280), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) [ 279.491182] binder: 8021:8029 Acquire 1 refcount change on invalid ref 0 ret -22 [ 279.534887] binder: 8021:8029 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 279.652995] binder: 8021:8037 Acquire 1 refcount change on invalid ref 0 ret -22 [ 279.776012] device lo entered promiscuous mode 01:33:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000897ff4), 0xc, &(0x7f0000023000)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000040101001d78dfffff10a4815c6eb4e0"], 0x14}}, 0x0) 01:33:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) 01:33:58 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x40) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) clone(0x802122101ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="f8f18e3c308d8552bc958d3f953b1b5cd7512e3ca390f332daea5921b8a730a840aa264671", 0x25, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000640)={0x0, 0xfffffffffffeffff, 0x4}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000005c0)=ANY=[], &(0x7f0000000540)) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000580)={0x0, 0x8, 0x1ff, 0x400}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f00000004c0)=0x9) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x30, 0x0, {"57bb98dec69283b091a00f37fcfaa104d1b505872e5cc4"}}}, &(0x7f0000000700)=""/182, 0x32, 0xb6}, 0x20) exit(0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0/../file0\x00', 0x200, 0x1) setpriority(0x0, 0x0, 0x140) 01:33:58 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') clone(0x0, &(0x7f0000000400), &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000380)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r0, &(0x7f0000000040), 0xe0) 01:33:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffff}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000140)) 01:33:58 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f00000001c0)={0x0, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) sched_setaffinity(0x0, 0x38a, &(0x7f00000000c0)) clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') exit(0x0) getdents64(r0, &(0x7f0000000340)=""/57, 0x252) 01:33:59 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000040)=0xffff) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 01:33:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c5d1544ed36dc18fa", 0x9}], 0x1, &(0x7f0000000140)}, 0xc100) write(r0, &(0x7f0000001480)="315602e340961e1e6fa59033d79acf3337e6f077c142e053f33b91e63dea1de22a51c7a9912b0e37913342a45531e6658b91dc1a1506da83b2df055fee6750e8f1ef3cd93be6a73969237df2b400d071dfb0c8ee97926c83bb877660c1611372fe5f125444fcfdb535b7647d159944c4ad244be807adb78124f4bad832af462474724466862c244d86c888372ab824a5b65fb558ae938276501174d6c9db1298d1e31019e5e9f89478e2dc6c6885d4a1759c4779f2b4ba7ed17e841b81d918e55f800768573e148073dd11971d10b31cc5849c9a438dd31cd4d1ccd5ed75556991740f643f1c91c26801d1691af894be5e88091388ff92f1313a2593af3471f2c855bd4888b65e9125c755ae7a17347a68714790b0cf54f3721b708e69fee8aeb0aa8be9021bf08527c566deba7661e48893ce809d5ebf830af035ccf6dc2d11cfdc10e047ab4fa4a660af73601e4cdf1a6efb826d645ddf88b698352307a61cb57a3d57acce96d7615ee9d9d48bdb1e019cee40e0d1eb83b80e719ad75468d13d7923c57e447d1a17b1e8b4f6c334075e48ce514df5433c931f851e040f6630673c3138ca36151e1ee5f2586ce27176df8d69978cbce0496a1c1e9bf03ac39b58070031ecae121b3f08137ad41de4a6c79d3d178998b7f963315e74b2956579fa63d2d52a77d277c92def04a63cf17f8bd947c848edfb5947098a915e3da948e3170daf5782f0382e54f879a868cb73979fc5b4e0b162bb57d8dda7bf32dd546e6f10b21ffe57e2121cb2282b98c7784ecdaaf9e4ca44258ab231b7fd8804cbb552986ae8a7d0779a288921402b54eeb7add6412b4454ad94dd1af74123f07d361d513c198b82cd8519ea70d0f33bde02a6f2ff998c218a13f34527c3f16d0670c9457f6cee097cb6fab2c7ccbdb9f4621a9439cc58c830fa1c11d71b47ab25f79b210937f42fad601111391fd58146e12f2ac9cb36b9d1a59446b3ba805470d5f1e2ae948a711501ce99343435fe71bfa3ef08dfa430360ffae0452a1b4159180b03c344aee53dc1eb68882cd73b1bd9b0bc8068aced23883d03b9dfb8d4c3629cf22db24081743c2375f21732df1ee42a91ff641201c1b7b2707952c14d2af49e071cf3f531d5996970fab8734ea3d80b0a5340f21a2cb3dff29f9d810159ed5d31ea15768cad265c1b4cb091476254be6620697b9901b2bfbb3856b21d1c4475f65ff88ad67a74ea8c940f759e58ef7dad010c6d7ff4e8f5a7546eb8a1eb888e8ff41a8a11494f79d1ff9d25d6f6993f49e3de2c72136cecc7a9a3f9cf89d073fadbe51bfd6e90a99071f56726c694f31d8e6d95d4b863f8463541c6f136c01e87d798610e1b2f8f6e1a3e969f550cc432c27f7f0d2924726970889d073ceae3696e4d5cbf47e7f8aed7095e23a0a2e65d50b988eb795d470a6d989308a3570be886b67ecb0c087a96709b502eb351cb347fe9928aec905bbf662cdbcd3726e55b7eae762d40caca2d4597376814c831b691b4aaee9506f7dd238f1dec4906abe034cb126ae359a3e398dc8f008d32342579d711cfd4b6b0ee79895ad92a79616ebda359b4c755aa3964a02225b4bb0929d7115b452e5251914bc6ecca0cc7ff30cdff635091119b1ed3ec3631efb9338774be5fb09cfb8131ce87a2f08b4832a9328bafa40d3bf50d07d4f7e78637a7b5262039c8924caaa0d194e5e45de3e52f371af06259d14e6817297ca4f4ddb21e2063b9eb210e74b6320cac9c0f1e52439eb188fcc424d739362e42926a577f1d35c7158cb963f9d0c91eb5841a3cc4f09445e8354b8a6f81294319d9e9d382d4b3bd704f71a04f2d51f1efc103a5337ac8095aa78bbb2a8ff39b2b4c8ddb15ed3a22deac3d3aab105761d9918120cbf5fa409ae8b0816f8009facb38c6f9c22c48e1b935f2215d5cc350b15363292562d8b959850cf72ba206ac6979be540a60d2cfa41a6b7ac6248c25ed4d1953c3251dcc4330df97c34b49be158fa317d25370", 0x594) 01:33:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="d7e9b5", 0x3) 01:33:59 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x4080123, 0x4}) 01:33:59 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) 01:33:59 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffff9c, &(0x7f0000000140)=@sco, &(0x7f00000000c0)=0x80, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000007c0)={0x5, 0x70, 0x279, 0x0, 0x72e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x101, 0x0, 0x0, 0x0, 0xc913, 0x5, 0x7, 0x7, 0xfffffffffffff001, 0x6, 0x5, 0x0, 0xec86, 0x2, 0x0, 0x27, 0x7fffffff, 0x81, 0x800, 0x1, 0x5, 0x0, 0x5, 0xa4, 0x0, 0x0, 0x4, @perf_config_ext={0x7c9, 0x10000}, 0x0, 0x7fff, 0x0, 0x7, 0x7a, 0x7, 0x6}) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000380)={'dummy0\x00'}) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000240)=""/170, 0xaa, 0x10040, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) fcntl$setown(r0, 0x8, 0x0) [ 280.523094] binder: 8077:8078 Acquire 1 refcount change on invalid ref 0 ret -22 [ 280.571178] binder: 8077:8082 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 01:33:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="d7e9b5", 0x3) 01:33:59 executing program 4: gettid() clone(0x30000000, &(0x7f0000000440), &(0x7f00000004c0), &(0x7f0000000140), &(0x7f0000000500)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 280.612381] binder: 8077:8082 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 280.649342] binder: 8077:8078 Acquire 1 refcount change on invalid ref 0 ret -22 01:33:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3fc, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 01:33:59 executing program 3: readv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/122, 0x7a}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000136, 0x0) 01:34:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 01:34:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x525}, 0xfffffffffffffdab) mkdir(&(0x7f000082f000)='./control\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000840)='IPVS\x00') getdents64(0xffffffffffffffff, &(0x7f0000fc4fbe)=""/80, 0x50) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') truncate(&(0x7f0000000200)='./file0\x00', 0x7fff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000940)={{0xa, 0x0, 0x1, @ipv4={[], [], @broadcast}}, {0xa, 0x4e24, 0x0, @empty, 0x100000001}, 0x0, [0x0, 0x60, 0x0, 0x70a, 0x0, 0x0, 0x100]}, 0x5c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)) 01:34:00 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x525}, 0xfffffffffffffdab) mkdir(&(0x7f000082f000)='./control\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000840)='IPVS\x00') getdents64(0xffffffffffffffff, &(0x7f0000fc4fbe)=""/80, 0x50) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') truncate(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000940)={{0xa, 0x0, 0x1, @ipv4={[], [], @broadcast}}, {0xa, 0x0, 0x0, @empty, 0x100000001}, 0x0, [0x0, 0x0, 0x0, 0x70a]}, 0x5c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)) 01:34:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="d7e9b5", 0x3) 01:34:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) openat$cgroup_int(r0, &(0x7f0000000300)='memory.low\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_user\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x922) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000001c0)=ANY=[]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) epoll_create1(0x4) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast2, @in=@rand_addr=0x1, 0x4e22, 0x4, 0x4e22, 0x0, 0x2, 0x0, 0x80, 0x84, r3, r4}, {0x4, 0x6, 0x7fff, 0x101, 0x60, 0x2, 0x7ff, 0x5}, {0x101, 0x243d, 0xac5, 0x32}, 0x79fd, 0x6e6bb1, 0x2}, {{@in, 0x4d5}, 0xa, @in6=@mcast1, 0x3507, 0x4, 0x2, 0x101, 0x1, 0x5, 0x1000}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f00000002c0)=0x8) bind$inet6(r5, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x6a2800, 0x0) listen(r5, 0x3) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xac4, 0x200300) write$evdev(r2, &(0x7f0000000440)=[{{}, 0x15, 0x8, 0x80}], 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x400002) shutdown(r2, 0x1) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x3000, 0x1}) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000240)) socket$inet(0x10, 0x0, 0x4) 01:34:00 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, &(0x7f0000000100)) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000080)) 01:34:00 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 01:34:00 executing program 4: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r3, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 281.624525] QAT: Invalid ioctl [ 281.653396] IPVS: ftp: loaded support on port[0] = 21 01:34:00 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendto(r1, &(0x7f0000000f80)="12", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, &(0x7f0000000100)=0xfd22) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, "6970366772653000000000022a00"}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r2) 01:34:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000000c0)) 01:34:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="d7e9b5", 0x3) [ 281.997027] binder: 8130:8142 got reply transaction with no transaction stack [ 282.004777] binder: 8130:8142 transaction failed 29201/-71, size 0-0 line 2762 [ 282.048150] QAT: Invalid ioctl [ 282.065178] dccp_close: ABORT with 1 bytes unread [ 282.126487] binder: undelivered TRANSACTION_ERROR: 29201 01:34:01 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() sched_setaffinity(0x0, 0x38a, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') exit(0x0) getdents64(r1, &(0x7f0000000340)=""/57, 0x252) [ 282.411727] QAT: Invalid ioctl 01:34:01 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000300)=0x1c) connect(0xffffffffffffffff, &(0x7f0000000380)=@nl=@proc, 0x80) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x7f) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x0, &(0x7f0000001880), 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 282.494512] QAT: Invalid ioctl [ 282.523720] IPVS: ftp: loaded support on port[0] = 21 01:34:01 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f00000000c0)) 01:34:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="d7e9b5", 0x3) 01:34:02 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/10, 0xa}], 0x1, 0x0) [ 283.028707] device lo entered promiscuous mode [ 283.202616] not chained 40000 origins [ 283.206486] CPU: 0 PID: 6207 Comm: syz-fuzzer Not tainted 4.19.0+ #79 [ 283.213080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.222450] Call Trace: [ 283.225039] [ 283.227205] dump_stack+0x32d/0x480 [ 283.230849] ? kmsan_internal_chain_origin+0x136/0x240 [ 283.236155] kmsan_internal_chain_origin+0x222/0x240 [ 283.241278] ? __tcp_retransmit_skb+0xe37/0x43d0 [ 283.246065] ? __do_softirq+0x721/0xc5d [ 283.250063] ? irq_exit+0x305/0x340 [ 283.253701] ? exiting_irq+0xe/0x10 [ 283.257357] ? smp_apic_timer_interrupt+0x64/0x90 [ 283.262213] ? apic_timer_interrupt+0xf/0x20 [ 283.266649] ? __msan_poison_alloca+0x1e0/0x2b0 [ 283.271370] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 283.276763] ? get_stack_info+0x863/0x9d0 [ 283.281390] __msan_chain_origin+0x6d/0xd0 [ 283.285648] ? __do_softirq+0x721/0xc5d [ 283.289642] __save_stack_trace+0x8be/0xc60 [ 283.294002] ? __do_softirq+0x721/0xc5d [ 283.297994] save_stack_trace+0xc6/0x110 [ 283.302074] kmsan_internal_chain_origin+0x136/0x240 [ 283.307202] ? kmsan_internal_chain_origin+0x136/0x240 [ 283.312489] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 283.317172] ? __msan_memcpy+0x6f/0x80 [ 283.321071] ? pskb_expand_head+0x43b/0x1d20 [ 283.325498] ? __tcp_retransmit_skb+0xe37/0x43d0 [ 283.330266] ? tcp_send_loss_probe+0x8fb/0xc00 [ 283.334856] ? tcp_write_timer_handler+0x733/0xf70 [ 283.339798] ? tcp_write_timer+0x139/0x250 [ 283.344045] ? call_timer_fn+0x356/0x7c0 [ 283.348123] ? __run_timers+0xe95/0x1300 [ 283.352199] ? run_timer_softirq+0x55/0xa0 [ 283.356443] ? __do_softirq+0x721/0xc5d [ 283.360431] ? irq_exit+0x305/0x340 [ 283.364069] ? exiting_irq+0xe/0x10 [ 283.367709] ? smp_apic_timer_interrupt+0x64/0x90 [ 283.372575] ? apic_timer_interrupt+0xf/0x20 [ 283.377042] ? __msan_get_context_state+0x9/0x30 [ 283.381818] ? INIT_INT+0xc/0x30 [ 283.385197] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 283.390585] kmsan_memcpy_origins+0x13d/0x1b0 [ 283.395104] __msan_memcpy+0x6f/0x80 [ 283.398835] pskb_expand_head+0x43b/0x1d20 [ 283.403111] __tcp_retransmit_skb+0xe37/0x43d0 [ 283.407724] ? __msan_poison_alloca+0x120/0x2b0 [ 283.412436] tcp_send_loss_probe+0x8fb/0xc00 [ 283.416874] tcp_write_timer_handler+0x733/0xf70 [ 283.421647] ? INIT_INT+0xc/0x30 [ 283.425038] tcp_write_timer+0x139/0x250 [ 283.429122] call_timer_fn+0x356/0x7c0 [ 283.433022] ? tcp_init_xmit_timers+0x130/0x130 [ 283.437712] __run_timers+0xe95/0x1300 [ 283.442554] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 283.447932] ? tcp_init_xmit_timers+0x130/0x130 [ 283.453198] run_timer_softirq+0x55/0xa0 [ 283.457276] ? timers_dead_cpu+0xb90/0xb90 [ 283.461711] __do_softirq+0x721/0xc5d [ 283.465545] irq_exit+0x305/0x340 [ 283.469022] exiting_irq+0xe/0x10 [ 283.472490] smp_apic_timer_interrupt+0x64/0x90 [ 283.477176] apic_timer_interrupt+0xf/0x20 [ 283.481413] [ 283.483662] RIP: 0033:0x428ef0 [ 283.486868] Code: 24 24 48 8d 44 24 38 48 89 44 24 08 8b 05 bc df 70 00 89 04 24 c7 44 24 10 80 00 00 00 89 5c 24 14 e8 84 50 03 00 8b 44 24 18 <89> 44 24 28 85 c0 7d 0b 83 f8 fc 75 5d 8b 5c 24 24 eb c5 48 c7 44 [ 283.505786] RSP: 002b:000000c420063858 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 283.513517] RAX: 0000000000000001 RBX: 00000000ffffffff RCX: 000000000045df89 [ 283.520808] RDX: 0000000000000080 RSI: 000000c420063890 RDI: 0000000000000004 [ 283.528095] RBP: 000000c420063e90 R08: 0000000000000002 R09: 000000c4202722e8 [ 283.535379] R10: 00000000ffffffff R11: 0000000000000246 R12: 0000000000000001 [ 283.542660] R13: 000000c42ef81d40 R14: 0000000000000001 R15: 0000000000000000 [ 283.549949] Uninit was stored to memory at: [ 283.554291] kmsan_internal_chain_origin+0x136/0x240 [ 283.559440] __msan_chain_origin+0x6d/0xd0 [ 283.563690] __save_stack_trace+0x8be/0xc60 [ 283.568023] save_stack_trace+0xc6/0x110 [ 283.572098] kmsan_internal_chain_origin+0x136/0x240 [ 283.577218] kmsan_memcpy_origins+0x13d/0x1b0 [ 283.581732] __msan_memcpy+0x6f/0x80 [ 283.585462] pskb_expand_head+0x43b/0x1d20 [ 283.589710] __tcp_retransmit_skb+0xe37/0x43d0 [ 283.594317] tcp_send_loss_probe+0x8fb/0xc00 [ 283.598742] tcp_write_timer_handler+0x733/0xf70 [ 283.603509] tcp_write_timer+0x139/0x250 [ 283.607582] call_timer_fn+0x356/0x7c0 [ 283.611481] __run_timers+0xe95/0x1300 [ 283.615385] run_timer_softirq+0x55/0xa0 [ 283.619464] __do_softirq+0x721/0xc5d [ 283.623263] [ 283.624896] Uninit was stored to memory at: [ 283.629233] kmsan_internal_chain_origin+0x136/0x240 [ 283.634367] __msan_chain_origin+0x6d/0xd0 [ 283.638621] __save_stack_trace+0x8be/0xc60 [ 283.642961] save_stack_trace+0xc6/0x110 [ 283.647036] kmsan_internal_chain_origin+0x136/0x240 [ 283.652151] kmsan_memcpy_origins+0x13d/0x1b0 [ 283.656658] __msan_memcpy+0x6f/0x80 [ 283.660382] pskb_expand_head+0x43b/0x1d20 [ 283.664632] __tcp_retransmit_skb+0xe37/0x43d0 [ 283.669220] tcp_send_loss_probe+0x8fb/0xc00 [ 283.673623] tcp_write_timer_handler+0x733/0xf70 [ 283.678371] tcp_write_timer+0x139/0x250 [ 283.682426] call_timer_fn+0x356/0x7c0 [ 283.686319] __run_timers+0xe95/0x1300 [ 283.690202] run_timer_softirq+0x55/0xa0 [ 283.694350] __do_softirq+0x721/0xc5d [ 283.698137] [ 283.699755] Uninit was stored to memory at: [ 283.704074] kmsan_internal_chain_origin+0x136/0x240 [ 283.709172] __msan_chain_origin+0x6d/0xd0 [ 283.713401] __save_stack_trace+0x8be/0xc60 [ 283.717714] save_stack_trace+0xc6/0x110 [ 283.721772] kmsan_internal_chain_origin+0x136/0x240 [ 283.726874] kmsan_memcpy_origins+0x13d/0x1b0 [ 283.731366] __msan_memcpy+0x6f/0x80 [ 283.735077] pskb_expand_head+0x43b/0x1d20 [ 283.739341] __tcp_retransmit_skb+0xe37/0x43d0 [ 283.743922] tcp_send_loss_probe+0x8fb/0xc00 [ 283.748335] tcp_write_timer_handler+0x733/0xf70 [ 283.753086] tcp_write_timer+0x139/0x250 [ 283.757143] call_timer_fn+0x356/0x7c0 [ 283.761025] __run_timers+0xe95/0x1300 [ 283.764910] run_timer_softirq+0x55/0xa0 [ 283.768968] __do_softirq+0x721/0xc5d [ 283.772756] [ 283.774376] Uninit was stored to memory at: [ 283.778694] kmsan_internal_chain_origin+0x136/0x240 [ 283.783792] __msan_chain_origin+0x6d/0xd0 [ 283.788023] __save_stack_trace+0x8be/0xc60 [ 283.792350] save_stack_trace+0xc6/0x110 [ 283.796407] kmsan_internal_chain_origin+0x136/0x240 [ 283.801502] kmsan_memcpy_origins+0x13d/0x1b0 [ 283.805994] __msan_memcpy+0x6f/0x80 [ 283.809716] pskb_expand_head+0x43b/0x1d20 [ 283.813948] __tcp_retransmit_skb+0xe37/0x43d0 [ 283.818523] tcp_send_loss_probe+0x8fb/0xc00 [ 283.822922] tcp_write_timer_handler+0x733/0xf70 [ 283.827669] tcp_write_timer+0x139/0x250 [ 283.831724] call_timer_fn+0x356/0x7c0 [ 283.835606] __run_timers+0xe95/0x1300 [ 283.839490] run_timer_softirq+0x55/0xa0 [ 283.843548] __do_softirq+0x721/0xc5d [ 283.847336] [ 283.848951] Uninit was stored to memory at: [ 283.853268] kmsan_internal_chain_origin+0x136/0x240 [ 283.858368] __msan_chain_origin+0x6d/0xd0 [ 283.862595] __save_stack_trace+0x8be/0xc60 [ 283.866908] save_stack_trace+0xc6/0x110 [ 283.870966] kmsan_internal_chain_origin+0x136/0x240 [ 283.876065] kmsan_memcpy_origins+0x13d/0x1b0 [ 283.880558] __msan_memcpy+0x6f/0x80 [ 283.884276] pskb_expand_head+0x43b/0x1d20 [ 283.888514] __tcp_retransmit_skb+0xe37/0x43d0 [ 283.893109] tcp_send_loss_probe+0x8fb/0xc00 [ 283.897512] tcp_write_timer_handler+0x733/0xf70 [ 283.902262] tcp_write_timer+0x139/0x250 [ 283.906325] call_timer_fn+0x356/0x7c0 [ 283.910211] __run_timers+0xe95/0x1300 [ 283.914106] run_timer_softirq+0x55/0xa0 [ 283.918164] __do_softirq+0x721/0xc5d [ 283.921950] [ 283.923565] Uninit was stored to memory at: [ 283.927884] kmsan_internal_chain_origin+0x136/0x240 [ 283.932985] __msan_chain_origin+0x6d/0xd0 [ 283.937216] __save_stack_trace+0x8be/0xc60 [ 283.941545] save_stack_trace+0xc6/0x110 [ 283.945600] kmsan_internal_chain_origin+0x136/0x240 [ 283.950700] kmsan_memcpy_origins+0x13d/0x1b0 [ 283.955188] __msan_memcpy+0x6f/0x80 [ 283.958897] pskb_expand_head+0x43b/0x1d20 [ 283.963129] __tcp_retransmit_skb+0xe37/0x43d0 [ 283.967706] tcp_send_loss_probe+0x8fb/0xc00 [ 283.972106] tcp_write_timer_handler+0x733/0xf70 [ 283.976869] tcp_write_timer+0x139/0x250 [ 283.980924] call_timer_fn+0x356/0x7c0 [ 283.984807] __run_timers+0xe95/0x1300 [ 283.988689] run_timer_softirq+0x55/0xa0 [ 283.992851] __do_softirq+0x721/0xc5d [ 283.996643] [ 283.998259] Uninit was stored to memory at: [ 284.002573] kmsan_internal_chain_origin+0x136/0x240 [ 284.007673] __msan_chain_origin+0x6d/0xd0 [ 284.011902] __save_stack_trace+0x8be/0xc60 [ 284.016218] save_stack_trace+0xc6/0x110 [ 284.020274] kmsan_internal_chain_origin+0x136/0x240 [ 284.025373] kmsan_memcpy_origins+0x13d/0x1b0 [ 284.029865] __msan_memcpy+0x6f/0x80 [ 284.033574] pskb_expand_head+0x43b/0x1d20 [ 284.037805] __tcp_retransmit_skb+0xe37/0x43d0 [ 284.042381] tcp_send_loss_probe+0x8fb/0xc00 [ 284.046785] tcp_write_timer_handler+0x733/0xf70 [ 284.051533] tcp_write_timer+0x139/0x250 01:34:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040), &(0x7f0000000080)) 01:34:03 executing program 4: dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000440)=ANY=[]) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2600000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x0, 0x8}, 0x14}}, 0x40801) fcntl$getown(0xffffffffffffffff, 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="0f070f20616426660fe855090f350f22e4c4e205a622f20f5a2666baf80cb8ccae358eef66bafc0cb872000000efb805000000b9000000000f01d9b9800000c00f3235000800000f30", 0x49}], 0x1, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="d7e9b5", 0x3) 01:34:03 executing program 2: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @thr={&(0x7f00000003c0), &(0x7f00000004c0)}}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) write(r1, &(0x7f0000000080)="8c", 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 284.055593] call_timer_fn+0x356/0x7c0 [ 284.059472] __run_timers+0xe95/0x1300 [ 284.063358] run_timer_softirq+0x55/0xa0 [ 284.067426] __do_softirq+0x721/0xc5d [ 284.071215] [ 284.072835] Local variable description: ----data@perf_swevent_hrtimer [ 284.079402] Variable was created at: [ 284.083110] perf_swevent_hrtimer+0x57/0x750 [ 284.087515] __hrtimer_run_queues+0xd49/0x14b0 [ 284.122587] device lo left promiscuous mode [ 284.349776] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 01:34:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[], 0xfffffe0e) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) [ 284.564120] device lo entered promiscuous mode 01:34:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="d7e9b5", 0x3) 01:34:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 01:34:03 executing program 2: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)) 01:34:04 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000240)="d7e9b5", 0x3) 01:34:04 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/10, 0xa}], 0x1, 0x0) 01:34:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) close(r0) 01:34:04 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000240)="d7e9b5", 0x3) 01:34:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000897ff4), 0xc, &(0x7f0000023000)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000501010000faffffff10a4815c6eb4e0"], 0x14}}, 0x0) 01:34:04 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240)=ANY=[], 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a03000000256285717070") syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)) 01:34:04 executing program 3: gettid() clone(0x30000000, &(0x7f0000000440), &(0x7f00000004c0), &(0x7f0000000140), &(0x7f0000000500)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) 01:34:05 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000240)="d7e9b5", 0x3) 01:34:05 executing program 1: 01:34:05 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) vmsplice(r0, &(0x7f0000000840)=[{&(0x7f0000000800)="c1175dbeedcbd5323beff6a66b", 0xd}], 0x1, 0x5) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f00000000c0)=@generic={0x3, "a3b533079e42dca947bb507bc8e8c94f677beed693803f42b333ac455f94522e86cac3bd8d50c59a1ada6e23b9de8e8d6e9a008f652897e777846a3d0432b2b06b5200211870bcc78d415d28f5f39c2cd48cceb748e9cc67e3e58105e4f56dcb80c9b7332d4d0716854a712e70e3498efcd8d4e774e0d8c03c437c70b602"}, 0x80) fchdir(r0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x108200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x48) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x40010, r3, 0x0) sendfile(r2, r3, &(0x7f0000000080), 0xffffffff) r4 = getuid() quotactl(0x2, &(0x7f0000000180)='./bus/file0\x00', r4, &(0x7f00000001c0)="a302d01b272406e7e2a4d57bebe342700c") 01:34:05 executing program 5: 01:34:05 executing program 4: 01:34:05 executing program 3: 01:34:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="d7e9b5", 0x3) 01:34:05 executing program 1: 01:34:05 executing program 2: 01:34:05 executing program 4: 01:34:05 executing program 3: 01:34:05 executing program 5: 01:34:06 executing program 1: 01:34:06 executing program 2: 01:34:06 executing program 4: 01:34:06 executing program 3: 01:34:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="d7e9b5", 0x3) 01:34:06 executing program 5: 01:34:06 executing program 1: 01:34:06 executing program 5: 01:34:06 executing program 4: 01:34:06 executing program 2: 01:34:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="d7e9b5", 0x3) 01:34:07 executing program 3: 01:34:07 executing program 5: 01:34:07 executing program 2: 01:34:07 executing program 1: 01:34:07 executing program 4: 01:34:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000240)="d7e9b5", 0x3) 01:34:07 executing program 5: 01:34:07 executing program 3: 01:34:07 executing program 1: 01:34:07 executing program 2: 01:34:07 executing program 5: 01:34:07 executing program 3: 01:34:07 executing program 4: 01:34:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000240)="d7e9b5", 0x3) 01:34:08 executing program 1: 01:34:08 executing program 2: 01:34:08 executing program 5: 01:34:08 executing program 3: 01:34:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000240)="d7e9b5", 0x3) 01:34:08 executing program 4: 01:34:08 executing program 1: 01:34:08 executing program 2: 01:34:08 executing program 5: 01:34:08 executing program 3: 01:34:09 executing program 4: 01:34:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240), 0x0) 01:34:09 executing program 2: 01:34:09 executing program 5: 01:34:09 executing program 1: 01:34:09 executing program 3: 01:34:09 executing program 5: 01:34:09 executing program 2: 01:34:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240), 0x0) 01:34:09 executing program 4: 01:34:09 executing program 3: 01:34:09 executing program 1: 01:34:09 executing program 5: 01:34:09 executing program 3: 01:34:10 executing program 2: 01:34:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240), 0x0) 01:34:10 executing program 4: 01:34:10 executing program 1: 01:34:10 executing program 5: 01:34:10 executing program 3: 01:34:10 executing program 4: 01:34:10 executing program 2: 01:34:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="d7e9", 0x2) 01:34:10 executing program 3: 01:34:10 executing program 1: 01:34:10 executing program 5: 01:34:11 executing program 2: 01:34:11 executing program 3: 01:34:11 executing program 4: 01:34:11 executing program 1: 01:34:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="d7e9", 0x2) 01:34:11 executing program 5: 01:34:11 executing program 2: 01:34:11 executing program 4: 01:34:11 executing program 3: 01:34:11 executing program 1: 01:34:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="d7e9", 0x2) 01:34:11 executing program 2: 01:34:12 executing program 4: 01:34:12 executing program 5: 01:34:12 executing program 3: 01:34:12 executing program 1: 01:34:12 executing program 0: 01:34:12 executing program 3: 01:34:12 executing program 1: 01:34:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) 01:34:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)={0x21, 0x0, 0x0, 0xfff}) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x20280, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f00000000c0)=0x351b) 01:34:12 executing program 5: r0 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r0, &(0x7f0000000a00)=[{&(0x7f0000000180)='6', 0x1}], 0x1, 0x81806) 01:34:12 executing program 4: getrandom(&(0x7f0000000000)=""/13, 0xd, 0x2) 01:34:12 executing program 0: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYRESDEC], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a0223602454) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000eaa8dd7b982103077fe94e781219960e54ecbd686a7c5df3eb476f37"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r5 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)={0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x8) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r3, @multicast2, @local}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r5, 0x402, 0x80000004) socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r7 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x85) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r7, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x0, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2, 0x1ff}, 0x0, [0x9, 0x800, 0x8001]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x5, 0xfffffe3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r6, 0xc008551c, &(0x7f0000000100)={0x0, 0x24, [0xfffffffffffffeff, 0x9, 0x3, 0x4, 0x7fffffff, 0x5, 0x2, 0x9, 0x40]}) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000340)='\x00') r8 = socket$netlink(0x10, 0x3, 0xc) ioctl$sock_SIOCOUTQ(r7, 0x5411, &(0x7f0000000380)) writev(r8, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) 01:34:12 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0), &(0x7f0000000140)={0x8}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') 01:34:13 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000005c0)) getpid() syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x200, 0x280) r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) gettid() ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) 01:34:13 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x480, 0x0, 0x0, 0x0, 0x2000000}}) 01:34:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)={0x21}) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) [ 294.222544] binder: 8466:8468 Acquire 1 refcount change on invalid ref 0 ret -22 [ 294.230208] binder: 8466:8468 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 01:34:13 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x44000, 0x0) [ 294.352562] binder: 8466:8468 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 01:34:13 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x12f600, 0x0) [ 294.399529] binder: 8466:8480 Acquire 1 refcount change on invalid ref 0 ret -22 [ 294.407486] binder: 8466:8480 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 01:34:13 executing program 3: ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000040)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f00000001c0)) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000180)=""/40) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000240)) lseek(r2, 0x0, 0x4) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000340)={0x100000001, 0x5, 0x401, 0x80000001, 0x3f}) close(r2) write$P9_RFSYNC(r1, &(0x7f00000000c0)={0x7}, 0x7) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001fc0)={&(0x7f0000000100), 0xc, &(0x7f0000001f80)={&(0x7f00000000c0)=ANY=[]}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x40084) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000200)={0x31c, 0x5, 0xffffffffffffff00, 0x6, 0x2}) 01:34:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 01:34:14 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000005c0)) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x4b9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x40000000000}) socket$inet6(0xa, 0x0, 0x80000000) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x9, 0x400000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r1, 0x2, 0x1) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x200, 0x280) r2 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) 01:34:14 executing program 5: munmap(&(0x7f0000443000/0x400000)=nil, 0x400000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 01:34:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) [ 295.583431] binder: 8501:8503 Acquire 1 refcount change on invalid ref 0 ret -22 [ 295.591172] binder: 8501:8503 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 295.707508] binder: 8501:8503 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 295.788697] binder: 8501:8511 Acquire 1 refcount change on invalid ref 0 ret -22 [ 295.796461] binder: 8501:8511 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 295.852258] binder: 8501:8503 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 01:34:14 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 01:34:14 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x100, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/10, 0xa}], 0x1, 0x100000000000000) 01:34:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0xfffffffffffffffe}) 01:34:14 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffff9c, &(0x7f0000000140)=@sco, &(0x7f00000000c0)=0x80, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000007c0)={0x5, 0x70, 0x0, 0x0, 0x72e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xc913, 0x5, 0x7, 0x7, 0xfffffffffffff001, 0x6, 0x5, 0x2, 0x0, 0x2, 0x0, 0x0, 0x7fffffff, 0x81, 0x800, 0x1, 0x5, 0x0, 0x5, 0xa4, 0x0, 0x0, 0x4, @perf_config_ext={0x7c9, 0x10000}, 0x12b02, 0x0, 0x0, 0x7, 0x7a, 0x7, 0x6}) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000380)={'dummy0\x00'}) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000240)=""/170, 0xaa, 0x10040, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) fcntl$setown(r0, 0x8, 0x0) 01:34:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffff7}) 01:34:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000080)}}, &(0x7f0000000180)) [ 296.166024] binder: 8526:8528 ioctl 40046602 20000000 returned -22 01:34:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={"e2726164263832e5b25a8cc85f330080"}) [ 296.253063] binder: 8529 RLIMIT_NICE not set [ 296.257598] binder: 8529 RLIMIT_NICE not set 01:34:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffff7}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) [ 296.364999] binder: 8529 RLIMIT_NICE not set 01:34:15 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x80000000) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:34:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) [ 296.422969] binder: 8526:8528 ioctl 40046602 20000000 returned -22 [ 296.481322] binder: BINDER_SET_CONTEXT_MGR already set [ 296.487010] binder: 8526:8532 ioctl 40046207 0 returned -16 [ 296.593200] binder_alloc: 8526: binder_alloc_buf, no vma [ 296.598830] binder: 8526:8546 transaction failed 29189/-3, size 0-0 line 2970 [ 296.598885] binder_alloc: binder_alloc_mmap_handler: 8526 20001000-20004000 already mapped failed -16 01:34:15 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) pipe(&(0x7f0000000040)) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x525}, 0xfffffffffffffdab) mkdir(&(0x7f000082f000)='./control\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000840)='IPVS\x00') getdents64(0xffffffffffffffff, &(0x7f0000fc4fbe)=""/80, 0x50) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) truncate(&(0x7f0000000200)='./file0\x00', 0x7fff) write$binfmt_script(r3, &(0x7f0000000240)={'#! ', './bus', [{0x20, './cgroup.cpu\x00'}, {0x20, '+GPLppp0systemsystemeth1selinuxuser'}, {0x20, 'eth0$vmnet1'}], 0xa, "d89f41c15968092e13b62acfe44a35408a881f809870d3476abc195b209a089b7fac62d7dcc268a1f141e48adf009c52d55f95fec2fb7c40715acca42711dcdb1befdf549c4866c5501d01c0543ac9f330524671763759ded10a5257413d5a04382e2c26a254e89c49de8776"}, 0xb3) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000940)={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, {0xa, 0x4e24}, 0x0, [0x0, 0x60, 0x0, 0x70a, 0x0, 0x0, 0x100]}, 0x5c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000300)) [ 296.703236] binder: 8547 RLIMIT_NICE not set [ 296.763084] binder: 8526:8554 got reply transaction with no transaction stack [ 296.770601] binder: 8526:8554 transaction failed 29201/-71, size 0-0 line 2762 01:34:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000016e, 0x0) [ 296.813219] binder: undelivered TRANSACTION_COMPLETE [ 296.819987] binder: undelivered TRANSACTION_ERROR: 29201 01:34:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xfdfdffff}) 01:34:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) dup3(r1, r2, 0x0) 01:34:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x32ef) 01:34:16 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) r1 = dup2(r0, r0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000000)={0x28}, 0xffd1) 01:34:16 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)='\x00') 01:34:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x2c) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={"e2726164263832e5b25a8cc85f330080"}) 01:34:16 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 01:34:16 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000000c0)=0x351b) 01:34:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x9) 01:34:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{&(0x7f0000000c80)=@generic, 0x80, &(0x7f0000001e00), 0x0, &(0x7f0000001e40)=""/237, 0xed}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/fscreate\x00') pwritev(r0, &(0x7f0000001400), 0x2a6, 0x0) 01:34:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 01:34:17 executing program 0: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r0+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 01:34:17 executing program 1: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x7d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:34:17 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) socket$inet6(0xa, 0x1, 0x0) chmod(&(0x7f0000000480)='./file0/file0\x00', 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:34:17 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xc45d6ea9de3c16bf, 0x0) execveat(0xffffffffffffffff, &(0x7f00000000c0)='.\x00', &(0x7f00000001c0), &(0x7f0000000280), 0x0) 01:34:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 01:34:17 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffd) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)='\x00') 01:34:17 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000400)=""/75) 01:34:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)={0x21}) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) 01:34:17 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000243, 0x0) 01:34:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 01:34:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 01:34:18 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x73) 01:34:18 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) close(r0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, &(0x7f0000000280), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000000240)) sigaltstack(&(0x7f00004b5000/0x2000)=nil, &(0x7f0000000040)) read(r1, &(0x7f0000910000)=""/100, 0x64) 01:34:18 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000243, 0x0) 01:34:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x6}) 01:34:18 executing program 2: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) msync(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3) 01:34:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0xfffffffffffffffe, 0x40, 0x0, 0x0, 0x7, 0x2, 0x9, 0x7ff, 0x6, 0x4000000000000}) getrandom(&(0x7f0000000000)=""/13, 0xd, 0x2) 01:34:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:34:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000180)=0x84) close(r2) close(r1) 01:34:19 executing program 0: clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfff}) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) 01:34:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x74, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000180)=0x84) close(r2) close(r1) 01:34:19 executing program 1: r0 = memfd_create(&(0x7f0000000300), 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) write(r0, &(0x7f0000000540)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000006c0)={'ip_vti0\x00'}) 01:34:19 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @rand_addr}, {}, 0x2a4, 0x0, 0x0, 0x0, 0x4, &(0x7f00000001c0)='ip6_vti0\x00'}) r0 = syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000002c0)) fgetxattr(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], &(0x7f0000000700)=""/26, 0x1a) pwritev(r1, &(0x7f0000000280)=[{&(0x7f00000001c0)='o', 0x1}], 0x1, 0x81806) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f00000004c0)={'syz'}, &(0x7f0000002e80), 0x0, 0x0) add_key(&(0x7f0000002f40)='big_key\x00', &(0x7f0000002f80)={'syz'}, &(0x7f0000002fc0), 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000940)={'filter\x00'}, &(0x7f0000000180)=0x78) pwritev(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0) rmdir(&(0x7f0000000540)='./file0\x00') creat(&(0x7f0000000300)='./file1\x00', 0x0) 01:34:19 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) io_setup(0x0, &(0x7f0000000100)) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000003c0)=0x6, 0x4) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x292) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000440)={0x50, 0x0, 0x7, {0x7, 0x1b, 0x6, 0x0, 0x0, 0x8, 0xd01, 0x67}}, 0x50) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000580)={0xff, {{0x2, 0x4e20}}}, 0x88) getdents64(0xffffffffffffffff, &(0x7f0000000000)=""/54, 0xff55) r2 = getpgrp(0xffffffffffffffff) ptrace$poke(0xffffffffffffffff, r2, &(0x7f0000000180), 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0xffff7fffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x40, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0090000000100000"], 0x1}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000004c0)=""/67) ftruncate(r4, 0x2007fff) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"]) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r0, r4, &(0x7f0000d83ff8), 0x8000fffffffe) ioprio_get$pid(0x3, r2) 01:34:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc30) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 01:34:19 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='pipefs\x00', 0x0, &(0x7f0000000240)='\x00') 01:34:20 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 01:34:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x205, 0x84) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x40) r1 = dup3(r0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="f8f18e3c308d8552bc958d3f953b1b5cd7512e3ca390f332daea5921b8a730a840aa264671ee95026709d267e94b52b633e2df16216db85ced6a4858a560f50dc99f97e46f72cf5e34", 0x49, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r2) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000640)={0x0, 0xfffffffffffeffff, 0x4}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000005c0)=ANY=[], &(0x7f0000000540)) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000580)={0x0, 0x8, 0x1ff}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f00000004c0)) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x2c, 0x0, {"57bb98dec69283b091a00f37fcfaa104d1b5"}}}, &(0x7f0000000700)=""/182, 0x2e, 0xb6}, 0x20) exit(0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xcf, &(0x7f00000003c0)=""/168, &(0x7f0000000480)=0xa8) openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0/../file0\x00', 0x200, 0x1) setpriority(0x0, 0x0, 0x140) 01:34:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f0000000040), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x4, 0x2, 0x8c}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) 01:34:20 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) [ 301.675663] ptrace attach of "/root/syz-executor5"[8767] was attempted by "/root/syz-executor5"[8768] 01:34:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000100)=[@enter_looper], 0x1, 0x0, &(0x7f0000000180)='T'}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) 01:34:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x15, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 01:34:21 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='pipefs\x00', 0x0, &(0x7f0000000240)='\x00') 01:34:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x60003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 302.059741] binder: 8785 RLIMIT_NICE not set [ 302.144024] binder: 8785 RLIMIT_NICE not set [ 302.253134] binder: BINDER_SET_CONTEXT_MGR already set [ 302.258525] binder: 8783:8789 ioctl 40046207 0 returned -16 [ 302.281724] binder: 8797 RLIMIT_NICE not set [ 302.316564] binder: undelivered death notification, 0000000000000000 01:34:21 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:21 executing program 5: clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xffffffffffffffff) 01:34:21 executing program 3: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f0000002e80), 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000300)=0xc) add_key(&(0x7f0000002f40)='big_key\x00', &(0x7f0000002f80)={'syz', 0x2}, &(0x7f0000002fc0), 0x0, 0xfffffffffffffffb) 01:34:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x60003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:23 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='pipefs\x00', 0x0, &(0x7f0000000240)='\x00') 01:34:23 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) 01:34:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x1ca2e951) recvmmsg(r1, &(0x7f0000005a00)=[{{&(0x7f0000001bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000000140)=""/180, 0xb4}], 0x1, &(0x7f0000001e40)=""/213, 0xd5}}], 0x1, 0x0, &(0x7f0000000040)) 01:34:23 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) 01:34:23 executing program 3: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @thr={&(0x7f00000003c0), &(0x7f00000004c0)}}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) 01:34:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x60003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:23 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) r4 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 01:34:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:23 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffff9c, &(0x7f0000000140)=@sco, &(0x7f00000000c0)=0x80, 0x800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000007c0)={0x5, 0x70, 0x0, 0x8, 0x72e, 0x2, 0x0, 0x200, 0x0, 0x4, 0x0, 0x1, 0x5, 0x7, 0x101, 0x100000000, 0x4, 0x100, 0xc913, 0x5, 0x7, 0x7, 0xfffffffffffff001, 0x6, 0x5, 0x2, 0xec86, 0x2, 0x0, 0x27, 0x7fffffff, 0x81, 0x800, 0x1, 0x5, 0x0, 0x5, 0xa4, 0x0, 0x0, 0x4, @perf_config_ext={0x7c9, 0x10000}, 0x12b02, 0x7fff, 0x0, 0x7, 0x7a, 0x7, 0x6}) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000200)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000440)=0x1000, 0x4) write$UHID_CREATE2(r2, &(0x7f0000000480)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00', 0xfa, 0x1000, 0xe71, 0x6, 0x7, 0x6, "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"}, 0x212) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = accept$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000340)=0xfffffffffffffceb) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000380)={'dummy0\x00'}) recvfrom$packet(r3, &(0x7f0000000240)=""/170, 0xaa, 0x10040, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) mknodat(r1, &(0x7f0000000400)='./bus\x00', 0x20, 0x1) 01:34:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316385717070") setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000000c0)={@mcast1}, 0x14) 01:34:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x699f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, r0, 0x0, 0xffffffffffffffff, 0x0) 01:34:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:24 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='pipefs\x00', 0x0, &(0x7f0000000240)='\x00') 01:34:24 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) 01:34:24 executing program 5: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x1c, 0x80000) lseek(r0, 0x0, 0x0) socket(0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:netlabel_mgmt_exec_t:-0-', 0x9, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f00000002c0)={0x10, 0x0, 0x81}) 01:34:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x74, &(0x7f00000000c0)={0x0, @in={{0x2, 0xff0f, @broadcast}}}, &(0x7f0000000180)=0x84) close(r2) close(r1) [ 306.638274] device lo entered promiscuous mode [ 306.651042] device lo left promiscuous mode 01:34:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:25 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) mount(&(0x7f0000000140)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='pipefs\x00', 0x0, &(0x7f0000000240)='\x00') 01:34:26 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x4080323, 0x4}) 01:34:26 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) add_key(&(0x7f0000002f40)='big_key\x00', &(0x7f0000002f80)={'syz'}, &(0x7f0000002fc0), 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x0, 0x0) 01:34:26 executing program 1: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd, 0x0) 01:34:26 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:34:27 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='pipefs\x00', 0x0, &(0x7f0000000240)='\x00') 01:34:27 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x4080323, 0x4}) 01:34:27 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) io_setup(0x0, &(0x7f0000000100)) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000003c0)=0x6, 0x4) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x292) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000440)={0x50, 0x0, 0x7, {0x7, 0x1b, 0x6, 0x0, 0x0, 0x8, 0xd01, 0x67}}, 0x50) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000580)={0xff, {{0x2, 0x4e20}}}, 0x88) getdents64(0xffffffffffffffff, &(0x7f0000000000)=""/54, 0xff55) r2 = getpgrp(0xffffffffffffffff) ptrace$poke(0xffffffffffffffff, r2, &(0x7f0000000180), 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0xffff7fffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x40, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0090000000100000"], 0x1}}, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f0000000340)={0x3, 0xd4}) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000004c0)=""/67) ftruncate(r5, 0x2007fff) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"]) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r0, r5, &(0x7f0000d83ff8), 0x8000fffffffe) ioprio_get$pid(0x3, r2) 01:34:27 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x4080323}) 01:34:27 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:34:27 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x4080323, 0x4}) [ 308.636123] vhci_hcd: invalid port number 0 01:34:27 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='pipefs\x00', 0x0, &(0x7f0000000240)='\x00') 01:34:27 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x200, 0x280) pipe(&(0x7f0000000100)) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000100)=[@enter_looper], 0x1, 0x0, &(0x7f0000000180)='T'}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) 01:34:27 executing program 0: write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='pipefs\x00', 0x0, &(0x7f0000000240)='\x00') 01:34:28 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x4080323, 0x4}) [ 309.064432] binder: 8976 RLIMIT_NICE not set 01:34:28 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:34:28 executing program 0: write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='pipefs\x00', 0x0, &(0x7f0000000240)='\x00') [ 309.184986] binder: 8976 RLIMIT_NICE not set [ 309.204754] binder: BINDER_SET_CONTEXT_MGR already set [ 309.210227] binder: 8975:8981 ioctl 40046207 0 returned -16 [ 309.286298] binder: 8987 RLIMIT_NICE not set [ 309.299715] binder: undelivered death notification, 0000000000000000 01:34:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x79, 0x0, [0x40000084]}) 01:34:28 executing program 3: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x4080323, 0x4}) 01:34:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x205, 0x84) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) clone(0x802122101ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="f8f18e3c308d8552bc958d3f953b1b5cd7512e3ca390f332daea5921b8a730a840aa264671ee95026709d267e94b52b633e2df16216db85ced6a4858a560f50dc99f97e46f", 0x45, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000640)={0xff, 0x0, 0x4}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYBLOB], &(0x7f0000000540)=0x1) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000580)={0x0, 0x8, 0x0, 0x400}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f00000004c0)=0x9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x44, 0x0, {"57bb98dec69283b091a00f37fcfaa104d1b505872e5cc4b155d4dac6bc29d58860fa178d116300f985"}}}, &(0x7f0000000700)=""/182, 0x46, 0xb6}, 0x20) exit(0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xcf, &(0x7f00000003c0)=""/168, &(0x7f0000000480)=0xa8) r2 = gettid() openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0/../file0\x00', 0x200, 0x1) setpriority(0x1, r2, 0x0) fchdir(0xffffffffffffffff) 01:34:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:34:28 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:28 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='pipefs\x00', 0x0, &(0x7f0000000240)='\x00') 01:34:28 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='pipefs\x00', 0x0, &(0x7f0000000240)='\x00') 01:34:29 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x4080323, 0x4}) 01:34:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:34:29 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='pipefs\x00', 0x0, &(0x7f0000000240)='\x00') 01:34:29 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='pipefs\x00', 0x0, &(0x7f0000000240)='\x00') 01:34:29 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:29 executing program 1: request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='proc\x00', 0xfffffffffffffffe) 01:34:29 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x4080323, 0x4}) 01:34:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xff5e, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 01:34:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:34:30 executing program 3: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd, 0x5) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x4080323, 0x4}) 01:34:30 executing program 1: request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='proc\x00', 0xfffffffffffffffe) 01:34:30 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000240)) r1 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(0xffffffffffffffff, &(0x7f00000000c0), 0xc) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x15, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 01:34:31 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) 01:34:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:31 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x4}) 01:34:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005a00)=[{{&(0x7f0000001bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001c40)=""/180, 0x20001cf4}], 0x1, &(0x7f0000001e40)=""/213, 0xd5}}], 0x1, 0x0, &(0x7f0000005c00)) 01:34:31 executing program 5: dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000440)=ANY=[]) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2600000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x0, 0x8}, 0x14}}, 0x40801) fcntl$getown(0xffffffffffffffff, 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="0f070f20616426660fe855090f350f22e4c4e205a622f20f5a2666baf80cb8ccae358eef66bafc0cb872000000efb805000000b9000000000f01d9b9800000c00f3235000800000f30", 0x49}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 312.367308] binder: 9093:9096 Acquire 1 refcount change on invalid ref 0 ret -22 [ 312.375214] binder: 9093:9096 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 312.455674] binder: 9093:9105 Acquire 1 refcount change on invalid ref 0 ret -22 [ 312.463664] binder: 9093:9105 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 312.474502] vhci_hcd: default hub control req: 0000 v0000 i0004 l0 01:34:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:31 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(0xffffffffffffffff, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:31 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x4080323}) 01:34:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:31 executing program 0: 01:34:31 executing program 1: [ 312.891172] vhci_hcd: invalid port number 0 01:34:32 executing program 3: 01:34:32 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(0xffffffffffffffff, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:32 executing program 0: 01:34:32 executing program 5: 01:34:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x16, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000180)=0x84) close(r2) close(r1) 01:34:32 executing program 3: 01:34:32 executing program 0: 01:34:32 executing program 3: 01:34:32 executing program 5: 01:34:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:33 executing program 1: 01:34:33 executing program 0: 01:34:33 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(0xffffffffffffffff, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:33 executing program 3: 01:34:33 executing program 5: 01:34:33 executing program 1: 01:34:33 executing program 0: 01:34:33 executing program 3: 01:34:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:33 executing program 5: 01:34:33 executing program 0: 01:34:33 executing program 3: 01:34:33 executing program 1: 01:34:34 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:34 executing program 5: 01:34:34 executing program 0: 01:34:34 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:34 executing program 1: 01:34:34 executing program 3: 01:34:34 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:34 executing program 1: 01:34:34 executing program 3: 01:34:34 executing program 5: 01:34:34 executing program 0: 01:34:34 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:35 executing program 3: 01:34:35 executing program 1: 01:34:35 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:35 executing program 5: 01:34:35 executing program 0: 01:34:35 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:35 executing program 1: 01:34:35 executing program 3: 01:34:35 executing program 0: 01:34:35 executing program 5: 01:34:35 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:35 executing program 1: 01:34:35 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:35 executing program 3: 01:34:35 executing program 5: 01:34:36 executing program 0: 01:34:36 executing program 1: 01:34:36 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r0, 0xc008744c, &(0x7f0000d1df52)=""/174) 01:34:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f00000002c0)) 01:34:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x6}) 01:34:36 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:36 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) socket$inet6(0xa, 0x1, 0x0) chmod(&(0x7f0000000480)='./file0/file0\x00', 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 01:34:36 executing program 5: 01:34:36 executing program 3: 01:34:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x11, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x8c) 01:34:36 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:37 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:37 executing program 3: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@mcast1, @in6=@remote}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000880)=0xe8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6tnl0\x00', 0x336) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x14}, 0x14}}, 0x44801) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_access\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000001600)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffff80000001}}}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x4004) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) 01:34:37 executing program 5: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYRESDEC], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226013a9bec2cdd4430b7a7aa67da0011e7cb05ba0b85e218ffea2be81add0000002e4c80000800000000000000003ddf4008e6ecdf2b4e67f7abe86a7fe4fa453b90ab760ea47ec3155de5dd8c82320b981207e96b7bcafa9eae26024a42e0a22c5e66b0410630ba17b552362a9e229ad5236fc10160a5fa1b48e82155012510d21297bad787b075902ccf6d641724d2ca15ddee0800000039c2f30cc54c319b469ca15dc9cfdeef998fcc89cf3d0810b1111639e011ded34083cb422bc94e1056fe20f28c4f9d20845a35c38a000000cd0000092f67bf5ce94741a29b1e6775500e9d3cdb441b04c420c62fec7b275bf998d0c9c4cb0ead1710fd1e9dbe3c45baaa4be8d90f8f7ca0b065bddae389079d319eccab48e4aa2954fc0d59649a1b6d5dd36e39d50302d3f425d1601f7124ed77b065efac6a325c3c75049d95dca044d9115ec0cecf6bf008e089e71e64"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a0223602454) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000eaa8dd7b982103077fe94e781219960e54ec"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r5 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)={0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x8) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r3, @multicast2, @local}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r5, 0x402, 0x80000004) socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r7 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x85) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r7, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x0, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2, 0x1ff}, 0x0, [0x9, 0x800, 0x8001]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x5, 0xfffffe3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r6, 0xc008551c, &(0x7f0000000100)={0x0, 0x24, [0xfffffffffffffeff, 0x9, 0x3, 0x4, 0x7fffffff, 0x5, 0x2, 0x9, 0x40]}) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000340)='\x00') r8 = socket$netlink(0x10, 0x3, 0xc) ioctl$sock_SIOCOUTQ(r7, 0x5411, &(0x7f0000000380)) writev(r8, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) 01:34:37 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000005c0)) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x4b9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x40000000000}) r1 = socket$inet6(0xa, 0x0, 0x80000000) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x9, 0x400000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r2, 0x2, 0x1) r3 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x200, 0x280) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000240)=0xfffffffffffffffb) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) setsockopt$inet6_tcp_int(r4, 0x6, 0x0, &(0x7f0000000280)=0x7f, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000100)=[@enter_looper], 0x0, 0x0, &(0x7f0000000180)}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1004000000016) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) 01:34:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 318.695757] binder: 9313:9314 Acquire 1 refcount change on invalid ref 0 ret -22 [ 318.703578] binder: 9313:9314 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 318.710677] binder: 9314 RLIMIT_NICE not set [ 318.811444] binder: 9313:9324 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 01:34:38 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfe47, &(0x7f00000000c0)={@local, @random="786a6b75f98a", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @rand_addr}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x3000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000000080)) 01:34:38 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 319.384861] binder: 9313:9324 Acquire 1 refcount change on invalid ref 0 ret -22 [ 319.392796] binder: 9313:9324 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 319.399839] binder: 9324 RLIMIT_NICE not set [ 319.503364] binder: 9313:9344 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 01:34:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f0000000200)={&(0x7f00009dd000), 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10}, 0x10}}, 0x0) 01:34:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x9, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x7601}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000000c0)={0xfdfe0001}) 01:34:38 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/10, 0xa}], 0x1, 0x0) 01:34:38 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfe47, &(0x7f00000000c0)={@local, @random="786a6b75f98a", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @rand_addr}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x3000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000000080)) 01:34:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xff}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000000c0)) 01:34:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) 01:34:39 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:39 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000005c0)) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x40000000000}) socket$inet6(0xa, 0x0, 0x80000000) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x400000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r1, 0x2, 0x1) r2 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x200, 0x280) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000240)=0xfffffffffffffffb) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000100)=[@enter_looper], 0x1, 0x0, &(0x7f0000000180)='T'}) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1004000000016) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) 01:34:39 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) 01:34:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:39 executing program 3: [ 320.594430] binder: 9379 RLIMIT_NICE not set 01:34:39 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) socket$inet6(0xa, 0x1, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 320.649145] binder: 9384:9385 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 320.683134] binder: 9379 RLIMIT_NICE not set 01:34:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) timer_create(0x0, &(0x7f0000000140)={0x0, 0x1c, 0x0, @thr={&(0x7f0000000000)="9b87e3ad1f6446d308293de74368278bb6eecd897de3c40a87a718dd6823a7110947de8e53d14bdc734cb22ef27825da6a71e416f9271b33cabf5127bbb095fd796204f984948047a9c285d4e604f75645ffb0a150aa", &(0x7f0000000080)}}, &(0x7f0000000180)=0x0) timer_getoverrun(r1) 01:34:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:40 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:40 executing program 1: ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x306, @local}, 0x2, {0x2, 0x0, @local}, 'bcsh0\x00'}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket(0x0, 0x7, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000400)={0x101}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000440)=ANY=[]) fcntl$getown(0xffffffffffffffff, 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="0f070f20616426660fe855090f350f22e4c4e205a622f20f5a2666baf80cb8ccae358eef66bafc0cb872000000efb805000000b9000000000f01d9b9800000c00f3235000800000f30", 0x49}], 0x1, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 321.274356] binder: BINDER_SET_CONTEXT_MGR already set [ 321.279945] binder: 9378:9388 ioctl 40046207 0 returned -16 01:34:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) timer_create(0x0, &(0x7f0000000140)={0x0, 0x1c, 0x0, @thr={&(0x7f0000000000)="9b87e3ad1f6446d308293de74368278bb6eecd897de3c40a87a718dd6823a7110947de8e53d14bdc734cb22ef27825da6a71e416f9271b33cabf5127bbb095fd796204f984948047a9c285d4e604f75645ffb0a150aa", &(0x7f0000000080)}}, &(0x7f0000000180)=0x0) timer_getoverrun(r1) [ 321.363021] binder: 9388 RLIMIT_NICE not set [ 321.416948] binder: 9379 RLIMIT_NICE not set [ 321.450989] binder: 9388 RLIMIT_NICE not set 01:34:40 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:40 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) 01:34:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:40 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000005c0)) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x40000000000}) socket$inet6(0xa, 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x9, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r1, 0x2, 0x0) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x200, 0x0) r2 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000008fd0)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000f4d)}) 01:34:41 executing program 5: 01:34:41 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:41 executing program 0: 01:34:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 322.224991] binder: 9436:9442 Acquire 1 refcount change on invalid ref 0 ret -22 01:34:41 executing program 1: ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x306, @local}, 0x2, {0x2, 0x0, @local}, 'bcsh0\x00'}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket(0x0, 0x7, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000400)={0x101}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000440)=ANY=[]) fcntl$getown(0xffffffffffffffff, 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="0f070f20616426660fe855090f350f22e4c4e205a622f20f5a2666baf80cb8ccae358eef66bafc0cb872000000efb805000000b9000000000f01d9b9800000c00f3235000800000f30", 0x49}], 0x1, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:41 executing program 5: [ 322.402439] binder: 9436:9442 Acquire 1 refcount change on invalid ref 0 ret -22 01:34:41 executing program 0: 01:34:41 executing program 3: 01:34:41 executing program 2: read(0xffffffffffffffff, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:41 executing program 5: 01:34:41 executing program 0: 01:34:42 executing program 3: 01:34:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:42 executing program 5: 01:34:42 executing program 2: read(0xffffffffffffffff, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:42 executing program 1: ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x306, @local}, 0x2, {0x2, 0x0, @local}, 'bcsh0\x00'}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket(0x0, 0x7, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000400)={0x101}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000440)=ANY=[]) fcntl$getown(0xffffffffffffffff, 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="0f070f20616426660fe855090f350f22e4c4e205a622f20f5a2666baf80cb8ccae358eef66bafc0cb872000000efb805000000b9000000000f01d9b9800000c00f3235000800000f30", 0x49}], 0x1, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:42 executing program 0: 01:34:42 executing program 3: 01:34:42 executing program 5: 01:34:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:42 executing program 2: read(0xffffffffffffffff, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:42 executing program 3: 01:34:43 executing program 5: 01:34:43 executing program 0: 01:34:43 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:43 executing program 3: 01:34:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:43 executing program 1: ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x306, @local}, 0x2, {0x2, 0x0, @local}, 'bcsh0\x00'}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket(0x0, 0x7, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000400)={0x101}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000440)=ANY=[]) fcntl$getown(0xffffffffffffffff, 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="0f070f20616426660fe855090f350f22e4c4e205a622f20f5a2666baf80cb8ccae358eef66bafc0cb872000000efb805000000b9000000000f01d9b9800000c00f3235000800000f30", 0x49}], 0x1, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:43 executing program 0: 01:34:43 executing program 5: 01:34:43 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:43 executing program 3: 01:34:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:44 executing program 5: 01:34:44 executing program 0: 01:34:44 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:44 executing program 3: 01:34:44 executing program 5: 01:34:44 executing program 1: 01:34:44 executing program 0: 01:34:44 executing program 5: 01:34:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:44 executing program 3: 01:34:44 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:45 executing program 3: 01:34:45 executing program 5: 01:34:45 executing program 1: 01:34:45 executing program 0: 01:34:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:45 executing program 5: 01:34:45 executing program 1: 01:34:45 executing program 3: 01:34:45 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:45 executing program 0: 01:34:45 executing program 5: 01:34:45 executing program 3: 01:34:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:45 executing program 1: 01:34:46 executing program 0: 01:34:46 executing program 5: 01:34:46 executing program 1: 01:34:46 executing program 3: 01:34:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:46 executing program 0: 01:34:46 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:46 executing program 5: 01:34:46 executing program 3: 01:34:46 executing program 1: 01:34:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:46 executing program 0: 01:34:47 executing program 3: 01:34:47 executing program 5: 01:34:47 executing program 1: 01:34:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:47 executing program 0: 01:34:47 executing program 3: 01:34:48 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:48 executing program 5: 01:34:48 executing program 1: 01:34:48 executing program 0: 01:34:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:48 executing program 3: 01:34:48 executing program 0: 01:34:48 executing program 1: 01:34:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:48 executing program 5: 01:34:48 executing program 3: 01:34:48 executing program 5: 01:34:48 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:48 executing program 3: 01:34:48 executing program 1: 01:34:48 executing program 0: 01:34:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:48 executing program 5: 01:34:49 executing program 3: 01:34:49 executing program 0: 01:34:49 executing program 5: 01:34:49 executing program 1: 01:34:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:49 executing program 3: 01:34:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:49 executing program 5: 01:34:49 executing program 1: 01:34:49 executing program 0: 01:34:49 executing program 3: 01:34:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:34:50 executing program 5: 01:34:50 executing program 1: 01:34:50 executing program 0: 01:34:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:34:50 executing program 3: 01:34:50 executing program 5: 01:34:50 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:50 executing program 1: 01:34:50 executing program 3: 01:34:50 executing program 0: 01:34:50 executing program 5: 01:34:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="673effa57b000000ba210066edba6100b80000ef64670f01cbd8a1e3960fa2360f3806f6ddcc0f58f066b8003800000f23c80f21f866350400e0000f23f8", 0x3e}], 0x1, 0x20, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:34:51 executing program 5: 01:34:51 executing program 3: 01:34:51 executing program 0: 01:34:51 executing program 1: 01:34:51 executing program 4: 01:34:51 executing program 5: 01:34:51 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0x0, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:51 executing program 3: 01:34:51 executing program 1: 01:34:51 executing program 0: 01:34:51 executing program 4: 01:34:51 executing program 5: 01:34:52 executing program 5: 01:34:52 executing program 3: 01:34:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x61) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffff}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000140)) 01:34:52 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0xff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r1, @in={{0x2, 0x4e21, @remote}}, 0x6, 0x20}, &(0x7f00000002c0)=0x90) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000340)) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0xffffffff00000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) socketpair(0xf, 0x2, 0x100000000000fff, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000002a00)={0x0, 0x0, 0x20}, &(0x7f0000002a40)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000002a80)={0x0, 0xee, "446144e3f6f9d3e5a1b94e5bc7f5df3059756e351a6ff89082bc5b36dfbfaf416864d7947e593549e509ec238e772dc426b67aa8412de155bc6a5d371bc811fbb4f4d9c5f3387b733ab9ec8c96db164d9a2fd7257fe02f6b50f7dc30c045a18d79a084c1f7cf9364c459016fcc5576171f74f734a119c538d60f3535fc8b0a8505df0618fdb902041edbe90d71f3e5f84976ef034aaec7e9a6a39e5cfd57f30feffe6e6cd172699c9f2c722d290fdc3d4b0245d714699514817a1270210fdec9e0849b513a7eac0b983d2ea6464c0cccee86a3d1a7936e28c35f346280077c8a812986b6e794da073d5ee2350186"}, &(0x7f0000002b80)=0xf6) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000002bc0)={r4, 0x4, 0x458, 0x7f, 0x20, 0x1f, 0x401, 0xc44e, {r5, @in6={{0xa, 0x4e20, 0x7, @ipv4={[], [], @rand_addr=0x1}, 0x2}}, 0x0, 0x3f, 0x1, 0x6, 0x800}}, &(0x7f0000002c80)=0xb0) 01:34:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @rand_addr}, {}, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000001c0)='ip6_vti0\x00'}) 01:34:52 executing program 5: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)}}}], 0x97, 0x0, &(0x7f0000fedffe)}) [ 333.644819] binder: 9799:9800 transaction failed 29189/-22, size 0-0 line 2855 [ 333.687033] binder: 9799:9805 transaction failed 29189/-22, size 0-0 line 2855 01:34:52 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0x0, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:52 executing program 3: 01:34:52 executing program 0: 01:34:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001fbc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) io_setup(0x8c7, &(0x7f0000000340)) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_adj\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast2, @remote}, &(0x7f0000000080)=0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') exit(0x0) sendfile(r1, r2, &(0x7f00000000c0), 0x1) 01:34:52 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) 01:34:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x61) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffff}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000140)) [ 334.055680] binder: 9809:9815 Acquire 1 refcount change on invalid ref 0 ret -22 [ 334.063488] binder: 9809:9815 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 01:34:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x61) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffff}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000140)) 01:34:53 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendto(r1, &(0x7f0000000f80)="12", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, &(0x7f0000000100)=0xfd22) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@delqdisc={0x40, 0x25, 0x800, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, {0x10}, {0xfffb, 0x3}, {0x10, 0xfff2}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}, @qdisc_kind_options=@q_bfifo={{0xc, 0x1, 'bfifo\x00'}, {0x8, 0x2, 0x148}}]}, 0x40}}, 0x800) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, "6970366772653000000000022a00"}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r2) ioctl$sock_bt(r2, 0xdd1f, &(0x7f00000002c0)="ddee80597283ea2c5cdcc870fd335639fc4d053451be1814521836ebde6d4998d457b9a589363b33f25bd895fa4efc8f9254d69eff0cd2f8c48a2b1b82d268cb3a14fff2cca22491625dd0c5d8cb5586e1fa586aa082da4da2bb1ef1cfa2954c850a5ad3d9f10613073944947108fe712fb36a7f61322c1f2f92ef9e321d795cf2dfeaff4cc516223604933fd031fbb4c43f60e3a312852a442d3418bd795ac122fada1e47ced56083dfa3a083") 01:34:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x9, 0x0) r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) 01:34:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f0000000140)) clone(0x802102001fbc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) io_setup(0x8c7, &(0x7f0000000340)) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') exit(0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x1) 01:34:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x61) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffff}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000140)) [ 334.504166] binder: 9840:9841 Acquire 1 refcount change on invalid ref 0 ret -22 [ 334.512263] binder: 9840:9841 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 334.546249] dccp_close: ABORT with 1 bytes unread 01:34:53 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) close(r0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, &(0x7f0000000280), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000000240)) sigaltstack(&(0x7f00004b5000/0x2000)=nil, &(0x7f0000000040)) read(r1, &(0x7f0000910000)=""/100, 0x64) 01:34:54 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0x0, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:54 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendto(r1, &(0x7f0000000f80)="12", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, &(0x7f0000000100)=0xfd22) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@delqdisc={0x40, 0x25, 0x800, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, {0x10}, {0xfffb, 0x3}, {0x10, 0xfff2}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}, @qdisc_kind_options=@q_bfifo={{0xc, 0x1, 'bfifo\x00'}, {0x8, 0x2, 0x148}}]}, 0x40}}, 0x800) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, "6970366772653000000000022a00"}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r2) ioctl$sock_bt(r2, 0xdd1f, &(0x7f00000002c0)="ddee80597283ea2c5cdcc870fd335639fc4d053451be1814521836ebde6d4998d457b9a589363b33f25bd895fa4efc8f9254d69eff0cd2f8c48a2b1b82d268cb3a14fff2cca22491625dd0c5d8cb5586e1fa586aa082da4da2bb1ef1cfa2954c850a5ad3d9f10613073944947108fe712fb36a7f61322c1f2f92ef9e321d795cf2dfeaff4cc516223604933fd031fbb4c43f60e3a312852a442d3418bd795ac122fada1e47ced56083dfa3a083") 01:34:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f0000000140)) clone(0x802102001fbc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) io_setup(0x8c7, &(0x7f0000000340)) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') exit(0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x1) 01:34:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f0000000140)) clone(0x802102001fbc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) io_setup(0x8c7, &(0x7f0000000340)) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') exit(0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x1) 01:34:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x61) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffff}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000140)) [ 335.223855] dccp_close: ABORT with 1 bytes unread 01:34:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x61) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffff}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000140)) 01:34:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001fbc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) io_setup(0x8c7, &(0x7f0000000340)) exit(0x0) 01:34:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f0000000140)) clone(0x802102001fbc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) io_setup(0x8c7, &(0x7f0000000340)) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') exit(0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x1) 01:34:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f0000000140)) clone(0x802102001fbc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) io_setup(0x8c7, &(0x7f0000000340)) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') exit(0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x1) 01:34:54 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000300)=""/9, 0x9) 01:34:54 executing program 0: syz_open_procfs(0x0, &(0x7f0000000300)="6664696e666f2f32ef") 01:34:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005a80)="e085cf53120e7f49b93c56f4d0e305952a07b4c5b27fbf03", 0x18) r1 = accept4(r0, 0x0, &(0x7f0000000180)=0xfffffedd, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") recvmmsg(r1, &(0x7f00000020c0)=[{{&(0x7f00000001c0)=@nl, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001780)=""/233, 0xe9}}], 0x1, 0x100, &(0x7f00000021c0)={0x0, 0x1c9c380}) 01:34:55 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:55 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 01:34:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001fbc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) io_setup(0x8c7, &(0x7f0000000340)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0x1) 01:34:55 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x0) 01:34:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="50bd5d", 0x3) 01:34:55 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') 01:34:55 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() socket$inet6(0xa, 0x0, 0x80000000) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) 01:34:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fbc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = gettid() clone(0x30000000, &(0x7f0000000440), &(0x7f00000004c0), &(0x7f0000000140), &(0x7f0000000500)="77e58a9ec2fb2700624f8f992fabfaeb98e2afa72f1e3c5cea8e99081c4594b0297940d7389c") ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) fcntl$notify(0xffffffffffffffff, 0x402, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) 01:34:55 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffff9c, &(0x7f0000000140)=@sco, &(0x7f00000000c0)=0x80, 0x800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000007c0)={0x5, 0x70, 0x279, 0x8, 0x72e, 0x2, 0x0, 0x200, 0x0, 0x4, 0x8, 0x1, 0x5, 0x7, 0x101, 0x100000000, 0x4, 0x100, 0xc913, 0x5, 0x7, 0x7, 0xfffffffffffff001, 0x6, 0x5, 0x2, 0xec86, 0x2, 0x0, 0x27, 0x7fffffff, 0x81, 0x800, 0x1, 0x5, 0x0, 0x5, 0xa4, 0x0, 0x0, 0x4, @perf_config_ext={0x7c9, 0x10000}, 0x12b02, 0x7fff, 0x0, 0x7, 0x7a, 0x7, 0x6}) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000200)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000440)=0x1000, 0x4) write$UHID_CREATE2(r2, &(0x7f0000000480)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00', 0xfa, 0x1000, 0xe71, 0x6, 0x7, 0x6, "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"}, 0x212) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = accept$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000340)=0xfffffffffffffceb) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000380)={'dummy0\x00'}) recvfrom$packet(r3, &(0x7f0000000240)=""/170, 0xaa, 0x10040, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) mknodat(r1, &(0x7f0000000400)='./bus\x00', 0x20, 0x1) [ 336.837517] binder: 9947:9950 Acquire 1 refcount change on invalid ref 0 ret -22 [ 336.845584] binder: 9947:9950 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 01:34:55 executing program 0: socketpair(0x4, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 01:34:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{}, {}], 0xff91) 01:34:56 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x12, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) write$UHID_CREATE(r0, &(0x7f00000004c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000100)=""/183, 0xb7}, 0x120) [ 337.299768] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.306769] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.313893] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.320705] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.327637] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.334582] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.341376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.348286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.355165] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.362072] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.368868] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 01:34:56 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000080), 0x4) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000002180)=""/164, 0xa4}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 01:34:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f00000000000000000000000000010000000000000000000000001000000000000100895fc5d4fbc80000a85f001a4b0000000000000005000000aaaaaaaaaa0000000000000000007e00000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) [ 337.418626] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 337.521785] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.528826] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.535767] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.542644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.549440] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.549981] kernel msg: ebtables bug: please report to author: entry offsets not in right order [ 337.556355] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.556430] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.556497] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.556562] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.556629] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.556697] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.556767] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.556841] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.619805] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.626743] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.633611] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.640411] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.647330] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.654186] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.660969] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.667891] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.674752] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.681536] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.688467] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.695460] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.702366] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.709150] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.716063] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.722916] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.729694] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.736592] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.743445] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.750597] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.757502] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.764366] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 01:34:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) [ 337.771149] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.778091] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.784943] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.791753] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.798671] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.805534] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.812435] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.819245] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.826139] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.833001] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.839796] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.846722] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.853583] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.860377] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.867272] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.874131] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.880923] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.887860] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.894718] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.901504] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.908423] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.915275] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.922177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.928971] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.935874] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.942717] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.949497] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.956401] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.963250] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.970027] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.976939] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.983782] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.990566] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 337.997548] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.004450] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.011231] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.018130] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.024983] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.031761] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.038675] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.045541] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.052431] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.059221] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.066117] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.072949] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.079735] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.086641] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.093496] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.100368] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.107270] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.114125] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.120903] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.127896] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.134759] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.141546] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.148479] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.155349] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.162201] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.168982] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.175835] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.182681] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.189464] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.196335] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.203187] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.209976] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.216841] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 01:34:57 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) [ 338.223715] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.230511] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.237384] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.244239] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.251028] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.257897] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.264818] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 01:34:57 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000500), 0x14) [ 338.271639] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.278539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.285417] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.292276] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.299113] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.305990] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.312876] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.319670] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 01:34:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000340)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[]}}, 0x0) request_key(&(0x7f0000000640)='.dead\x00', &(0x7f0000000680)={'syz'}, &(0x7f00000006c0)='broute\x00', 0xfffffffffffffffe) request_key(&(0x7f00000003c0)='logon\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000600)='\x00', 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, &(0x7f0000000400)=0xb0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000500)={'yam0\x00', &(0x7f00000007c0)=ANY=[]}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000540)) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000240)=0x78) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000580)=[@text16={0x10, &(0x7f0000000700)="66b96e0200000f3266b9760b00000f3262a92a9e66b8018cf16c0f23d80f21f86635000000c00f23f80f01c8ca0000ba2000ed660f382883bb750f20d86635080000000f22d8b800008ed0", 0x4b}], 0x1, 0x0, &(0x7f0000000780), 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) [ 338.326527] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.333398] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.340188] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.347052] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.353912] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.360701] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.367567] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.374459] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.381242] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.388105] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.394973] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.401758] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.408617] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.415485] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.422375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.429160] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.436125] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.442991] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.450306] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.457232] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.464088] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.470936] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.477858] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.484825] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.491619] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.498521] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.505365] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.512199] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.518966] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.525800] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.532638] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.539415] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.546260] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.553086] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.559856] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.566681] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.573513] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.580285] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.587121] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.593956] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.600723] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.607561] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.614405] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.621178] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.628028] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.634869] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.641659] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.648500] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.655342] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.662173] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.668952] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 01:34:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040), 0x7) [ 338.675816] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.682659] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.689437] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.696290] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.703132] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.709915] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.716775] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 01:34:57 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000001c0)={0x0, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) sched_setaffinity(0x0, 0x38a, &(0x7f00000000c0)) clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') exit(0x0) getdents64(r1, &(0x7f0000000340)=""/57, 0x252) [ 338.723626] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.730446] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.737303] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.744194] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.750978] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.757827] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.764668] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.771446] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 338.778294] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 01:34:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040), 0x7) [ 338.943294] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 01:34:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/raw\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000280)=@rc, 0x35, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 01:34:58 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffff9c, &(0x7f0000000140)=@sco, &(0x7f00000000c0)=0x80, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000007c0)={0x5, 0x70, 0x279, 0x8, 0x72e, 0x2, 0x0, 0x200, 0x0, 0x4, 0x8, 0x1, 0x5, 0x7, 0x101, 0x100000000, 0x4, 0x100, 0xc913, 0x5, 0x7, 0x7, 0xfffffffffffff001, 0x6, 0x5, 0x2, 0x0, 0x2, 0x0, 0x27, 0x7fffffff, 0x81, 0x0, 0x1, 0x5, 0x0, 0x5, 0xa4, 0x0, 0x0, 0x4, @perf_config_ext={0x7c9, 0x10000}, 0x12b02, 0x7fff, 0x0, 0x7, 0x7a, 0x7}) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000380)={'dummy0\x00'}) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000240)=""/170, 0xaa, 0x10040, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) fcntl$setown(r0, 0x8, 0x0) 01:34:58 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000007c0)={0x5, 0x70, 0x279, 0x0, 0x72e, 0x2, 0x0, 0x200, 0x0, 0x4, 0x8, 0x1, 0x5, 0x7, 0x101, 0x100000000, 0x4, 0x100, 0xc913, 0x5, 0x7, 0x7, 0xfffffffffffff001, 0x6, 0x5, 0x2, 0xec86, 0x2, 0x0, 0x27, 0x7fffffff, 0x81, 0x800, 0x1, 0x0, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x4, @perf_config_ext={0x7c9, 0x10000}, 0x12b02, 0x7fff, 0x0, 0x7, 0x7a, 0x7, 0x6}) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000200)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000440)=0x1000, 0x4) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000480)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00', 0xfa, 0x1000, 0xe71, 0x6, 0x7, 0x6, "44f7468d2420b0951afc48e90de67cd3f75ead35a3d221e1a32fc09b128f62ed9aa868a2e67431f96384c3c51c780aa0046ba88810474001d24ddc554454cc6b56634f57029d8ec738552daefece50268dfa8b37055aa5b19ed5da207348e33098cf7e3f7222ab113ab5d524a516be4a6f1e63ab72f1c527045e0adfa0a90eb199a9e41141e2a4fc010e34d45dd7c864bc0b04bacaaea722ed2a2dae877828e0d86754ac1947f5529e23fad86347235336b4abc1a966049c5f106cc53a32e20b4ea93f6ca4447d939da80724e22ffadebebca535dff14485297c3e65259b50cfa78fda66e2b14375e5d204f5ca31d5cae93ce7f8bbb25e3d274c"}, 0x212) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000380)={'dummy0\x00'}) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000240)=""/170, 0xaa, 0x10040, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) fcntl$setown(r0, 0x8, 0x0) mknodat(r1, &(0x7f0000000400)='./bus\x00', 0x20, 0x1) 01:34:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040), 0x7) 01:34:58 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000010c0), 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000040)={0x8}, 0xfffffffffffffef7) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000800)=ANY=[]) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000640)={0x60}, 0x60) 01:34:58 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/raw\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000280)=@rc, 0x35, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 01:34:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040), 0x7) 01:34:58 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) fallocate(r0, 0x0, 0x7, 0x8000) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000ffffffff) 01:34:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040), 0x7) 01:34:59 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:59 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) pipe(&(0x7f0000000100)) r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), 0x1, 0x0, &(0x7f0000000180)='T'}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 01:34:59 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffff9c, &(0x7f0000000140)=@sco, &(0x7f00000000c0)=0x80, 0x800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000007c0)={0x5, 0x70, 0x0, 0x8, 0x72e, 0x2, 0x0, 0x200, 0x0, 0x4, 0x8, 0x1, 0x5, 0x7, 0x101, 0x100000000, 0x4, 0x100, 0xc913, 0x5, 0x7, 0x7, 0xfffffffffffff001, 0x6, 0x5, 0x2, 0xec86, 0x2, 0x0, 0x0, 0x7fffffff, 0x81, 0x800, 0x1, 0x5, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x4, @perf_config_ext={0x7c9, 0x10000}, 0x12b02, 0x7fff, 0x0, 0x7, 0x7a, 0x7, 0x6}) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000200)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000440)=0x1000, 0x4) write$UHID_CREATE2(r2, &(0x7f0000000480)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x1000, 0xe71, 0x6, 0x7, 0x6}, 0x118) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000380)={'dummy0\x00'}) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000240)=""/170, 0xaa, 0x10040, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) fcntl$setown(r0, 0x8, 0x0) mknodat(r1, &(0x7f0000000400)='./bus\x00', 0x20, 0x1) 01:34:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB=']']) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040), 0x7) 01:34:59 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x525}, 0xfffffffffffffdab) mkdir(&(0x7f000082f000)='./control\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000840)='IPVS\x00') mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) getdents64(0xffffffffffffffff, &(0x7f0000fc4fbe)=""/80, 0x50) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) truncate(&(0x7f0000000200)='./file0\x00', 0x7fff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000940)={{0xa, 0x0, 0x1, @ipv4={[], [], @broadcast}}, {0xa, 0x4e24, 0x0, @empty, 0x100000001}, 0x0, [0x6, 0x60, 0x719, 0x70a, 0x0, 0x9, 0x100]}, 0x5c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000300)) 01:34:59 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:34:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040), 0x7) 01:34:59 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000022ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 01:35:00 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000340)=""/121, 0x79}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000243, 0x0) 01:35:00 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f0000000040), 0x7) [ 340.973403] binder: BINDER_SET_CONTEXT_MGR already set [ 340.978796] binder: 10066:10070 ioctl 40046207 0 returned -16 01:35:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000340)) ioctl$TCXONC(r0, 0x540a, 0x2) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 01:35:00 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 01:35:00 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="b9"], 0x1) fcntl$setstatus(r1, 0x4, 0x4000) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) write$smack_current(r1, &(0x7f0000000200)='./cgroup\x00', 0x9) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) 01:35:00 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x0, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:35:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x205, 0x84) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x40) r1 = dup3(r0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) clone(0x802122101ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300), 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r2) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000640)={0x0, 0xfffffffffffeffff, 0x4}) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000580)={0x0, 0x8, 0x1ff, 0x400}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f00000004c0)=0x9) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x30, 0x0, {"57bb98dec69283b091a00f37fcfaa104d1b505872e5cc4"}}}, &(0x7f0000000700)=""/182, 0x32, 0xb6}, 0x20) exit(0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xcf, &(0x7f00000003c0)=""/168, &(0x7f0000000480)=0xa8) r3 = gettid() setpriority(0x0, r3, 0x140) fchdir(0xffffffffffffffff) 01:35:00 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f0000000040), 0x7) 01:35:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') 01:35:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040), 0x0) 01:35:00 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f0000000040), 0x7) 01:35:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @rand_addr}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='ip6_vti0\x00'}) 01:35:01 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x0, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:35:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) r2 = socket$inet6(0xa, 0x2000000802, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000640)={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x800, 0x3ff, 0x8, 0x7fff}) connect$inet6(r2, &(0x7f0000000280), 0x1c) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)}}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x400}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:35:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040), 0x7) 01:35:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001fbc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) io_setup(0x8c7, &(0x7f0000000340)) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_adj\x00') syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x1) 01:35:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040), 0x7) 01:35:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001fbc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) io_setup(0x8c7, &(0x7f0000000340)) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') exit(0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x1) 01:35:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000243, 0x0) 01:35:01 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x0, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:35:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) 01:35:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040), 0x7) 01:35:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f0000000040), 0x7) 01:35:02 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:35:02 executing program 1: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xfffffffffffffffc}, 0x0, 0x80000000000000, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r3, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 01:35:02 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {0x2}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f00000001c0), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) 01:35:02 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 01:35:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f0000000040), 0x7) 01:35:02 executing program 0: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYRESDEC], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r4, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e23, @remote}, 0x3638bd07bbe984bd) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000070000a8dd7b982103077fe94e781219fe80ddb1e777e769a6162c76"]}) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000400)={@remote}, &(0x7f00000003c0)=0x6c5) r7 = dup2(r3, r3) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)={0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x8) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000a00)={r5, @multicast2, @local}, 0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000640)=ANY=[@ANYBLOB="47286e61d296ec390891f96f80abe316510c0ce84aa75175051e272fa229166c66f1313fcedea31459fa317d08bbf41ae68827ba419da58cae81f17b4c22a5a91ed12bde5895fa7dc8c84c090d70197818b12345c43efa8c54aa18cd0fad3bfd5fb8ca2ab5e378b5c1841171be8185377da5fa8900d66a43178758c16075f60e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000300)=0x7) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f0000000000)={r9, 0xa8}, &(0x7f0000000040)=0xfffffffffffffcf6) syz_open_procfs(0x0, &(0x7f0000000200)='ns\x00') fcntl$notify(r7, 0x402, 0x80000004) socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x77) r10 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x85) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r10, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x0, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2, 0x1ff}, 0x0, [0x9, 0x800, 0x8001]}, 0x5c) 01:35:02 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x44000, 0x0) 01:35:02 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:35:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f0000000040), 0x7) 01:35:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) 01:35:03 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:35:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000140)={0x10, 0xf0}, 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000000008000a0078f743b21503000100"], 0x1}}, 0x0) 01:35:03 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 01:35:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)) r0 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r0, &(0x7f0000000280), 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)}}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 01:35:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0x542) prctl$intptr(0x800000001d, 0xfffffffffffff706) prctl$getreaper(0x40400000000001e, &(0x7f0000000040)) syz_execute_func(&(0x7f00000000c0)="3666440f9bf56664400f9f3241c3c4e2c99758421019c4428e18b339f2450f2d4e00c4a3d9f1889f899999000f2902") 01:35:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r1, 0x1) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000140)) 01:35:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB]}) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) 01:35:04 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:35:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x4) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYRES64], 0x10166) [ 345.520342] sctp: failed to load transform for md5: -2 01:35:04 executing program 0: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000200)="696f005bfc57169babee54ed16e39e7a8fe4b90016f266e3f63c443b3fc5040006bb5cd4bd7c7373b3d4d470a0cb5617aadbfb64c5f9983c25d024a9f3c489cc438f9e6de1635f672bf70ad3bc27c924384f5586d4a51c6420a4e356e4e5ff7e28104d262f889f390101ccaff805816603f65ba3df555b6c352cd7d84a7267a03436ba") lseek(r0, 0x0, 0x0) 01:35:04 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 01:35:04 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@nat={'nat\x00', 0x19, 0x2, 0x2c0, [0x20000080, 0x0, 0x0, 0x20000188, 0x200001b8], 0x0, &(0x7f0000000040), &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x338) 01:35:04 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) [ 345.979233] kernel msg: ebtables bug: please report to author: entry offsets not in right order 01:35:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000005c0)) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x4b9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x40000000000}) r1 = socket$inet6(0xa, 0x0, 0x80000000) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x9, 0x400000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r2, 0x2, 0x1) r3 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x200, 0x280) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000240)=0xfffffffffffffffb) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) setsockopt$inet6_tcp_int(r4, 0x6, 0x0, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r5 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000100)=[@enter_looper], 0x1, 0x0, &(0x7f0000000180)='T'}) r6 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r6, 0x1004000000016) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) [ 346.026707] kernel msg: ebtables bug: please report to author: entry offsets not in right order 01:35:05 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f0000000100), 0x8) [ 346.273662] binder: 10321 RLIMIT_NICE not set [ 346.331207] binder: 10321 RLIMIT_NICE not set 01:35:05 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) [ 346.360814] binder: BINDER_SET_CONTEXT_MGR already set [ 346.366572] binder: 10320:10324 ioctl 40046207 0 returned -16 [ 346.398871] binder: 10325 RLIMIT_NICE not set 01:35:05 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc05c5340, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000006680), &(0x7f0000006700)}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000013) [ 346.447649] binder: undelivered death notification, 0000000000000000 01:35:05 executing program 5: msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000038200000000"], 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) r0 = msgget(0x0, 0x240) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) msgrcv(r0, &(0x7f0000000080)={0x0, ""/176}, 0xb8, 0x1, 0x2000) msgsnd(0x0, &(0x7f0000000000)={0x3, "259347aa625035595bb28fc9044fe237171939faa1a4d012c0e27da515c57e619b7c51f69dd6e699192f6a0019c6ec92"}, 0x38, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) msgsnd(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000000240)={0xb0000008}) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000200)={0xa, &(0x7f0000000180)=[{0x80, 0x8, 0x80000000, 0x200}, {0x100000001, 0x100000000, 0x5, 0xbef5}, {0x4, 0x0, 0x3, 0x7}, {0x43, 0xffffffffffffffc0, 0x2, 0xe9}, {0x9, 0x20, 0x4, 0x1}, {0x162, 0x92, 0x7fffffff, 0x10001}, {0x1e5, 0xff, 0x1, 0x1}, {0x5, 0x200, 0x8, 0x63}, {0x8167, 0x6, 0x8, 0x2}, {0x0, 0x73b, 0x96}]}, 0x10) msgrcv(0x0, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/81) 01:35:05 executing program 1: mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001180), 0x0) 01:35:05 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 01:35:05 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:35:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) r2 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r2, &(0x7f0000000280), 0x1c) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)}}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x400}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 347.073442] capability: warning: `syz-executor5' uses deprecated v2 capabilities in a way that may be insecure 01:35:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040), 0x10) 01:35:06 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:35:06 executing program 5: msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000038200000000"], 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) r0 = msgget(0x0, 0x240) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) msgrcv(r0, &(0x7f0000000080)={0x0, ""/176}, 0xb8, 0x1, 0x2000) msgsnd(0x0, &(0x7f0000000000)={0x3, "259347aa625035595bb28fc9044fe237171939faa1a4d012c0e27da515c57e619b7c51f69dd6e699192f6a0019c6ec92"}, 0x38, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) msgsnd(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000000240)={0xb0000008}) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000200)={0xa, &(0x7f0000000180)=[{0x80, 0x8, 0x80000000, 0x200}, {0x100000001, 0x100000000, 0x5, 0xbef5}, {0x4, 0x0, 0x3, 0x7}, {0x43, 0xffffffffffffffc0, 0x2, 0xe9}, {0x9, 0x20, 0x4, 0x1}, {0x162, 0x92, 0x7fffffff, 0x10001}, {0x1e5, 0xff, 0x1, 0x1}, {0x5, 0x200, 0x8, 0x63}, {0x8167, 0x6, 0x8, 0x2}, {0x0, 0x73b, 0x96}]}, 0x10) msgrcv(0x0, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/81) 01:35:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040), 0x10) 01:35:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040), 0x10) 01:35:06 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 01:35:08 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) 01:35:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040), 0x10) 01:35:08 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0xc00008c0045006, &(0x7f0000000000)=0x401f) 01:35:08 executing program 5: msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000038200000000"], 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) r0 = msgget(0x0, 0x240) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) msgrcv(r0, &(0x7f0000000080)={0x0, ""/176}, 0xb8, 0x1, 0x2000) msgsnd(0x0, &(0x7f0000000000)={0x3, "259347aa625035595bb28fc9044fe237171939faa1a4d012c0e27da515c57e619b7c51f69dd6e699192f6a0019c6ec92"}, 0x38, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) msgsnd(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000000240)={0xb0000008}) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000200)={0xa, &(0x7f0000000180)=[{0x80, 0x8, 0x80000000, 0x200}, {0x100000001, 0x100000000, 0x5, 0xbef5}, {0x4, 0x0, 0x3, 0x7}, {0x43, 0xffffffffffffffc0, 0x2, 0xe9}, {0x9, 0x20, 0x4, 0x1}, {0x162, 0x92, 0x7fffffff, 0x10001}, {0x1e5, 0xff, 0x1, 0x1}, {0x5, 0x200, 0x8, 0x63}, {0x8167, 0x6, 0x8, 0x2}, {0x0, 0x73b, 0x96}]}, 0x10) msgrcv(0x0, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/81) 01:35:08 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:35:08 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') [ 349.757001] binder: 10411:10412 Acquire 1 refcount change on invalid ref 0 ret -22 [ 349.765438] binder: 10411:10412 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 01:35:08 executing program 1: ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000040)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f00000001c0)) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000380)=""/40) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000180)) ioctl$RTC_AIE_ON(r1, 0x7001) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000240)) lseek(r2, 0x0, 0x4) close(r2) write$P9_RFSYNC(r1, &(0x7f00000000c0)={0x7}, 0x7) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001fc0)={&(0x7f0000000100), 0xc, &(0x7f0000001f80)={&(0x7f00000000c0)=ANY=[]}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x40084) 01:35:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040), 0x10) 01:35:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 01:35:09 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:35:09 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f0000000040), 0x10) 01:35:09 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x6, 0x0, 0x0, 0x0, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:35:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 01:35:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040), 0x10) 01:35:09 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 01:35:09 executing program 5: msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000038200000000"], 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) r0 = msgget(0x0, 0x240) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) msgrcv(r0, &(0x7f0000000080)={0x0, ""/176}, 0xb8, 0x1, 0x2000) msgsnd(0x0, &(0x7f0000000000)={0x3, "259347aa625035595bb28fc9044fe237171939faa1a4d012c0e27da515c57e619b7c51f69dd6e699192f6a0019c6ec92"}, 0x38, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) msgsnd(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000000240)={0xb0000008}) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000200)={0xa, &(0x7f0000000180)=[{0x80, 0x8, 0x80000000, 0x200}, {0x100000001, 0x100000000, 0x5, 0xbef5}, {0x4, 0x0, 0x3, 0x7}, {0x43, 0xffffffffffffffc0, 0x2, 0xe9}, {0x9, 0x20, 0x4, 0x1}, {0x162, 0x92, 0x7fffffff, 0x10001}, {0x1e5, 0xff, 0x1, 0x1}, {0x5, 0x200, 0x8, 0x63}, {0x8167, 0x6, 0x8, 0x2}, {0x0, 0x73b, 0x96}]}, 0x10) msgrcv(0x0, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/81) 01:35:09 executing program 1: 01:35:09 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:35:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f0000000040), 0x10) 01:35:10 executing program 0: 01:35:10 executing program 1: 01:35:10 executing program 0: 01:35:10 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) dup3(r1, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:35:10 executing program 4: 01:35:10 executing program 1: 01:35:10 executing program 0: 01:35:10 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 01:35:11 executing program 5: 01:35:11 executing program 4: 01:35:11 executing program 1: 01:35:11 executing program 0: 01:35:11 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(0xffffffffffffffff, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:35:11 executing program 4: 01:35:11 executing program 0: 01:35:11 executing program 1: 01:35:11 executing program 5: 01:35:11 executing program 4: 01:35:11 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(0xffffffffffffffff, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:35:11 executing program 4: 01:35:11 executing program 0: 01:35:11 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 01:35:11 executing program 5: 01:35:11 executing program 1: 01:35:12 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(0xffffffffffffffff, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:35:12 executing program 1: 01:35:12 executing program 0: 01:35:12 executing program 4: 01:35:12 executing program 5: 01:35:12 executing program 0: 01:35:12 executing program 5: 01:35:12 executing program 1: 01:35:12 executing program 4: 01:35:13 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 01:35:13 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:35:13 executing program 0: 01:35:13 executing program 1: 01:35:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000005c0)) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x40000000000}) dup(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), 0x1, 0x0, &(0x7f0000000180)='T'}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000008fd0)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000f4d)}) 01:35:13 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[], 0x20b}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000ee000003ed94c700030006000000000002000004000000bb000000000000000003000500000000000200423b000001000012b478407f8604"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000003, 0x0) 01:35:13 executing program 1: 01:35:13 executing program 0: [ 354.274987] binder: BINDER_SET_CONTEXT_MGR already set [ 354.280594] binder: 10566:10578 ioctl 40046207 0 returned -16 01:35:13 executing program 4: 01:35:13 executing program 1: 01:35:13 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) 01:35:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 01:35:14 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 01:35:14 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x19, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000f2ff007ad66c04b2fbee488c6e31ccd75cf1dbfd"], 0x0, 0x0, &(0x7f00004ee64e)}) 01:35:14 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) dup2(r1, r0) 01:35:14 executing program 1: getrusage(0xffffffffffffffff, &(0x7f00000006c0)) 01:35:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) r2 = socket$inet6(0xa, 0x2000000802, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000640)={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}) connect$inet6(r2, &(0x7f0000000280), 0x1c) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)}}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x400}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x0, 0x3b, @loopback, 0xfffffffffffffe01}}}, &(0x7f0000000580)=0x84) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:35:14 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'qu\a\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) dup3(r1, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) [ 355.152722] binder: 10612:10618 unknown command 0 [ 355.157746] binder: 10612:10618 ioctl c0306201 20007000 returned -22 01:35:14 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)}}}], 0x97, 0x0, &(0x7f0000fedffe)}) 01:35:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x0, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@dev, @in=@remote}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) r4 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 01:35:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r0) [ 355.535346] binder: 10631:10633 transaction failed 29189/-22, size 0-0 line 2855 [ 355.596080] binder: 10631:10633 transaction failed 29189/-22, size 0-0 line 2855 01:35:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 01:35:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) close(r0) 01:35:14 executing program 0: futex(&(0x7f00000000c0), 0x400000085, 0x0, &(0x7f0000001ff0), &(0x7f0000000040), 0xfffffffffffffffc) 01:35:15 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') [ 356.003206] futex_wake_op: syz-executor0 tries to shift op by -1; fix this program [ 356.042350] futex_wake_op: syz-executor0 tries to shift op by -1; fix this program 01:35:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10200, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000540)={@loopback}, &(0x7f0000000580)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@loopback, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000700)=0xa3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:35:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005a80)="e085cf53120e7f49b93c56f4d0e305952a07b4c5b27fbf03", 0x18) r1 = accept4(r0, 0x0, &(0x7f0000000180)=0xfffffedd, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f000000c0c0)={&(0x7f0000000080), 0xc, &(0x7f000000c080)={&(0x7f000000b800)=ANY=[@ANYBLOB, @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0x20000005}, 0x801) 01:35:15 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0xffffc) r1 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) creat(&(0x7f0000000940)='./bus\x00', 0x0) 01:35:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB='Y']) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:15 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000002c0)='syzkaller\x00', &(0x7f0000000300), &(0x7f0000000340)='vmnet1]\x00', 0xfffffffffffffffe) recvmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{&(0x7f0000000c80)=@generic, 0x80, &(0x7f0000001e00), 0x0, &(0x7f0000001e40)=""/237, 0xed}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/fscreate\x00') pwritev(r0, &(0x7f0000001400), 0x2a6, 0x0) 01:35:16 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') [ 357.254965] device lo entered promiscuous mode [ 357.557068] not chained 50000 origins [ 357.560936] CPU: 1 PID: 10645 Comm: syz-executor1 Not tainted 4.19.0+ #79 [ 357.567874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.577243] Call Trace: [ 357.579840] [ 357.582018] dump_stack+0x32d/0x480 [ 357.585667] ? kmsan_internal_chain_origin+0x136/0x240 [ 357.590968] kmsan_internal_chain_origin+0x222/0x240 [ 357.596094] ? ip6_input_finish+0xb53/0x2450 [ 357.600526] ? irq_exit+0x305/0x340 [ 357.604165] ? exiting_irq+0xe/0x10 [ 357.607810] ? smp_apic_timer_interrupt+0x64/0x90 [ 357.612675] ? apic_timer_interrupt+0xf/0x20 [ 357.617100] ? __msan_poison_alloca+0x17c/0x2b0 [ 357.621772] ? page_remove_rmap+0x199/0x1800 [ 357.626184] ? unmap_page_range+0x1f9f/0x3d50 [ 357.630685] ? unmap_single_vma+0x43f/0x5e0 [ 357.635003] ? unmap_vmas+0x251/0x380 [ 357.638798] ? exit_mmap+0x51e/0xa10 [ 357.642501] ? __mmput+0x17a/0x700 [ 357.646029] ? mmput+0x190/0x210 [ 357.649384] ? exit_mm+0xa95/0xc80 [ 357.652923] ? do_exit+0x10f2/0x4060 [ 357.656649] ? do_group_exit+0x1c0/0x370 [ 357.660716] ? get_signal+0x1293/0x24b0 [ 357.664694] ? do_signal+0x1f3/0x2ff0 [ 357.668482] ? prepare_exit_to_usermode+0x2c9/0x4d0 [ 357.673498] ? syscall_return_slowpath+0x123/0x8c0 [ 357.678428] ? do_syscall_64+0xf5/0x110 [ 357.682392] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 357.687758] ? get_signal+0x1293/0x24b0 [ 357.691732] ? do_signal+0x1f3/0x2ff0 [ 357.695523] ? prepare_exit_to_usermode+0x2c9/0x4d0 [ 357.700540] ? syscall_return_slowpath+0x123/0x8c0 [ 357.705472] ? do_syscall_64+0xf5/0x110 [ 357.709444] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 357.714809] ? get_stack_info+0x863/0x9d0 [ 357.718975] __msan_chain_origin+0x6d/0xd0 [ 357.723214] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 357.728569] __save_stack_trace+0x8be/0xc60 [ 357.732894] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 357.738249] save_stack_trace+0xc6/0x110 [ 357.742302] kmsan_internal_chain_origin+0x136/0x240 [ 357.747422] ? __do_softirq+0x721/0xc5d [ 357.751412] ? exit_mm+0xa95/0xc80 [ 357.754955] ? kmsan_internal_chain_origin+0x136/0x240 [ 357.760235] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 357.764906] ? __msan_memcpy+0x6f/0x80 [ 357.768811] ? pskb_expand_head+0x43b/0x1d20 [ 357.773227] ? skb_shift+0xcee/0x2d10 [ 357.777032] ? tcp_sacktag_walk+0x20ff/0x2960 [ 357.781529] ? tcp_sacktag_write_queue+0x2805/0x4630 [ 357.786647] ? tcp_ack+0x290e/0x9da0 [ 357.790379] ? tcp_rcv_established+0x1078/0x2a20 [ 357.795146] ? tcp_v6_do_rcv+0xa35/0x21a0 [ 357.799309] ? tcp_v6_rcv+0x5c5e/0x5e00 [ 357.803293] ? ip6_input_finish+0xb53/0x2450 [ 357.807703] ? ip6_input+0x29d/0x340 [ 357.811419] ? ip6_rcv_finish+0x4d2/0x710 [ 357.815557] ? ipv6_rcv+0x34b/0x3f0 [ 357.819175] ? process_backlog+0x82b/0x11e0 [ 357.823495] ? net_rx_action+0x98f/0x1d50 [ 357.827646] ? __do_softirq+0x721/0xc5d [ 357.831617] ? irq_exit+0x305/0x340 [ 357.835234] ? exiting_irq+0xe/0x10 [ 357.838853] ? smp_apic_timer_interrupt+0x64/0x90 [ 357.843684] ? apic_timer_interrupt+0xf/0x20 [ 357.848105] ? __msan_poison_alloca+0x17c/0x2b0 [ 357.852765] ? page_remove_rmap+0x199/0x1800 [ 357.857164] ? unmap_page_range+0x1f9f/0x3d50 [ 357.861671] ? unmap_single_vma+0x43f/0x5e0 [ 357.866007] ? unmap_vmas+0x251/0x380 [ 357.869824] ? exit_mmap+0x51e/0xa10 [ 357.873557] ? __mmput+0x17a/0x700 [ 357.877104] ? mmput+0x190/0x210 [ 357.880473] ? exit_mm+0xa95/0xc80 [ 357.884026] ? do_exit+0x10f2/0x4060 [ 357.887739] ? do_group_exit+0x1c0/0x370 [ 357.891789] ? get_signal+0x1293/0x24b0 [ 357.895762] ? do_signal+0x1f3/0x2ff0 [ 357.899563] ? prepare_exit_to_usermode+0x2c9/0x4d0 [ 357.904594] ? syscall_return_slowpath+0x123/0x8c0 [ 357.909536] ? do_syscall_64+0xf5/0x110 [ 357.913515] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 357.918892] ? __msan_get_context_state+0x9/0x30 [ 357.923654] ? INIT_INT+0xc/0x30 [ 357.927024] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 357.932401] kmsan_memcpy_origins+0x13d/0x1b0 [ 357.936918] __msan_memcpy+0x6f/0x80 [ 357.940635] pskb_expand_head+0x43b/0x1d20 [ 357.944899] skb_shift+0xcee/0x2d10 [ 357.948573] tcp_sacktag_walk+0x20ff/0x2960 [ 357.952901] tcp_sacktag_write_queue+0x2805/0x4630 [ 357.957841] tcp_ack+0x290e/0x9da0 [ 357.961376] ? tcp_parse_options+0xbe/0x1cf0 [ 357.965791] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 357.971244] ? tcp_parse_options+0x1c55/0x1cf0 [ 357.975889] tcp_rcv_established+0x1078/0x2a20 [ 357.980501] tcp_v6_do_rcv+0xa35/0x21a0 [ 357.984478] tcp_v6_rcv+0x5c5e/0x5e00 [ 357.988269] ? __msan_poison_alloca+0x1e0/0x2b0 [ 357.992958] ? tcp_v6_early_demux+0xc80/0xc80 [ 357.997458] ? tcp_v6_early_demux+0xc80/0xc80 [ 358.001967] ip6_input_finish+0xb53/0x2450 [ 358.006245] ? ip6_input_finish+0x13d1/0x2450 [ 358.010748] ip6_input+0x29d/0x340 [ 358.014283] ? ip6_input+0x340/0x340 [ 358.017992] ? ip6_sublist_rcv+0x1ab0/0x1ab0 [ 358.022405] ip6_rcv_finish+0x4d2/0x710 [ 358.026388] ipv6_rcv+0x34b/0x3f0 [ 358.029862] ? dst_hold+0x5e0/0x5e0 [ 358.033507] process_backlog+0x82b/0x11e0 [ 358.037658] ? ip6_rcv_finish+0x710/0x710 [ 358.041822] ? rps_trigger_softirq+0x2e0/0x2e0 [ 358.046409] net_rx_action+0x98f/0x1d50 [ 358.050385] ? net_tx_action+0xf20/0xf20 [ 358.054436] __do_softirq+0x721/0xc5d [ 358.058256] irq_exit+0x305/0x340 [ 358.061722] exiting_irq+0xe/0x10 [ 358.065183] smp_apic_timer_interrupt+0x64/0x90 [ 358.069876] apic_timer_interrupt+0xf/0x20 [ 358.074108] [ 358.076346] RIP: 0010:__msan_poison_alloca+0x17c/0x2b0 [ 358.081616] Code: 48 00 e8 17 c9 c5 02 ff 8b 7c 09 00 00 4c 8b 74 24 08 0f 85 28 01 00 00 41 89 c7 e8 1e c9 35 ff 4c 89 6c 24 18 ff 74 24 18 9d <44> 89 e0 83 e0 03 41 01 c6 45 85 f6 0f 8e a9 00 00 00 49 29 c4 44 [ 358.100507] RSP: 0018:ffff88011976f0e0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 358.108215] RAX: 00000000d88000cc RBX: ffff8801672fda00 RCX: ffff88011976f120 [ 358.115496] RDX: 0000000000000004 RSI: 0000000000000004 RDI: 00000000be66482f [ 358.122771] RBP: ffff88011976f178 R08: 0000000000480020 R09: 0000000000000002 [ 358.130054] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88011976f1d0 [ 358.137336] R13: 0000000000000246 R14: 0000000000000008 R15: 00000000d88000cc [ 358.144646] ? page_remove_rmap+0x199/0x1800 [ 358.149065] ? unmap_page_range+0x1f9f/0x3d50 [ 358.153576] page_remove_rmap+0x199/0x1800 [ 358.157854] unmap_page_range+0x1f9f/0x3d50 [ 358.162239] unmap_single_vma+0x43f/0x5e0 [ 358.166411] unmap_vmas+0x251/0x380 [ 358.170064] exit_mmap+0x51e/0xa10 [ 358.173628] ? __khugepaged_exit+0x71d/0x8b0 [ 358.178062] __mmput+0x17a/0x700 [ 358.181448] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 358.186820] mmput+0x190/0x210 [ 358.190026] exit_mm+0xa95/0xc80 [ 358.193418] do_exit+0x10f2/0x4060 [ 358.196993] do_group_exit+0x1c0/0x370 [ 358.200905] get_signal+0x1293/0x24b0 [ 358.204746] ? __msan_poison_alloca+0x1e0/0x2b0 [ 358.209442] ? do_signal+0x1dd/0x2ff0 [ 358.213255] ? prepare_exit_to_usermode+0x2c9/0x4d0 [ 358.218291] do_signal+0x1f3/0x2ff0 [ 358.221953] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 358.227336] ? kmsan_set_origin+0x83/0x130 [ 358.231568] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 358.236930] prepare_exit_to_usermode+0x2c9/0x4d0 [ 358.241765] syscall_return_slowpath+0x123/0x8c0 [ 358.246520] ? fput+0x381/0x420 [ 358.249792] ? __se_sys_ioctl+0x239/0x270 [ 358.253934] do_syscall_64+0xf5/0x110 [ 358.257727] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 358.262999] RIP: 0033:0x457569 [ 358.266179] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 358.285073] RSP: 002b:00007f8893443c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 358.292862] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000457569 [ 358.300130] RDX: 00000000200000c0 RSI: 0000000000008914 RDI: 0000000000000005 [ 358.307391] RBP: 000000000072c180 R08: 0000000000000000 R09: 0000000000000000 [ 358.314647] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f88934446d4 [ 358.321916] R13: 00000000004c24a4 R14: 00000000004d3730 R15: 00000000ffffffff [ 358.329189] Uninit was stored to memory at: [ 358.333512] kmsan_internal_chain_origin+0x136/0x240 [ 358.338623] __msan_chain_origin+0x6d/0xd0 [ 358.342863] __save_stack_trace+0x8be/0xc60 [ 358.347184] save_stack_trace+0xc6/0x110 [ 358.351247] kmsan_internal_chain_origin+0x136/0x240 [ 358.356358] kmsan_memcpy_origins+0x13d/0x1b0 [ 358.360859] __msan_memcpy+0x6f/0x80 [ 358.364585] pskb_expand_head+0x43b/0x1d20 [ 358.368913] skb_shift+0xcee/0x2d10 [ 358.372530] tcp_sacktag_walk+0x20ff/0x2960 [ 358.376843] tcp_sacktag_write_queue+0x2805/0x4630 [ 358.381777] tcp_ack+0x290e/0x9da0 [ 358.385310] tcp_rcv_established+0x1078/0x2a20 [ 358.389888] tcp_v6_do_rcv+0xa35/0x21a0 [ 358.393854] tcp_v6_rcv+0x5c5e/0x5e00 [ 358.397643] ip6_input_finish+0xb53/0x2450 [ 358.401879] ip6_input+0x29d/0x340 [ 358.405426] ip6_rcv_finish+0x4d2/0x710 [ 358.409390] ipv6_rcv+0x34b/0x3f0 [ 358.412833] process_backlog+0x82b/0x11e0 [ 358.416972] net_rx_action+0x98f/0x1d50 [ 358.420946] __do_softirq+0x721/0xc5d [ 358.424736] [ 358.426349] Uninit was stored to memory at: [ 358.430661] kmsan_internal_chain_origin+0x136/0x240 [ 358.435752] __msan_chain_origin+0x6d/0xd0 [ 358.439989] __save_stack_trace+0x8be/0xc60 [ 358.444335] save_stack_trace+0xc6/0x110 [ 358.448414] kmsan_internal_chain_origin+0x136/0x240 [ 358.453517] kmsan_memcpy_origins+0x13d/0x1b0 [ 358.457998] __msan_memcpy+0x6f/0x80 [ 358.461715] pskb_expand_head+0x43b/0x1d20 [ 358.465949] skb_shift+0xcee/0x2d10 [ 358.469567] tcp_sacktag_walk+0x20ff/0x2960 [ 358.473879] tcp_sacktag_write_queue+0x2805/0x4630 [ 358.478793] tcp_ack+0x290e/0x9da0 [ 358.482332] tcp_rcv_established+0x1078/0x2a20 [ 358.486918] tcp_v6_do_rcv+0xa35/0x21a0 [ 358.490914] tcp_v6_rcv+0x5c5e/0x5e00 [ 358.494716] ip6_input_finish+0xb53/0x2450 [ 358.498938] ip6_input+0x29d/0x340 [ 358.502479] ip6_rcv_finish+0x4d2/0x710 [ 358.506454] ipv6_rcv+0x34b/0x3f0 [ 358.509915] process_backlog+0x82b/0x11e0 [ 358.514049] net_rx_action+0x98f/0x1d50 [ 358.518016] __do_softirq+0x721/0xc5d [ 358.521811] [ 358.523437] Uninit was stored to memory at: [ 358.527761] kmsan_internal_chain_origin+0x136/0x240 [ 358.532883] __msan_chain_origin+0x6d/0xd0 [ 358.537107] __save_stack_trace+0x8be/0xc60 [ 358.541418] save_stack_trace+0xc6/0x110 [ 358.545481] kmsan_internal_chain_origin+0x136/0x240 [ 358.550570] kmsan_memcpy_origins+0x13d/0x1b0 [ 358.555051] __msan_memcpy+0x6f/0x80 [ 358.558765] pskb_expand_head+0x43b/0x1d20 [ 358.562999] skb_shift+0xcee/0x2d10 [ 358.566618] tcp_sacktag_walk+0x20ff/0x2960 [ 358.570929] tcp_sacktag_write_queue+0x2805/0x4630 [ 358.575846] tcp_ack+0x290e/0x9da0 [ 358.579393] tcp_rcv_established+0x1078/0x2a20 [ 358.583972] tcp_v6_do_rcv+0xa35/0x21a0 [ 358.587941] tcp_v6_rcv+0x5c5e/0x5e00 [ 358.591748] ip6_input_finish+0xb53/0x2450 [ 358.595977] ip6_input+0x29d/0x340 [ 358.599502] ip6_rcv_finish+0x4d2/0x710 [ 358.603472] ipv6_rcv+0x34b/0x3f0 [ 358.606937] process_backlog+0x82b/0x11e0 [ 358.611109] net_rx_action+0x98f/0x1d50 [ 358.615106] __do_softirq+0x721/0xc5d [ 358.618905] [ 358.620526] Uninit was stored to memory at: [ 358.624854] kmsan_internal_chain_origin+0x136/0x240 [ 358.629958] __msan_chain_origin+0x6d/0xd0 [ 358.634183] __save_stack_trace+0x8be/0xc60 [ 358.638492] save_stack_trace+0xc6/0x110 [ 358.642544] kmsan_internal_chain_origin+0x136/0x240 [ 358.647647] kmsan_memcpy_origins+0x13d/0x1b0 [ 358.652142] __msan_memcpy+0x6f/0x80 [ 358.655863] pskb_expand_head+0x43b/0x1d20 [ 358.660115] skb_shift+0xcee/0x2d10 [ 358.663730] tcp_sacktag_walk+0x20ff/0x2960 [ 358.668047] tcp_sacktag_write_queue+0x2805/0x4630 [ 358.672965] tcp_ack+0x290e/0x9da0 [ 358.676502] tcp_rcv_established+0x1078/0x2a20 [ 358.681079] tcp_v6_do_rcv+0xa35/0x21a0 [ 358.685050] tcp_v6_rcv+0x5c5e/0x5e00 [ 358.688839] ip6_input_finish+0xb53/0x2450 [ 358.693065] ip6_input+0x29d/0x340 [ 358.696597] ip6_rcv_finish+0x4d2/0x710 [ 358.700561] ipv6_rcv+0x34b/0x3f0 [ 358.704004] process_backlog+0x82b/0x11e0 [ 358.708136] net_rx_action+0x98f/0x1d50 [ 358.712099] __do_softirq+0x721/0xc5d [ 358.715879] [ 358.717489] Uninit was stored to memory at: [ 358.721820] kmsan_internal_chain_origin+0x136/0x240 [ 358.726930] __msan_chain_origin+0x6d/0xd0 [ 358.731151] __save_stack_trace+0x8be/0xc60 [ 358.735463] save_stack_trace+0xc6/0x110 [ 358.739517] kmsan_internal_chain_origin+0x136/0x240 [ 358.744609] kmsan_memcpy_origins+0x13d/0x1b0 [ 358.749106] __msan_memcpy+0x6f/0x80 [ 358.752807] pskb_expand_head+0x43b/0x1d20 [ 358.757028] skb_shift+0xcee/0x2d10 [ 358.760644] tcp_sacktag_walk+0x20ff/0x2960 [ 358.764955] tcp_sacktag_write_queue+0x2805/0x4630 [ 358.769886] tcp_ack+0x290e/0x9da0 [ 358.773412] tcp_rcv_established+0x1078/0x2a20 [ 358.777979] tcp_v6_do_rcv+0xa35/0x21a0 [ 358.781951] tcp_v6_rcv+0x5c5e/0x5e00 [ 358.785742] ip6_input_finish+0xb53/0x2450 [ 358.789960] ip6_input+0x29d/0x340 [ 358.793494] ip6_rcv_finish+0x4d2/0x710 [ 358.797573] ipv6_rcv+0x34b/0x3f0 [ 358.801011] process_backlog+0x82b/0x11e0 [ 358.805147] net_rx_action+0x98f/0x1d50 [ 358.809105] __do_softirq+0x721/0xc5d [ 358.812887] [ 358.814500] Uninit was stored to memory at: [ 358.818817] kmsan_internal_chain_origin+0x136/0x240 [ 358.823907] __msan_chain_origin+0x6d/0xd0 [ 358.828129] __save_stack_trace+0x8be/0xc60 [ 358.832437] save_stack_trace+0xc6/0x110 [ 358.836483] kmsan_internal_chain_origin+0x136/0x240 [ 358.841569] kmsan_memcpy_origins+0x13d/0x1b0 [ 358.846049] __msan_memcpy+0x6f/0x80 [ 358.849745] pskb_expand_head+0x43b/0x1d20 [ 358.853963] skb_shift+0xcee/0x2d10 [ 358.857576] tcp_sacktag_walk+0x20ff/0x2960 [ 358.861894] tcp_sacktag_write_queue+0x2805/0x4630 [ 358.866819] tcp_ack+0x290e/0x9da0 [ 358.870367] tcp_rcv_established+0x1078/0x2a20 [ 358.874948] tcp_v6_do_rcv+0xa35/0x21a0 [ 358.878917] tcp_v6_rcv+0x5c5e/0x5e00 [ 358.882703] ip6_input_finish+0xb53/0x2450 [ 358.886924] ip6_input+0x29d/0x340 [ 358.890460] ip6_rcv_finish+0x4d2/0x710 [ 358.894419] ipv6_rcv+0x34b/0x3f0 [ 358.897866] process_backlog+0x82b/0x11e0 [ 358.902003] net_rx_action+0x98f/0x1d50 [ 358.905963] __do_softirq+0x721/0xc5d [ 358.909743] [ 358.911355] Uninit was stored to memory at: [ 358.915667] kmsan_internal_chain_origin+0x136/0x240 [ 358.920758] __msan_chain_origin+0x6d/0xd0 [ 358.924981] __save_stack_trace+0x8be/0xc60 [ 358.929289] save_stack_trace+0xc6/0x110 [ 358.933357] kmsan_internal_chain_origin+0x136/0x240 [ 358.938449] kmsan_memcpy_origins+0x13d/0x1b0 [ 358.942932] __msan_memcpy+0x6f/0x80 [ 358.946632] pskb_expand_head+0x43b/0x1d20 [ 358.950848] skb_shift+0xcee/0x2d10 [ 358.954466] tcp_sacktag_walk+0x20ff/0x2960 [ 358.958772] tcp_sacktag_write_queue+0x2805/0x4630 [ 358.963688] tcp_ack+0x290e/0x9da0 [ 358.967214] tcp_rcv_established+0x1078/0x2a20 [ 358.971783] tcp_v6_do_rcv+0xa35/0x21a0 [ 358.975748] tcp_v6_rcv+0x5c5e/0x5e00 [ 358.979534] ip6_input_finish+0xb53/0x2450 [ 358.983753] ip6_input+0x29d/0x340 [ 358.987291] ip6_rcv_finish+0x4d2/0x710 [ 358.991249] ipv6_rcv+0x34b/0x3f0 [ 358.994693] process_backlog+0x82b/0x11e0 [ 358.998829] net_rx_action+0x98f/0x1d50 [ 359.002789] __do_softirq+0x721/0xc5d [ 359.006579] 01:35:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 01:35:18 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000140)=""/121, 0x79, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{&(0x7f0000000c80)=@generic, 0x80, &(0x7f0000001e00), 0x0, &(0x7f0000001e40)=""/237, 0xed}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/fscreate\x00') pwritev(r0, &(0x7f0000001400), 0x2a6, 0x0) 01:35:18 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 01:35:18 executing program 2: io_setup(0x8c7, &(0x7f0000000340)) 01:35:18 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 01:35:18 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) socket(0x5, 0x3, 0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000480)=ANY=[]) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000400)={0x101, 0x0, {0x0, 0x0, 0x80000000}}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="0f070f20616426660fe855090f350f22e4c4e205a622f20f5a2666baf80cb8ccae358eef66bafc0cb872000000efb805000000b9000000000f01d9b9800000c00f3235000800000f30", 0x49}], 0x1, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 359.008203] Local variable description: ----flags.i.i.i.i@__local_bh_enable_ip [ 359.015543] Variable was created at: [ 359.019242] __local_bh_enable_ip+0x46/0x260 [ 359.023634] local_bh_enable+0x36/0x40 01:35:18 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 01:35:18 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x50000007a000000}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000680)="5500000018007f4812fe01b2a4a280930a06000000a84306910000000b00020035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 01:35:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000180)={0x0, 0x1, {0x0, 0x13, 0x3, 0x0, 0x0, 0x8001, 0x0, 0xb4, 0x1}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0x200003, 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x200101, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)) setregid(0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000200)={0x0, 0x3}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f00000002c0)=@ng={0x4, 0x0, "7b9b8420f7"}, 0x7, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) 01:35:18 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) 01:35:18 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000380)=0x400000) [ 359.544631] netlink: 'syz-executor0': attribute type 21 has an invalid length. [ 359.552422] netlink: 13 bytes leftover after parsing attributes in process `syz-executor0'. [ 359.560989] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 359.567759] IPv6: NLM_F_CREATE should be set when creating new route [ 359.574417] IPv6: NLM_F_CREATE should be set when creating new route 01:35:18 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x50000007a000000}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000680)="5500000018007f4812fe01b2a4a280930a06000000a84306910000000b00020035000c00060000001900154002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 01:35:18 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') [ 359.776079] binder: BINDER_SET_CONTEXT_MGR already set [ 359.781495] binder: 10730:10734 ioctl 40046207 0 returned -16 [ 359.800099] binder: 10730:10738 Acquire 1 refcount change on invalid ref 0 ret -22 01:35:18 executing program 2: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000140)="01000000000000007f") getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @dev, @local}, &(0x7f0000000080)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@mcast1}) [ 359.936092] netlink: 'syz-executor0': attribute type 21 has an invalid length. [ 359.943784] netlink: 13 bytes leftover after parsing attributes in process `syz-executor0'. [ 359.952536] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 01:35:19 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af12, &(0x7f0000000000)) 01:35:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, &(0x7f0000000200), 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 360.182553] autofs4:pid:10748:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) [ 360.302901] autofs4:pid:10758:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) 01:35:19 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x4a00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000100)='./bus\x00', 0x0) 01:35:19 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0), &(0x7f0000000140)={0x8}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, &(0x7f0000000140)) 01:35:19 executing program 3: exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 01:35:19 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x200000001, 0xb, 0x2000000000080009, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000004c0), &(0x7f0000000500)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f00000001c0)='L', &(0x7f0000000140)=""/110}, 0x18) 01:35:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, &(0x7f0000000200), 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 01:35:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") close(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x00\x00\x00`\x00'}) [ 360.694257] device lo entered promiscuous mode [ 360.724157] device lo left promiscuous mode 01:35:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) socket$inet6(0xa, 0x1, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:35:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000009, &(0x7f0000000080), 0x1c) 01:35:19 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f00000001c0)={0x0, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') exit(0x0) getdents64(r0, &(0x7f0000000340)=""/57, 0x252) 01:35:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') exit(0x0) getdents64(r0, &(0x7f0000000340)=""/57, 0x18) 01:35:20 executing program 2: syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000100)) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) 01:35:20 executing program 3: exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 01:35:21 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) socket$inet6(0xa, 0x1, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:35:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xfffffffffffffff8) [ 362.430211] device lo entered promiscuous mode 01:35:21 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) socket$inet6(0xa, 0x1, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') 01:35:21 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af24, &(0x7f0000000000)) 01:35:21 executing program 3: exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 01:35:21 executing program 0: 01:35:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000380)=0x200000000) readv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x10) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = gettid() setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e20, 0x7, @ipv4}}}, 0x84) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 01:35:22 executing program 5: 01:35:22 executing program 4: 01:35:22 executing program 0: 01:35:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000380)=0x200000000) readv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x10) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = gettid() setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e20, 0x7, @ipv4}}}, 0x84) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 01:35:22 executing program 0: 01:35:22 executing program 5: 01:35:22 executing program 4: 01:35:23 executing program 1: 01:35:23 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') exit(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 01:35:23 executing program 0: 01:35:23 executing program 4: 01:35:23 executing program 5: 01:35:23 executing program 4: 01:35:23 executing program 2: 01:35:23 executing program 5: 01:35:23 executing program 0: 01:35:23 executing program 1: 01:35:23 executing program 4: 01:35:23 executing program 2: 01:35:23 executing program 1: 01:35:24 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') exit(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 01:35:24 executing program 5: 01:35:24 executing program 0: 01:35:24 executing program 4: 01:35:24 executing program 2: 01:35:24 executing program 1: 01:35:24 executing program 5: setitimer(0x1, &(0x7f0000000180)={{0x0, 0x2710}}, 0x0) 01:35:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x205, 0x84) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x40) r1 = dup3(r0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) clone(0x802122101ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="f8f18e3c308d8552bc958d3f953b1b5cd7512e3ca390f332daea5921b8a730a840aa264671", 0x25, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r2) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000640)={0x0, 0x0, 0x4}) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x400}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f00000004c0)=0x9) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x30, 0x0, {"57bb98dec69283b091a00f37fcfaa104d1b505872e5cc4"}}}, &(0x7f0000000700)=""/182, 0x32, 0xb6}, 0x20) exit(0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xcf, &(0x7f00000003c0)=""/168, &(0x7f0000000480)=0xa8) r3 = gettid() setpriority(0x0, r3, 0x140) fchdir(0xffffffffffffffff) 01:35:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') exit(0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x1) 01:35:24 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@mcast1, @mcast2, @local, 0x0, 0x0, 0x0, 0x10d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 01:35:24 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000243, 0x0) 01:35:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)) r0 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r0, &(0x7f0000000280), 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)}}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) [ 365.729555] ptrace attach of "/root/syz-executor2"[10929] was attempted by "/root/syz-executor2"[10930] 01:35:25 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') exit(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 01:35:25 executing program 5: 01:35:25 executing program 1: 01:35:25 executing program 2: 01:35:25 executing program 5: 01:35:25 executing program 1: 01:35:25 executing program 0: 01:35:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x205, 0x84) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x40) r1 = dup3(r0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) clone(0x802122101ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="f8f18e3c308d8552bc958d3f953b1b5cd7512e3ca390f332daea5921b8a730a840aa264671", 0x25, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r2) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000640)={0x0, 0x0, 0x4}) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x400}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f00000004c0)=0x9) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x30, 0x0, {"57bb98dec69283b091a00f37fcfaa104d1b505872e5cc4"}}}, &(0x7f0000000700)=""/182, 0x32, 0xb6}, 0x20) exit(0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xcf, &(0x7f00000003c0)=""/168, &(0x7f0000000480)=0xa8) r3 = gettid() setpriority(0x0, r3, 0x140) fchdir(0xffffffffffffffff) 01:35:26 executing program 5: 01:35:26 executing program 2: 01:35:26 executing program 0: 01:35:26 executing program 1: 01:35:26 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 01:35:26 executing program 0: 01:35:26 executing program 5: 01:35:26 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) socket$inet6(0xa, 0x1, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 01:35:26 executing program 2: 01:35:26 executing program 5: 01:35:27 executing program 4: 01:35:27 executing program 0: 01:35:27 executing program 2: 01:35:27 executing program 4: 01:35:27 executing program 0: 01:35:27 executing program 5: 01:35:27 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 01:35:27 executing program 0: 01:35:27 executing program 1: 01:35:27 executing program 5: 01:35:27 executing program 2: 01:35:27 executing program 4: 01:35:28 executing program 1: 01:35:28 executing program 4: 01:35:28 executing program 0: 01:35:28 executing program 5: 01:35:28 executing program 2: 01:35:28 executing program 4: 01:35:28 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 01:35:28 executing program 1: 01:35:28 executing program 5: 01:35:28 executing program 2: 01:35:28 executing program 0: 01:35:28 executing program 4: 01:35:28 executing program 5: 01:35:29 executing program 0: 01:35:29 executing program 4: 01:35:29 executing program 2: 01:35:29 executing program 1: 01:35:29 executing program 5: accept$packet(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001440)=0x14) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) write$evdev(r0, &(0x7f0000000080)=[{{0x77359400}}], 0xfecd) 01:35:29 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 01:35:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='illinois\x00', 0x2cb) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008009, &(0x7f0000db4ff0)={0x2, 0x0, @loopback, [0x8351, 0x7000028, 0x0, 0x9000000]}, 0x10) 01:35:29 executing program 0: unshare(0x13000800) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000380)="6e6d8f3b2778bc732f75") r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0xfd89) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000280), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000040)=""/170) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r3 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000001400)={'sit0\x00', &(0x7f00000002c0)=ANY=[]}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f000074fffc), 0x348) r4 = dup(r3) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r4, 0x6, 0x3, &(0x7f00000002c0)=0x9, 0x4) sendto$inet6(r3, &(0x7f0000000300), 0x0, 0x20004000, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000000100), 0x8000fffffffe) 01:35:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), 0x1) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000280)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{0x3, 0x8000}], 0x1) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000640)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xe8) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000200)={0x68, 0x3, 0xffffffff}) getgroups(0x7, &(0x7f00000001c0)=[0xee01, 0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xee01]) getgroups(0x1, &(0x7f0000000240)=[0x0]) write$FUSE_CREATE_OPEN(r1, &(0x7f00000004c0)={0xa0, 0x0, 0x1, {{0x0, 0x0, 0x7, 0x8, 0x3, 0x8, {0x5, 0x0, 0x7f, 0x53c, 0x7fffffff, 0x7, 0x0, 0x7, 0xfffffffffffffffd, 0x3f, 0x6, r2, 0x0, 0x4}}, {0x0, 0x4}}}, 0xa0) recvmmsg(r1, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x1a, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1000000000000083, &(0x7f0000002c00)=""/125, 0xfffffffffffffda6}, 0x6}], 0x1, 0x0, &(0x7f0000000080)) fstatfs(r1, &(0x7f0000000300)=""/29) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f00000002c0)=@ng={0x4, 0xf, "7b9b8420f7b5b6"}, 0x9, 0x1) rt_sigaction(0x3f, &(0x7f0000000240)={&(0x7f0000000180)="c4e2bdb7c0f3440f2a8b638569452e360f888675c4728f6978c77300c441fd10d1f3e00dc42225a8ba00000000c44325685cfcfa03f30fc7b300000080c4a195d8c0", {0x100000001}, 0x0, &(0x7f0000000200)="dc22f0fe4f073e47d9ff460f0ff4b7c463f961d852f244adc421f9d84ff964f2a4c48181c64b000bc40151622a"}, 0x0, 0x8, &(0x7f0000000280)) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x2, &(0x7f0000fff000/0x1000)=nil) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f00000005c0)={0x10, 0x2, 0x9, 0x7, 0x9, 0x10000, 0x4, 0x21}) preadv(r3, &(0x7f00000017c0), 0x1d0, 0x1f000000) 01:35:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x200101, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000280)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{0x3, 0x8000}, {0x8, 0x3}], 0x2) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000640)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xe8) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000200)={0x68, 0x3, 0xffffffff}) getgroups(0x7, &(0x7f00000001c0)=[0xee01, 0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xee01]) getgroups(0x1, &(0x7f0000000240)=[0x0]) write$FUSE_CREATE_OPEN(r1, &(0x7f00000004c0)={0xa0, 0x0, 0x1, {{0x0, 0x0, 0x7, 0x8, 0x3, 0x8, {0x5, 0x0, 0x7f, 0x53c, 0x7fffffff, 0x7, 0x7ff, 0x7, 0xfffffffffffffffd, 0x3f, 0x6, r2, 0x0, 0x4}}, {0x0, 0x4}}}, 0xa0) recvmmsg(r1, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x1a, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1000000000000083, &(0x7f0000002c00)=""/125, 0xfffffffffffffda6}, 0x6}], 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f00000002c0)=@ng={0x4, 0xf, "7b9b8420f7b5b6"}, 0x9, 0x1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f00000005c0)={0x10, 0x2, 0x9, 0x7, 0x9, 0x10000, 0x4, 0x21}) preadv(r3, &(0x7f00000017c0), 0x1d0, 0x1f000000) 01:35:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) pipe2(&(0x7f0000000280), 0x4800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000300), &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/99}, 0x18) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 371.320872] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:35:30 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) 01:35:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3f00}, &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f0000000280), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 01:35:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) pwritev(0xffffffffffffffff, &(0x7f0000000ac0)=[{&(0x7f00000009c0)="4d9a567301dbd722d907e10b119988083e02b1afefafedca5608f17fd64a3fbe417608f111edc875da7013a24e83d8c5ed266267bdb92cf82245461e33b6df0cf7fba81ac33b86adb74d919cceedae156f734e320b56800e04e4f9e4e60c535e077e36a39c35721bd4794f242e415f089c87edc3b370a50dfa89195a246b86c36a2f17cbbd6638cb1e7faa13d0d8a1f15863afb920d969df24b91be929a9ccd54524d89ef031268bed4969350d44c4cf75f34573dd0b9166f15839bb4618492b07e2512ac23f550f6ada86d7890ea909c55bd3cbc9b786afa99b72383d17806879c0dd7383cd3f", 0xe7}], 0x1, 0x81805) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000300)="2a647596280fc446bc5535dcb080c584", 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000540)={0x0, @speck128, 0x0, "9f5b87411b202396"}) sendfile(r2, r0, &(0x7f0000000080), 0x1) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000180)={0x0, 0x20, 0x5, 0x6, 0x3ff}) 01:35:31 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') [ 372.763861] not chained 60000 origins [ 372.767755] CPU: 1 PID: 11086 Comm: syz-executor0 Not tainted 4.19.0+ #79 [ 372.774693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 372.784062] Call Trace: [ 372.786678] dump_stack+0x32d/0x480 [ 372.790355] kmsan_internal_chain_origin+0x222/0x240 [ 372.795483] ? skb_shift+0xcee/0x2d10 [ 372.799319] ? release_sock+0x99/0x2a0 [ 372.803250] ? tcp_sendpage+0x206/0x240 [ 372.807252] ? inet_sendpage+0x5c1/0x990 [ 372.811356] ? sock_sendpage+0x1f1/0x2e0 [ 372.815446] ? pipe_to_sendpage+0x33c/0x460 [ 372.819789] ? __splice_from_pipe+0x48c/0xf10 [ 372.824307] ? generic_splice_sendpage+0x1d5/0x2d0 [ 372.829274] ? direct_splice_actor+0x19e/0x200 [ 372.833882] ? splice_direct_to_actor+0x766/0x1020 [ 372.838832] ? do_splice_direct+0x342/0x580 [ 372.843178] ? do_sendfile+0x1077/0x1db0 [ 372.847261] ? __se_sys_sendfile64+0x1d9/0x3c0 [ 372.851871] ? __x64_sys_sendfile64+0x56/0x70 [ 372.856389] ? do_syscall_64+0xcf/0x110 [ 372.860475] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 372.865868] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 372.871255] ? __module_address+0x6a/0x610 [ 372.875517] ? is_bpf_text_address+0x3e5/0x4d0 [ 372.880126] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 372.885514] ? is_bpf_text_address+0x49e/0x4d0 [ 372.890119] ? kmsan_internal_chain_origin+0x90/0x240 [ 372.895372] ? get_stack_info+0x863/0x9d0 [ 372.899557] __msan_chain_origin+0x6d/0xd0 [ 372.903825] ? tcp_sacktag_walk+0x20ff/0x2960 [ 372.908371] __save_stack_trace+0x8be/0xc60 [ 372.912749] ? tcp_sacktag_walk+0x20ff/0x2960 [ 372.917269] save_stack_trace+0xc6/0x110 [ 372.921369] kmsan_internal_chain_origin+0x136/0x240 [ 372.926496] ? generic_splice_sendpage+0x1d5/0x2d0 [ 372.931459] ? kmsan_internal_chain_origin+0x136/0x240 [ 372.936759] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 372.941453] ? __msan_memcpy+0x6f/0x80 [ 372.945394] ? pskb_expand_head+0x43b/0x1d20 [ 372.949817] ? skb_shift+0xcee/0x2d10 [ 372.953653] ? tcp_sacktag_walk+0x20ff/0x2960 [ 372.958169] ? tcp_sacktag_write_queue+0x2805/0x4630 [ 372.963296] ? tcp_ack+0x290e/0x9da0 [ 372.967046] ? tcp_rcv_established+0x1078/0x2a20 [ 372.971825] ? tcp_v6_do_rcv+0xa35/0x21a0 [ 372.975993] ? __release_sock+0x32d/0x760 [ 372.980159] ? release_sock+0x99/0x2a0 [ 372.984068] ? tcp_sendpage+0x206/0x240 [ 372.988060] ? inet_sendpage+0x5c1/0x990 [ 372.992141] ? sock_sendpage+0x1f1/0x2e0 [ 372.996218] ? pipe_to_sendpage+0x33c/0x460 [ 373.000562] ? __splice_from_pipe+0x48c/0xf10 [ 373.005078] ? generic_splice_sendpage+0x1d5/0x2d0 [ 373.010033] ? direct_splice_actor+0x19e/0x200 [ 373.014639] ? splice_direct_to_actor+0x766/0x1020 [ 373.019590] ? do_splice_direct+0x342/0x580 [ 373.023937] ? do_sendfile+0x1077/0x1db0 [ 373.028018] ? __se_sys_sendfile64+0x1d9/0x3c0 [ 373.032621] ? __x64_sys_sendfile64+0x56/0x70 [ 373.037139] ? do_syscall_64+0xcf/0x110 [ 373.041136] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 373.046544] ? __msan_get_context_state+0x9/0x30 [ 373.051406] ? INIT_INT+0xc/0x30 [ 373.054802] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 373.060197] kmsan_memcpy_origins+0x13d/0x1b0 [ 373.064724] __msan_memcpy+0x6f/0x80 [ 373.068474] pskb_expand_head+0x43b/0x1d20 [ 373.072747] skb_shift+0xcee/0x2d10 [ 373.076438] tcp_sacktag_walk+0x20ff/0x2960 [ 373.080814] tcp_sacktag_write_queue+0x2805/0x4630 [ 373.085810] tcp_ack+0x290e/0x9da0 [ 373.089381] ? tcp_parse_options+0xbe/0x1cf0 [ 373.093812] ? tcp_validate_incoming+0x50b/0x29d0 [ 373.098682] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 373.104155] ? tcp_parse_options+0x1c55/0x1cf0 [ 373.108820] tcp_rcv_established+0x1078/0x2a20 [ 373.113454] tcp_v6_do_rcv+0xa35/0x21a0 [ 373.117474] ? tcp_v6_destroy_sock+0x60/0x60 [ 373.121908] __release_sock+0x32d/0x760 [ 373.125914] release_sock+0x99/0x2a0 [ 373.129670] tcp_sendpage+0x206/0x240 [ 373.133498] ? tcp_sendpage_locked+0x200/0x200 [ 373.138106] inet_sendpage+0x5c1/0x990 [ 373.142023] ? inet_sendmsg+0x800/0x800 [ 373.146022] ? apic_timer_interrupt+0xa/0x20 [ 373.150459] ? inet_sendmsg+0x800/0x800 [ 373.154459] sock_sendpage+0x1f1/0x2e0 [ 373.158400] pipe_to_sendpage+0x33c/0x460 [ 373.162571] ? sock_fasync+0x2f0/0x2f0 [ 373.166495] __splice_from_pipe+0x48c/0xf10 [ 373.170872] ? generic_splice_sendpage+0x2d0/0x2d0 [ 373.175850] generic_splice_sendpage+0x1d5/0x2d0 [ 373.180651] ? iter_file_splice_write+0x1880/0x1880 [ 373.185690] direct_splice_actor+0x19e/0x200 [ 373.190132] splice_direct_to_actor+0x766/0x1020 [ 373.194908] ? do_splice_direct+0x580/0x580 [ 373.199252] ? security_file_permission+0x24e/0x490 [ 373.204366] do_splice_direct+0x342/0x580 [ 373.208555] do_sendfile+0x1077/0x1db0 [ 373.212490] __se_sys_sendfile64+0x1d9/0x3c0 [ 373.216926] __x64_sys_sendfile64+0x56/0x70 [ 373.221272] do_syscall_64+0xcf/0x110 [ 373.225099] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 373.230310] RIP: 0033:0x457569 [ 373.233542] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 373.252462] RSP: 002b:00007f77ee4d1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 373.260195] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 [ 373.267485] RDX: 0000000020000100 RSI: 000000000000000a RDI: 0000000000000009 [ 373.274772] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 373.282439] R10: 00008000fffffffe R11: 0000000000000246 R12: 00007f77ee4d26d4 [ 373.289752] R13: 00000000004c3741 R14: 00000000004d57a0 R15: 00000000ffffffff [ 373.297055] Uninit was stored to memory at: [ 373.301409] kmsan_internal_chain_origin+0x136/0x240 [ 373.306531] __msan_chain_origin+0x6d/0xd0 [ 373.310784] __save_stack_trace+0x8be/0xc60 [ 373.315126] save_stack_trace+0xc6/0x110 [ 373.319232] kmsan_internal_chain_origin+0x136/0x240 [ 373.324391] kmsan_memcpy_origins+0x13d/0x1b0 [ 373.328905] __msan_memcpy+0x6f/0x80 [ 373.332640] pskb_expand_head+0x43b/0x1d20 [ 373.336895] skb_shift+0xcee/0x2d10 [ 373.340540] tcp_sacktag_walk+0x20ff/0x2960 [ 373.344889] tcp_sacktag_write_queue+0x2805/0x4630 [ 373.349843] tcp_ack+0x290e/0x9da0 [ 373.353414] tcp_rcv_established+0x1078/0x2a20 [ 373.358018] tcp_v6_do_rcv+0xa35/0x21a0 [ 373.362016] __release_sock+0x32d/0x760 [ 373.366008] release_sock+0x99/0x2a0 [ 373.369740] tcp_sendpage+0x206/0x240 [ 373.373560] inet_sendpage+0x5c1/0x990 [ 373.377467] sock_sendpage+0x1f1/0x2e0 [ 373.381407] pipe_to_sendpage+0x33c/0x460 [ 373.385575] __splice_from_pipe+0x48c/0xf10 [ 373.389913] generic_splice_sendpage+0x1d5/0x2d0 [ 373.394688] direct_splice_actor+0x19e/0x200 [ 373.399205] splice_direct_to_actor+0x766/0x1020 [ 373.403982] do_splice_direct+0x342/0x580 [ 373.408151] do_sendfile+0x1077/0x1db0 [ 373.412058] __se_sys_sendfile64+0x1d9/0x3c0 [ 373.416488] __x64_sys_sendfile64+0x56/0x70 [ 373.420827] do_syscall_64+0xcf/0x110 [ 373.424650] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 373.429848] [ 373.431492] Uninit was stored to memory at: [ 373.435835] kmsan_internal_chain_origin+0x136/0x240 [ 373.440960] __msan_chain_origin+0x6d/0xd0 [ 373.445227] __save_stack_trace+0x8be/0xc60 [ 373.450600] save_stack_trace+0xc6/0x110 [ 373.454682] kmsan_internal_chain_origin+0x136/0x240 [ 373.459805] kmsan_memcpy_origins+0x13d/0x1b0 [ 373.464321] __msan_memcpy+0x6f/0x80 [ 373.468074] pskb_expand_head+0x43b/0x1d20 [ 373.472345] skb_shift+0xcee/0x2d10 [ 373.475995] tcp_sacktag_walk+0x20ff/0x2960 [ 373.480356] tcp_sacktag_write_queue+0x2805/0x4630 [ 373.485392] tcp_ack+0x290e/0x9da0 [ 373.488948] tcp_rcv_established+0x1078/0x2a20 [ 373.493549] tcp_v6_do_rcv+0xa35/0x21a0 [ 373.497542] __release_sock+0x32d/0x760 [ 373.501536] release_sock+0x99/0x2a0 [ 373.505373] tcp_sendpage+0x206/0x240 [ 373.509198] inet_sendpage+0x5c1/0x990 [ 373.513100] sock_sendpage+0x1f1/0x2e0 [ 373.517011] pipe_to_sendpage+0x33c/0x460 [ 373.521177] __splice_from_pipe+0x48c/0xf10 [ 373.525520] generic_splice_sendpage+0x1d5/0x2d0 [ 373.530296] direct_splice_actor+0x19e/0x200 [ 373.534742] splice_direct_to_actor+0x766/0x1020 [ 373.539520] do_splice_direct+0x342/0x580 [ 373.543684] do_sendfile+0x1077/0x1db0 [ 373.547643] __se_sys_sendfile64+0x1d9/0x3c0 [ 373.552069] __x64_sys_sendfile64+0x56/0x70 [ 373.556418] do_syscall_64+0xcf/0x110 [ 373.560237] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 373.565433] [ 373.567074] Uninit was stored to memory at: [ 373.571415] kmsan_internal_chain_origin+0x136/0x240 [ 373.576538] __msan_chain_origin+0x6d/0xd0 [ 373.580794] __save_stack_trace+0x8be/0xc60 [ 373.585132] save_stack_trace+0xc6/0x110 [ 373.589215] kmsan_internal_chain_origin+0x136/0x240 [ 373.594359] kmsan_memcpy_origins+0x13d/0x1b0 [ 373.598876] __msan_memcpy+0x6f/0x80 [ 373.602608] pskb_expand_head+0x43b/0x1d20 [ 373.606871] skb_shift+0xcee/0x2d10 [ 373.610523] tcp_sacktag_walk+0x20ff/0x2960 [ 373.614868] tcp_sacktag_write_queue+0x2805/0x4630 [ 373.619813] tcp_ack+0x290e/0x9da0 [ 373.623385] tcp_rcv_established+0x1078/0x2a20 [ 373.627985] tcp_v6_do_rcv+0xa35/0x21a0 [ 373.631977] __release_sock+0x32d/0x760 [ 373.635963] release_sock+0x99/0x2a0 [ 373.639692] tcp_sendpage+0x206/0x240 [ 373.643508] inet_sendpage+0x5c1/0x990 [ 373.647412] sock_sendpage+0x1f1/0x2e0 [ 373.651315] pipe_to_sendpage+0x33c/0x460 [ 373.655505] __splice_from_pipe+0x48c/0xf10 [ 373.659851] generic_splice_sendpage+0x1d5/0x2d0 [ 373.664717] direct_splice_actor+0x19e/0x200 [ 373.669145] splice_direct_to_actor+0x766/0x1020 [ 373.673925] do_splice_direct+0x342/0x580 [ 373.678091] do_sendfile+0x1077/0x1db0 [ 373.682167] __se_sys_sendfile64+0x1d9/0x3c0 [ 373.686588] __x64_sys_sendfile64+0x56/0x70 [ 373.690924] do_syscall_64+0xcf/0x110 [ 373.694742] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 373.699945] [ 373.701580] Uninit was stored to memory at: [ 373.705929] kmsan_internal_chain_origin+0x136/0x240 [ 373.711052] __msan_chain_origin+0x6d/0xd0 [ 373.715305] __save_stack_trace+0x8be/0xc60 [ 373.719660] save_stack_trace+0xc6/0x110 [ 373.723826] kmsan_internal_chain_origin+0x136/0x240 [ 373.728953] kmsan_memcpy_origins+0x13d/0x1b0 [ 373.733472] __msan_memcpy+0x6f/0x80 [ 373.737303] pskb_expand_head+0x43b/0x1d20 [ 373.741574] skb_shift+0xcee/0x2d10 [ 373.745223] tcp_sacktag_walk+0x20ff/0x2960 [ 373.749562] tcp_sacktag_write_queue+0x2805/0x4630 [ 373.754522] tcp_ack+0x290e/0x9da0 [ 373.758085] tcp_rcv_established+0x1078/0x2a20 [ 373.762689] tcp_v6_do_rcv+0xa35/0x21a0 [ 373.766686] __release_sock+0x32d/0x760 [ 373.770680] release_sock+0x99/0x2a0 [ 373.774413] tcp_sendpage+0x206/0x240 [ 373.778228] inet_sendpage+0x5c1/0x990 [ 373.782130] sock_sendpage+0x1f1/0x2e0 [ 373.786062] pipe_to_sendpage+0x33c/0x460 [ 373.790245] __splice_from_pipe+0x48c/0xf10 [ 373.794583] generic_splice_sendpage+0x1d5/0x2d0 [ 373.799375] direct_splice_actor+0x19e/0x200 [ 373.803805] splice_direct_to_actor+0x766/0x1020 [ 373.808591] do_splice_direct+0x342/0x580 [ 373.812759] do_sendfile+0x1077/0x1db0 [ 373.816665] __se_sys_sendfile64+0x1d9/0x3c0 [ 373.821086] __x64_sys_sendfile64+0x56/0x70 [ 373.825424] do_syscall_64+0xcf/0x110 [ 373.829243] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 373.834438] [ 373.836072] Uninit was stored to memory at: [ 373.840414] kmsan_internal_chain_origin+0x136/0x240 [ 373.845533] __msan_chain_origin+0x6d/0xd0 [ 373.849783] __save_stack_trace+0x8be/0xc60 [ 373.854120] save_stack_trace+0xc6/0x110 [ 373.858199] kmsan_internal_chain_origin+0x136/0x240 [ 373.863321] kmsan_memcpy_origins+0x13d/0x1b0 [ 373.867865] __msan_memcpy+0x6f/0x80 [ 373.871596] pskb_expand_head+0x43b/0x1d20 [ 373.875848] skb_shift+0xcee/0x2d10 [ 373.879497] tcp_sacktag_walk+0x20ff/0x2960 [ 373.884001] tcp_sacktag_write_queue+0x2805/0x4630 [ 373.888952] tcp_ack+0x290e/0x9da0 [ 373.892519] tcp_rcv_established+0x1078/0x2a20 [ 373.897117] tcp_v6_do_rcv+0xa35/0x21a0 [ 373.901107] __release_sock+0x32d/0x760 [ 373.905101] release_sock+0x99/0x2a0 [ 373.908833] tcp_sendpage+0x206/0x240 [ 373.912654] inet_sendpage+0x5c1/0x990 [ 373.916557] sock_sendpage+0x1f1/0x2e0 [ 373.920471] pipe_to_sendpage+0x33c/0x460 [ 373.924637] __splice_from_pipe+0x48c/0xf10 [ 373.928982] generic_splice_sendpage+0x1d5/0x2d0 [ 373.933768] direct_splice_actor+0x19e/0x200 [ 373.938219] splice_direct_to_actor+0x766/0x1020 [ 373.942993] do_splice_direct+0x342/0x580 [ 373.947161] do_sendfile+0x1077/0x1db0 [ 373.951063] __se_sys_sendfile64+0x1d9/0x3c0 [ 373.955493] __x64_sys_sendfile64+0x56/0x70 [ 373.959834] do_syscall_64+0xcf/0x110 [ 373.963656] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 373.968851] [ 373.970496] Uninit was stored to memory at: [ 373.974842] kmsan_internal_chain_origin+0x136/0x240 [ 373.979967] __msan_chain_origin+0x6d/0xd0 [ 373.984219] __save_stack_trace+0x8be/0xc60 [ 373.988561] save_stack_trace+0xc6/0x110 [ 373.992642] kmsan_internal_chain_origin+0x136/0x240 [ 373.997847] kmsan_memcpy_origins+0x13d/0x1b0 [ 374.002393] __msan_memcpy+0x6f/0x80 [ 374.006130] pskb_expand_head+0x43b/0x1d20 [ 374.010394] skb_shift+0xcee/0x2d10 [ 374.014041] tcp_sacktag_walk+0x20ff/0x2960 [ 374.018385] tcp_sacktag_write_queue+0x2805/0x4630 [ 374.023355] tcp_ack+0x290e/0x9da0 [ 374.026922] tcp_rcv_established+0x1078/0x2a20 [ 374.031521] tcp_v6_do_rcv+0xa35/0x21a0 [ 374.035565] __release_sock+0x32d/0x760 [ 374.039586] release_sock+0x99/0x2a0 [ 374.043318] tcp_sendpage+0x206/0x240 [ 374.047157] inet_sendpage+0x5c1/0x990 [ 374.051060] sock_sendpage+0x1f1/0x2e0 [ 374.054977] pipe_to_sendpage+0x33c/0x460 [ 374.059143] __splice_from_pipe+0x48c/0xf10 [ 374.063483] generic_splice_sendpage+0x1d5/0x2d0 [ 374.068257] direct_splice_actor+0x19e/0x200 [ 374.072688] splice_direct_to_actor+0x766/0x1020 [ 374.077461] do_splice_direct+0x342/0x580 [ 374.081628] do_sendfile+0x1077/0x1db0 [ 374.085532] __se_sys_sendfile64+0x1d9/0x3c0 [ 374.089960] __x64_sys_sendfile64+0x56/0x70 [ 374.094304] do_syscall_64+0xcf/0x110 [ 374.098144] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 374.103356] [ 374.104997] Uninit was stored to memory at: [ 374.109362] kmsan_internal_chain_origin+0x136/0x240 [ 374.114483] __msan_chain_origin+0x6d/0xd0 [ 374.118740] __save_stack_trace+0x8be/0xc60 [ 374.123080] save_stack_trace+0xc6/0x110 [ 374.127162] kmsan_internal_chain_origin+0x136/0x240 [ 374.132324] kmsan_memcpy_origins+0x13d/0x1b0 [ 374.136889] __msan_memcpy+0x6f/0x80 [ 374.140616] pskb_expand_head+0x43b/0x1d20 [ 374.144873] skb_shift+0xcee/0x2d10 [ 374.148520] tcp_sacktag_walk+0x20ff/0x2960 [ 374.152869] tcp_sacktag_write_queue+0x2805/0x4630 [ 374.157814] tcp_ack+0x290e/0x9da0 [ 374.161388] tcp_rcv_established+0x1078/0x2a20 [ 374.165985] tcp_v6_do_rcv+0xa35/0x21a0 [ 374.169976] __release_sock+0x32d/0x760 [ 374.173970] release_sock+0x99/0x2a0 [ 374.177734] tcp_sendpage+0x206/0x240 [ 374.181590] inet_sendpage+0x5c1/0x990 [ 374.185497] sock_sendpage+0x1f1/0x2e0 [ 374.189401] pipe_to_sendpage+0x33c/0x460 [ 374.193569] __splice_from_pipe+0x48c/0xf10 [ 374.197915] generic_splice_sendpage+0x1d5/0x2d0 [ 374.202690] direct_splice_actor+0x19e/0x200 [ 374.207119] splice_direct_to_actor+0x766/0x1020 [ 374.211894] do_splice_direct+0x342/0x580 [ 374.216071] do_sendfile+0x1077/0x1db0 01:35:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001fbc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = gettid() clone(0x30000000, &(0x7f0000000440), &(0x7f00000004c0), &(0x7f0000000140), &(0x7f0000000500)="77e58a9ec2fb2700624f8f992fabfaeb98e2afa72f1e3c5cea8e99081c4594b0297940d7389c0e7f0000004ed293816927e0b560355bc2a5fc06ede8f6fae40ea28042b48f239a92dbeb65e58e571024d4") ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) [ 374.219976] __se_sys_sendfile64+0x1d9/0x3c0 [ 374.224407] __x64_sys_sendfile64+0x56/0x70 [ 374.228748] do_syscall_64+0xcf/0x110 [ 374.232571] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 374.237770] [ 374.239408] Local variable description: ----iph@ip_vs_in [ 374.244867] Variable was created at: [ 374.248605] ip_vs_in+0x155/0x3250 [ 374.252161] ip_vs_local_request6+0xec/0x130 01:35:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3f00}, &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f0000000280), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) [ 374.637126] not chained 70000 origins [ 374.641078] CPU: 0 PID: 11086 Comm: syz-executor0 Not tainted 4.19.0+ #79 [ 374.648022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.657391] Call Trace: [ 374.660017] dump_stack+0x32d/0x480 [ 374.663679] kmsan_internal_chain_origin+0x222/0x240 [ 374.668817] ? skb_shift+0xcee/0x2d10 [ 374.672641] ? release_sock+0x99/0x2a0 [ 374.676549] ? tcp_sendpage+0x206/0x240 [ 374.680540] ? inet_sendpage+0x5c1/0x990 [ 374.684620] ? sock_sendpage+0x1f1/0x2e0 [ 374.688698] ? pipe_to_sendpage+0x33c/0x460 [ 374.693041] ? __splice_from_pipe+0x48c/0xf10 [ 374.697558] ? generic_splice_sendpage+0x1d5/0x2d0 [ 374.702506] ? direct_splice_actor+0x19e/0x200 [ 374.707104] ? splice_direct_to_actor+0x766/0x1020 [ 374.712056] ? do_splice_direct+0x342/0x580 [ 374.716418] ? do_sendfile+0x1077/0x1db0 [ 374.720496] ? __se_sys_sendfile64+0x1d9/0x3c0 [ 374.725100] ? __x64_sys_sendfile64+0x56/0x70 [ 374.729612] ? do_syscall_64+0xcf/0x110 [ 374.733607] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 374.738999] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 374.744408] ? __module_address+0x6a/0x610 [ 374.748666] ? is_bpf_text_address+0x3e5/0x4d0 [ 374.753272] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 374.758652] ? is_bpf_text_address+0x49e/0x4d0 [ 374.763253] ? kmsan_internal_chain_origin+0x90/0x240 [ 374.768487] ? get_stack_info+0x863/0x9d0 [ 374.772687] __msan_chain_origin+0x6d/0xd0 [ 374.776950] ? sock_sendpage+0x1f1/0x2e0 [ 374.781033] __save_stack_trace+0x8be/0xc60 [ 374.785409] ? sock_sendpage+0x1f1/0x2e0 [ 374.789498] save_stack_trace+0xc6/0x110 [ 374.793585] kmsan_internal_chain_origin+0x136/0x240 [ 374.798709] ? generic_splice_sendpage+0x1d5/0x2d0 [ 374.803754] ? kmsan_internal_chain_origin+0x136/0x240 [ 374.809051] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 374.813740] ? __msan_memcpy+0x6f/0x80 [ 374.817748] ? pskb_expand_head+0x43b/0x1d20 [ 374.822174] ? skb_shift+0xcee/0x2d10 [ 374.825996] ? tcp_sacktag_walk+0x20ff/0x2960 [ 374.830510] ? tcp_sacktag_write_queue+0x2805/0x4630 [ 374.835630] ? tcp_ack+0x290e/0x9da0 [ 374.839388] ? tcp_rcv_established+0x1078/0x2a20 [ 374.844164] ? tcp_v6_do_rcv+0xa35/0x21a0 [ 374.848361] ? __release_sock+0x32d/0x760 [ 374.852529] ? release_sock+0x99/0x2a0 [ 374.856440] ? tcp_sendpage+0x206/0x240 [ 374.860432] ? inet_sendpage+0x5c1/0x990 [ 374.864511] ? sock_sendpage+0x1f1/0x2e0 [ 374.868591] ? pipe_to_sendpage+0x33c/0x460 [ 374.872933] ? __splice_from_pipe+0x48c/0xf10 [ 374.877446] ? generic_splice_sendpage+0x1d5/0x2d0 [ 374.882404] ? direct_splice_actor+0x19e/0x200 [ 374.887010] ? splice_direct_to_actor+0x766/0x1020 [ 374.891957] ? do_splice_direct+0x342/0x580 [ 374.896295] ? do_sendfile+0x1077/0x1db0 [ 374.900392] ? __se_sys_sendfile64+0x1d9/0x3c0 [ 374.904997] ? __x64_sys_sendfile64+0x56/0x70 [ 374.909510] ? do_syscall_64+0xcf/0x110 [ 374.913502] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 374.918905] ? __msan_get_context_state+0x9/0x30 [ 374.923677] ? INIT_INT+0xc/0x30 [ 374.927063] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 374.932458] kmsan_memcpy_origins+0x13d/0x1b0 [ 374.936982] __msan_memcpy+0x6f/0x80 [ 374.940715] pskb_expand_head+0x43b/0x1d20 [ 374.944992] skb_shift+0xcee/0x2d10 [ 374.948668] tcp_sacktag_walk+0x20ff/0x2960 [ 374.953042] tcp_sacktag_write_queue+0x2805/0x4630 [ 374.958030] tcp_ack+0x290e/0x9da0 [ 374.961595] ? tcp_parse_options+0xbe/0x1cf0 [ 374.966020] ? tcp_validate_incoming+0x50b/0x29d0 [ 374.970885] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 374.976377] ? tcp_parse_options+0x1c55/0x1cf0 [ 374.981036] tcp_rcv_established+0x1078/0x2a20 [ 374.985664] tcp_v6_do_rcv+0xa35/0x21a0 [ 374.989672] ? tcp_v6_destroy_sock+0x60/0x60 [ 374.994124] __release_sock+0x32d/0x760 [ 374.998131] release_sock+0x99/0x2a0 [ 375.001868] tcp_sendpage+0x206/0x240 [ 375.005691] ? tcp_sendpage_locked+0x200/0x200 [ 375.010291] inet_sendpage+0x5c1/0x990 [ 375.014222] ? inet_sendmsg+0x800/0x800 [ 375.018222] ? apic_timer_interrupt+0xa/0x20 [ 375.022655] ? inet_sendmsg+0x800/0x800 [ 375.026744] sock_sendpage+0x1f1/0x2e0 [ 375.030673] pipe_to_sendpage+0x33c/0x460 [ 375.034840] ? sock_fasync+0x2f0/0x2f0 [ 375.038768] __splice_from_pipe+0x48c/0xf10 [ 375.043116] ? generic_splice_sendpage+0x2d0/0x2d0 [ 375.048093] generic_splice_sendpage+0x1d5/0x2d0 [ 375.052887] ? iter_file_splice_write+0x1880/0x1880 [ 375.057927] direct_splice_actor+0x19e/0x200 [ 375.062397] splice_direct_to_actor+0x766/0x1020 [ 375.067185] ? do_splice_direct+0x580/0x580 [ 375.071534] ? security_file_permission+0x24e/0x490 [ 375.076593] do_splice_direct+0x342/0x580 [ 375.080787] do_sendfile+0x1077/0x1db0 [ 375.084727] __se_sys_sendfile64+0x1d9/0x3c0 [ 375.089173] __x64_sys_sendfile64+0x56/0x70 [ 375.093517] do_syscall_64+0xcf/0x110 [ 375.097371] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.102583] RIP: 0033:0x457569 [ 375.105795] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 375.124717] RSP: 002b:00007f77ee4d1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 375.132454] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 01:35:34 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0xffffc) r2 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2f2}) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) creat(&(0x7f0000000940)='./bus\x00', 0x0) [ 375.139744] RDX: 0000000020000100 RSI: 000000000000000a RDI: 0000000000000009 [ 375.147031] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 375.154321] R10: 00008000fffffffe R11: 0000000000000246 R12: 00007f77ee4d26d4 [ 375.161643] R13: 00000000004c3741 R14: 00000000004d57a0 R15: 00000000ffffffff [ 375.168941] Uninit was stored to memory at: [ 375.173295] kmsan_internal_chain_origin+0x136/0x240 [ 375.178457] __msan_chain_origin+0x6d/0xd0 [ 375.182718] __save_stack_trace+0x8be/0xc60 01:35:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000180)={0x0, 0x1, {0x3c, 0x13, 0x3, 0x13, 0xa, 0x8001, 0x4, 0x0, 0x1}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), 0x1) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x200101, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000280)) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000640)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xe8) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000200)={0x68, 0x3, 0xffffffff}) getgroups(0x6, &(0x7f00000001c0)=[0xee01, 0xee00, 0xee00, 0xffffffffffffffff, 0x0, 0xee01]) getgroups(0x1, &(0x7f0000000240)=[0x0]) recvmmsg(r1, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x1a, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1000000000000083, &(0x7f0000002c00)=""/125, 0xfffffffffffffda6}, 0x6}], 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f00000002c0)=@ng={0x4, 0xf, "7b9b8420f7b5b6"}, 0x9, 0x1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000005c0)={0x10, 0x2, 0x0, 0x7, 0x9, 0x10000, 0x4, 0x21}) preadv(r3, &(0x7f00000017c0), 0x1d0, 0x1f000000) [ 375.187061] save_stack_trace+0xc6/0x110 [ 375.191146] kmsan_internal_chain_origin+0x136/0x240 [ 375.196275] kmsan_memcpy_origins+0x13d/0x1b0 [ 375.200797] __msan_memcpy+0x6f/0x80 [ 375.204533] pskb_expand_head+0x43b/0x1d20 [ 375.208783] skb_shift+0xcee/0x2d10 [ 375.212433] tcp_sacktag_walk+0x20ff/0x2960 [ 375.216781] tcp_sacktag_write_queue+0x2805/0x4630 [ 375.221739] tcp_ack+0x290e/0x9da0 [ 375.225304] tcp_rcv_established+0x1078/0x2a20 [ 375.229938] tcp_v6_do_rcv+0xa35/0x21a0 [ 375.233937] __release_sock+0x32d/0x760 [ 375.237937] release_sock+0x99/0x2a0 [ 375.241670] tcp_sendpage+0x206/0x240 [ 375.245496] inet_sendpage+0x5c1/0x990 [ 375.249402] sock_sendpage+0x1f1/0x2e0 [ 375.253312] pipe_to_sendpage+0x33c/0x460 [ 375.257513] __splice_from_pipe+0x48c/0xf10 [ 375.261857] generic_splice_sendpage+0x1d5/0x2d0 [ 375.266637] direct_splice_actor+0x19e/0x200 [ 375.271071] splice_direct_to_actor+0x766/0x1020 [ 375.275849] do_splice_direct+0x342/0x580 [ 375.280018] do_sendfile+0x1077/0x1db0 [ 375.284408] __se_sys_sendfile64+0x1d9/0x3c0 [ 375.288838] __x64_sys_sendfile64+0x56/0x70 [ 375.293178] do_syscall_64+0xcf/0x110 [ 375.297000] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.302197] [ 375.303838] Uninit was stored to memory at: [ 375.308187] kmsan_internal_chain_origin+0x136/0x240 [ 375.313319] __msan_chain_origin+0x6d/0xd0 [ 375.317606] __save_stack_trace+0x8be/0xc60 [ 375.321949] save_stack_trace+0xc6/0x110 [ 375.326036] kmsan_internal_chain_origin+0x136/0x240 [ 375.331162] kmsan_memcpy_origins+0x13d/0x1b0 [ 375.335852] __msan_memcpy+0x6f/0x80 [ 375.339589] pskb_expand_head+0x43b/0x1d20 [ 375.343846] skb_shift+0xcee/0x2d10 [ 375.347493] tcp_sacktag_walk+0x20ff/0x2960 [ 375.351842] tcp_sacktag_write_queue+0x2805/0x4630 [ 375.356794] tcp_ack+0x290e/0x9da0 [ 375.360378] tcp_rcv_established+0x1078/0x2a20 [ 375.364983] tcp_v6_do_rcv+0xa35/0x21a0 [ 375.368981] __release_sock+0x32d/0x760 [ 375.372976] release_sock+0x99/0x2a0 [ 375.376712] tcp_sendpage+0x206/0x240 [ 375.380535] inet_sendpage+0x5c1/0x990 [ 375.384445] sock_sendpage+0x1f1/0x2e0 [ 375.388389] pipe_to_sendpage+0x33c/0x460 [ 375.392564] __splice_from_pipe+0x48c/0xf10 [ 375.396997] generic_splice_sendpage+0x1d5/0x2d0 [ 375.401784] direct_splice_actor+0x19e/0x200 [ 375.406218] splice_direct_to_actor+0x766/0x1020 [ 375.410996] do_splice_direct+0x342/0x580 [ 375.415169] do_sendfile+0x1077/0x1db0 [ 375.419077] __se_sys_sendfile64+0x1d9/0x3c0 [ 375.423510] __x64_sys_sendfile64+0x56/0x70 [ 375.427856] do_syscall_64+0xcf/0x110 [ 375.431676] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.436877] [ 375.438515] Uninit was stored to memory at: [ 375.442858] kmsan_internal_chain_origin+0x136/0x240 [ 375.447982] __msan_chain_origin+0x6d/0xd0 [ 375.452705] __save_stack_trace+0x8be/0xc60 [ 375.457054] save_stack_trace+0xc6/0x110 [ 375.461144] kmsan_internal_chain_origin+0x136/0x240 [ 375.466299] kmsan_memcpy_origins+0x13d/0x1b0 [ 375.470840] __msan_memcpy+0x6f/0x80 [ 375.474575] pskb_expand_head+0x43b/0x1d20 [ 375.478832] skb_shift+0xcee/0x2d10 [ 375.482479] tcp_sacktag_walk+0x20ff/0x2960 [ 375.486820] tcp_sacktag_write_queue+0x2805/0x4630 [ 375.491768] tcp_ack+0x290e/0x9da0 [ 375.495324] tcp_rcv_established+0x1078/0x2a20 [ 375.499946] tcp_v6_do_rcv+0xa35/0x21a0 [ 375.503936] __release_sock+0x32d/0x760 [ 375.507924] release_sock+0x99/0x2a0 [ 375.511652] tcp_sendpage+0x206/0x240 [ 375.515473] inet_sendpage+0x5c1/0x990 [ 375.519386] sock_sendpage+0x1f1/0x2e0 [ 375.523297] pipe_to_sendpage+0x33c/0x460 [ 375.527485] __splice_from_pipe+0x48c/0xf10 [ 375.531826] generic_splice_sendpage+0x1d5/0x2d0 [ 375.536608] direct_splice_actor+0x19e/0x200 [ 375.541038] splice_direct_to_actor+0x766/0x1020 [ 375.545813] do_splice_direct+0x342/0x580 [ 375.549979] do_sendfile+0x1077/0x1db0 [ 375.553892] __se_sys_sendfile64+0x1d9/0x3c0 [ 375.558323] __x64_sys_sendfile64+0x56/0x70 [ 375.562692] do_syscall_64+0xcf/0x110 [ 375.566519] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.571720] [ 375.573380] Uninit was stored to memory at: [ 375.577734] kmsan_internal_chain_origin+0x136/0x240 [ 375.582862] __msan_chain_origin+0x6d/0xd0 [ 375.587119] __save_stack_trace+0x8be/0xc60 [ 375.591464] save_stack_trace+0xc6/0x110 [ 375.595550] kmsan_internal_chain_origin+0x136/0x240 [ 375.600678] kmsan_memcpy_origins+0x13d/0x1b0 [ 375.605196] __msan_memcpy+0x6f/0x80 [ 375.608931] pskb_expand_head+0x43b/0x1d20 [ 375.613182] skb_shift+0xcee/0x2d10 [ 375.616830] tcp_sacktag_walk+0x20ff/0x2960 [ 375.621171] tcp_sacktag_write_queue+0x2805/0x4630 [ 375.626116] tcp_ack+0x290e/0x9da0 [ 375.629699] tcp_rcv_established+0x1078/0x2a20 [ 375.634306] tcp_v6_do_rcv+0xa35/0x21a0 [ 375.638319] __release_sock+0x32d/0x760 [ 375.642365] release_sock+0x99/0x2a0 [ 375.646098] tcp_sendpage+0x206/0x240 [ 375.649914] inet_sendpage+0x5c1/0x990 [ 375.653817] sock_sendpage+0x1f1/0x2e0 [ 375.657721] pipe_to_sendpage+0x33c/0x460 [ 375.661889] __splice_from_pipe+0x48c/0xf10 [ 375.666229] generic_splice_sendpage+0x1d5/0x2d0 [ 375.671003] direct_splice_actor+0x19e/0x200 [ 375.675435] splice_direct_to_actor+0x766/0x1020 [ 375.680207] do_splice_direct+0x342/0x580 [ 375.684464] do_sendfile+0x1077/0x1db0 [ 375.688393] __se_sys_sendfile64+0x1d9/0x3c0 [ 375.692816] __x64_sys_sendfile64+0x56/0x70 [ 375.697167] do_syscall_64+0xcf/0x110 [ 375.700992] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.706187] [ 375.707822] Uninit was stored to memory at: [ 375.712167] kmsan_internal_chain_origin+0x136/0x240 [ 375.717289] __msan_chain_origin+0x6d/0xd0 [ 375.721558] __save_stack_trace+0x8be/0xc60 [ 375.725899] save_stack_trace+0xc6/0x110 [ 375.729976] kmsan_internal_chain_origin+0x136/0x240 [ 375.735096] kmsan_memcpy_origins+0x13d/0x1b0 [ 375.739609] __msan_memcpy+0x6f/0x80 [ 375.743366] pskb_expand_head+0x43b/0x1d20 [ 375.747623] skb_shift+0xcee/0x2d10 [ 375.751276] tcp_sacktag_walk+0x20ff/0x2960 [ 375.755616] tcp_sacktag_write_queue+0x2805/0x4630 [ 375.760559] tcp_ack+0x290e/0x9da0 [ 375.764117] tcp_rcv_established+0x1078/0x2a20 [ 375.768719] tcp_v6_do_rcv+0xa35/0x21a0 [ 375.772720] __release_sock+0x32d/0x760 [ 375.776708] release_sock+0x99/0x2a0 [ 375.780441] tcp_sendpage+0x206/0x240 [ 375.784262] inet_sendpage+0x5c1/0x990 [ 375.788166] sock_sendpage+0x1f1/0x2e0 [ 375.792072] pipe_to_sendpage+0x33c/0x460 [ 375.796237] __splice_from_pipe+0x48c/0xf10 [ 375.800579] generic_splice_sendpage+0x1d5/0x2d0 [ 375.805373] direct_splice_actor+0x19e/0x200 [ 375.809802] splice_direct_to_actor+0x766/0x1020 [ 375.814575] do_splice_direct+0x342/0x580 [ 375.818758] do_sendfile+0x1077/0x1db0 [ 375.822664] __se_sys_sendfile64+0x1d9/0x3c0 [ 375.827085] __x64_sys_sendfile64+0x56/0x70 [ 375.831421] do_syscall_64+0xcf/0x110 [ 375.835236] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.840431] [ 375.842069] Uninit was stored to memory at: [ 375.846502] kmsan_internal_chain_origin+0x136/0x240 [ 375.851626] __msan_chain_origin+0x6d/0xd0 [ 375.855881] __save_stack_trace+0x8be/0xc60 [ 375.860219] save_stack_trace+0xc6/0x110 [ 375.864301] kmsan_internal_chain_origin+0x136/0x240 [ 375.869445] kmsan_memcpy_origins+0x13d/0x1b0 [ 375.873958] __msan_memcpy+0x6f/0x80 [ 375.877688] pskb_expand_head+0x43b/0x1d20 [ 375.881941] skb_shift+0xcee/0x2d10 [ 375.885674] tcp_sacktag_walk+0x20ff/0x2960 [ 375.890019] tcp_sacktag_write_queue+0x2805/0x4630 [ 375.894975] tcp_ack+0x290e/0x9da0 [ 375.898544] tcp_rcv_established+0x1078/0x2a20 [ 375.903169] tcp_v6_do_rcv+0xa35/0x21a0 [ 375.907185] __release_sock+0x32d/0x760 [ 375.911177] release_sock+0x99/0x2a0 [ 375.914908] tcp_sendpage+0x206/0x240 [ 375.918735] inet_sendpage+0x5c1/0x990 [ 375.922638] sock_sendpage+0x1f1/0x2e0 [ 375.926547] pipe_to_sendpage+0x33c/0x460 [ 375.930716] __splice_from_pipe+0x48c/0xf10 [ 375.935059] generic_splice_sendpage+0x1d5/0x2d0 [ 375.939836] direct_splice_actor+0x19e/0x200 [ 375.944264] splice_direct_to_actor+0x766/0x1020 [ 375.949036] do_splice_direct+0x342/0x580 [ 375.953233] do_sendfile+0x1077/0x1db0 [ 375.957142] __se_sys_sendfile64+0x1d9/0x3c0 [ 375.961571] __x64_sys_sendfile64+0x56/0x70 [ 375.965912] do_syscall_64+0xcf/0x110 [ 375.969736] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.974935] [ 375.976573] Uninit was stored to memory at: [ 375.980920] kmsan_internal_chain_origin+0x136/0x240 [ 375.986050] __msan_chain_origin+0x6d/0xd0 [ 375.990311] __save_stack_trace+0x8be/0xc60 [ 375.994675] save_stack_trace+0xc6/0x110 [ 375.998755] kmsan_internal_chain_origin+0x136/0x240 [ 376.003877] kmsan_memcpy_origins+0x13d/0x1b0 [ 376.008401] __msan_memcpy+0x6f/0x80 [ 376.012131] pskb_expand_head+0x43b/0x1d20 [ 376.016418] skb_shift+0xcee/0x2d10 [ 376.020069] tcp_sacktag_walk+0x20ff/0x2960 [ 376.024413] tcp_sacktag_write_queue+0x2805/0x4630 [ 376.029387] tcp_ack+0x290e/0x9da0 [ 376.032951] tcp_rcv_established+0x1078/0x2a20 [ 376.037551] tcp_v6_do_rcv+0xa35/0x21a0 [ 376.041543] __release_sock+0x32d/0x760 [ 376.045537] release_sock+0x99/0x2a0 [ 376.049271] tcp_sendpage+0x206/0x240 [ 376.053094] inet_sendpage+0x5c1/0x990 [ 376.056999] sock_sendpage+0x1f1/0x2e0 [ 376.061011] pipe_to_sendpage+0x33c/0x460 [ 376.065178] __splice_from_pipe+0x48c/0xf10 [ 376.069526] generic_splice_sendpage+0x1d5/0x2d0 [ 376.074313] direct_splice_actor+0x19e/0x200 [ 376.078794] splice_direct_to_actor+0x766/0x1020 [ 376.083568] do_splice_direct+0x342/0x580 [ 376.087734] do_sendfile+0x1077/0x1db0 [ 376.091637] __se_sys_sendfile64+0x1d9/0x3c0 [ 376.096065] __x64_sys_sendfile64+0x56/0x70 [ 376.100408] do_syscall_64+0xcf/0x110 [ 376.104225] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 376.109422] [ 376.111089] Local variable description: ----iph@ip_vs_in [ 376.116543] Variable was created at: [ 376.120273] ip_vs_in+0x155/0x3250 [ 376.123828] ip_vs_local_request6+0xec/0x130 [ 376.137086] not chained 80000 origins [ 376.140927] CPU: 0 PID: 11086 Comm: syz-executor0 Not tainted 4.19.0+ #79 [ 376.147863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.157230] Call Trace: [ 376.159842] dump_stack+0x32d/0x480 [ 376.163505] kmsan_internal_chain_origin+0x222/0x240 [ 376.168629] ? skb_shift+0xcee/0x2d10 [ 376.172452] ? release_sock+0x99/0x2a0 [ 376.176387] ? tcp_sendpage+0x206/0x240 [ 376.180393] ? inet_sendpage+0x5c1/0x990 [ 376.184473] ? sock_sendpage+0x1f1/0x2e0 [ 376.188553] ? pipe_to_sendpage+0x33c/0x460 [ 376.192895] ? __splice_from_pipe+0x48c/0xf10 [ 376.197414] ? generic_splice_sendpage+0x1d5/0x2d0 [ 376.202389] ? direct_splice_actor+0x19e/0x200 [ 376.206988] ? splice_direct_to_actor+0x766/0x1020 [ 376.211933] ? do_splice_direct+0x342/0x580 [ 376.216271] ? do_sendfile+0x1077/0x1db0 [ 376.220371] ? __se_sys_sendfile64+0x1d9/0x3c0 [ 376.224970] ? __x64_sys_sendfile64+0x56/0x70 [ 376.229482] ? do_syscall_64+0xcf/0x110 [ 376.233476] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 376.238860] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 376.244248] ? __module_address+0x6a/0x610 [ 376.248506] ? is_bpf_text_address+0x3e5/0x4d0 [ 376.253111] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 376.258490] ? is_bpf_text_address+0x49e/0x4d0 [ 376.263091] ? kmsan_internal_chain_origin+0x90/0x240 [ 376.268322] ? get_stack_info+0x863/0x9d0 [ 376.272524] __msan_chain_origin+0x6d/0xd0 [ 376.276781] ? tcp_v6_do_rcv+0xa35/0x21a0 [ 376.280984] __save_stack_trace+0x8be/0xc60 [ 376.285369] ? tcp_v6_do_rcv+0xa35/0x21a0 [ 376.289542] save_stack_trace+0xc6/0x110 [ 376.293631] kmsan_internal_chain_origin+0x136/0x240 [ 376.298753] ? generic_splice_sendpage+0x1d5/0x2d0 [ 376.303708] ? kmsan_internal_chain_origin+0x136/0x240 [ 376.309006] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 376.313705] ? __msan_memcpy+0x6f/0x80 [ 376.317607] ? pskb_expand_head+0x43b/0x1d20 [ 376.322060] ? skb_shift+0xcee/0x2d10 [ 376.325971] ? tcp_sacktag_walk+0x20ff/0x2960 [ 376.330485] ? tcp_sacktag_write_queue+0x2805/0x4630 [ 376.335609] ? tcp_ack+0x290e/0x9da0 [ 376.339366] ? tcp_rcv_established+0x1078/0x2a20 [ 376.344144] ? tcp_v6_do_rcv+0xa35/0x21a0 [ 376.348313] ? __release_sock+0x32d/0x760 [ 376.352501] ? release_sock+0x99/0x2a0 [ 376.356434] ? tcp_sendpage+0x206/0x240 [ 376.360425] ? inet_sendpage+0x5c1/0x990 [ 376.364503] ? sock_sendpage+0x1f1/0x2e0 [ 376.368592] ? pipe_to_sendpage+0x33c/0x460 [ 376.372932] ? __splice_from_pipe+0x48c/0xf10 [ 376.377444] ? generic_splice_sendpage+0x1d5/0x2d0 [ 376.382396] ? direct_splice_actor+0x19e/0x200 [ 376.386994] ? splice_direct_to_actor+0x766/0x1020 [ 376.391941] ? do_splice_direct+0x342/0x580 [ 376.396277] ? do_sendfile+0x1077/0x1db0 [ 376.400386] ? __se_sys_sendfile64+0x1d9/0x3c0 [ 376.404984] ? __x64_sys_sendfile64+0x56/0x70 [ 376.409523] ? do_syscall_64+0xcf/0x110 [ 376.413515] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 376.418919] ? __msan_get_context_state+0x9/0x30 [ 376.423696] ? INIT_INT+0xc/0x30 [ 376.427082] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 376.432485] kmsan_memcpy_origins+0x13d/0x1b0 [ 376.437007] __msan_memcpy+0x6f/0x80 [ 376.440748] pskb_expand_head+0x43b/0x1d20 [ 376.445029] skb_shift+0xcee/0x2d10 [ 376.448704] tcp_sacktag_walk+0x20ff/0x2960 [ 376.453074] tcp_sacktag_write_queue+0x2805/0x4630 [ 376.458062] tcp_ack+0x290e/0x9da0 [ 376.461620] ? tcp_parse_options+0xbe/0x1cf0 [ 376.466050] ? tcp_validate_incoming+0x50b/0x29d0 [ 376.470917] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 376.476399] ? tcp_parse_options+0x1c55/0x1cf0 [ 376.481060] tcp_rcv_established+0x1078/0x2a20 [ 376.485683] tcp_v6_do_rcv+0xa35/0x21a0 [ 376.489692] ? tcp_v6_destroy_sock+0x60/0x60 [ 376.494125] __release_sock+0x32d/0x760 [ 376.498129] release_sock+0x99/0x2a0 [ 376.501864] tcp_sendpage+0x206/0x240 [ 376.505698] ? tcp_sendpage_locked+0x200/0x200 [ 376.510305] inet_sendpage+0x5c1/0x990 [ 376.514239] ? inet_sendmsg+0x800/0x800 [ 376.518235] ? apic_timer_interrupt+0xa/0x20 [ 376.522669] ? inet_sendmsg+0x800/0x800 [ 376.526689] sock_sendpage+0x1f1/0x2e0 [ 376.530610] pipe_to_sendpage+0x33c/0x460 [ 376.534779] ? sock_fasync+0x2f0/0x2f0 [ 376.538700] __splice_from_pipe+0x48c/0xf10 [ 376.543046] ? generic_splice_sendpage+0x2d0/0x2d0 [ 376.548011] generic_splice_sendpage+0x1d5/0x2d0 [ 376.552798] ? iter_file_splice_write+0x1880/0x1880 [ 376.557845] direct_splice_actor+0x19e/0x200 [ 376.562285] splice_direct_to_actor+0x766/0x1020 [ 376.567061] ? do_splice_direct+0x580/0x580 [ 376.571407] ? security_file_permission+0x24e/0x490 [ 376.576464] do_splice_direct+0x342/0x580 [ 376.580648] do_sendfile+0x1077/0x1db0 [ 376.584584] __se_sys_sendfile64+0x1d9/0x3c0 [ 376.589027] __x64_sys_sendfile64+0x56/0x70 [ 376.593388] do_syscall_64+0xcf/0x110 [ 376.597211] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 376.602421] RIP: 0033:0x457569 [ 376.605636] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 376.624553] RSP: 002b:00007f77ee4d1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 376.632281] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 [ 376.639571] RDX: 0000000020000100 RSI: 000000000000000a RDI: 0000000000000009 [ 376.646858] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 376.654143] R10: 00008000fffffffe R11: 0000000000000246 R12: 00007f77ee4d26d4 [ 376.661427] R13: 00000000004c3741 R14: 00000000004d57a0 R15: 00000000ffffffff [ 376.668727] Uninit was stored to memory at: [ 376.673071] kmsan_internal_chain_origin+0x136/0x240 [ 376.678192] __msan_chain_origin+0x6d/0xd0 [ 376.682444] __save_stack_trace+0x8be/0xc60 [ 376.686782] save_stack_trace+0xc6/0x110 [ 376.690856] kmsan_internal_chain_origin+0x136/0x240 [ 376.695982] kmsan_memcpy_origins+0x13d/0x1b0 [ 376.700496] __msan_memcpy+0x6f/0x80 [ 376.704225] pskb_expand_head+0x43b/0x1d20 [ 376.708476] skb_shift+0xcee/0x2d10 [ 376.712121] tcp_sacktag_walk+0x20ff/0x2960 [ 376.716460] tcp_sacktag_write_queue+0x2805/0x4630 [ 376.721404] tcp_ack+0x290e/0x9da0 [ 376.724958] tcp_rcv_established+0x1078/0x2a20 [ 376.729563] tcp_v6_do_rcv+0xa35/0x21a0 [ 376.733554] __release_sock+0x32d/0x760 [ 376.737542] release_sock+0x99/0x2a0 [ 376.741268] tcp_sendpage+0x206/0x240 [ 376.745084] inet_sendpage+0x5c1/0x990 [ 376.749000] sock_sendpage+0x1f1/0x2e0 [ 376.752904] pipe_to_sendpage+0x33c/0x460 [ 376.757071] __splice_from_pipe+0x48c/0xf10 [ 376.761408] generic_splice_sendpage+0x1d5/0x2d0 [ 376.766181] direct_splice_actor+0x19e/0x200 [ 376.770607] splice_direct_to_actor+0x766/0x1020 [ 376.775394] do_splice_direct+0x342/0x580 [ 376.779563] do_sendfile+0x1077/0x1db0 [ 376.783464] __se_sys_sendfile64+0x1d9/0x3c0 [ 376.787892] __x64_sys_sendfile64+0x56/0x70 [ 376.792232] do_syscall_64+0xcf/0x110 [ 376.796054] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 376.801246] [ 376.802886] Uninit was stored to memory at: [ 376.807226] kmsan_internal_chain_origin+0x136/0x240 [ 376.812376] __msan_chain_origin+0x6d/0xd0 [ 376.816634] __save_stack_trace+0x8be/0xc60 [ 376.820971] save_stack_trace+0xc6/0x110 [ 376.825051] kmsan_internal_chain_origin+0x136/0x240 [ 376.830170] kmsan_memcpy_origins+0x13d/0x1b0 [ 376.834682] __msan_memcpy+0x6f/0x80 [ 376.838410] pskb_expand_head+0x43b/0x1d20 [ 376.842663] skb_shift+0xcee/0x2d10 [ 376.846350] tcp_sacktag_walk+0x20ff/0x2960 [ 376.850698] tcp_sacktag_write_queue+0x2805/0x4630 [ 376.855646] tcp_ack+0x290e/0x9da0 [ 376.859212] tcp_rcv_established+0x1078/0x2a20 [ 376.863811] tcp_v6_do_rcv+0xa35/0x21a0 [ 376.867801] __release_sock+0x32d/0x760 [ 376.871788] release_sock+0x99/0x2a0 [ 376.875518] tcp_sendpage+0x206/0x240 [ 376.879361] inet_sendpage+0x5c1/0x990 [ 376.883263] sock_sendpage+0x1f1/0x2e0 [ 376.887170] pipe_to_sendpage+0x33c/0x460 [ 376.891363] __splice_from_pipe+0x48c/0xf10 [ 376.895705] generic_splice_sendpage+0x1d5/0x2d0 [ 376.900477] direct_splice_actor+0x19e/0x200 [ 376.904901] splice_direct_to_actor+0x766/0x1020 [ 376.909670] do_splice_direct+0x342/0x580 [ 376.913836] do_sendfile+0x1077/0x1db0 [ 376.917742] __se_sys_sendfile64+0x1d9/0x3c0 [ 376.922168] __x64_sys_sendfile64+0x56/0x70 [ 376.926502] do_syscall_64+0xcf/0x110 [ 376.930371] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 376.935579] [ 376.937220] Uninit was stored to memory at: [ 376.941567] kmsan_internal_chain_origin+0x136/0x240 [ 376.946695] __msan_chain_origin+0x6d/0xd0 [ 376.950964] __save_stack_trace+0x8be/0xc60 [ 376.955317] save_stack_trace+0xc6/0x110 [ 376.959438] kmsan_internal_chain_origin+0x136/0x240 [ 376.964558] kmsan_memcpy_origins+0x13d/0x1b0 [ 376.969090] __msan_memcpy+0x6f/0x80 [ 376.972832] pskb_expand_head+0x43b/0x1d20 [ 376.977085] skb_shift+0xcee/0x2d10 [ 376.980756] tcp_sacktag_walk+0x20ff/0x2960 [ 376.985149] tcp_sacktag_write_queue+0x2805/0x4630 [ 376.990106] tcp_ack+0x290e/0x9da0 [ 376.993671] tcp_rcv_established+0x1078/0x2a20 [ 376.998279] tcp_v6_do_rcv+0xa35/0x21a0 [ 377.002278] __release_sock+0x32d/0x760 [ 377.006278] release_sock+0x99/0x2a0 [ 377.010011] tcp_sendpage+0x206/0x240 [ 377.013835] inet_sendpage+0x5c1/0x990 [ 377.017746] sock_sendpage+0x1f1/0x2e0 [ 377.021655] pipe_to_sendpage+0x33c/0x460 [ 377.025821] __splice_from_pipe+0x48c/0xf10 [ 377.030165] generic_splice_sendpage+0x1d5/0x2d0 [ 377.034942] direct_splice_actor+0x19e/0x200 [ 377.039388] splice_direct_to_actor+0x766/0x1020 [ 377.044165] do_splice_direct+0x342/0x580 [ 377.048366] do_sendfile+0x1077/0x1db0 [ 377.052276] __se_sys_sendfile64+0x1d9/0x3c0 [ 377.056706] __x64_sys_sendfile64+0x56/0x70 [ 377.061041] do_syscall_64+0xcf/0x110 [ 377.064859] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 377.070061] [ 377.071704] Uninit was stored to memory at: [ 377.076051] kmsan_internal_chain_origin+0x136/0x240 [ 377.081181] __msan_chain_origin+0x6d/0xd0 [ 377.085440] __save_stack_trace+0x8be/0xc60 [ 377.089784] save_stack_trace+0xc6/0x110 [ 377.093867] kmsan_internal_chain_origin+0x136/0x240 [ 377.098993] kmsan_memcpy_origins+0x13d/0x1b0 [ 377.103511] __msan_memcpy+0x6f/0x80 [ 377.107244] pskb_expand_head+0x43b/0x1d20 [ 377.111500] skb_shift+0xcee/0x2d10 [ 377.115153] tcp_sacktag_walk+0x20ff/0x2960 [ 377.119501] tcp_sacktag_write_queue+0x2805/0x4630 [ 377.124454] tcp_ack+0x290e/0x9da0 [ 377.128023] tcp_rcv_established+0x1078/0x2a20 [ 377.132627] tcp_v6_do_rcv+0xa35/0x21a0 [ 377.136627] __release_sock+0x32d/0x760 [ 377.140627] release_sock+0x99/0x2a0 [ 377.144388] tcp_sendpage+0x206/0x240 [ 377.148210] inet_sendpage+0x5c1/0x990 [ 377.152118] sock_sendpage+0x1f1/0x2e0 [ 377.156035] pipe_to_sendpage+0x33c/0x460 [ 377.160210] __splice_from_pipe+0x48c/0xf10 [ 377.164565] generic_splice_sendpage+0x1d5/0x2d0 [ 377.169368] direct_splice_actor+0x19e/0x200 [ 377.173798] splice_direct_to_actor+0x766/0x1020 [ 377.178575] do_splice_direct+0x342/0x580 [ 377.182740] do_sendfile+0x1077/0x1db0 [ 377.186648] __se_sys_sendfile64+0x1d9/0x3c0 [ 377.191075] __x64_sys_sendfile64+0x56/0x70 [ 377.195441] do_syscall_64+0xcf/0x110 [ 377.199258] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 377.204453] [ 377.206095] Uninit was stored to memory at: [ 377.210441] kmsan_internal_chain_origin+0x136/0x240 [ 377.215566] __msan_chain_origin+0x6d/0xd0 [ 377.219816] __save_stack_trace+0x8be/0xc60 [ 377.224153] save_stack_trace+0xc6/0x110 [ 377.228234] kmsan_internal_chain_origin+0x136/0x240 [ 377.233378] kmsan_memcpy_origins+0x13d/0x1b0 [ 377.237894] __msan_memcpy+0x6f/0x80 [ 377.241627] pskb_expand_head+0x43b/0x1d20 [ 377.245875] skb_shift+0xcee/0x2d10 [ 377.249523] tcp_sacktag_walk+0x20ff/0x2960 [ 377.253863] tcp_sacktag_write_queue+0x2805/0x4630 [ 377.258811] tcp_ack+0x290e/0x9da0 [ 377.262390] tcp_rcv_established+0x1078/0x2a20 [ 377.266986] tcp_v6_do_rcv+0xa35/0x21a0 [ 377.271083] __release_sock+0x32d/0x760 [ 377.275075] release_sock+0x99/0x2a0 [ 377.278802] tcp_sendpage+0x206/0x240 [ 377.283129] inet_sendpage+0x5c1/0x990 [ 377.287035] sock_sendpage+0x1f1/0x2e0 [ 377.290939] pipe_to_sendpage+0x33c/0x460 [ 377.295109] __splice_from_pipe+0x48c/0xf10 [ 377.299882] generic_splice_sendpage+0x1d5/0x2d0 [ 377.304655] direct_splice_actor+0x19e/0x200 [ 377.309083] splice_direct_to_actor+0x766/0x1020 [ 377.313858] do_splice_direct+0x342/0x580 [ 377.318029] do_sendfile+0x1077/0x1db0 [ 377.321938] __se_sys_sendfile64+0x1d9/0x3c0 [ 377.326378] __x64_sys_sendfile64+0x56/0x70 [ 377.330719] do_syscall_64+0xcf/0x110 [ 377.334538] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 377.339736] [ 377.341382] Uninit was stored to memory at: [ 377.345724] kmsan_internal_chain_origin+0x136/0x240 [ 377.350846] __msan_chain_origin+0x6d/0xd0 [ 377.355098] __save_stack_trace+0x8be/0xc60 [ 377.359436] save_stack_trace+0xc6/0x110 [ 377.363600] kmsan_internal_chain_origin+0x136/0x240 [ 377.368729] kmsan_memcpy_origins+0x13d/0x1b0 [ 377.373247] __msan_memcpy+0x6f/0x80 [ 377.376976] pskb_expand_head+0x43b/0x1d20 [ 377.381226] skb_shift+0xcee/0x2d10 [ 377.384873] tcp_sacktag_walk+0x20ff/0x2960 [ 377.389211] tcp_sacktag_write_queue+0x2805/0x4630 [ 377.394181] tcp_ack+0x290e/0x9da0 [ 377.397741] tcp_rcv_established+0x1078/0x2a20 [ 377.402369] tcp_v6_do_rcv+0xa35/0x21a0 [ 377.406387] __release_sock+0x32d/0x760 [ 377.410385] release_sock+0x99/0x2a0 [ 377.414119] tcp_sendpage+0x206/0x240 [ 377.417942] inet_sendpage+0x5c1/0x990 [ 377.421850] sock_sendpage+0x1f1/0x2e0 [ 377.425762] pipe_to_sendpage+0x33c/0x460 [ 377.429933] __splice_from_pipe+0x48c/0xf10 [ 377.434276] generic_splice_sendpage+0x1d5/0x2d0 [ 377.439054] direct_splice_actor+0x19e/0x200 [ 377.443485] splice_direct_to_actor+0x766/0x1020 [ 377.448262] do_splice_direct+0x342/0x580 [ 377.452990] do_sendfile+0x1077/0x1db0 [ 377.456897] __se_sys_sendfile64+0x1d9/0x3c0 [ 377.461322] __x64_sys_sendfile64+0x56/0x70 [ 377.465707] do_syscall_64+0xcf/0x110 [ 377.469527] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 377.474727] [ 377.476381] Uninit was stored to memory at: [ 377.480721] kmsan_internal_chain_origin+0x136/0x240 [ 377.485843] __msan_chain_origin+0x6d/0xd0 [ 377.490098] __save_stack_trace+0x8be/0xc60 [ 377.494442] save_stack_trace+0xc6/0x110 [ 377.498523] kmsan_internal_chain_origin+0x136/0x240 [ 377.503642] kmsan_memcpy_origins+0x13d/0x1b0 [ 377.508152] __msan_memcpy+0x6f/0x80 [ 377.511880] pskb_expand_head+0x43b/0x1d20 [ 377.516129] skb_shift+0xcee/0x2d10 [ 377.519772] tcp_sacktag_walk+0x20ff/0x2960 [ 377.524112] tcp_sacktag_write_queue+0x2805/0x4630 [ 377.529058] tcp_ack+0x290e/0x9da0 [ 377.532616] tcp_rcv_established+0x1078/0x2a20 [ 377.537216] tcp_v6_do_rcv+0xa35/0x21a0 [ 377.541205] __release_sock+0x32d/0x760 [ 377.545194] release_sock+0x99/0x2a0 [ 377.548923] tcp_sendpage+0x206/0x240 [ 377.552742] inet_sendpage+0x5c1/0x990 [ 377.556643] sock_sendpage+0x1f1/0x2e0 [ 377.560548] pipe_to_sendpage+0x33c/0x460 [ 377.564717] __splice_from_pipe+0x48c/0xf10 [ 377.569058] generic_splice_sendpage+0x1d5/0x2d0 [ 377.573834] direct_splice_actor+0x19e/0x200 [ 377.578262] splice_direct_to_actor+0x766/0x1020 [ 377.583039] do_splice_direct+0x342/0x580 [ 377.587235] do_sendfile+0x1077/0x1db0 [ 377.591138] __se_sys_sendfile64+0x1d9/0x3c0 [ 377.595563] __x64_sys_sendfile64+0x56/0x70 [ 377.599902] do_syscall_64+0xcf/0x110 [ 377.603718] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 377.608917] [ 377.610555] Local variable description: ----iph@ip_vs_in [ 377.616013] Variable was created at: [ 377.619744] ip_vs_in+0x155/0x3250 [ 377.623301] ip_vs_local_request6+0xec/0x130 01:35:36 executing program 0: getrandom(&(0x7f0000000140)=""/121, 0x79, 0x0) 01:35:36 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 01:35:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3f00}, &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f0000000280), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 01:35:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) pipe2(&(0x7f0000000280), 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000300), &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/99}, 0x18) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:35:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x200101, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000280)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{0x3, 0x8000}, {0x8, 0x3}], 0x2) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000640)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xe8) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000200)={0x68, 0x3, 0xffffffff}) getgroups(0x7, &(0x7f00000001c0)=[0xee01, 0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xee01]) getgroups(0x1, &(0x7f0000000240)=[0x0]) write$FUSE_CREATE_OPEN(r1, &(0x7f00000004c0)={0xa0, 0x0, 0x1, {{0x0, 0x0, 0x7, 0x8, 0x3, 0x8, {0x5, 0x0, 0x7f, 0x53c, 0x7fffffff, 0x7, 0x7ff, 0x7, 0xfffffffffffffffd, 0x3f, 0x6, r2, 0x0, 0x4}}, {0x0, 0x4}}}, 0xa0) recvmmsg(r1, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x1a, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1000000000000083, &(0x7f0000002c00)=""/125, 0xfffffffffffffda6}, 0x6}], 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f00000002c0)=@ng={0x4, 0xf, "7b9b8420f7b5b6"}, 0x9, 0x1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f00000005c0)={0x10, 0x2, 0x9, 0x7, 0x9, 0x10000, 0x4, 0x21}) preadv(r3, &(0x7f00000017c0), 0x1d0, 0x1f000000) 01:35:37 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") r1 = socket$kcm(0xa, 0x5, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8916, &(0x7f0000000000)={r2}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)="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") 01:35:37 executing program 0: clone(0x2102001fbc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = gettid() clone(0x30000000, &(0x7f0000000440), &(0x7f00000004c0), &(0x7f0000000140), &(0x7f0000000500)="77e58a9ec2fb2700624f8f992fabfaeb98e2afa72f1e3c5cea8e99081c4594b0297940d7389c0e7f0000004ed293816927e0b560355bc2a5fc06ede8f6fae40ea28042b48f239a92dbeb65e58e571024d4f83381050273479bfa3bdf88d0a7f0") ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) [ 378.396433] device lo entered promiscuous mode 01:35:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x200101, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000280)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{0x3, 0x8000}, {0x8, 0x3}], 0x2) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000640)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xe8) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000200)={0x68, 0x3, 0xffffffff}) getgroups(0x7, &(0x7f00000001c0)=[0xee01, 0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xee01]) getgroups(0x1, &(0x7f0000000240)=[0x0]) write$FUSE_CREATE_OPEN(r1, &(0x7f00000004c0)={0xa0, 0x0, 0x1, {{0x0, 0x0, 0x7, 0x8, 0x3, 0x8, {0x5, 0x0, 0x7f, 0x53c, 0x7fffffff, 0x7, 0x7ff, 0x7, 0xfffffffffffffffd, 0x3f, 0x6, r2, 0x0, 0x4}}, {0x0, 0x4}}}, 0xa0) recvmmsg(r1, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x1a, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1000000000000083, &(0x7f0000002c00)=""/125, 0xfffffffffffffda6}, 0x6}], 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f00000002c0)=@ng={0x4, 0xf, "7b9b8420f7b5b6"}, 0x9, 0x1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f00000005c0)={0x10, 0x2, 0x9, 0x7, 0x9, 0x10000, 0x4, 0x21}) preadv(r3, &(0x7f00000017c0), 0x1d0, 0x1f000000) 01:35:37 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") r1 = socket$kcm(0xa, 0x5, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8916, &(0x7f0000000000)={r2}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f00000004c0)="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") 01:35:37 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") r1 = socket$kcm(0xa, 0x5, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8916, &(0x7f0000000000)={r2}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)="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") 01:35:37 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 01:35:38 executing program 3: 01:35:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3f00}, &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f0000000280), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 01:35:38 executing program 3: 01:35:38 executing program 2: 01:35:38 executing program 1: 01:35:38 executing program 2: 01:35:38 executing program 3: 01:35:38 executing program 1: 01:35:39 executing program 3: [ 380.528629] Y4`Ҙ: renamed from lo 01:35:39 executing program 0: 01:35:39 executing program 2: 01:35:39 executing program 1: 01:35:39 executing program 3: 01:35:39 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3f00}, &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f0000000280), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:35:39 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") r1 = socket$kcm(0xa, 0x5, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8916, &(0x7f0000000000)={r2}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)="6c6f00966f381464a1e3d75d627d1fa159ad34909d60d298000000202759175d1563ca52dd984f43891be784e2058077d27c448d4b144278cb7548c2ee63bf3c3e591afc1f394f4281891836c571406eb4b673b00000000000080000daefec45ecd549b29bfe8d903f00e9e47e673ac1b2616a96bba7e2c0dcf95108eb167f5411d30d37e62266cf8eab640f747082aed2158e2b63f6bfe1343ea62da563ded7abea1ff873329c5646d518fe0e8f20010000792efc2a82a5a17035c87b276dabe899eb77238a741c80fcb095a2a7d72c595d45388358f546dc882df5b0b55edb1ab6aa14e20d685e4a2dd1ba556e04276c1be06fdbc891251cb5bfb690b4c27f5d2fb3e7c92794cf496fdf0495b506841f483edac504209488eb27d43b367fd9992d1b7c478dd4b925aa51a04b100393e1cce76d8027f0a5ed280da80f26b1f3ff300c82255f928b44b9d9e7f2e4c16923dc8741b9c70d92fa1111b51f039ddd1b6adfac67e3a053d38ae16e97eaf5a0270be9a0f12066aa6ecfb569b664bc920bd5381608b35f3aa4210a79c4260a574d4da8c40b9f016ff4ab26b6170250c3214ea18622d704f1c021edffee24c8398c4230d1") 01:35:39 executing program 3: 01:35:40 executing program 2: 01:35:40 executing program 1: 01:35:40 executing program 0: 01:35:40 executing program 3: 01:35:40 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") r1 = socket$kcm(0xa, 0x5, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8916, &(0x7f0000000000)={r2}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)="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") 01:35:40 executing program 3: 01:35:40 executing program 2: 01:35:40 executing program 1: 01:35:40 executing program 0: 01:35:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) pipe(&(0x7f0000000180)) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3f00}, &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f0000000280), 0x8}) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 01:35:40 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") socket$kcm(0xa, 0x5, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)="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") 01:35:40 executing program 2: 01:35:40 executing program 3: 01:35:40 executing program 1: 01:35:40 executing program 0: 01:35:41 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") socket$kcm(0xa, 0x5, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)="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") 01:35:41 executing program 1: 01:35:41 executing program 3: 01:35:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) pipe(&(0x7f0000000180)) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3f00}, &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f0000000280), 0x8}) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 01:35:41 executing program 0: 01:35:41 executing program 2: 01:35:41 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") socket$kcm(0xa, 0x5, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)="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") 01:35:41 executing program 3: 01:35:41 executing program 1: 01:35:41 executing program 0: 01:35:41 executing program 2: 01:35:42 executing program 3: 01:35:42 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") r1 = socket$kcm(0xa, 0x5, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8916, &(0x7f0000000000)={r2}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)="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") 01:35:42 executing program 2: 01:35:42 executing program 1: 01:35:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) pipe(&(0x7f0000000180)) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3f00}, &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f0000000280), 0x8}) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 01:35:42 executing program 0: 01:35:42 executing program 3: 01:35:42 executing program 2: 01:35:42 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") r1 = socket$kcm(0xa, 0x5, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8916, &(0x7f0000000000)={r2}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)="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") 01:35:42 executing program 1: 01:35:42 executing program 0: 01:35:42 executing program 3: 01:35:43 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") r1 = socket$kcm(0xa, 0x5, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8916, &(0x7f0000000000)={r2}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)="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") 01:35:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) pipe(&(0x7f0000000180)) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3f00}, &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f0000000280), 0x8}) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 01:35:43 executing program 2: 01:35:43 executing program 3: 01:35:43 executing program 0: 01:35:43 executing program 1: 01:35:43 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") r1 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8916, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)="6c6f00966f381464a1e3d75d627d1fa159ad34909d60d298000000202759175d1563ca52dd984f43891be784e2058077d27c448d4b144278cb7548c2ee63bf3c3e591afc1f394f4281891836c571406eb4b673b00000000000080000daefec45ecd549b29bfe8d903f00e9e47e673ac1b2616a96bba7e2c0dcf95108eb167f5411d30d37e62266cf8eab640f747082aed2158e2b63f6bfe1343ea62da563ded7abea1ff873329c5646d518fe0e8f20010000792efc2a82a5a17035c87b276dabe899eb77238a741c80fcb095a2a7d72c595d45388358f546dc882df5b0b55edb1ab6aa14e20d685e4a2dd1ba556e04276c1be06fdbc891251cb5bfb690b4c27f5d2fb3e7c92794cf496fdf0495b506841f483edac504209488eb27d43b367fd9992d1b7c478dd4b925aa51a04b100393e1cce76d8027f0a5ed280da80f26b1f3ff300c82255f928b44b9d9e7f2e4c16923dc8741b9c70d92fa1111b51f039ddd1b6adfac67e3a053d38ae16e97eaf5a0270be9a0f12066aa6ecfb569b664bc920bd5381608b35f3aa4210a79c4260a574d4da8c40b9f016ff4ab26b6170250c3214ea18622d704f1c021edffee24c8398c4230d1") 01:35:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) pipe(&(0x7f0000000180)) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3f00}, &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f0000000280), 0x8}) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 01:35:43 executing program 3: 01:35:43 executing program 2: 01:35:43 executing program 1: 01:35:43 executing program 0: 01:35:43 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") r1 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8916, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)="6c6f00966f381464a1e3d75d627d1fa159ad34909d60d298000000202759175d1563ca52dd984f43891be784e2058077d27c448d4b144278cb7548c2ee63bf3c3e591afc1f394f4281891836c571406eb4b673b00000000000080000daefec45ecd549b29bfe8d903f00e9e47e673ac1b2616a96bba7e2c0dcf95108eb167f5411d30d37e62266cf8eab640f747082aed2158e2b63f6bfe1343ea62da563ded7abea1ff873329c5646d518fe0e8f20010000792efc2a82a5a17035c87b276dabe899eb77238a741c80fcb095a2a7d72c595d45388358f546dc882df5b0b55edb1ab6aa14e20d685e4a2dd1ba556e04276c1be06fdbc891251cb5bfb690b4c27f5d2fb3e7c92794cf496fdf0495b506841f483edac504209488eb27d43b367fd9992d1b7c478dd4b925aa51a04b100393e1cce76d8027f0a5ed280da80f26b1f3ff300c82255f928b44b9d9e7f2e4c16923dc8741b9c70d92fa1111b51f039ddd1b6adfac67e3a053d38ae16e97eaf5a0270be9a0f12066aa6ecfb569b664bc920bd5381608b35f3aa4210a79c4260a574d4da8c40b9f016ff4ab26b6170250c3214ea18622d704f1c021edffee24c8398c4230d1") 01:35:43 executing program 3: 01:35:44 executing program 1: 01:35:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) pipe(&(0x7f0000000180)) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffea) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3f00}, &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f0000000280), 0x8}) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 01:35:44 executing program 3: 01:35:44 executing program 0: 01:35:44 executing program 2: 01:35:44 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") r1 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8916, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)="6c6f00966f381464a1e3d75d627d1fa159ad34909d60d298000000202759175d1563ca52dd984f43891be784e2058077d27c448d4b144278cb7548c2ee63bf3c3e591afc1f394f4281891836c571406eb4b673b00000000000080000daefec45ecd549b29bfe8d903f00e9e47e673ac1b2616a96bba7e2c0dcf95108eb167f5411d30d37e62266cf8eab640f747082aed2158e2b63f6bfe1343ea62da563ded7abea1ff873329c5646d518fe0e8f20010000792efc2a82a5a17035c87b276dabe899eb77238a741c80fcb095a2a7d72c595d45388358f546dc882df5b0b55edb1ab6aa14e20d685e4a2dd1ba556e04276c1be06fdbc891251cb5bfb690b4c27f5d2fb3e7c92794cf496fdf0495b506841f483edac504209488eb27d43b367fd9992d1b7c478dd4b925aa51a04b100393e1cce76d8027f0a5ed280da80f26b1f3ff300c82255f928b44b9d9e7f2e4c16923dc8741b9c70d92fa1111b51f039ddd1b6adfac67e3a053d38ae16e97eaf5a0270be9a0f12066aa6ecfb569b664bc920bd5381608b35f3aa4210a79c4260a574d4da8c40b9f016ff4ab26b6170250c3214ea18622d704f1c021edffee24c8398c4230d1") 01:35:44 executing program 1: 01:35:44 executing program 3: 01:35:44 executing program 2: 01:35:44 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={r1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)="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") 01:35:44 executing program 0: 01:35:44 executing program 1: 01:35:45 executing program 3: 01:35:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) pipe(&(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3f00}, &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f0000000280), 0x8}) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 01:35:45 executing program 2: 01:35:45 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={r1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)="6c6f00966f381464a1e3d75d627d1fa159ad34909d60d298000000202759175d1563ca52dd984f43891be784e2058077d27c448d4b144278cb7548c2ee63bf3c3e591afc1f394f4281891836c571406eb4b673b00000000000080000daefec45ecd549b29bfe8d903f00e9e47e673ac1b2616a96bba7e2c0dcf95108eb167f5411d30d37e62266cf8eab640f747082aed2158e2b63f6bfe1343ea62da563ded7abea1ff873329c5646d518fe0e8f20010000792efc2a82a5a17035c87b276dabe899eb77238a741c80fcb095a2a7d72c595d45388358f546dc882df5b0b55edb1ab6aa14e20d685e4a2dd1ba556e04276c1be06fdbc891251cb5bfb690b4c27f5d2fb3e7c92794cf496fdf0495b506841f483edac504209488eb27d43b367fd9992d1b7c478dd4b925aa51a04b100393e1cce76d8027f0a5ed280da80f26b1f3ff300c82255f928b44b9d9e7f2e4c16923dc8741b9c70d92fa1111b51f039ddd1b6adfac67e3a053d38ae16e97eaf5a0270be9a0f12066aa6ecfb569b664bc920bd5381608b35f3aa4210a79c4260a574d4da8c40b9f016ff4ab26b6170250c3214ea18622d704f1c021edffee24c8398c4230d1") 01:35:45 executing program 1: 01:35:45 executing program 0: 01:35:45 executing program 2: 01:35:45 executing program 3: 01:35:45 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={r1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)="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") 01:35:45 executing program 2: 01:35:45 executing program 1: 01:35:45 executing program 0: 01:35:46 executing program 2: 01:35:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) pipe(&(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3f00}, &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f0000000280), 0x8}) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 01:35:46 executing program 3: 01:35:46 executing program 0: 01:35:46 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0xa, 0x5, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8916, &(0x7f0000000000)={r2}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)="6c6f00966f381464a1e3d75d627d1fa159ad34909d60d298000000202759175d1563ca52dd984f43891be784e2058077d27c448d4b144278cb7548c2ee63bf3c3e591afc1f394f4281891836c571406eb4b673b00000000000080000daefec45ecd549b29bfe8d903f00e9e47e673ac1b2616a96bba7e2c0dcf95108eb167f5411d30d37e62266cf8eab640f747082aed2158e2b63f6bfe1343ea62da563ded7abea1ff873329c5646d518fe0e8f20010000792efc2a82a5a17035c87b276dabe899eb77238a741c80fcb095a2a7d72c595d45388358f546dc882df5b0b55edb1ab6aa14e20d685e4a2dd1ba556e04276c1be06fdbc891251cb5bfb690b4c27f5d2fb3e7c92794cf496fdf0495b506841f483edac504209488eb27d43b367fd9992d1b7c478dd4b925aa51a04b100393e1cce76d8027f0a5ed280da80f26b1f3ff300c82255f928b44b9d9e7f2e4c16923dc8741b9c70d92fa1111b51f039ddd1b6adfac67e3a053d38ae16e97eaf5a0270be9a0f12066aa6ecfb569b664bc920bd5381608b35f3aa4210a79c4260a574d4da8c40b9f016ff4ab26b6170250c3214ea18622d704f1c021edffee24c8398c4230d1") 01:35:46 executing program 1: 01:35:46 executing program 3: 01:35:46 executing program 2: 01:35:46 executing program 1: 01:35:46 executing program 0: 01:35:46 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0xa, 0x5, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8916, &(0x7f0000000000)={r2}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)="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") 01:35:46 executing program 3: 01:35:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000e4ffc8)={&(0x7f0000beb000)=@abs, 0x8, &(0x7f000000d000), 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r0) 01:35:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3f00}, &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f0000000280), 0x8}) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 01:35:46 executing program 0: ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000480)=ANY=[]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000440)=ANY=[]) fcntl$getown(0xffffffffffffffff, 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="0f070f20616426660fe855090f350f22e4c4e205a622f20f5a2666baf80cb8ccae358eef66bafc0cb872000000efb805000000b9000000000f01d9b9800000c00f3235000800000f30", 0x49}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000240)={'sit0\x00', @ifru_addrs=@in={0x2, 0x0, @rand_addr}}) 01:35:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x8982, &(0x7f00000001c0)="060000003000") 01:35:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x0, &(0x7f0000001880), 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000480)={&(0x7f0000000680)=@flushsa={0x14}, 0x14}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00'}) r3 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 01:35:47 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0xa, 0x5, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8916, &(0x7f0000000000)={r2}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)="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") 01:35:47 executing program 0: 01:35:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3f00}, &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f0000000280), 0x8}) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 01:35:47 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") r0 = socket$kcm(0xa, 0x5, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8916, &(0x7f0000000000)={r1}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f00000004c0)="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") 01:35:47 executing program 1: 01:35:47 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0x5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x4}) 01:35:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000002c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"62546e643000000000f98b00"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:47 executing program 1: pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0), 0xfffffffffffffffd, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 01:35:47 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") r0 = socket$kcm(0xa, 0x5, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8916, &(0x7f0000000000)={r1}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f00000004c0)="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") 01:35:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000005c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000180)) read$FUSE(r0, &(0x7f00000040c0), 0x1000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 01:35:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3f00}, &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f0000000280), 0x8}) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 01:35:48 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) pwritev(0xffffffffffffffff, &(0x7f0000000ac0)=[{&(0x7f00000009c0)="4d9a567301dbd722d907e10b119988083e02b1afefafedca5608f17fd64a3fbe417608f111edc875da7013a24e83d8c5ed266267bdb92cf82245461e33b6df0cf7fba81ac33b86adb74d919cceedae156f734e320b56800e04e4f9e4e60c535e077e36a39c35721bd4794f242e415f089c87edc3b370a50dfa89195a246b86c36a2f17cbbd6638cb1e7faa13d0d8a1f15863afb920d969df24b91be929a9ccd54524d89ef031268bed4969350d44c4cf75f34573dd0b9166f15839bb4618492b07e2512ac23f550f6ada86d7890ea909c55bd3cbc9b786afa99b72383d17806879c0dd7383cd3f", 0xe7}], 0x1, 0x81805) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@dev, @in6=@dev}}, {{@in6=@ipv4}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000140)=ANY=[], 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x800, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000300)="2a647596280fc446bc5535dcb080c584", 0x10) connect$unix(r1, &(0x7f0000000580)=@file={0x1, './file0\x00'}, 0x6e) sendfile(r2, r0, &(0x7f0000000080), 0x1) flock(r2, 0x9) 01:35:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000580)="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") sendfile(r2, r0, &(0x7f0000000000), 0x7fff) 01:35:48 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") r0 = socket$kcm(0xa, 0x5, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8916, &(0x7f0000000000)={r1}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f00000004c0)="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") 01:35:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) pkey_mprotect(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000300)="450f09660f72d1ed0f01cfc443f909dca8c74424000d010000c7442402bc330000ff2c2466460f388044830f3e67420ff1ad0055000048b841000000000000000f23d80f21f835400000700f23f8470f01ca470f07"}], 0x72, 0x0, &(0x7f0000000200), 0x100000000000009d) 01:35:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3f00}, &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f0000000280), 0x8}) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) [ 389.618025] ================================================================== [ 389.625454] BUG: KMSAN: uninit-value in vmx_queue_exception+0x5a2/0x880 [ 389.632217] CPU: 1 PID: 11536 Comm: syz-executor0 Not tainted 4.19.0+ #79 [ 389.639146] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.648509] Call Trace: [ 389.651116] dump_stack+0x32d/0x480 [ 389.654767] ? vmx_queue_exception+0x5a2/0x880 [ 389.659388] kmsan_report+0x19f/0x300 [ 389.663217] __msan_warning+0x76/0xd0 [ 389.667048] vmx_queue_exception+0x5a2/0x880 [ 389.671485] ? vmx_inject_nmi+0x4d0/0x4d0 [ 389.675652] kvm_arch_vcpu_ioctl_run+0x7ea8/0x11d80 [ 389.680797] ? __msan_poison_alloca+0x1e0/0x2b0 [ 389.685493] ? kmsan_set_origin+0x83/0x130 [ 389.689759] ? __msan_poison_alloca+0x1e0/0x2b0 [ 389.694455] ? put_pid+0x71/0x410 [ 389.697925] ? kvm_vcpu_ioctl+0x1f85/0x1f90 [ 389.702270] ? put_pid+0x330/0x410 [ 389.705828] ? get_task_pid+0x19d/0x290 [ 389.709842] kvm_vcpu_ioctl+0xfb1/0x1f90 [ 389.713934] ? do_vfs_ioctl+0x187/0x2d30 [ 389.718019] ? kvm_vm_release+0x90/0x90 [ 389.722012] do_vfs_ioctl+0xf77/0x2d30 [ 389.725932] ? security_file_ioctl+0x92/0x200 [ 389.730453] __se_sys_ioctl+0x1da/0x270 [ 389.734453] __x64_sys_ioctl+0x4a/0x70 [ 389.738365] do_syscall_64+0xcf/0x110 [ 389.742215] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 389.747420] RIP: 0033:0x457569 [ 389.750631] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 389.769552] RSP: 002b:00007f77ee4d1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 389.777289] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 389.784572] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 389.791853] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 389.799141] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f77ee4d26d4 [ 389.806423] R13: 00000000004c028e R14: 00000000004d05f8 R15: 00000000ffffffff [ 389.813714] [ 389.815351] Uninit was stored to memory at: [ 389.819690] kmsan_internal_chain_origin+0x136/0x240 [ 389.824806] __msan_chain_origin+0x6d/0xd0 [ 389.829055] kvm_inject_page_fault+0x6d8/0x740 [ 389.833642] nested_vmx_get_vmptr+0x374/0x3d0 [ 389.838152] handle_vmon+0x9f0/0x1c10 [ 389.841965] vmx_handle_exit+0x1e81/0xbac0 [ 389.846210] kvm_arch_vcpu_ioctl_run+0xac32/0x11d80 [ 389.851234] kvm_vcpu_ioctl+0xfb1/0x1f90 [ 389.855303] do_vfs_ioctl+0xf77/0x2d30 [ 389.859215] __se_sys_ioctl+0x1da/0x270 [ 389.863199] __x64_sys_ioctl+0x4a/0x70 [ 389.867097] do_syscall_64+0xcf/0x110 [ 389.870906] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 389.876092] [ 389.877724] Local variable description: ----e@nested_vmx_get_vmptr [ 389.884040] Variable was created at: [ 389.887765] nested_vmx_get_vmptr+0xa5/0x3d0 [ 389.892188] handle_vmon+0x9f0/0x1c10 [ 389.895985] ================================================================== [ 389.903351] Disabling lock debugging due to kernel taint [ 389.908807] Kernel panic - not syncing: panic_on_warn set ... [ 389.908807] [ 389.916192] CPU: 1 PID: 11536 Comm: syz-executor0 Tainted: G B 4.19.0+ #79 [ 389.924511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.933875] Call Trace: [ 389.936477] dump_stack+0x32d/0x480 [ 389.940136] panic+0x57e/0xb28 [ 389.943382] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 389.948843] kmsan_report+0x300/0x300 [ 389.952671] __msan_warning+0x76/0xd0 [ 389.956490] vmx_queue_exception+0x5a2/0x880 [ 389.960921] ? vmx_inject_nmi+0x4d0/0x4d0 [ 389.965086] kvm_arch_vcpu_ioctl_run+0x7ea8/0x11d80 [ 389.970226] ? __msan_poison_alloca+0x1e0/0x2b0 [ 389.974918] ? kmsan_set_origin+0x83/0x130 [ 389.979171] ? __msan_poison_alloca+0x1e0/0x2b0 [ 389.983873] ? put_pid+0x71/0x410 [ 389.987347] ? kvm_vcpu_ioctl+0x1f85/0x1f90 [ 389.991685] ? put_pid+0x330/0x410 [ 389.995238] ? get_task_pid+0x19d/0x290 [ 389.999233] kvm_vcpu_ioctl+0xfb1/0x1f90 [ 390.003317] ? do_vfs_ioctl+0x187/0x2d30 [ 390.007408] ? kvm_vm_release+0x90/0x90 [ 390.011391] do_vfs_ioctl+0xf77/0x2d30 [ 390.015307] ? security_file_ioctl+0x92/0x200 [ 390.019826] __se_sys_ioctl+0x1da/0x270 [ 390.023826] __x64_sys_ioctl+0x4a/0x70 [ 390.027730] do_syscall_64+0xcf/0x110 [ 390.031548] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 390.036742] RIP: 0033:0x457569 [ 390.039947] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 390.058855] RSP: 002b:00007f77ee4d1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 390.066575] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 390.073849] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 390.081127] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 390.088406] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f77ee4d26d4 [ 390.095680] R13: 00000000004c028e R14: 00000000004d05f8 R15: 00000000ffffffff [ 390.104238] Kernel Offset: disabled [ 390.107871] Rebooting in 86400 seconds..