[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 66.760118] audit: type=1800 audit(1542839513.803:25): pid=6787 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 66.779393] audit: type=1800 audit(1542839513.803:26): pid=6787 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 66.798904] audit: type=1800 audit(1542839513.833:27): pid=6787 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.110' (ECDSA) to the list of known hosts. 2018/11/21 22:32:07 fuzzer started 2018/11/21 22:32:12 dialing manager at 10.128.0.26:34387 2018/11/21 22:32:12 syscalls: 1 2018/11/21 22:32:12 code coverage: enabled 2018/11/21 22:32:12 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/21 22:32:12 setuid sandbox: enabled 2018/11/21 22:32:12 namespace sandbox: enabled 2018/11/21 22:32:12 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/21 22:32:12 fault injection: enabled 2018/11/21 22:32:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/21 22:32:12 net packet injection: enabled 2018/11/21 22:32:12 net device setup: enabled 22:34:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syzkaller login: [ 245.484658] IPVS: ftp: loaded support on port[0] = 21 [ 247.870168] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.876776] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.885428] device bridge_slave_0 entered promiscuous mode [ 248.020676] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.027295] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.035462] device bridge_slave_1 entered promiscuous mode [ 248.167870] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 248.299892] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 248.713072] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.852212] bond0: Enslaving bond_slave_1 as an active interface with an up link 22:34:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) add_key$keyring(&(0x7f0000000600)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) syz_genetlink_get_family_id$fou(0x0) [ 249.650153] IPVS: ftp: loaded support on port[0] = 21 [ 249.864808] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 249.873243] team0: Port device team_slave_0 added [ 250.118957] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 250.127125] team0: Port device team_slave_1 added [ 250.386749] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 250.393937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.402941] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.590548] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 250.597638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.606626] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.806212] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 250.814013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.823304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.992266] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 250.999905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.009405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.631923] ip (7068) used greatest stack depth: 53456 bytes left [ 253.082439] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.088912] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.097718] device bridge_slave_0 entered promiscuous mode [ 253.296879] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.303458] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.312325] device bridge_slave_1 entered promiscuous mode [ 253.527472] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.534081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.541070] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.547681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.556378] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 253.614095] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 253.884647] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 254.422430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.622226] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.835793] bond0: Enslaving bond_slave_1 as an active interface with an up link 22:35:02 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = gettid() readv(r0, &(0x7f0000616fa0)=[{&(0x7f0000e4bfb4)=""/57, 0x39}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f00002cb000)={0x0, r1}) recvmsg(r3, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) tkill(r1, 0x16) [ 255.056857] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 255.065742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.040022] IPVS: ftp: loaded support on port[0] = 21 [ 256.229826] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 256.238008] team0: Port device team_slave_0 added [ 256.516727] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 256.524817] team0: Port device team_slave_1 added [ 256.681271] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 256.688405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.697469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.931794] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 256.938795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.947855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.271140] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 257.278791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.288072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.566856] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 257.574738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.583717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.367499] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.374178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.381159] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.387766] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.396328] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 260.782822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.074301] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.080749] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.089454] device bridge_slave_0 entered promiscuous mode [ 261.379349] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.385968] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.394610] device bridge_slave_1 entered promiscuous mode [ 261.598108] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 261.888578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 262.751186] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 263.017679] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 263.323163] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 263.330215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 22:35:10 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 263.603720] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 263.610799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.321114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.569753] IPVS: ftp: loaded support on port[0] = 21 [ 264.654527] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 264.662884] team0: Port device team_slave_0 added [ 264.980477] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 264.988875] team0: Port device team_slave_1 added [ 265.302637] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 265.311437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.320356] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.639462] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 265.646691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.655532] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.690143] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 266.010012] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 266.017769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.027316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.394948] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 266.402827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.411986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.596303] not chained 10000 origins [ 266.600182] CPU: 1 PID: 7371 Comm: ip Not tainted 4.20.0-rc3+ #92 [ 266.606467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.615870] Call Trace: [ 266.618487] dump_stack+0x32d/0x480 [ 266.622176] kmsan_internal_chain_origin+0x222/0x240 [ 266.627337] ? save_stack_trace+0xc6/0x110 [ 266.631611] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 266.636777] ? kmsan_internal_chain_origin+0x1e3/0x240 [ 266.642097] ? kmsan_internal_chain_origin+0x136/0x240 [ 266.647396] ? __msan_chain_origin+0x6d/0xb0 [ 266.651857] ? save_stack_trace+0xfa/0x110 [ 266.656116] ? kmsan_internal_chain_origin+0x136/0x240 [ 266.661453] ? kmsan_memcpy_origins+0x13d/0x190 [ 266.666186] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 266.671676] ? in_task_stack+0x12c/0x210 [ 266.675769] __msan_chain_origin+0x6d/0xb0 [ 266.680065] ? netlink_recvmsg+0xec2/0x19d0 [ 266.684414] __save_stack_trace+0x8be/0xc60 [ 266.688832] ? netlink_recvmsg+0xec2/0x19d0 [ 266.693178] save_stack_trace+0xc6/0x110 [ 266.697302] kmsan_internal_chain_origin+0x136/0x240 [ 266.702467] ? kmsan_internal_chain_origin+0x136/0x240 [ 266.707762] ? kmsan_memcpy_origins+0x13d/0x190 [ 266.712450] ? __msan_memcpy+0x6f/0x80 [ 266.716357] ? nla_put+0x20a/0x2d0 [ 266.719927] ? br_port_fill_attrs+0x42b/0x1ea0 [ 266.724537] ? br_port_fill_slave_info+0xff/0x120 [ 266.729400] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 266.733915] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 266.738424] ? netlink_dump+0xc79/0x1c90 [ 266.742508] ? netlink_recvmsg+0xec2/0x19d0 [ 266.746864] ? sock_recvmsg+0x1d1/0x230 [ 266.750873] ? ___sys_recvmsg+0x444/0xae0 [ 266.755043] ? __se_sys_recvmsg+0x2fa/0x450 [ 266.759379] ? __x64_sys_recvmsg+0x4a/0x70 [ 266.763633] ? do_syscall_64+0xcf/0x110 [ 266.767633] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 266.773021] ? __msan_poison_alloca+0x1e0/0x270 [ 266.777748] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 266.783135] ? find_next_bit+0x25b/0x2a0 [ 266.787214] ? vmalloc_to_page+0x585/0x6c0 [ 266.791482] ? kmsan_set_origin+0x7f/0x100 [ 266.795766] kmsan_memcpy_origins+0x13d/0x190 [ 266.800294] __msan_memcpy+0x6f/0x80 [ 266.804047] nla_put+0x20a/0x2d0 [ 266.807460] br_port_fill_attrs+0x42b/0x1ea0 [ 266.811921] br_port_fill_slave_info+0xff/0x120 [ 266.816622] ? br_port_get_slave_size+0x30/0x30 [ 266.821316] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 266.825682] ? inet6_rtm_getroute+0xcd9/0x17f0 [ 266.830328] rtnl_dump_ifinfo+0x18b5/0x2140 [ 266.834775] ? kmsan_set_origin+0x7f/0x100 [ 266.839033] ? kmsan_internal_unpoison_shadow+0x26/0x30 [ 266.844435] ? rtnl_getlink+0xec0/0xec0 [ 266.848426] netlink_dump+0xc79/0x1c90 [ 266.852367] netlink_recvmsg+0xec2/0x19d0 [ 266.856625] sock_recvmsg+0x1d1/0x230 [ 266.860489] ? netlink_sendmsg+0x1440/0x1440 [ 266.864961] ___sys_recvmsg+0x444/0xae0 [ 266.868995] ? __msan_poison_alloca+0x1e0/0x270 [ 266.873700] ? __se_sys_recvmsg+0xca/0x450 [ 266.877983] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 266.883395] ? __fdget+0x23c/0x440 [ 266.886967] __se_sys_recvmsg+0x2fa/0x450 [ 266.891160] __x64_sys_recvmsg+0x4a/0x70 [ 266.895245] do_syscall_64+0xcf/0x110 [ 266.899079] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 266.904284] RIP: 0033:0x7f9b6e99f210 [ 266.908019] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 266.926948] RSP: 002b:00007fff2ed29a38 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 266.934712] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f9b6e99f210 [ 266.942001] RDX: 0000000000000000 RSI: 00007fff2ed29a80 RDI: 0000000000000003 [ 266.949297] RBP: 0000000000001c28 R08: 00007f9b6ec48ec8 R09: 00007f9b6e9e5c00 [ 266.956585] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006395c0 [ 266.963883] R13: 00007fff2ed2db10 R14: 0000000000001c28 R15: 00007fff2ed2b6e8 [ 266.971179] Uninit was stored to memory at: [ 266.975527] kmsan_internal_chain_origin+0x136/0x240 [ 266.980665] __msan_chain_origin+0x6d/0xb0 [ 266.984919] __save_stack_trace+0x8be/0xc60 [ 266.989261] save_stack_trace+0xc6/0x110 [ 266.993339] kmsan_internal_chain_origin+0x136/0x240 [ 266.998462] kmsan_memcpy_origins+0x13d/0x190 [ 267.002977] __msan_memcpy+0x6f/0x80 [ 267.006704] nla_put+0x20a/0x2d0 [ 267.010084] br_port_fill_attrs+0x366/0x1ea0 [ 267.014510] br_port_fill_slave_info+0xff/0x120 [ 267.019209] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 267.023555] rtnl_dump_ifinfo+0x18b5/0x2140 [ 267.027902] netlink_dump+0xc79/0x1c90 [ 267.031831] netlink_recvmsg+0xec2/0x19d0 [ 267.036152] sock_recvmsg+0x1d1/0x230 [ 267.039974] ___sys_recvmsg+0x444/0xae0 [ 267.043975] __se_sys_recvmsg+0x2fa/0x450 [ 267.048143] __x64_sys_recvmsg+0x4a/0x70 [ 267.052237] do_syscall_64+0xcf/0x110 [ 267.056063] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 267.061256] [ 267.062895] Uninit was stored to memory at: [ 267.067240] kmsan_internal_chain_origin+0x136/0x240 [ 267.072365] __msan_chain_origin+0x6d/0xb0 [ 267.076616] __save_stack_trace+0x8be/0xc60 [ 267.080953] save_stack_trace+0xc6/0x110 [ 267.085037] kmsan_internal_chain_origin+0x136/0x240 [ 267.090183] kmsan_memcpy_origins+0x13d/0x190 [ 267.094698] __msan_memcpy+0x6f/0x80 [ 267.098442] nla_put+0x20a/0x2d0 [ 267.101823] br_port_fill_attrs+0x366/0x1ea0 [ 267.106249] br_port_fill_slave_info+0xff/0x120 [ 267.110947] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 267.115286] rtnl_dump_ifinfo+0x18b5/0x2140 [ 267.119621] netlink_dump+0xc79/0x1c90 [ 267.123529] netlink_recvmsg+0xec2/0x19d0 [ 267.127695] sock_recvmsg+0x1d1/0x230 [ 267.131509] ___sys_recvmsg+0x444/0xae0 [ 267.135514] __se_sys_recvmsg+0x2fa/0x450 [ 267.139685] __x64_sys_recvmsg+0x4a/0x70 [ 267.143766] do_syscall_64+0xcf/0x110 [ 267.147585] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 267.152777] [ 267.154427] Uninit was stored to memory at: [ 267.158769] kmsan_internal_chain_origin+0x136/0x240 [ 267.163893] __msan_chain_origin+0x6d/0xb0 [ 267.168631] __save_stack_trace+0x8be/0xc60 [ 267.172972] save_stack_trace+0xc6/0x110 [ 267.177055] kmsan_internal_chain_origin+0x136/0x240 [ 267.182174] kmsan_memcpy_origins+0x13d/0x190 [ 267.186688] __msan_memcpy+0x6f/0x80 [ 267.190427] nla_put+0x20a/0x2d0 [ 267.193812] br_port_fill_attrs+0x366/0x1ea0 [ 267.198260] br_port_fill_slave_info+0xff/0x120 [ 267.202944] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 267.207285] rtnl_dump_ifinfo+0x18b5/0x2140 [ 267.211646] netlink_dump+0xc79/0x1c90 [ 267.215589] netlink_recvmsg+0xec2/0x19d0 [ 267.219774] sock_recvmsg+0x1d1/0x230 [ 267.223609] ___sys_recvmsg+0x444/0xae0 [ 267.227599] __se_sys_recvmsg+0x2fa/0x450 [ 267.231762] __x64_sys_recvmsg+0x4a/0x70 [ 267.235837] do_syscall_64+0xcf/0x110 [ 267.239669] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 267.244858] [ 267.246490] Uninit was stored to memory at: [ 267.250835] kmsan_internal_chain_origin+0x136/0x240 [ 267.255955] __msan_chain_origin+0x6d/0xb0 [ 267.260203] __save_stack_trace+0x8be/0xc60 [ 267.264547] save_stack_trace+0xc6/0x110 [ 267.268628] kmsan_internal_chain_origin+0x136/0x240 [ 267.273768] kmsan_memcpy_origins+0x13d/0x190 [ 267.278277] __msan_memcpy+0x6f/0x80 [ 267.282008] nla_put+0x20a/0x2d0 [ 267.285397] br_port_fill_attrs+0x366/0x1ea0 [ 267.289836] br_port_fill_slave_info+0xff/0x120 [ 267.294571] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 267.298927] rtnl_dump_ifinfo+0x18b5/0x2140 [ 267.303267] netlink_dump+0xc79/0x1c90 [ 267.307171] netlink_recvmsg+0xec2/0x19d0 [ 267.311342] sock_recvmsg+0x1d1/0x230 [ 267.315158] ___sys_recvmsg+0x444/0xae0 [ 267.319163] __se_sys_recvmsg+0x2fa/0x450 [ 267.323329] __x64_sys_recvmsg+0x4a/0x70 [ 267.327413] do_syscall_64+0xcf/0x110 [ 267.331239] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 267.336432] [ 267.338082] Uninit was stored to memory at: [ 267.342429] kmsan_internal_chain_origin+0x136/0x240 [ 267.347553] __msan_chain_origin+0x6d/0xb0 [ 267.351829] __save_stack_trace+0x8be/0xc60 [ 267.356167] save_stack_trace+0xc6/0x110 [ 267.360249] kmsan_internal_chain_origin+0x136/0x240 [ 267.365376] kmsan_memcpy_origins+0x13d/0x190 [ 267.369897] __msan_memcpy+0x6f/0x80 [ 267.373630] nla_put+0x20a/0x2d0 [ 267.377019] br_port_fill_attrs+0x366/0x1ea0 [ 267.381482] br_port_fill_slave_info+0xff/0x120 [ 267.386198] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 267.390544] rtnl_dump_ifinfo+0x18b5/0x2140 [ 267.394881] netlink_dump+0xc79/0x1c90 [ 267.398790] netlink_recvmsg+0xec2/0x19d0 [ 267.402955] sock_recvmsg+0x1d1/0x230 [ 267.406776] ___sys_recvmsg+0x444/0xae0 [ 267.410778] __se_sys_recvmsg+0x2fa/0x450 [ 267.414960] __x64_sys_recvmsg+0x4a/0x70 [ 267.419073] do_syscall_64+0xcf/0x110 [ 267.422911] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 267.428121] [ 267.429756] Uninit was stored to memory at: [ 267.434094] kmsan_internal_chain_origin+0x136/0x240 [ 267.439309] __msan_chain_origin+0x6d/0xb0 [ 267.443565] __save_stack_trace+0x8be/0xc60 [ 267.447916] save_stack_trace+0xc6/0x110 [ 267.452020] kmsan_internal_chain_origin+0x136/0x240 [ 267.457143] kmsan_memcpy_origins+0x13d/0x190 [ 267.461655] __msan_memcpy+0x6f/0x80 [ 267.465386] nla_put+0x20a/0x2d0 [ 267.468803] br_port_fill_attrs+0x366/0x1ea0 [ 267.473263] br_port_fill_slave_info+0xff/0x120 [ 267.477949] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 267.482285] rtnl_dump_ifinfo+0x18b5/0x2140 [ 267.486619] netlink_dump+0xc79/0x1c90 [ 267.490525] netlink_recvmsg+0xec2/0x19d0 [ 267.494701] sock_recvmsg+0x1d1/0x230 [ 267.498540] ___sys_recvmsg+0x444/0xae0 [ 267.502535] __se_sys_recvmsg+0x2fa/0x450 [ 267.506707] __x64_sys_recvmsg+0x4a/0x70 [ 267.510798] do_syscall_64+0xcf/0x110 [ 267.514622] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 267.519816] [ 267.521450] Uninit was stored to memory at: [ 267.525790] kmsan_internal_chain_origin+0x136/0x240 [ 267.530912] __msan_chain_origin+0x6d/0xb0 [ 267.535164] __save_stack_trace+0x8be/0xc60 [ 267.539502] save_stack_trace+0xc6/0x110 [ 267.543598] kmsan_internal_chain_origin+0x136/0x240 [ 267.548724] kmsan_memcpy_origins+0x13d/0x190 [ 267.553241] __msan_memcpy+0x6f/0x80 [ 267.556971] nla_put+0x20a/0x2d0 [ 267.560359] br_port_fill_attrs+0x366/0x1ea0 [ 267.564786] br_port_fill_slave_info+0xff/0x120 [ 267.569481] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 267.573827] rtnl_dump_ifinfo+0x18b5/0x2140 [ 267.578161] netlink_dump+0xc79/0x1c90 [ 267.582066] netlink_recvmsg+0xec2/0x19d0 [ 267.586226] sock_recvmsg+0x1d1/0x230 [ 267.590062] ___sys_recvmsg+0x444/0xae0 [ 267.594078] __se_sys_recvmsg+0x2fa/0x450 [ 267.598236] __x64_sys_recvmsg+0x4a/0x70 [ 267.602311] do_syscall_64+0xcf/0x110 [ 267.606147] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 267.611338] [ 267.612975] Local variable description: ----c.i.i@should_fail [ 267.618863] Variable was created at: [ 267.622593] should_fail+0x162/0x13c0 [ 267.626407] __alloc_pages_nodemask+0x73f/0x63e0 [ 267.922229] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 267.928625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.936820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.067706] ip (7382) used greatest stack depth: 53200 bytes left [ 269.244389] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.980754] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.987402] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.995913] device bridge_slave_0 entered promiscuous mode [ 271.300223] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.307228] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.315995] device bridge_slave_1 entered promiscuous mode [ 271.550004] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.556531] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.563603] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.570084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.578887] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 271.600552] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 271.925741] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 272.503309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.964279] bond0: Enslaving bond_slave_0 as an active interface with an up link 22:35:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a866ebb2ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "7b3177f4fc2eb04172daa8fdd1c4c4cf144a23173b6605afb888de7e07195d78f7ddd19a3782fba5bf4af44acfe05900000053c40600", "ee52c10d1e72a9432c222982fcccff747a3131991a00000000000004002000"}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "882838b05c5ee577f9430fb6717e9103d8930ce0b1ec63c3fa2ca57632aee2207ffff3371d7b63ac35141604ddbfb970dfb128c2066a1ce3712cd88e3af2d499", "5e43caa540a37db2c8a91e2ad0b6d277a60b7dd634f95a2730b6492e2ec2dbb8"}) [ 273.292672] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 273.670445] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 273.677752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.069270] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 274.076438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.508779] IPVS: ftp: loaded support on port[0] = 21 [ 275.048360] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.308370] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 275.316560] team0: Port device team_slave_0 added [ 275.746505] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 275.754750] team0: Port device team_slave_1 added [ 276.106347] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 276.113857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.122588] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.524334] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 276.531362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.540308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.563040] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 276.903542] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 276.911132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.920201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.290853] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 277.298464] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.307966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.900175] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 278.337589] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 278.344199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.352312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 22:35:25 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d1", 0x39}], 0x1}, 0x0) 22:35:25 executing program 0: r0 = socket$inet6(0xa, 0x2000000000803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xa) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffff4f6, 0x4ca2}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 280.073894] 8021q: adding VLAN 0 to HW filter on device team0 22:35:27 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)) r3 = add_key(&(0x7f0000000000)='ceph\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000240)="dcfeab4b8f0754a9d0f5cb89a8e6cf90fea6259c5cef08dc9cbcbee4267d488a03758e24e9ad2e9f0c5f9fd88530a50a3dbbaa9e6e2179bfd28af47fdc5198215570246a4118fdcffc9d6d3593acf85b3e7f0508f1b008502fa963f3812bcf592be5542bced0f5b4d6fed232bb10a05577f4b4edaf2527816c04f8bd41ad26f166b4d78b58b0ca216087edbdfda420bccb731871505be15d971a8dfc7d3f917a", 0xa0, 0xfffffffffffffffa) keyctl$assume_authority(0x10, r3) [ 280.116975] ip (7687) used greatest stack depth: 53024 bytes left 22:35:27 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9d, &(0x7f0000000080), &(0x7f0000000000)=0x4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000100)={&(0x7f00000000c0)=[0xffffffffffffffff, 0xe688, 0xfffffffffffffff9, 0x100000001, 0x212, 0x8], 0x6, 0xffffffffffff8000, 0x2, 0x8, 0x7, 0x722, {0x4, 0x5000000000000000, 0xfffffffffffff357, 0x2, 0x3, 0x2, 0x3f, 0x6, 0xffffffff, 0x4, 0x5, 0x1d804000, 0x4, 0x5, "12d49250814e9cae4731045d69a6e603bcd064d814e8b6ed6c4d7443f240002b"}}) 22:35:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000002440), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000840000000000000000800100ffff0800180000000000000084000000050000000100000003000000"], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000040)={0x400, 0xfffffffffffffff9}) [ 281.010328] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.017282] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.025960] device bridge_slave_0 entered promiscuous mode 22:35:28 executing program 0: unshare(0x800) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'raw\x00'}, &(0x7f0000000180)=0x54) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000140)=0x7) getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 281.440325] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.446984] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.455327] device bridge_slave_1 entered promiscuous mode 22:35:28 executing program 0: geteuid() r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0xfffffffffffffffd) vmsplice(r0, &(0x7f0000003780)=[{&(0x7f0000001280)="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", 0x1000}, {&(0x7f0000002280)="d6a901a51c2c23a06d54a3b15f3a1865eeb15d50cd9b007d1c165b0831ed7179997eadafb5e574339b9f22140ad884e25df1506e35723f6ff376fd86c41f7656dd0d0edeb67fbb272478ba83c426dc22e966d3d1b842c06b530284cf317bdc82cf7a9c8ff3820f09a947fdb183e8609b8418443d356f0cd3908f79244e04985e8b8cf39d340ddb9ea3ba1f902cd1e818b9c4d125e81b277b743a3093e2c62371f4e0ea4b70a4db293ee0f3387adcdb1925032357f9071cb20a02aefae8a36139ee2a0b27b782799aa76e2f533f96ee935f278274e21d74c956cc47", 0xdb}, {&(0x7f0000002380)="0fa5bf32a96ac7daf9903a5fc286843ed282d67fa4ca6d60e4ea6fa8c7190b88108d4fcfbe3f022f1305e3854d0931a6c61066fc1ce8811e5482e75747528a171cca32708d8af150bb358f1445bc04bc4254cb4f98499b9d7b4284845976e9998e330818112040caa6ac363206d3a2c794e2928104fd941744d159b192f38617ad6cccb788025c0608fa55c16ec3a2043401eec09d045d1289d71c69f6a634b2e9dd4c8f260bcba8ce23ed1f81e7c3c776837dcfc79a79a5f1cb9e61", 0xbc}, {&(0x7f0000002440)="37120c99f9ff45b49c0459a119d0d6dd768f11d24deed6a871dbb53f856c9a63c0a31f1a6a1a2e6c590e00a65bf3d0e840c8ba27ab2fcae5909119f4bcf64f", 0x3f}, {&(0x7f0000002480)="e55ba3b7bb8909514970ca7e6557794678ef1f53331d549d02fe5465897a160bec0d24b8a028269c63bbb1652a686adb12544917b7b4ec1ca659421d17caf5e6033c795840b021657bf3b3dee5de4d0196def6fffbe98bfad6ce6b280cd8121d68e053aa4fb91ff4d8875b8d3ac25924b0520f47ec41112eb314f58ce75044a26a8c9426202ab8b8b125fc62f22d9f7d9c1d2a08569d5c832511b1ca9fb1137ece7f9c7052e9d24625773e7d007fb89447ce9dfe5b7d0b17c299eba54506391e53918bad7e1a35cc154358e5466e1b5afc726ccab7887407575c25e80252baf95e8c6edde259b77a84fc3d36f082c45b27375fa84f9e79", 0xf7}, {&(0x7f0000002580)="1f8042d5809e54461a4964d8c02f34d4144d2220a196b0a92dc9a0d6b085c584a15d602c7aeb3b59da6ac4d7f87edce2f28ce065553031f0307bb2a845d9a6656aac4ecdcaa4ca3d6070ce3a2e86c31588955caeb989452abeee3a5e24eabc483b2e8da1edf3c1c98861c6d5e21c343691f1ad4aaa94f3e7841d18b09e0963814f7498c3d2e77480104e491b54161238", 0x90}, {&(0x7f0000002640)="8e17550967a87ca73f7f3a9f096d4eec094a69af0caab5f9a658921239576dcf5cf3684a1d18e50bef6514caa9d0b4679a0dec9d5fdfbe3f2623b84df4a0be470d9a1cb0d4958942955e0625c6d64b6c5e1b8826b4fb6e27bd906f5d19cae98a0786bce71f29733af5e38f96edf3e46aa26ca1a8b75d6b74f86c9d1bbd1106430a4c041b230db5c209ca8ccd96555b8c5a33ad2fa9a8737d3cda0a26de55783bd7bb8cbe8847b11235b3adbd614f8cf0a109744b9c0a5fe80bb6467f0259", 0xbe}, {&(0x7f0000002700)="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", 0x1000}, {&(0x7f0000003700)="1cb7d522410e22c0a10a18af50af6d2fcd4ab6219c6a9958f02b2b9505f56e6fdcc425e669c6016ef24856ee4167c274ca1b37f4fd2f5afcf6794aa5e30d34e2741f5fa949a0ea9fb1cda38e3fcc8691002013401d5c13906ba3959b2cd7bd", 0x5f}], 0x9, 0x1) pwritev(r0, &(0x7f0000001240)=[{&(0x7f0000000040)="2db30fc4aeb4774fdd8e6204b0bd35dbacf490fac67fc27f2efd4e413d2b46f588bd78452b13b970bf9202f949c0a22613a71961a682136f0b80b1ec0c243978368aae1f6fed49b327bc2e5c1f7d86d2fe42d1f4c390a3ab95f16ff8a81f98ec59c543f574bbf8e47000332d7ffae83e4e86ad2e5f716faba39ff5d7ba0e53495c5550dfaffee552edf5883e32954e15f65f483a1f47704f035132fa9e4991f87e79373149955b9757be9b10f3b28b833d00082807", 0xb5}, {&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="4860fd96908c7f9cf9a479d21e86f3e1a6b9f53cd21291a426ee092e205a8d4afb005b7d8c9899171416bd59aa4d72e21e1564a4c2667e2164fb268fe2a7", 0x3e}, {&(0x7f0000001140)="fe7c9d5c0d46b80cee322ed60aa1d6990d257add09efa36e00ccc0da5e1e0cf31dee47a42081d9ada3a7e4895bb383ed377c7083053956b1e948ef53d75018816b9978328ea5e1ee942f9da9e6258660b339586b196623e5ff75b09806915697de59dcf2595f65b72d351bb86cc179b1f50252570e757ec1ca523f0cb81dd9218045449625068e89627001142871351671a8b5e86fb0bccb106bfe0c26dca583da82ab6157b2035d05ded6e59ebe03953f0a5b2b1d47e193e96b655b1eacb3748133ebc54b819af5e081cbdfa7c34ae74ffe4e60f06885526279", 0xda}], 0x4, 0x0) [ 281.820494] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 282.070132] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.076660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.083698] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.090152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.098482] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 22:35:29 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) move_pages(0x0, 0x54, &(0x7f00000000c0)=[&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil], &(0x7f0000000100), &(0x7f0000000140), 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x4, @buffer={0xd, 0x4, &(0x7f0000000040)=""/4}, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00', &(0x7f0000000100)=""/41, 0x0, 0x0, 0x0, &(0x7f0000000140)}) [ 282.224212] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 282.472006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.352148] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 283.652090] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 284.038805] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 284.046052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.367706] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 284.375025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.361399] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 285.369535] team0: Port device team_slave_0 added [ 285.710969] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 285.719042] team0: Port device team_slave_1 added [ 286.005099] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 286.012225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.020703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.350867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 286.358019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.366770] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.659160] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 286.666849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.676028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.965043] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 286.973002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.982281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.031151] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.943507] hrtimer: interrupt took 88991 ns [ 288.288121] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 22:35:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) add_key$keyring(&(0x7f0000000600)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) syz_genetlink_get_family_id$fou(0x0) [ 289.915933] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 289.922443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.930170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.458878] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.465467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.472512] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.479002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.487452] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 290.734449] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.933649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 291.975468] not chained 20000 origins [ 291.979346] CPU: 0 PID: 8005 Comm: ip Not tainted 4.20.0-rc3+ #92 [ 291.985598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.994971] Call Trace: [ 291.997603] dump_stack+0x32d/0x480 [ 292.001266] ? save_stack_trace+0xc6/0x110 [ 292.005543] kmsan_internal_chain_origin+0x222/0x240 [ 292.010740] ? kmsan_internal_chain_origin+0x136/0x240 [ 292.016082] ? __msan_chain_origin+0x6d/0xb0 [ 292.020508] ? __save_stack_trace+0x833/0xc60 [ 292.025029] ? save_stack_trace+0xc6/0x110 [ 292.029309] ? kmsan_internal_chain_origin+0x136/0x240 [ 292.034617] ? kmsan_memcpy_origins+0x13d/0x190 [ 292.039304] ? __msan_memcpy+0x6f/0x80 [ 292.043208] ? nla_put+0x20a/0x2d0 [ 292.046779] ? br_port_fill_attrs+0x366/0x1ea0 [ 292.051391] ? br_port_fill_slave_info+0xff/0x120 [ 292.056271] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 292.060787] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 292.065297] ? netlink_dump+0xc79/0x1c90 [ 292.069374] ? netlink_recvmsg+0xec2/0x19d0 [ 292.073718] ? sock_recvmsg+0x1d1/0x230 [ 292.077709] ? ___sys_recvmsg+0x444/0xae0 [ 292.081922] ? __se_sys_recvmsg+0x2fa/0x450 [ 292.086289] ? __x64_sys_recvmsg+0x4a/0x70 [ 292.090541] ? do_syscall_64+0xcf/0x110 [ 292.094583] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 292.099969] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 292.105154] ? kmsan_internal_chain_origin+0x1e3/0x240 [ 292.110469] ? kmsan_internal_chain_origin+0x136/0x240 [ 292.115770] ? __msan_chain_origin+0x6d/0xb0 [ 292.120199] ? save_stack_trace+0xfa/0x110 [ 292.124453] ? kmsan_internal_chain_origin+0x136/0x240 [ 292.129748] ? kmsan_memcpy_origins+0x13d/0x190 [ 292.134448] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 292.139915] ? in_task_stack+0x12c/0x210 [ 292.144034] __msan_chain_origin+0x6d/0xb0 [ 292.148289] ? netlink_dump+0xc79/0x1c90 [ 292.152386] __save_stack_trace+0x8be/0xc60 [ 292.156761] ? netlink_dump+0xc79/0x1c90 [ 292.160846] save_stack_trace+0xc6/0x110 [ 292.164936] kmsan_internal_chain_origin+0x136/0x240 [ 292.170246] ? kmsan_internal_chain_origin+0x136/0x240 [ 292.175591] ? kmsan_memcpy_origins+0x13d/0x190 [ 292.180282] ? __msan_memcpy+0x6f/0x80 [ 292.184676] ? nla_put+0x20a/0x2d0 [ 292.188239] ? br_port_fill_attrs+0x366/0x1ea0 [ 292.192842] ? br_port_fill_slave_info+0xff/0x120 [ 292.197721] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 292.202233] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 292.206759] ? __msan_poison_alloca+0x1e0/0x270 [ 292.211463] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 292.216845] ? find_next_bit+0x25b/0x2a0 [ 292.220919] ? vmalloc_to_page+0x585/0x6c0 [ 292.225202] ? kmsan_set_origin+0x7f/0x100 [ 292.229467] kmsan_memcpy_origins+0x13d/0x190 [ 292.234012] __msan_memcpy+0x6f/0x80 [ 292.237761] nla_put+0x20a/0x2d0 [ 292.241161] br_port_fill_attrs+0x366/0x1ea0 [ 292.245619] br_port_fill_slave_info+0xff/0x120 [ 292.250311] ? br_port_get_slave_size+0x30/0x30 [ 292.255000] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 292.259346] ? inet6_rtm_getroute+0xcd9/0x17f0 [ 292.263986] rtnl_dump_ifinfo+0x18b5/0x2140 [ 292.268426] ? kmsan_set_origin+0x7f/0x100 [ 292.272683] ? kmsan_internal_unpoison_shadow+0x26/0x30 [ 292.278085] ? rtnl_getlink+0xec0/0xec0 [ 292.282091] netlink_dump+0xc79/0x1c90 [ 292.286035] netlink_recvmsg+0xec2/0x19d0 [ 292.290253] sock_recvmsg+0x1d1/0x230 [ 292.294092] ? netlink_sendmsg+0x1440/0x1440 [ 292.298528] ___sys_recvmsg+0x444/0xae0 [ 292.302579] ? __msan_poison_alloca+0x1e0/0x270 [ 292.307277] ? __se_sys_recvmsg+0xca/0x450 [ 292.311535] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 292.316927] ? __fdget+0x23c/0x440 [ 292.320495] __se_sys_recvmsg+0x2fa/0x450 [ 292.324692] __x64_sys_recvmsg+0x4a/0x70 [ 292.328773] do_syscall_64+0xcf/0x110 [ 292.332609] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 292.337822] RIP: 0033:0x7fd5cc1c4210 [ 292.341557] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 292.360476] RSP: 002b:00007fff2d955d88 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 292.368218] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fd5cc1c4210 [ 292.375506] RDX: 0000000000000000 RSI: 00007fff2d955dd0 RDI: 0000000000000003 [ 292.382846] RBP: 0000000000001c24 R08: 00007fd5cc46dec8 R09: 00007fd5cc20ac00 [ 292.390147] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006395c0 [ 292.397434] R13: 00007fff2d959e60 R14: 0000000000001c24 R15: 00007fff2d957a34 [ 292.404739] Uninit was stored to memory at: [ 292.409099] kmsan_internal_chain_origin+0x136/0x240 [ 292.414222] __msan_chain_origin+0x6d/0xb0 [ 292.418470] __save_stack_trace+0x8be/0xc60 [ 292.422822] save_stack_trace+0xc6/0x110 [ 292.426904] kmsan_internal_chain_origin+0x136/0x240 [ 292.432055] kmsan_memcpy_origins+0x13d/0x190 [ 292.436591] __msan_memcpy+0x6f/0x80 [ 292.440339] nla_put+0x20a/0x2d0 [ 292.443722] br_port_fill_attrs+0x366/0x1ea0 [ 292.448165] br_port_fill_slave_info+0xff/0x120 [ 292.452845] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 292.457181] rtnl_dump_ifinfo+0x18b5/0x2140 [ 292.461513] netlink_dump+0xc79/0x1c90 [ 292.465420] netlink_recvmsg+0xec2/0x19d0 [ 292.469596] sock_recvmsg+0x1d1/0x230 [ 292.473406] ___sys_recvmsg+0x444/0xae0 [ 292.477390] __se_sys_recvmsg+0x2fa/0x450 [ 292.481546] __x64_sys_recvmsg+0x4a/0x70 [ 292.485651] do_syscall_64+0xcf/0x110 [ 292.489503] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 292.494695] [ 292.496331] Uninit was stored to memory at: [ 292.500700] kmsan_internal_chain_origin+0x136/0x240 [ 292.505816] __msan_chain_origin+0x6d/0xb0 [ 292.510080] __save_stack_trace+0x8be/0xc60 [ 292.514423] save_stack_trace+0xc6/0x110 [ 292.518506] kmsan_internal_chain_origin+0x136/0x240 [ 292.523634] kmsan_memcpy_origins+0x13d/0x190 [ 292.528146] __msan_memcpy+0x6f/0x80 [ 292.531873] nla_put+0x20a/0x2d0 [ 292.535251] br_port_fill_attrs+0x366/0x1ea0 [ 292.539672] br_port_fill_slave_info+0xff/0x120 [ 292.544379] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 292.548732] rtnl_dump_ifinfo+0x18b5/0x2140 [ 292.553064] netlink_dump+0xc79/0x1c90 [ 292.556970] netlink_recvmsg+0xec2/0x19d0 [ 292.561165] sock_recvmsg+0x1d1/0x230 [ 292.564975] ___sys_recvmsg+0x444/0xae0 [ 292.568967] __se_sys_recvmsg+0x2fa/0x450 [ 292.573146] __x64_sys_recvmsg+0x4a/0x70 [ 292.577226] do_syscall_64+0xcf/0x110 [ 292.581048] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 292.586238] [ 292.587870] Uninit was stored to memory at: [ 292.592224] kmsan_internal_chain_origin+0x136/0x240 [ 292.597342] __msan_chain_origin+0x6d/0xb0 [ 292.601597] __save_stack_trace+0x8be/0xc60 [ 292.605940] save_stack_trace+0xc6/0x110 [ 292.610022] kmsan_internal_chain_origin+0x136/0x240 [ 292.615139] kmsan_memcpy_origins+0x13d/0x190 [ 292.619648] __msan_memcpy+0x6f/0x80 [ 292.623377] nla_put+0x20a/0x2d0 [ 292.626764] br_port_fill_attrs+0x366/0x1ea0 [ 292.631187] br_port_fill_slave_info+0xff/0x120 [ 292.635870] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 292.640205] rtnl_dump_ifinfo+0x18b5/0x2140 [ 292.644539] netlink_dump+0xc79/0x1c90 [ 292.648473] netlink_recvmsg+0xec2/0x19d0 [ 292.652640] sock_recvmsg+0x1d1/0x230 [ 292.656482] ___sys_recvmsg+0x444/0xae0 [ 292.660465] __se_sys_recvmsg+0x2fa/0x450 [ 292.664628] __x64_sys_recvmsg+0x4a/0x70 [ 292.668700] do_syscall_64+0xcf/0x110 [ 292.672520] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 292.677716] [ 292.679351] Uninit was stored to memory at: [ 292.683690] kmsan_internal_chain_origin+0x136/0x240 [ 292.688810] __msan_chain_origin+0x6d/0xb0 [ 292.693065] __save_stack_trace+0x8be/0xc60 [ 292.697403] save_stack_trace+0xc6/0x110 [ 292.701477] kmsan_internal_chain_origin+0x136/0x240 [ 292.706602] kmsan_memcpy_origins+0x13d/0x190 [ 292.711116] __msan_memcpy+0x6f/0x80 [ 292.714845] nla_put+0x20a/0x2d0 [ 292.718231] br_port_fill_attrs+0x366/0x1ea0 [ 292.722660] br_port_fill_slave_info+0xff/0x120 [ 292.727341] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 292.731672] rtnl_dump_ifinfo+0x18b5/0x2140 [ 292.736007] netlink_dump+0xc79/0x1c90 [ 292.739911] netlink_recvmsg+0xec2/0x19d0 [ 292.744132] sock_recvmsg+0x1d1/0x230 [ 292.747961] ___sys_recvmsg+0x444/0xae0 [ 292.751947] __se_sys_recvmsg+0x2fa/0x450 [ 292.756110] __x64_sys_recvmsg+0x4a/0x70 [ 292.760184] do_syscall_64+0xcf/0x110 [ 292.764008] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 292.769197] [ 292.770830] Uninit was stored to memory at: [ 292.775185] kmsan_internal_chain_origin+0x136/0x240 [ 292.780302] __msan_chain_origin+0x6d/0xb0 [ 292.784557] __save_stack_trace+0x8be/0xc60 [ 292.788899] save_stack_trace+0xc6/0x110 [ 292.792975] kmsan_internal_chain_origin+0x136/0x240 [ 292.798099] kmsan_memcpy_origins+0x13d/0x190 [ 292.802630] __msan_memcpy+0x6f/0x80 [ 292.806357] nla_put+0x20a/0x2d0 [ 292.809741] br_port_fill_attrs+0x366/0x1ea0 [ 292.814167] br_port_fill_slave_info+0xff/0x120 [ 292.818864] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 292.823211] rtnl_dump_ifinfo+0x18b5/0x2140 [ 292.827542] netlink_dump+0xc79/0x1c90 [ 292.831457] netlink_recvmsg+0xec2/0x19d0 [ 292.835619] sock_recvmsg+0x1d1/0x230 [ 292.839436] ___sys_recvmsg+0x444/0xae0 [ 292.843421] __se_sys_recvmsg+0x2fa/0x450 [ 292.847594] __x64_sys_recvmsg+0x4a/0x70 [ 292.851672] do_syscall_64+0xcf/0x110 [ 292.855490] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 292.860681] [ 292.862317] Uninit was stored to memory at: [ 292.866673] kmsan_internal_chain_origin+0x136/0x240 [ 292.871792] __msan_chain_origin+0x6d/0xb0 [ 292.876061] __save_stack_trace+0x8be/0xc60 [ 292.880422] save_stack_trace+0xc6/0x110 [ 292.884501] kmsan_internal_chain_origin+0x136/0x240 [ 292.889627] kmsan_memcpy_origins+0x13d/0x190 [ 292.894138] __msan_memcpy+0x6f/0x80 [ 292.897866] nla_put+0x20a/0x2d0 [ 292.901248] br_port_fill_attrs+0x366/0x1ea0 [ 292.905673] br_port_fill_slave_info+0xff/0x120 [ 292.910370] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 292.914743] rtnl_dump_ifinfo+0x18b5/0x2140 [ 292.919079] netlink_dump+0xc79/0x1c90 [ 292.923002] netlink_recvmsg+0xec2/0x19d0 [ 292.927196] sock_recvmsg+0x1d1/0x230 [ 292.931009] ___sys_recvmsg+0x444/0xae0 [ 292.934992] __se_sys_recvmsg+0x2fa/0x450 [ 292.939150] __x64_sys_recvmsg+0x4a/0x70 [ 292.943228] do_syscall_64+0xcf/0x110 [ 292.947042] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 292.952233] [ 292.953866] Uninit was stored to memory at: [ 292.958220] kmsan_internal_chain_origin+0x136/0x240 [ 292.963343] __msan_chain_origin+0x6d/0xb0 [ 292.967614] __save_stack_trace+0x8be/0xc60 [ 292.971949] save_stack_trace+0xc6/0x110 [ 292.976032] kmsan_internal_chain_origin+0x136/0x240 [ 292.981177] kmsan_memcpy_origins+0x13d/0x190 [ 292.985702] __msan_memcpy+0x6f/0x80 [ 292.989444] nla_put+0x20a/0x2d0 [ 292.992822] br_port_fill_attrs+0x366/0x1ea0 [ 292.997278] br_port_fill_slave_info+0xff/0x120 [ 293.001968] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 293.006317] rtnl_dump_ifinfo+0x18b5/0x2140 [ 293.010650] netlink_dump+0xc79/0x1c90 [ 293.014558] netlink_recvmsg+0xec2/0x19d0 [ 293.018744] sock_recvmsg+0x1d1/0x230 [ 293.022597] ___sys_recvmsg+0x444/0xae0 [ 293.026613] __se_sys_recvmsg+0x2fa/0x450 [ 293.030817] __x64_sys_recvmsg+0x4a/0x70 [ 293.035323] do_syscall_64+0xcf/0x110 [ 293.039146] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 293.044339] [ 293.045976] Local variable description: ----c.i.i@should_fail [ 293.051862] Variable was created at: [ 293.055595] should_fail+0x162/0x13c0 [ 293.059406] __alloc_pages_nodemask+0x73f/0x63e0 [ 294.559006] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.285640] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 296.186820] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 296.193435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.201190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.933568] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.935163] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.478253] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 22:35:46 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = gettid() readv(r0, &(0x7f0000616fa0)=[{&(0x7f0000e4bfb4)=""/57, 0x39}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f00002cb000)={0x0, r1}) recvmsg(r3, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) tkill(r1, 0x16) [ 300.125619] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 300.132130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.139903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.644849] 8021q: adding VLAN 0 to HW filter on device team0 22:35:47 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000300)=[{}], 0x18) 22:35:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)) 22:35:49 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) move_pages(0x0, 0x54, &(0x7f00000000c0)=[&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil], &(0x7f0000000100), &(0x7f0000000140), 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x4, @buffer={0xd, 0x4, &(0x7f0000000040)=""/4}, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00', &(0x7f0000000100)=""/41, 0x0, 0x0, 0x0, &(0x7f0000000140)}) 22:35:49 executing program 5: lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7, 0x80000) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000100)=0xd8, &(0x7f0000000140)=0x4) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000180)={0x7, 0x80000000, 0x8, 0x98, 0x7f, 0x6, 0x0, 0x2, 0x8, 0x2, 0x65a, 0x45}) accept4$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x80000) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000280)={0x6, 0xfffffffffffffc01, [], {0x0, @bt={0x400, 0x0, 0x1, 0x1, 0xfffffffffffffffb, 0x4, 0xffffffffffffffd8, 0x0, 0x400, 0xfffffffffffffff7, 0x9, 0x7, 0x60, 0xfc0, 0x10, 0x2}}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6gretap0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vcan0\x00', r1}) ioctl$TIOCCONS(r0, 0x541d) sysfs$2(0x2, 0x5d5, &(0x7f00000003c0)=""/92) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000440)) ioctl$TCSBRK(r0, 0x5409, 0x3) sendto$unix(r0, &(0x7f0000000480)="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", 0xfe, 0x0, &(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000600)) munlockall() ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000640)={0xb54, 0x2, [], {0x0, @bt={0xd2a, 0x101, 0x1, 0x2, 0x100000001, 0x7, 0x3, 0x360, 0x9, 0x3f, 0x4, 0x8, 0x8001, 0x82, 0x9, 0x10}}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000780)={0xa, &(0x7f0000000700)=[{0x0, 0x7fff, 0x7ff, 0x7f}, {0x42, 0x2, 0x5, 0x7fff}, {0xfffffffffffffff8, 0x7, 0x53, 0x3}, {0xffffffffffffffe0, 0xfffffffffffff001, 0xc0000000, 0x101}, {0x81, 0x8000, 0x1, 0xa4d3}, {0x20, 0x5485, 0x9, 0x20800000000}, {0x1, 0x7fffffff, 0x499, 0x10001}, {0xcc, 0x5, 0xffff, 0x3ff}, {0xfffffffffffffff8, 0x63, 0x7ee, 0xce8}, {0x71, 0x8, 0x400, 0xffffffff}]}, 0x10) ioctl$KDDISABIO(r0, 0x4b37) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', r1}) connect(r0, &(0x7f0000000800)=@l2={0x1f, 0x5, {0x6, 0xfffffffffffff000, 0x5, 0x3, 0x3f, 0x800}, 0x7, 0x7}, 0x80) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000880)={'mangle\x00'}, &(0x7f0000000900)=0x54) write$eventfd(r0, &(0x7f0000000940)=0x8, 0x8) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000a00)={0x10, 0x30, 0xfa00, {&(0x7f00000009c0)={0xffffffffffffffff}, 0x1, {0xa, 0x4e22, 0x63e63134, @remote, 0x7}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000a40)={0x11, 0x10, 0xfa00, {&(0x7f0000000980), r2}}, 0x18) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000a80)) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000e80)=0x0) ptrace$pokeuser(0x6, r3, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000ec0)={{0x20, 0xad}, 'port0\x00', 0x0, 0xde895e14650ea861, 0x1b5f6532, 0x1, 0x6, 0x2, 0x0, 0x0, 0x4, 0xa15}) 22:35:49 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x8200, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000480)='/dev/snd/pcmC#D#c\x00', 0x890, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00', r2}, 0x10) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000540)=""/198, &(0x7f0000000640)=0xc6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000300)={0x0, 0x8}, &(0x7f0000000340)=0x8) accept$packet(r2, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000003c0)={@ipv4={[], [], @multicast2}, @mcast1, @mcast2, 0x3f, 0x0, 0x2, 0x500, 0x6, 0x10000, r3}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = openat$audio(0xffffffffffffff9c, 0x0, 0x101003, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000380)={0x1, 'team_slave_1\x00', 0x2}, 0x18) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000040)={0x0, 0x911b8f686f86925, 0xffffffffffffff9c}) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x10903d, 0x0) r8 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) read(r8, &(0x7f0000000100)=""/82, 0x52) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vga_arbiter\x00', 0x2200, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f00000000c0)={r5, 0x80000, r7}) fchmod(r7, 0x80) ioctl$NBD_SET_BLKSIZE(r7, 0xab01, 0x1) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r6) 22:35:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) add_key$keyring(&(0x7f0000000600)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) syz_genetlink_get_family_id$fou(0x0) 22:35:49 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) 22:35:50 executing program 3: keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) 22:35:50 executing program 0: socket$inet6(0xa, 0x0, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00), 0x0, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000300)={"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"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1e023c12") uselib(0x0) [ 303.368439] IPVS: sync thread started: state = MASTER, mcast_ifn = team_slave_1, syncid = 2, id = 0 22:35:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r0, 0x1) 22:35:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) add_key$keyring(&(0x7f0000000600)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) syz_genetlink_get_family_id$fou(0x0) 22:35:50 executing program 3: 22:35:50 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x8200, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000480)='/dev/snd/pcmC#D#c\x00', 0x890, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00', r2}, 0x10) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000540)=""/198, &(0x7f0000000640)=0xc6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000300)={0x0, 0x8}, &(0x7f0000000340)=0x8) accept$packet(r2, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000003c0)={@ipv4={[], [], @multicast2}, @mcast1, @mcast2, 0x3f, 0x0, 0x2, 0x500, 0x6, 0x10000, r3}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = openat$audio(0xffffffffffffff9c, 0x0, 0x101003, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000380)={0x1, 'team_slave_1\x00', 0x2}, 0x18) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000040)={0x0, 0x911b8f686f86925, 0xffffffffffffff9c}) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x10903d, 0x0) r8 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) read(r8, &(0x7f0000000100)=""/82, 0x52) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vga_arbiter\x00', 0x2200, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f00000000c0)={r5, 0x80000, r7}) fchmod(r7, 0x80) ioctl$NBD_SET_BLKSIZE(r7, 0xab01, 0x1) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r6) 22:35:51 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x8200, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000480)='/dev/snd/pcmC#D#c\x00', 0x890, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00', r2}, 0x10) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000540)=""/198, &(0x7f0000000640)=0xc6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000300)={0x0, 0x8}, &(0x7f0000000340)=0x8) accept$packet(r2, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000003c0)={@ipv4={[], [], @multicast2}, @mcast1, @mcast2, 0x3f, 0x0, 0x2, 0x500, 0x6, 0x10000, r3}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = openat$audio(0xffffffffffffff9c, 0x0, 0x101003, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000380)={0x1, 'team_slave_1\x00', 0x2}, 0x18) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000040)={0x0, 0x911b8f686f86925, 0xffffffffffffff9c}) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x10903d, 0x0) r8 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) read(r8, &(0x7f0000000100)=""/82, 0x52) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vga_arbiter\x00', 0x2200, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f00000000c0)={r5, 0x80000, r7}) fchmod(r7, 0x80) ioctl$NBD_SET_BLKSIZE(r7, 0xab01, 0x1) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r6) 22:35:51 executing program 3: [ 304.492100] IPVS: ftp: loaded support on port[0] = 21 [ 304.972074] IPVS: sync thread started: state = MASTER, mcast_ifn = team_slave_1, syncid = 2, id = 0 [ 306.265624] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.272095] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.279621] device bridge_slave_0 entered promiscuous mode [ 306.356862] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.363319] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.370821] device bridge_slave_1 entered promiscuous mode [ 306.447174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 306.524308] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 306.754139] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 306.833932] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 306.985374] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 306.992486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.231518] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 307.239189] team0: Port device team_slave_0 added [ 307.315790] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 307.323523] team0: Port device team_slave_1 added [ 307.400557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.481144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.557907] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 307.565313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.574530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.652014] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 307.659289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.668414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.537380] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.543827] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.550531] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.557097] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.565042] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 308.961119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 311.690811] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.973105] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 312.253854] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 312.260072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.268254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.538266] not chained 30000 origins [ 312.542114] CPU: 0 PID: 8575 Comm: ip Not tainted 4.20.0-rc3+ #92 [ 312.548359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.557697] Call Trace: [ 312.560280] dump_stack+0x32d/0x480 [ 312.563905] ? save_stack_trace+0xc6/0x110 [ 312.568152] kmsan_internal_chain_origin+0x222/0x240 [ 312.573269] ? kmsan_internal_chain_origin+0x136/0x240 [ 312.578536] ? __msan_chain_origin+0x6d/0xb0 [ 312.582935] ? __save_stack_trace+0x833/0xc60 [ 312.587452] ? save_stack_trace+0xc6/0x110 [ 312.591695] ? kmsan_internal_chain_origin+0x136/0x240 [ 312.596964] ? kmsan_memcpy_origins+0x13d/0x190 [ 312.601641] ? __msan_memcpy+0x6f/0x80 [ 312.605528] ? nla_put+0x20a/0x2d0 [ 312.609060] ? br_port_fill_attrs+0x42b/0x1ea0 [ 312.613634] ? br_port_fill_slave_info+0xff/0x120 [ 312.618467] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 312.622949] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 312.627455] ? netlink_dump+0xc79/0x1c90 [ 312.631506] ? netlink_recvmsg+0xec2/0x19d0 [ 312.635819] ? sock_recvmsg+0x1d1/0x230 [ 312.639778] ? ___sys_recvmsg+0x444/0xae0 [ 312.643915] ? __se_sys_recvmsg+0x2fa/0x450 [ 312.648235] ? __x64_sys_recvmsg+0x4a/0x70 [ 312.652455] ? do_syscall_64+0xcf/0x110 [ 312.656417] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 312.661770] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 312.666861] ? kmsan_internal_chain_origin+0x1e3/0x240 [ 312.672137] ? kmsan_internal_chain_origin+0x136/0x240 [ 312.677434] ? __msan_chain_origin+0x6d/0xb0 [ 312.681834] ? save_stack_trace+0xfa/0x110 [ 312.686053] ? kmsan_internal_chain_origin+0x136/0x240 [ 312.691344] ? kmsan_memcpy_origins+0x13d/0x190 [ 312.696011] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 312.701454] ? in_task_stack+0x12c/0x210 [ 312.705520] __msan_chain_origin+0x6d/0xb0 [ 312.709748] ? kmsan_internal_chain_origin+0x136/0x240 [ 312.715020] __save_stack_trace+0x8be/0xc60 [ 312.719357] ? kmsan_internal_chain_origin+0x136/0x240 [ 312.724635] save_stack_trace+0xc6/0x110 [ 312.728696] kmsan_internal_chain_origin+0x136/0x240 [ 312.733818] ? kmsan_internal_chain_origin+0x136/0x240 [ 312.739083] ? kmsan_memcpy_origins+0x13d/0x190 [ 312.743745] ? __msan_memcpy+0x6f/0x80 [ 312.747623] ? nla_put+0x20a/0x2d0 [ 312.751156] ? br_port_fill_attrs+0x366/0x1ea0 [ 312.755732] ? br_port_fill_slave_info+0xff/0x120 [ 312.760566] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 312.765065] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 312.769548] ? netlink_dump+0xc79/0x1c90 [ 312.773626] ? netlink_recvmsg+0xec2/0x19d0 [ 312.777941] ? sock_recvmsg+0x1d1/0x230 [ 312.781917] ? ___sys_recvmsg+0x444/0xae0 [ 312.786088] ? __se_sys_recvmsg+0x2fa/0x450 [ 312.790402] ? __x64_sys_recvmsg+0x4a/0x70 [ 312.794626] ? do_syscall_64+0xcf/0x110 [ 312.798599] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 312.803959] ? __msan_poison_alloca+0x1e0/0x270 [ 312.808645] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 312.814015] ? find_next_bit+0x25b/0x2a0 [ 312.818082] ? vmalloc_to_page+0x585/0x6c0 [ 312.822354] ? kmsan_set_origin+0x7f/0x100 [ 312.826592] kmsan_memcpy_origins+0x13d/0x190 [ 312.831088] __msan_memcpy+0x6f/0x80 [ 312.834798] nla_put+0x20a/0x2d0 [ 312.838181] br_port_fill_attrs+0x42b/0x1ea0 [ 312.842602] br_port_fill_slave_info+0xff/0x120 [ 312.847284] ? br_port_get_slave_size+0x30/0x30 [ 312.851973] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 312.856293] ? inet6_rtm_getroute+0xcd9/0x17f0 [ 312.860935] rtnl_dump_ifinfo+0x18b5/0x2140 [ 312.865342] ? kmsan_set_origin+0x7f/0x100 [ 312.869585] ? kmsan_internal_unpoison_shadow+0x26/0x30 [ 312.874967] ? rtnl_getlink+0xec0/0xec0 [ 312.878932] netlink_dump+0xc79/0x1c90 [ 312.882837] netlink_recvmsg+0xec2/0x19d0 [ 312.887031] sock_recvmsg+0x1d1/0x230 [ 312.890826] ? netlink_sendmsg+0x1440/0x1440 [ 312.895236] ___sys_recvmsg+0x444/0xae0 [ 312.899221] ? __msan_poison_alloca+0x1e0/0x270 [ 312.903892] ? __se_sys_recvmsg+0xca/0x450 [ 312.908126] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 312.913484] ? __fdget+0x23c/0x440 [ 312.917027] __se_sys_recvmsg+0x2fa/0x450 [ 312.921188] __x64_sys_recvmsg+0x4a/0x70 [ 312.925242] do_syscall_64+0xcf/0x110 [ 312.929040] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 312.934222] RIP: 0033:0x7f777b0c7210 [ 312.937927] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 312.956819] RSP: 002b:00007ffc55d40618 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 312.964517] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f777b0c7210 [ 312.971793] RDX: 0000000000000000 RSI: 00007ffc55d40660 RDI: 0000000000000003 [ 312.979049] RBP: 0000000000001c28 R08: 00007f777b370ec8 R09: 00007f777b10dc00 [ 312.986309] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006395c0 [ 312.993570] R13: 00007ffc55d446f0 R14: 0000000000001c28 R15: 00007ffc55d422c8 [ 313.000852] Uninit was stored to memory at: [ 313.005164] kmsan_internal_chain_origin+0x136/0x240 [ 313.010255] __msan_chain_origin+0x6d/0xb0 [ 313.014480] __save_stack_trace+0x8be/0xc60 [ 313.018790] save_stack_trace+0xc6/0x110 [ 313.022856] kmsan_internal_chain_origin+0x136/0x240 [ 313.027968] kmsan_memcpy_origins+0x13d/0x190 [ 313.032471] __msan_memcpy+0x6f/0x80 [ 313.036172] nla_put+0x20a/0x2d0 [ 313.039700] br_port_fill_attrs+0x366/0x1ea0 [ 313.044103] br_port_fill_slave_info+0xff/0x120 [ 313.048762] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 313.053075] rtnl_dump_ifinfo+0x18b5/0x2140 [ 313.057386] netlink_dump+0xc79/0x1c90 [ 313.061261] netlink_recvmsg+0xec2/0x19d0 [ 313.065400] sock_recvmsg+0x1d1/0x230 [ 313.069191] ___sys_recvmsg+0x444/0xae0 [ 313.073151] __se_sys_recvmsg+0x2fa/0x450 [ 313.077287] __x64_sys_recvmsg+0x4a/0x70 [ 313.081335] do_syscall_64+0xcf/0x110 [ 313.085130] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 313.090301] [ 313.091945] Uninit was stored to memory at: [ 313.096273] kmsan_internal_chain_origin+0x136/0x240 [ 313.101381] __msan_chain_origin+0x6d/0xb0 [ 313.105609] __save_stack_trace+0x8be/0xc60 [ 313.109923] save_stack_trace+0xc6/0x110 [ 313.113993] kmsan_internal_chain_origin+0x136/0x240 [ 313.119099] kmsan_memcpy_origins+0x13d/0x190 [ 313.123593] __msan_memcpy+0x6f/0x80 [ 313.127302] nla_put+0x20a/0x2d0 [ 313.130656] br_port_fill_attrs+0x366/0x1ea0 [ 313.135053] br_port_fill_slave_info+0xff/0x120 [ 313.139711] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 313.144018] rtnl_dump_ifinfo+0x18b5/0x2140 [ 313.148341] netlink_dump+0xc79/0x1c90 [ 313.152245] netlink_recvmsg+0xec2/0x19d0 [ 313.156376] sock_recvmsg+0x1d1/0x230 [ 313.160160] ___sys_recvmsg+0x444/0xae0 [ 313.164120] __se_sys_recvmsg+0x2fa/0x450 [ 313.168255] __x64_sys_recvmsg+0x4a/0x70 [ 313.172303] do_syscall_64+0xcf/0x110 [ 313.176093] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 313.181265] [ 313.182892] Uninit was stored to memory at: [ 313.187216] kmsan_internal_chain_origin+0x136/0x240 [ 313.192311] __msan_chain_origin+0x6d/0xb0 [ 313.196536] __save_stack_trace+0x8be/0xc60 [ 313.200846] save_stack_trace+0xc6/0x110 [ 313.204900] kmsan_internal_chain_origin+0x136/0x240 [ 313.209992] kmsan_memcpy_origins+0x13d/0x190 [ 313.214479] __msan_memcpy+0x6f/0x80 [ 313.218210] nla_put+0x20a/0x2d0 [ 313.221564] br_port_fill_attrs+0x366/0x1ea0 [ 313.225987] br_port_fill_slave_info+0xff/0x120 [ 313.230644] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 313.234960] rtnl_dump_ifinfo+0x18b5/0x2140 [ 313.239270] netlink_dump+0xc79/0x1c90 [ 313.243148] netlink_recvmsg+0xec2/0x19d0 [ 313.247285] sock_recvmsg+0x1d1/0x230 [ 313.251069] ___sys_recvmsg+0x444/0xae0 [ 313.255030] __se_sys_recvmsg+0x2fa/0x450 [ 313.259162] __x64_sys_recvmsg+0x4a/0x70 [ 313.263206] do_syscall_64+0xcf/0x110 [ 313.267007] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 313.272176] [ 313.273790] Uninit was stored to memory at: [ 313.278100] kmsan_internal_chain_origin+0x136/0x240 [ 313.283192] __msan_chain_origin+0x6d/0xb0 [ 313.287413] __save_stack_trace+0x8be/0xc60 [ 313.291738] save_stack_trace+0xc6/0x110 [ 313.295801] kmsan_internal_chain_origin+0x136/0x240 [ 313.300895] kmsan_memcpy_origins+0x13d/0x190 [ 313.305380] __msan_memcpy+0x6f/0x80 [ 313.309079] nla_put+0x20a/0x2d0 [ 313.312440] br_port_fill_attrs+0x366/0x1ea0 [ 313.316836] br_port_fill_slave_info+0xff/0x120 [ 313.321495] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 313.325807] rtnl_dump_ifinfo+0x18b5/0x2140 [ 313.330115] netlink_dump+0xc79/0x1c90 [ 313.333991] netlink_recvmsg+0xec2/0x19d0 [ 313.338127] sock_recvmsg+0x1d1/0x230 [ 313.341925] ___sys_recvmsg+0x444/0xae0 [ 313.345884] __se_sys_recvmsg+0x2fa/0x450 [ 313.350031] __x64_sys_recvmsg+0x4a/0x70 [ 313.354079] do_syscall_64+0xcf/0x110 [ 313.357868] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 313.363038] [ 313.364651] Uninit was stored to memory at: [ 313.368978] kmsan_internal_chain_origin+0x136/0x240 [ 313.374071] __msan_chain_origin+0x6d/0xb0 [ 313.378297] __save_stack_trace+0x8be/0xc60 [ 313.382611] save_stack_trace+0xc6/0x110 [ 313.386698] kmsan_internal_chain_origin+0x136/0x240 [ 313.391808] kmsan_memcpy_origins+0x13d/0x190 [ 313.396294] __msan_memcpy+0x6f/0x80 [ 313.399995] nla_put+0x20a/0x2d0 [ 313.403366] br_port_fill_attrs+0x366/0x1ea0 [ 313.407775] br_port_fill_slave_info+0xff/0x120 [ 313.412452] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 313.416767] rtnl_dump_ifinfo+0x18b5/0x2140 [ 313.421078] netlink_dump+0xc79/0x1c90 [ 313.424975] netlink_recvmsg+0xec2/0x19d0 [ 313.429129] sock_recvmsg+0x1d1/0x230 [ 313.432936] ___sys_recvmsg+0x444/0xae0 [ 313.436904] __se_sys_recvmsg+0x2fa/0x450 [ 313.441041] __x64_sys_recvmsg+0x4a/0x70 [ 313.445108] do_syscall_64+0xcf/0x110 [ 313.448905] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 313.454079] [ 313.455694] Uninit was stored to memory at: [ 313.460021] kmsan_internal_chain_origin+0x136/0x240 [ 313.465125] __msan_chain_origin+0x6d/0xb0 [ 313.469345] __save_stack_trace+0x8be/0xc60 [ 313.473660] save_stack_trace+0xc6/0x110 [ 313.477712] kmsan_internal_chain_origin+0x136/0x240 [ 313.482806] kmsan_memcpy_origins+0x13d/0x190 [ 313.487290] __msan_memcpy+0x6f/0x80 [ 313.490996] nla_put+0x20a/0x2d0 [ 313.494369] br_port_fill_attrs+0x366/0x1ea0 [ 313.498768] br_port_fill_slave_info+0xff/0x120 [ 313.503426] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 313.507739] rtnl_dump_ifinfo+0x18b5/0x2140 [ 313.512050] netlink_dump+0xc79/0x1c90 [ 313.515929] netlink_recvmsg+0xec2/0x19d0 [ 313.520067] sock_recvmsg+0x1d1/0x230 [ 313.523859] ___sys_recvmsg+0x444/0xae0 [ 313.527824] __se_sys_recvmsg+0x2fa/0x450 [ 313.531960] __x64_sys_recvmsg+0x4a/0x70 [ 313.536007] do_syscall_64+0xcf/0x110 [ 313.539798] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 313.544985] [ 313.546599] Uninit was stored to memory at: [ 313.550930] kmsan_internal_chain_origin+0x136/0x240 [ 313.556025] __msan_chain_origin+0x6d/0xb0 [ 313.560246] __save_stack_trace+0x8be/0xc60 [ 313.564582] save_stack_trace+0xc6/0x110 [ 313.568672] kmsan_internal_chain_origin+0x136/0x240 [ 313.573767] kmsan_memcpy_origins+0x13d/0x190 [ 313.578252] __msan_memcpy+0x6f/0x80 [ 313.581988] nla_put+0x20a/0x2d0 [ 313.585343] br_port_fill_attrs+0x366/0x1ea0 [ 313.589738] br_port_fill_slave_info+0xff/0x120 [ 313.594398] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 313.598709] rtnl_dump_ifinfo+0x18b5/0x2140 [ 313.603029] netlink_dump+0xc79/0x1c90 [ 313.606920] netlink_recvmsg+0xec2/0x19d0 [ 313.611070] sock_recvmsg+0x1d1/0x230 [ 313.614859] ___sys_recvmsg+0x444/0xae0 [ 313.618840] __se_sys_recvmsg+0x2fa/0x450 [ 313.622976] __x64_sys_recvmsg+0x4a/0x70 [ 313.627026] do_syscall_64+0xcf/0x110 [ 313.630845] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 313.636019] [ 313.637636] Local variable description: ----c.i.i@should_fail [ 313.643501] Variable was created at: [ 313.647202] should_fail+0x162/0x13c0 [ 313.650992] __alloc_pages_nodemask+0x73f/0x63e0 [ 313.664641] 8021q: adding VLAN 0 to HW filter on device team0 22:36:02 executing program 5: 22:36:02 executing program 1: 22:36:02 executing program 3: 22:36:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f0000000640)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffff9c}) read(0xffffffffffffffff, &(0x7f0000000100)=""/82, 0x52) setsockopt(r0, 0x2000000000010d, 0x4000800000000a, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) 22:36:02 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000380)=[@register_looper, @enter_looper], 0x0, 0x0, 0x0}) 22:36:02 executing program 4: [ 315.653987] binder: 8632:8633 ERROR: BC_REGISTER_LOOPER called without request [ 315.661559] binder: 8632:8633 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER 22:36:02 executing program 3: 22:36:02 executing program 4: 22:36:03 executing program 1: 22:36:03 executing program 2: 22:36:03 executing program 5: setresuid(0x0, 0xee01, 0x0) r0 = geteuid() setresuid(r0, 0x0, 0x0) 22:36:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x624, 0x100082) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(r2, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x8000000000044000) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) lseek(r3, 0x0, 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r4 = open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) close(r1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000940)={'team0\x00'}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001f40)={0x0, @multicast2, @local}, &(0x7f0000001f80)=0xc) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000002080)={{{@in6=@mcast1, @in6=@remote}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000024c0)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002500)={{{@in=@multicast2, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f0000002600)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002800)={@dev, @remote}, &(0x7f0000002840)=0xc) getsockname$packet(r2, &(0x7f0000002880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000028c0)=0x14) accept4$packet(r4, 0x0, &(0x7f0000003e40), 0x800) accept$packet(r4, 0x0, 0x0) accept4$packet(r3, &(0x7f0000003fc0), &(0x7f0000004000)=0x14, 0x800) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000041c0), &(0x7f0000004200)=0x14, 0x800) 22:36:03 executing program 4: socketpair$inet_udplite(0x2, 0x2, 0x88, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) write$P9_RSTATFS(r3, &(0x7f0000000280)={0x43}, 0x43) write$P9_RREAD(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='@'], 0x1) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}], 0x1, 0x62, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) 22:36:03 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x60, 0x0, &(0x7f0000000380)=[@release, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death, @enter_looper], 0x0, 0x0, 0x0}) 22:36:03 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) 22:36:03 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/psched\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 22:36:03 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@local, @in=@multicast2}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) prctl$PR_GET_FPEXC(0xb, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) close(r0) [ 316.604805] print_req_error: I/O error, dev loop2, sector 120 [ 316.610912] Buffer I/O error on dev loop2, logical block 15, lost async page write [ 316.627290] binder: 8664:8669 Acquire 1 refcount change on invalid ref 0 ret -22 22:36:03 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/53, 0x35}, {&(0x7f0000000400)=""/10, 0xa}, {&(0x7f0000000440)=""/27, 0x1b}, {&(0x7f0000000480)=""/78, 0x4e}, {&(0x7f0000000500)=""/35, 0x23}], 0x5, &(0x7f0000000600)=""/167, 0xa7, 0xfff}, 0x40000000) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="9feb010018000000000000002c00000022058d200c1494a00135b9cb7a282ba4ecec145f4e9d1b3a6db7d9cb4b6f2aac73a938cbcb4a44000000001108000000d9c7cd214165aa31fa370151b3b6f375e0a174ab04d966df5676a9102b9313302d9d7c49ea8ec372bbc4684670dded7649d9051432dcbda954c8dd1c01000000840437ed760a87042c461b48e602af3dcba50104b4c8ae401e41f78801e5208b7bb65e74c2ec67e4f6b3f4dbf5a3d7ec9703e6515c52114091164cbce0806a8674d2b6b13c189531dc870f142be8027b40339752857e92e415daed7823f8c276da6efe06ee3ca6de45aa67c7fc2e00000000000000000000"], 0x0, 0xf8, 0x0, 0x1}, 0x20) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001b00)={r2, r0, 0x0, 0xd, &(0x7f0000001b80)='cgroupvmnet1\x00', 0x0}, 0x30) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001b40)=r3, 0x807d02264508a87d) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000140)=r4, 0x4) socketpair(0x0, 0x80007, 0x1, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x894c, &(0x7f0000000040)={0xffffffffffffffff}) r8 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', r6}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f00000000c0)=')\x00') ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000007c0)) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000880)={r1, r6}) r9 = socket$kcm(0xa, 0x6, 0x0) socketpair(0x1, 0x3, 0x0, 0x0) getpid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000840)={0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xfffffffffffffefc, &(0x7f00000008c0)=[0x0, 0x0], 0x2}, 0x20) socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x0, 0x0, 0x0, r10, 0x101}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0x0, 0x7, 0x80000000, 0x7, 0x8, 0x1, 0x10000}, 0x2c) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f0000000100)={r10, r11}) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000001a80)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000700)='./file0\x00', r11}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) socketpair(0x400000000000007, 0xa, 0x4b, &(0x7f0000000800)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x8936, &(0x7f0000000000)={r11}) [ 316.724495] binder: 8664:8669 Release 1 refcount change on invalid ref 0 ret -22 [ 316.732686] binder: 8664:8669 got reply transaction with no transaction stack [ 316.740093] binder: 8664:8669 transaction failed 29201/-71, size 0-0 line 2741 [ 316.919736] binder: 8664:8680 Acquire 1 refcount change on invalid ref 0 ret -22 [ 316.973031] binder: 8664:8669 Release 1 refcount change on invalid ref 0 ret -22 [ 316.980745] binder: 8664:8669 got reply transaction with no transaction stack [ 316.988427] binder: 8664:8669 transaction failed 29201/-71, size 0-0 line 2741 22:36:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) [ 317.025334] binder: undelivered TRANSACTION_ERROR: 29201 [ 317.030913] binder: undelivered TRANSACTION_ERROR: 29201 22:36:04 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1, &(0x7f0000000a00)=""/181, 0xb5}}], 0x1, 0x0, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000002c0), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000300)={"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"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1e023c126585718070") uselib(0x0) 22:36:04 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x624, 0x100082) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(r2, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x8000000000044000) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) lseek(r3, 0x0, 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r4 = open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) close(r1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000940)={'team0\x00'}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001f40)={0x0, @multicast2, @local}, &(0x7f0000001f80)=0xc) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000002080)={{{@in6=@mcast1, @in6=@remote}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000024c0)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002500)={{{@in=@multicast2, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f0000002600)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002800)={@dev, @remote}, &(0x7f0000002840)=0xc) getsockname$packet(r2, &(0x7f0000002880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000028c0)=0x14) accept4$packet(r4, 0x0, &(0x7f0000003e40), 0x800) accept$packet(r4, 0x0, 0x0) accept4$packet(r3, &(0x7f0000003fc0), &(0x7f0000004000)=0x14, 0x800) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000041c0), &(0x7f0000004200)=0x14, 0x800) 22:36:04 executing program 4: r0 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8916, &(0x7f0000000000)) 22:36:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') write$9p(r1, &(0x7f0000000140)='9', 0x1) 22:36:04 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/53, 0x35}, {&(0x7f0000000400)=""/10, 0xa}, {&(0x7f0000000440)=""/27, 0x1b}, {&(0x7f0000000480)=""/78, 0x4e}, {&(0x7f0000000500)=""/35, 0x23}], 0x5, &(0x7f0000000600)=""/167, 0xa7, 0xfff}, 0x40000000) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="9feb010018000000000000002c00000022058d200c1494a00135b9cb7a282ba4ecec145f4e9d1b3a6db7d9cb4b6f2aac73a938cbcb4a44000000001108000000d9c7cd214165aa31fa370151b3b6f375e0a174ab04d966df5676a9102b9313302d9d7c49ea8ec372bbc4684670dded7649d9051432dcbda954c8dd1c01000000840437ed760a87042c461b48e602af3dcba50104b4c8ae401e41f78801e5208b7bb65e74c2ec67e4f6b3f4dbf5a3d7ec9703e6515c52114091164cbce0806a8674d2b6b13c189531dc870f142be8027b40339752857e92e415daed7823f8c276da6efe06ee3ca6de45aa67c7fc2e00000000000000000000"], 0x0, 0xf8, 0x0, 0x1}, 0x20) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001b00)={r2, r0, 0x0, 0xd, &(0x7f0000001b80)='cgroupvmnet1\x00', 0x0}, 0x30) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001b40)=r3, 0x807d02264508a87d) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000140)=r4, 0x4) socketpair(0x0, 0x80007, 0x1, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x894c, &(0x7f0000000040)={0xffffffffffffffff}) r8 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', r6}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f00000000c0)=')\x00') ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000007c0)) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000880)={r1, r6}) r9 = socket$kcm(0xa, 0x6, 0x0) socketpair(0x1, 0x3, 0x0, 0x0) getpid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000840)={0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xfffffffffffffefc, &(0x7f00000008c0)=[0x0, 0x0], 0x2}, 0x20) socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x0, 0x0, 0x0, r10, 0x101}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0x0, 0x7, 0x80000000, 0x7, 0x8, 0x1, 0x10000}, 0x2c) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f0000000100)={r10, r11}) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000001a80)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000700)='./file0\x00', r11}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) socketpair(0x400000000000007, 0xa, 0x4b, &(0x7f0000000800)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x8936, &(0x7f0000000000)={r11}) [ 317.801625] print_req_error: I/O error, dev loop2, sector 128 [ 317.808017] Buffer I/O error on dev loop2, logical block 16, lost async page write 22:36:04 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000700)='/dev/full\x00', 0x0, 0x0) pread64(r1, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 22:36:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c344ee9dc01497f542f542b0796e0266420fe2e33edb11aa6114f241d1e7d3196f") r2 = gettid() ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x8001004000000016) 22:36:05 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@local, @in=@multicast2}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) prctl$PR_GET_FPEXC(0xb, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) close(r0) 22:36:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000011d400300000000006506000001ed00002704000000fffffff7de0504000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], 0x0}, 0x48) 22:36:05 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 22:36:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'bond_slave_0\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x2c}}) close(r2) close(r1) 22:36:05 executing program 3: clone(0x6102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000084) open(&(0x7f0000363ff8)='./file0\x00', 0x0, 0x0) 22:36:05 executing program 2: 22:36:05 executing program 5: 22:36:06 executing program 4: 22:36:06 executing program 1: 22:36:06 executing program 5: 22:36:06 executing program 2: 22:36:09 executing program 0: 22:36:09 executing program 3: 22:36:09 executing program 4: 22:36:09 executing program 1: 22:36:09 executing program 5: 22:36:09 executing program 2: 22:36:09 executing program 0: 22:36:09 executing program 3: 22:36:09 executing program 4: 22:36:09 executing program 2: 22:36:09 executing program 1: 22:36:09 executing program 5: 22:36:09 executing program 0: 22:36:09 executing program 3: 22:36:10 executing program 4: 22:36:10 executing program 0: 22:36:10 executing program 5: 22:36:10 executing program 1: 22:36:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000100)=""/70) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 22:36:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51c871554c11cd59cc8fb47081025bad6b39df66157a96aae15813f0def00", "a8a4cd01e527e6fd3de453c7daf7b1900900000000000000361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "7b8ddce20000000c4116893616105829026954e70bfed06d00f97ca2644ab8a7"}) 22:36:10 executing program 0: 22:36:10 executing program 4: 22:36:10 executing program 5: 22:36:10 executing program 1: 22:36:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x1a, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1000000000000083, &(0x7f0000002c00)=""/125, 0xfffffffffffffda6}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 22:36:10 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(0x0, 0x1) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 22:36:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 22:36:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, "0f5766b6deb2a37fdfb0aa7377c1df04e22dfb3bd9022f22a9d5f2122ca6b84e99d631309ec68ad7f8fefe6b97687daa5108a63b562b203bef1e1018098c5bde", "5efc6d727e2b45fbbc535a619d80703d3adcfdef69946abd1c56450f52436710597d5d9a6eec7d00acd1eeb39701ec8a1d515fc5f7bc62538311ab9bc7909ccd", "e263fc88a188ac18a02040ff5b7980319fd25d4300e8801cf3b7807864632b4a"}) 22:36:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0f5766b6deb2a37fdfb0aa7377c1df04e22dfb3bd9022f22a9d5f2122ca6cc4699d631309ec68ad7f8fefe6b97687daa5108a63b562b203bef1e1018098c5bde", "5efc6d727e2b45fbbc535a619d80703d3adcfdef69946abd1c56450f52436710597d5d9a6eec7d00acd1eeb39701ec8a1d515fc5f7bc62538311ab9bc7909ccd", "e263fc88a188ac18a02040ff5b7980319fd25d4300e8801cf3b7807864632b4a"}) 22:36:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="6e65742f646576007e4a547695aec72f16e3ef465574d2fa444fd1e58bc54992fef066763e57578fcb1c0d7a90bd74b8c24c68810cae489c2a2d8b2d6e6f1be95ea299f22cbd46e32d9e6b9b57b0a726106b99dec02ef3624b3fa1074cc2f69cf911b35ade4065c49a4ebef6c9a4af478911122baa8ccd3b4bce3650b68ce09a0f3e614a2e5def9395bae8e4888f311fb788156999a25dd24b0b3a7f1752c8920c5661d57e3f77b34d067b3fc847c0cc") preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 22:36:11 executing program 2: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000003c0)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 22:36:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f000000b500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = dup(r0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, 0x0) close(r1) 22:36:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:36:11 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, 0x0) creat(0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000004c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) r1 = memfd_create(&(0x7f0000000640)="06150ddbc652d519df8c656c767b707070300570e4111b63259a416b1000000000000000000000004cbb8c9e8b7cf40dd9228610bb469531b6c0fe56acb77487c84675c112f93a52053fa91c42387d25029a9231f12ca730e015cb6b261d9f053ca68b", 0x4000000000) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000180)='&', 0x1}], 0x1, 0x81003) sendfile(r0, r1, &(0x7f00000ddff8), 0x80000004) 22:36:11 executing program 5: creat(0x0, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) pipe2(0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) fallocate(r0, 0x11, 0x0, 0x100000001) 22:36:11 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) 22:36:11 executing program 4: 22:36:12 executing program 0: 22:36:12 executing program 2: 22:36:12 executing program 0: 22:36:12 executing program 5: 22:36:12 executing program 4: 22:36:12 executing program 2: 22:36:12 executing program 1: 22:36:12 executing program 0: 22:36:12 executing program 3: 22:36:12 executing program 5: 22:36:12 executing program 4: 22:36:13 executing program 2: 22:36:13 executing program 0: 22:36:13 executing program 1: 22:36:13 executing program 5: 22:36:13 executing program 4: 22:36:13 executing program 2: 22:36:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) gettid() r1 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x84, 0xa, &(0x7f0000000180), 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000), 0x2b5) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0xf0, 0x0) 22:36:13 executing program 1: 22:36:13 executing program 0: 22:36:13 executing program 4: 22:36:13 executing program 1: 22:36:13 executing program 2: 22:36:13 executing program 0: 22:36:13 executing program 5: 22:36:14 executing program 3: 22:36:14 executing program 4: 22:36:14 executing program 5: 22:36:14 executing program 2: 22:36:14 executing program 1: 22:36:14 executing program 0: 22:36:14 executing program 5: 22:36:14 executing program 3: 22:36:14 executing program 4: 22:36:14 executing program 1: 22:36:14 executing program 2: 22:36:14 executing program 0: 22:36:15 executing program 4: 22:36:15 executing program 3: 22:36:15 executing program 1: 22:36:15 executing program 5: 22:36:15 executing program 0: 22:36:15 executing program 3: 22:36:15 executing program 2: 22:36:15 executing program 4: 22:36:15 executing program 0: 22:36:15 executing program 5: 22:36:15 executing program 1: 22:36:15 executing program 4: 22:36:15 executing program 2: 22:36:15 executing program 3: 22:36:15 executing program 0: 22:36:16 executing program 5: 22:36:16 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:16 executing program 2: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 22:36:16 executing program 1: 22:36:16 executing program 0: 22:36:16 executing program 3: 22:36:16 executing program 2: 22:36:16 executing program 5: 22:36:16 executing program 1: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) recvfrom$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000d93ff6)=@abs, 0x6e) close(r0) 22:36:16 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x0) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f00000003c0), 0x4) ioctl$BLKROGET(r1, 0x125e, 0x0) 22:36:17 executing program 2: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)={'filter\x00', 0x2, [{}, {}]}, 0xfffffffffffffec7) 22:36:17 executing program 3: io_submit(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1000000905082) io_setup(0x1000, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f00000017c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 22:36:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/cgroup\x00') setns(r1, 0x2000000) 22:36:17 executing program 2: 22:36:17 executing program 1: 22:36:17 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:17 executing program 5: 22:36:17 executing program 3: 22:36:17 executing program 1: 22:36:17 executing program 2: 22:36:18 executing program 3: 22:36:18 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:18 executing program 0: 22:36:18 executing program 5: 22:36:18 executing program 1: 22:36:18 executing program 3: 22:36:18 executing program 2: 22:36:18 executing program 2: 22:36:18 executing program 5: 22:36:18 executing program 1: 22:36:18 executing program 3: 22:36:18 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:18 executing program 2: 22:36:18 executing program 0: 22:36:19 executing program 5: 22:36:19 executing program 1: 22:36:19 executing program 2: 22:36:19 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:19 executing program 0: 22:36:19 executing program 3: 22:36:19 executing program 2: 22:36:19 executing program 5: 22:36:19 executing program 1: 22:36:19 executing program 3: 22:36:19 executing program 5: 22:36:20 executing program 2: 22:36:20 executing program 0: 22:36:20 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:20 executing program 1: 22:36:20 executing program 3: 22:36:20 executing program 5: 22:36:20 executing program 0: 22:36:20 executing program 2: 22:36:20 executing program 4: socket$inet6(0xa, 0x803, 0x3) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:20 executing program 1: 22:36:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000140)=0x3, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) shutdown(r1, 0x1) 22:36:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x1a, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1000000000000083, &(0x7f0000002c00)=""/125, 0xfffffffffffffda6}}], 0x1, 0x0, &(0x7f0000000080)) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) fcntl$notify(r0, 0x402, 0x12) write(r1, &(0x7f0000000140)="f687c53c87a93a8373884d1ee5c08300fe4616efa34a1b03610a7f46aaa56e3809cc18572a6140484c407e6e4cb419", 0x2f) 22:36:20 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 22:36:21 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:36:21 executing program 5: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$nbd(0x0) 22:36:21 executing program 4: socket$inet6(0xa, 0x803, 0x3) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:21 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20007, 0x0, 0x5f}) [ 334.159470] binder: 9171:9176 ioctl c018620c 2000dfd0 returned -1 22:36:21 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x624, 0x100082) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(r2, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x8000000000044000) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)) lseek(r3, 0x0, 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000640), 0x4) ioctl$LOOP_CLR_FD(r1, 0x4c01) r4 = open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) close(r1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000940)={'team0\x00'}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001f40)={0x0, @multicast2, @local}, &(0x7f0000001f80)=0xc) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000002080)={{{@in6=@mcast1, @in6=@remote}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000002480)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000024c0)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002500)={{{@in=@multicast2, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f0000002600)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000026c0)={{{@in=@multicast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000027c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002800)={@dev, @remote}, &(0x7f0000002840)=0xc) getsockname$packet(r2, &(0x7f0000002880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000028c0)=0x14) accept4$packet(r4, 0x0, &(0x7f0000003e40), 0x800) accept$packet(r4, 0x0, 0x0) accept4$packet(r3, &(0x7f0000003fc0), &(0x7f0000004000)=0x14, 0x800) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000041c0), &(0x7f0000004200)=0x14, 0x800) 22:36:21 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 22:36:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x0) listxattr(0x0, &(0x7f0000000440)=""/52, 0x34) socket$packet(0x11, 0x2, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00004aaffc), 0x4) socketpair$unix(0x1, 0x4000000000000001, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x1, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x1c4) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000280)) 22:36:21 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3dad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88bc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e57e43a3e36bd48d2a85bf4fd4a804e83f2f3cf378a435af5e287d4e27337b4ada11b26219832ec6b2b38446b3b95fe3771e9f42ca30fb21e12f0a3d8bc2d85454af9fcc0232d8fd909448b01f46c593d31ea1c926465e35a4199079c3ca41128b17cb01fbf5b522be0fd02022ada37fecc14b6c8c8831883b85a1106f2f867020d529f17a350f20dd3bf51a98cfda70c2e3638a483fd3f87940bb478b07c4c110394c0093d17955089f2ca97bbe075124c9b1ff6500d536a95d96f03d48596e008bf0a028b539cec796cec9bf585eb80fe3e0d26") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x17b) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, 0x0) 22:36:21 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1e023c126585718070") clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b'}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 334.743078] print_req_error: I/O error, dev loop2, sector 512 [ 334.749157] Buffer I/O error on dev loop2, logical block 64, lost async page write 22:36:22 executing program 5: getrusage(0xffffffffffffffff, &(0x7f0000000080)) 22:36:22 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x624, 0x100082) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(r2, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)) lseek(r3, 0x0, 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000640), 0x4) ioctl$LOOP_CLR_FD(r1, 0x4c01) r4 = open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) close(r1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001f40)={0x0, @multicast2, @local}, &(0x7f0000001f80)=0xc) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000002080)={{{@in6=@mcast1, @in6=@remote}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000002480)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000024c0)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002500)={{{@in=@multicast2, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f0000002600)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000026c0)={{{@in=@multicast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000027c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002800)={@dev, @remote}, &(0x7f0000002840)=0xc) getsockname$packet(r2, &(0x7f0000002880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000028c0)=0x14) accept$packet(r4, 0x0, 0x0) accept4$packet(r3, &(0x7f0000003fc0), &(0x7f0000004000)=0x14, 0x800) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000041c0), &(0x7f0000004200)=0x14, 0x800) 22:36:22 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:36:22 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:22 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = gettid() readv(r0, &(0x7f0000616fa0)=[{&(0x7f0000e4bfb4)=""/57, 0x39}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f00002cb000)={0x0, r1}) recvmsg(r3, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) tkill(r1, 0x16) 22:36:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000061fc90000ed05000000ffff00000000000000b5928fbd0065750ede825e45a90f3d09876e6d07d4e191a1f989377007c34abf40c606f60f28d4b2921ea434d9645f953ee98e00559414d05501b53517cdf52762943393158959003b2cbdabe8c720e6ff0000000000710e13"], 0x6e) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000002c0)={0x0, 0x1}) [ 335.637514] print_req_error: I/O error, dev loop2, sector 0 22:36:22 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20000000000a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) 22:36:23 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) write$P9_RREAD(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='@'], 0x1) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x2b8}}], 0x4000000000002ce, 0x0, 0x0) 22:36:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000009c0)=""/213) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = accept$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) accept$packet(0xffffffffffffffff, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000ac0)=0x14) accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000c40)) accept4$packet(0xffffffffffffffff, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000cc0)=0x14, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d00)={{{@in=@broadcast, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000e40)={@multicast1, @rand_addr}, &(0x7f0000000e80)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000fc0)) getpeername$packet(0xffffffffffffffff, &(0x7f0000001000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001040)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000010c0)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001140)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, 0x0, 0x4008000013d) 22:36:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x40, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) close(0xffffffffffffffff) socketpair(0x4, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xffffffffffffffcc, 0x0, 0x0, 0x2000, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x401, 0xffffffffffffffff, 0x0, 0x101, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44f, 0x0, 0x0, 0x401, 0x0, @perf_config_ext={0x0, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x100000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) socket$kcm(0x10, 0x100000000000004, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 22:36:23 executing program 3: unshare(0x8000400) r0 = mq_open(&(0x7f0000004f80)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000040), 0x0) 22:36:23 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000240)={0x0, 0x1, [@local]}) 22:36:23 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0xa0018000]}, 0x1}, 0x80, 0x0}, 0x20008844) 22:36:23 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="05"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000000540)={0x8, "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", 0x1000}, 0x1006) 22:36:23 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:23 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = gettid() readv(r0, &(0x7f0000616fa0)=[{&(0x7f0000e4bfb4)=""/57, 0x39}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f00002cb000)={0x0, r1}) recvmsg(r3, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) tkill(r1, 0x16) 22:36:24 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = gettid() readv(r0, &(0x7f0000616fa0)=[{&(0x7f0000e4bfb4)=""/57, 0x39}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f00002cb000)={0x0, r1}) recvmsg(r3, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) tkill(r1, 0x16) 22:36:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) fcntl$notify(r0, 0x402, 0x12) 22:36:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x0) 22:36:24 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/11, 0xfddf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r0, r1) ioctl$VT_DISALLOCATE(r1, 0x5608) 22:36:24 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r1, 0x80804522, &(0x7f00000002c0)) 22:36:24 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:24 executing program 2: mknod(&(0x7f0000000080)='./file1\x00', 0x8011, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb9) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000440)) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) clone(0x40003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, 0x0) 22:36:25 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x1a, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1000000000000083, &(0x7f0000002c00)=""/125, 0xfffffffffffffda6}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) fcntl$notify(r0, 0x402, 0x12) 22:36:25 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="05"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000000540)={0x8, "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", 0x1000}, 0x1006) 22:36:25 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:25 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = gettid() readv(r0, &(0x7f0000616fa0)=[{&(0x7f0000e4bfb4)=""/57, 0x39}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f00002cb000)={0x0, r1}) recvmsg(r3, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) tkill(r1, 0x16) 22:36:25 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f0000000040)={0xffffffffffffffff}) [ 338.842944] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor2' sets config #-1 22:36:26 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create(0xde2) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f00000000c0)) dup2(r0, r2) 22:36:26 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000580)={0x8, 0x80}) 22:36:26 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:27 executing program 0: 22:36:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xa, 0x4) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, 0x0, 0x0) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)='-', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0x1, 0x0, 0x0, 0xba) 22:36:27 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffff7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:36:27 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:27 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = gettid() readv(r0, &(0x7f0000616fa0)=[{&(0x7f0000e4bfb4)=""/57, 0x39}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f00002cb000)={0x0, r1}) recvmsg(r3, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) tkill(r1, 0x16) 22:36:27 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="03630840"], 0x0, 0x0, 0x0}) [ 340.672171] binder: 9402 RLIMIT_NICE not set [ 340.676872] binder: 9402 RLIMIT_NICE not set [ 340.709043] binder: 9402 RLIMIT_NICE not set [ 340.732352] binder: 9398:9402 BC_FREE_BUFFER u0000000000000000 no match [ 340.768731] binder_alloc: binder_alloc_mmap_handler: 9398 20001000-20004000 already mapped failed -16 [ 340.803559] binder: BINDER_SET_CONTEXT_MGR already set [ 340.809038] binder: 9398:9402 ioctl 40046207 0 returned -16 22:36:27 executing program 2: [ 340.845197] binder_alloc: 9398: binder_alloc_buf, no vma [ 340.850994] binder: 9398:9413 transaction failed 29189/-3, size 0-0 line 2973 22:36:27 executing program 0: [ 340.888855] binder: 9418 RLIMIT_NICE not set [ 340.931021] binder: 9398:9402 got reply transaction with no transaction stack [ 340.938845] binder: 9398:9402 transaction failed 29201/-71, size 0-0 line 2741 [ 341.019306] binder: undelivered TRANSACTION_COMPLETE [ 341.024698] binder: undelivered transaction 6, process died. [ 341.046948] binder: undelivered TRANSACTION_ERROR: 29201 [ 341.052823] binder: undelivered TRANSACTION_COMPLETE 22:36:28 executing program 5: 22:36:28 executing program 0: 22:36:28 executing program 2: 22:36:28 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="03630840"], 0x0, 0x0, 0x0}) [ 341.269533] binder: undelivered TRANSACTION_ERROR: 29189 22:36:28 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 341.498635] binder: 9434 RLIMIT_NICE not set [ 341.503459] binder: 9434 RLIMIT_NICE not set [ 341.540882] binder: 9434 RLIMIT_NICE not set [ 341.567648] binder: 9433:9434 BC_FREE_BUFFER u0000000000000000 no match 22:36:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000008c0)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0000ae982640d0e6bb51ff07000000000000aa319198e91f0a4d43697c2bcdf94edcc5a22a138ff33bd66432ebe5140e8bdab7fc3968286d6627a1397193227d4733c145e66536c6c275020000002b3097843b5cdac480c3a8145473cbde841dc7cc3bb138") sendfile(r0, r1, 0x0, 0x5a) 22:36:28 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = gettid() readv(r0, &(0x7f0000616fa0)=[{&(0x7f0000e4bfb4)=""/57, 0x39}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f00002cb000)={0x0, r1}) recvmsg(r3, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:36:28 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={"62726f7574650000880200001100006c0000000000000200", 0x20, 0x2, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1}]}, 0x1a8) 22:36:28 executing program 3: semtimedop(0x0, &(0x7f0000000000)=[{0x4}], 0x1, 0x0) 22:36:28 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) execveat(r0, &(0x7f0000000180)='\x00', 0x0, 0x0, 0x1000) [ 341.847201] binder: undelivered TRANSACTION_COMPLETE [ 341.852636] binder: undelivered transaction 11, process died. [ 341.885194] binder: undelivered TRANSACTION_COMPLETE 22:36:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) add_key$keyring(&(0x7f0000000600)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 22:36:29 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 342.078349] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 22:36:29 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) execveat(r0, &(0x7f0000000180)='\x00', 0x0, 0x0, 0x1000) 22:36:29 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) execveat(r0, &(0x7f0000000180)='\x00', 0x0, 0x0, 0x1000) 22:36:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", 0x0}) 22:36:29 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a602c0fffa8430291000000390009002b000c000b0000001900050000000000000008dc1338d54402009bcdc66ef75afb83de448daa7227c43ab8220000060cec4fab91cf", 0x55}], 0x1}, 0x0) 22:36:30 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:30 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x29, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR, @ANYPTR=&(0x7f0000000240)=ANY=[]], 0x0, 0x0, 0x0}) 22:36:30 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = gettid() readv(r0, &(0x7f0000616fa0)=[{&(0x7f0000e4bfb4)=""/57, 0x39}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f00002cb000)={0x0, r1}) recvmsg(r3, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:36:30 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0}) 22:36:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) add_key$keyring(&(0x7f0000000600)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) [ 343.455441] binder: 9507:9508 transaction failed 29189/-22, size 32-0 line 2834 22:36:30 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 343.561264] binder: 9514 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 343.561308] binder: 9514:9515 ioctl c018620c 20000140 returned -22 22:36:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) add_key$keyring(&(0x7f0000000600)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) [ 343.743575] binder: undelivered TRANSACTION_ERROR: 29189 22:36:30 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={"62726f7574650000880200001100006c0000000000000200", 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, 0x0}, 0x288) 22:36:30 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) execveat(r0, &(0x7f0000000180)='\x00', 0x0, 0x0, 0x1000) 22:36:31 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0x4058534c, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) 22:36:31 executing program 4: socket$inet6(0xa, 0x803, 0x3) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 344.082892] kernel msg: ebtables bug: please report to author: Wrong len argument 22:36:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xb27e) recvmmsg(r1, &(0x7f0000008e80)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x20001a76}], 0x1, &(0x7f0000001680)=""/72, 0x48}}], 0x1, 0x0, &(0x7f0000002240)) 22:36:31 executing program 2: r0 = open(&(0x7f0000000180)='./file1\x00', 0x60e, 0x0) mmap(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x2011, r0, 0x0) 22:36:31 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000480), 0x4) fchdir(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e4928f1, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lchown(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 22:36:31 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8860000, 0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0xfff, 0x0) fstat(0xffffffffffffff9c, 0x0) 22:36:31 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = gettid() readv(r0, &(0x7f0000616fa0)=[{&(0x7f0000e4bfb4)=""/57, 0x39}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f00002cb000)={0x0, r1}) recvmsg(r3, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:36:31 executing program 4: socket$inet6(0xa, 0x803, 0x3) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:31 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) inotify_init() syz_open_pts(r0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 22:36:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) close(r0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) shutdown(r0, 0x0) 22:36:32 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x9, 0x4) 22:36:32 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="2f02726f0500000074617000895059372f9199aa53f0bb5cf7b64cb7336b650264b1f1f81db62cc9399668f301b3668ad02b47dd439dcf453f1bceff3b4f5a2745f5", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000000) 22:36:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x7}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0x3d80, &(0x7f00000001c0), 0x12f}, 0x0) 22:36:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e6e65742f73797a3003", 0x1ff) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000003c0)={r2}) recvmsg(r3, &(0x7f0000001100)={&(0x7f0000000fc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000001040)=""/119, 0x77}], 0x1, 0x0, 0x0, 0x2}, 0x2000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_type(r5, &(0x7f0000000440)='threaded\x00', 0xffffffc9) recvmsg$kcm(r4, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001280)={r5, 0x28, &(0x7f0000001240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000012c0)={r6, 0x23, 0x10}, 0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000400)='./file1\x00', 0x0, 0x8}, 0x10) recvmsg(r4, &(0x7f0000000380)={&(0x7f0000000300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000600)=""/72, 0x48}, {&(0x7f0000000680)=""/137, 0x89}, {&(0x7f0000000740)=""/128, 0x80}, {&(0x7f00000007c0)=""/190, 0xbe}, {&(0x7f0000000880)=""/137, 0x89}, {&(0x7f00000009c0)=""/240, 0xf0}, {&(0x7f0000000c00)=""/166, 0xa6}], 0x7, &(0x7f0000000240)=""/23, 0x17, 0x2fe}, 0x2000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000001200)={0x2, 0x0, [0x0, 0x0]}) r7 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="fa0c000026008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf6a01f2cd9ebf19724a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c407ec58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0bacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1788ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a171451714e1d0e4ff7647fe7551d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cd59560a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c863703703ea163319261dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e62c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca2297bf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073572ba2671d2198abf24fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bccb468710ee4c1caf4e786", 0xcfa}], 0x1, 0x0, 0x0, 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="7003dc22cc9771c13a75727265", 0x0, 0x0) recvmsg$kcm(r5, &(0x7f0000002180)={&(0x7f0000001b00)=@can, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b80)=""/176, 0xb0}, {&(0x7f0000001c40)=""/238, 0xee}, {&(0x7f0000001d40)=""/68, 0x44}, {&(0x7f0000001dc0)=""/63, 0x3f}, {&(0x7f0000001e00)=""/60, 0x3c}, {&(0x7f0000001e40)=""/73, 0x49}, {&(0x7f0000001ec0)=""/17, 0x11}, {&(0x7f0000001f00)=""/233, 0xe9}, {&(0x7f0000002000)=""/46, 0x2e}], 0x9, &(0x7f0000002100)=""/117, 0x75}, 0x101) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x8, 0x10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001180)={0xffffffffffffffff, r8, 0x0, 0x4, &(0x7f0000001140)=':..\x00'}, 0x30) write$cgroup_pid(r1, &(0x7f00000011c0)=r10, 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xfffffffffffffffd, 0x9, 0x400000000005, 0x2, 0x10, r9, 0xb}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000f80)="2e2f6367726f75702e6e65742f73797a3003") 22:36:32 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)="2f02726f75702e7374617000084a96ecf6b5d29a375ccdf07428cbf63e5692e37261380d8afcef581b778cd642c71b9774a864a538ba9180e05ad48625c9be517e3cc533103aaeddb4737f8be9ea651f08e4ee0142", 0x2761, 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfffffd55) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="000700000000000000ff0100000000000001"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020660b, 0x20000001) 22:36:33 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = gettid() readv(r0, &(0x7f0000616fa0)=[{&(0x7f0000e4bfb4)=""/57, 0x39}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f00002cb000)={0x0, r1}) recvmsg(r3, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) tkill(r1, 0x16) 22:36:33 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x8d, 0x80000201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) [ 346.051525] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor3'. 22:36:33 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000940)=[{0xe8, 0x10a, 0x1, "1f2b51cbdf8a61875e663d1fea06820349d58b37effc2925bc64c000f6a28acdab14c39661393ec85708c8dfeedd465db5b801d3a8274f7c55c54c0acb8ceb025f1f1597d3417569ed6110364d81a8caae9767bd0f4a987827c33bbd6af704baea3aef9c9c5367a17d8e1d84603e4f06f38108e68e8053f378e1380c8deba80cf9cd7ac47e19882211c93ec74bb27f4e96a5c33c37121f574c1d273b43a840ffe1d97b4988585fe4ab642c5875311f28d2ff8ec8aef1233dff58f189fea74d2235df1a081f90651f67bec09f61525370e4832ddf1c"}], 0xe8, 0x44}, 0x20000000) 22:36:33 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d)}], 0x1}, 0x0) 22:36:33 executing program 2: ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 22:36:33 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:33 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000182, 0x0) 22:36:34 executing program 2: socketpair$unix(0x1, 0x200000000000003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xa, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="850000002200000007000000000e00009500004000000000"], 0x0, 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0x36, 0x0, &(0x7f0000000040)="e46001923406080000000a9b86dd6a000000000733ebb056601b9056115082553800810000000000e8d5000000010000003400000000", 0x0, 0xea78}, 0x28) 22:36:34 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, 0x0}, 0x20000054) sendmsg$kcm(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0xa, &(0x7f0000000200), 0x227) 22:36:34 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = gettid() readv(r0, &(0x7f0000616fa0)=[{&(0x7f0000e4bfb4)=""/57, 0x39}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f00002cb000)={0x0, r1}) recvmsg(r3, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) tkill(r1, 0x16) 22:36:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 22:36:34 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000ac0)={0x1, &(0x7f0000000900)=[{0x4fcf, 0xfffffffffffffff7, 0x0, 0x101}]}) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) recvmsg(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=""/197, 0xc5}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000004c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) gettid() r2 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r2, 0x84, 0xd, &(0x7f0000000180), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000840)=r0, 0x4) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000c80)) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000480)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0xf0, 0x0) 22:36:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x2a2, 0x0) 22:36:34 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 22:36:34 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 347.844245] sctp: [Deprecated]: syz-executor5 (pid 9689) Use of int in maxseg socket option. [ 347.844245] Use struct sctp_assoc_value instead 22:36:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4d, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000001340)='/dev/audio\x00', 0x200400, 0x0) 22:36:35 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 347.984537] sctp: [Deprecated]: syz-executor5 (pid 9689) Use of int in maxseg socket option. [ 347.984537] Use struct sctp_assoc_value instead [ 348.008442] binder: 9694:9700 ioctl c0306201 0 returned -14 22:36:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x2a2, 0x0) 22:36:35 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f00000000c0)={0x0, 0x80}) 22:36:35 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 348.256152] binder: 9711:9713 ioctl c0306201 0 returned -14 22:36:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100), &(0x7f0000000200)=0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in={0x2, 0x4e21, @broadcast}}}, 0x90) io_setup(0xc01, &(0x7f0000000480)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x8, 0x0, {0x0, 0x989680}}) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) [ 348.457644] binder: 9717:9722 ioctl c0306201 0 returned -14 22:36:35 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = gettid() readv(r0, &(0x7f0000616fa0)=[{&(0x7f0000e4bfb4)=""/57, 0x39}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f00002cb000)={0x0, r1}) recvmsg(r3, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) tkill(r1, 0x16) 22:36:35 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:35 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 22:36:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000380)=[@window={0x3, 0x0, 0x800}, @mss], 0x2037) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) 22:36:35 executing program 2: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c344ee9dc01497f542f542b0796e0266420fe2e33edb11aa6114f241d1e7d3196f") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f0000000180)) 22:36:36 executing program 2: syz_execute_func(&(0x7f0000004200)="3666440f50f564ff0941c3c442c997581242c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) msgrcv(0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000600)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e21, @loopback}}) msgctl$IPC_RMID(0x0, 0x0) [ 349.134322] binder: 9728:9735 ioctl c0306201 0 returned -14 22:36:36 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 22:36:36 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100), &(0x7f0000000200)=0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in={0x2, 0x4e21, @broadcast}}}, 0x90) io_setup(0xc01, &(0x7f0000000480)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x8, 0x0, {0x0, 0x989680}}) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) [ 349.555165] binder: 9763:9767 ioctl c0306201 0 returned -14 22:36:36 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 22:36:36 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 22:36:36 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:37 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = gettid() readv(r0, &(0x7f0000616fa0)=[{&(0x7f0000e4bfb4)=""/57, 0x39}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f00002cb000)={0x0, r1}) recvmsg(r3, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) tkill(r1, 0x16) 22:36:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000380)=[@window={0x3, 0x0, 0x800}, @mss], 0x2037) setsockopt$inet6_buf(r1, 0x29, 0x0, 0x0, 0x0) 22:36:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100), &(0x7f0000000200)=0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in={0x2, 0x4e21, @broadcast}}}, 0x90) io_setup(0xc01, &(0x7f0000000480)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x8, 0x0, {0x0, 0x989680}}) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 22:36:37 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 22:36:37 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 350.770018] binder: 9803:9805 ioctl c0306201 0 returned -14 22:36:39 executing program 2: 22:36:39 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:39 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff795) prctl$PR_GET_TIMERSLACK(0x1e) 22:36:39 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 22:36:39 executing program 3: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 22:36:39 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = gettid() readv(r0, &(0x7f0000616fa0)=[{&(0x7f0000e4bfb4)=""/57, 0x39}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f00002cb000)={0x0, r1}) recvmsg(r3, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) tkill(r1, 0x16) 22:36:39 executing program 3: 22:36:39 executing program 5: 22:36:39 executing program 0: 22:36:39 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = gettid() readv(r0, &(0x7f0000616fa0)=[{&(0x7f0000e4bfb4)=""/57, 0x39}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f00002cb000)={0x0, r1}) recvmsg(r3, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) tkill(r1, 0x16) 22:36:39 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:40 executing program 3: 22:36:40 executing program 2: 22:36:40 executing program 5: 22:36:40 executing program 0: 22:36:40 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:40 executing program 5: 22:36:40 executing program 2: 22:36:40 executing program 3: 22:36:40 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = gettid() readv(r0, &(0x7f0000616fa0)=[{&(0x7f0000e4bfb4)=""/57, 0x39}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f00002cb000)={0x0, r1}) recvmsg(r3, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r3) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) tkill(r1, 0x16) 22:36:40 executing program 0: 22:36:40 executing program 2: 22:36:40 executing program 5: 22:36:41 executing program 0: 22:36:41 executing program 3: 22:36:41 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:41 executing program 0: 22:36:41 executing program 5: 22:36:41 executing program 2: 22:36:41 executing program 3: 22:36:41 executing program 5: 22:36:41 executing program 2: 22:36:41 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = gettid() readv(r0, &(0x7f0000616fa0)=[{&(0x7f0000e4bfb4)=""/57, 0x39}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f00002cb000)={0x0, r1}) recvmsg(r3, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) tkill(r1, 0x16) 22:36:41 executing program 0: 22:36:41 executing program 5: 22:36:41 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:42 executing program 3: 22:36:42 executing program 2: 22:36:42 executing program 5: 22:36:42 executing program 3: 22:36:42 executing program 0: 22:36:42 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:42 executing program 5: 22:36:42 executing program 2: 22:36:45 executing program 0: 22:36:45 executing program 3: 22:36:45 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = gettid() readv(r0, &(0x7f0000616fa0)=[{&(0x7f0000e4bfb4)=""/57, 0x39}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f00002cb000)={0x0, r1}) recvmsg(r3, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) tkill(r1, 0x16) 22:36:45 executing program 2: 22:36:45 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:45 executing program 5: 22:36:45 executing program 2: 22:36:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 22:36:45 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)=""/253, 0xfd}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/224, 0xe0}, {&(0x7f0000000240)=""/94, 0x5e}], 0x4, &(0x7f00000036c0)=""/64, 0x40}}], 0x249, 0x0, &(0x7f0000000300)={0x77359400}) 22:36:45 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 22:36:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80000000000003, 0x80000000000006) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000800)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e01716b539", 0x2c}], 0x1}, 0x8000) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000000), 0x4) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:45 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x1, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) 22:36:48 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = gettid() readv(r0, &(0x7f0000616fa0)=[{&(0x7f0000e4bfb4)=""/57, 0x39}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f00002cb000)={0x0, r1}) recvmsg(r3, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) tkill(r1, 0x16) 22:36:48 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000300), 0x12) 22:36:48 executing program 2: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) setitimer(0x1, &(0x7f00000002c0)={{0x0, 0x7530}, {0x0, 0x2710}}, &(0x7f0000000300)) 22:36:48 executing program 5: r0 = socket$kcm(0xa, 0x40122000000003, 0x11) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40000002) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40000022) 22:36:48 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x1c8, 0x0) 22:36:48 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:49 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8902, &(0x7f0000000180)) 22:36:49 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000300), 0x12) 22:36:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x0, 0x0, 0x0, 0x0) 22:36:49 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x18, 0x2f, 0x119, 0x0, 0x0, {0x4801}, [@nested={0x4}]}, 0x18}}, 0x0) 22:36:51 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = gettid() readv(r0, &(0x7f0000616fa0)=[{&(0x7f0000e4bfb4)=""/57, 0x39}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f00002cb000)={0x0, r1}) dup2(r0, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) tkill(r1, 0x16) 22:36:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000001a00)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000000c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r1, &(0x7f0000000040)='./file0\x00', 0x2) 22:36:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000300), 0x12) 22:36:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 22:36:51 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:36:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000200)={0xe0003}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:51 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x3c1, 0x1, 0x1b0, [0x20000600], 0x0, 0x0, &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'gretap0\x00', 'veth0\x00', 'syzkaller0\x00', 'syzkaller1\x00', @broadcast, [], @local, [], 0x70, 0xa8, 0x120}, [@common=@dnat={'dnat\x00', 0x10, {{@dev, 0xffffffffffffffff}}}]}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "e1f2548789f29ee03347b92f8db727423472b5d532e0fcaac351b4589acc53febe35b5b930a78eedf45347975a8c0bc356ce513d34329c338cea6c32911b9b42"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x228) 22:36:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000300)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x8) 22:36:51 executing program 2: 22:36:51 executing program 0: 22:36:52 executing program 0: 22:36:52 executing program 5: 22:36:54 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = gettid() readv(r0, &(0x7f0000616fa0)=[{&(0x7f0000e4bfb4)=""/57, 0x39}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f00002cb000)={0x0, r1}) dup2(r0, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) tkill(r1, 0x16) 22:36:54 executing program 2: 22:36:54 executing program 4: 22:36:54 executing program 0: 22:36:54 executing program 5: 22:36:54 executing program 3: 22:36:54 executing program 3: 22:36:54 executing program 5: 22:36:54 executing program 2: 22:36:54 executing program 4: 22:36:55 executing program 0: 22:36:55 executing program 3: 22:36:57 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = gettid() readv(r0, &(0x7f0000616fa0)=[{&(0x7f0000e4bfb4)=""/57, 0x39}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f00002cb000)={0x0, r1}) dup2(r0, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) tkill(r1, 0x16) 22:36:57 executing program 2: 22:36:57 executing program 4: 22:36:57 executing program 3: 22:36:57 executing program 0: 22:36:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)) r3 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r3, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000300)={"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"}) 22:36:58 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000a40)={'veth0_to_be\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'veth1_to_bond\x00', 0x8000}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x799965f3}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)="2f6465762f6e65742f74756eff", 0x200000000000017e, 0x0) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000000)) write$cgroup_type(r0, &(0x7f0000000080)="74687265616465ffff", 0x1400000df) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x3) 22:36:58 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1e023c126585718070") clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b'}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) 22:36:58 executing program 2: getpid() recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0xd00000, 0x297ef) 22:36:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'sit0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:36:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000300)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) read(r0, 0x0, 0x0) 22:36:58 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1e023c126585718070") clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b'}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) [ 371.484426] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 371.491207] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 371.641749] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:37:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x11, 0x2, 0x300) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f00000000c0)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000640)="c10800000000000000331fe4ac141412e0", 0x11}], 0x1}, 0x0) 22:37:00 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = gettid() readv(r0, &(0x7f0000616fa0)=[{&(0x7f0000e4bfb4)=""/57, 0x39}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r2, 0xa, 0x12) recvmsg(r3, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) tkill(r1, 0x16) 22:37:00 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x48, 0x0, &(0x7f00000000c0)=[@register_looper, @reply={0x630c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 22:37:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r0, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000006c0)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:37:00 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x5}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 22:37:00 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1e023c126585718070") clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b'}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) 22:37:00 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1e023c126585718070") clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b'}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) [ 374.010568] ================================================================== [ 374.015236] dns_resolver: Unsupported server list version (0) [ 374.018024] BUG: KMSAN: uninit-value in ip_check_mc_rcu+0x2a5/0x670 [ 374.018063] CPU: 0 PID: 10166 Comm: syz-executor2 Not tainted 4.20.0-rc3+ #92 [ 374.033612] binder: 10168:10172 ERROR: BC_REGISTER_LOOPER called without request [ 374.037621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.037654] Call Trace: [ 374.045317] binder: 10168:10172 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER [ 374.054562] dump_stack+0x32d/0x480 [ 374.054586] ? ip_check_mc_rcu+0x2a5/0x670 [ 374.054628] kmsan_report+0x19f/0x300 [ 374.054691] __msan_warning+0x76/0xc0 [ 374.057285] binder: 10168:10172 unknown command 0 [ 374.065333] ip_check_mc_rcu+0x2a5/0x670 [ 374.065370] ip_route_output_key_hash_rcu+0x1f49/0x3bb0 [ 374.065438] ip_route_output_flow+0x1ee/0x3e0 [ 374.069072] binder: 10168:10172 ioctl c0306201 20000140 returned -22 [ 374.073308] ip_tunnel_xmit+0x14ae/0x3d90 [ 374.073393] ipgre_xmit+0xef7/0x1000 [ 374.105898] dns_resolver: Unsupported server list version (0) [ 374.106270] ? ipgre_close+0x230/0x230 [ 374.123916] dev_hard_start_xmit+0x6dc/0xde0 [ 374.128374] __dev_queue_xmit+0x2d9e/0x3e00 [ 374.132759] dev_queue_xmit+0x4b/0x60 [ 374.136579] ? __netdev_pick_tx+0x14d0/0x14d0 [ 374.141090] packet_sendmsg+0x797f/0x9180 [ 374.145281] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 374.150792] ? rw_copy_check_uvector+0x308/0x770 [ 374.155601] ? __msan_metadata_ptr_for_load_8+0x10/0x20 22:37:01 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1e023c126585718070") clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b'}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) [ 374.161023] ? aa_sk_perm+0x7ab/0x9e0 [ 374.164922] ___sys_sendmsg+0xe3b/0x1240 [ 374.169231] ? kmsan_set_origin+0x7f/0x100 [ 374.173493] ? compat_packet_setsockopt+0x360/0x360 [ 374.178593] __se_sys_sendmsg+0x305/0x460 [ 374.183275] __x64_sys_sendmsg+0x4a/0x70 [ 374.187361] do_syscall_64+0xcf/0x110 [ 374.191187] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 374.196427] RIP: 0033:0x457569 [ 374.199673] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 374.218604] RSP: 002b:00007f396998ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 374.226343] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 374.233631] RDX: 0000000000000000 RSI: 0000000020000600 RDI: 0000000000000006 [ 374.240935] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 374.248225] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f396998b6d4 22:37:01 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1e023c126585718070") request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b'}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) [ 374.255512] R13: 00000000004c3f7d R14: 00000000004d6778 R15: 00000000ffffffff [ 374.262815] [ 374.264451] Uninit was stored to memory at: [ 374.268794] kmsan_internal_chain_origin+0x136/0x240 [ 374.273939] __msan_chain_origin+0x6d/0xb0 [ 374.278197] ip_tunnel_xmit+0xd25/0x3d90 [ 374.282271] ipgre_xmit+0xef7/0x1000 [ 374.286003] dev_hard_start_xmit+0x6dc/0xde0 [ 374.290422] __dev_queue_xmit+0x2d9e/0x3e00 [ 374.294756] dev_queue_xmit+0x4b/0x60 [ 374.298577] packet_sendmsg+0x797f/0x9180 [ 374.302735] ___sys_sendmsg+0xe3b/0x1240 [ 374.306843] __se_sys_sendmsg+0x305/0x460 22:37:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r0, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000006c0)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) [ 374.311023] __x64_sys_sendmsg+0x4a/0x70 [ 374.315115] do_syscall_64+0xcf/0x110 [ 374.318997] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 374.324214] [ 374.325856] Uninit was stored to memory at: [ 374.330199] kmsan_internal_chain_origin+0x136/0x240 [ 374.335341] kmsan_memcpy_origins+0x13d/0x190 [ 374.339861] __msan_memcpy+0x6f/0x80 [ 374.343597] pskb_expand_head+0x436/0x1d20 [ 374.347861] ipgre_xmit+0x528/0x1000 [ 374.351588] dev_hard_start_xmit+0x6dc/0xde0 [ 374.356017] __dev_queue_xmit+0x2d9e/0x3e00 [ 374.360359] dev_queue_xmit+0x4b/0x60 [ 374.364177] packet_sendmsg+0x797f/0x9180 [ 374.368339] ___sys_sendmsg+0xe3b/0x1240 [ 374.372421] __se_sys_sendmsg+0x305/0x460 [ 374.376589] __x64_sys_sendmsg+0x4a/0x70 [ 374.380706] do_syscall_64+0xcf/0x110 [ 374.384544] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 374.389741] [ 374.391373] Uninit was created at: [ 374.394947] kmsan_internal_poison_shadow+0x68/0x130 [ 374.400072] kmsan_kmalloc+0xa1/0x100 [ 374.403892] kmsan_slab_alloc+0xe/0x10 [ 374.407807] __kmalloc_node_track_caller+0xf62/0x14e0 [ 374.413014] __alloc_skb+0x42b/0xeb0 [ 374.416740] alloc_skb_with_frags+0x1c9/0xa80 [ 374.421245] sock_alloc_send_pskb+0xeb3/0x14c0 [ 374.425857] packet_sendmsg+0x6719/0x9180 [ 374.430021] ___sys_sendmsg+0xe3b/0x1240 [ 374.434102] __se_sys_sendmsg+0x305/0x460 [ 374.438267] __x64_sys_sendmsg+0x4a/0x70 [ 374.442351] do_syscall_64+0xcf/0x110 [ 374.446171] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 374.451366] ================================================================== [ 374.458748] Disabling lock debugging due to kernel taint [ 374.464209] Kernel panic - not syncing: panic_on_warn set ... [ 374.470116] CPU: 0 PID: 10166 Comm: syz-executor2 Tainted: G B 4.20.0-rc3+ #92 [ 374.478804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.488219] Call Trace: [ 374.490847] dump_stack+0x32d/0x480 [ 374.494515] panic+0x624/0xc08 [ 374.497804] kmsan_report+0x300/0x300 [ 374.501638] __msan_warning+0x76/0xc0 [ 374.505490] ip_check_mc_rcu+0x2a5/0x670 [ 374.509590] ip_route_output_key_hash_rcu+0x1f49/0x3bb0 [ 374.515026] ip_route_output_flow+0x1ee/0x3e0 [ 374.519565] ip_tunnel_xmit+0x14ae/0x3d90 [ 374.523778] ipgre_xmit+0xef7/0x1000 [ 374.527583] ? ipgre_close+0x230/0x230 [ 374.531546] dev_hard_start_xmit+0x6dc/0xde0 [ 374.536009] __dev_queue_xmit+0x2d9e/0x3e00 [ 374.540421] dev_queue_xmit+0x4b/0x60 [ 374.544256] ? __netdev_pick_tx+0x14d0/0x14d0 [ 374.548789] packet_sendmsg+0x797f/0x9180 [ 374.552974] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 374.558447] ? rw_copy_check_uvector+0x308/0x770 [ 374.563256] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 374.568692] ? aa_sk_perm+0x7ab/0x9e0 [ 374.572575] ___sys_sendmsg+0xe3b/0x1240 [ 374.576670] ? kmsan_set_origin+0x7f/0x100 [ 374.580930] ? compat_packet_setsockopt+0x360/0x360 [ 374.586033] __se_sys_sendmsg+0x305/0x460 [ 374.590235] __x64_sys_sendmsg+0x4a/0x70 [ 374.594321] do_syscall_64+0xcf/0x110 [ 374.598144] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 374.603400] RIP: 0033:0x457569 [ 374.606612] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 374.625565] RSP: 002b:00007f396998ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 374.633331] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 374.640612] RDX: 0000000000000000 RSI: 0000000020000600 RDI: 0000000000000006 [ 374.647905] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 374.655195] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f396998b6d4 [ 374.662502] R13: 00000000004c3f7d R14: 00000000004d6778 R15: 00000000ffffffff [ 374.670817] Kernel Offset: disabled [ 374.674453] Rebooting in 86400 seconds..