[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 66.218031] audit: type=1800 audit(1542283748.261:25): pid=6606 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 66.237274] audit: type=1800 audit(1542283748.261:26): pid=6606 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 66.256761] audit: type=1800 audit(1542283748.291:27): pid=6606 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.123' (ECDSA) to the list of known hosts. 2018/11/15 12:09:23 fuzzer started 2018/11/15 12:09:28 dialing manager at 10.128.0.26:43625 2018/11/15 12:09:28 syscalls: 1 2018/11/15 12:09:28 code coverage: enabled 2018/11/15 12:09:28 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/15 12:09:28 setuid sandbox: enabled 2018/11/15 12:09:28 namespace sandbox: enabled 2018/11/15 12:09:28 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/15 12:09:28 fault injection: enabled 2018/11/15 12:09:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/15 12:09:28 net packed injection: enabled 2018/11/15 12:09:28 net device setup: enabled 12:12:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) syzkaller login: [ 262.639485] IPVS: ftp: loaded support on port[0] = 21 [ 265.182631] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.189143] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.198053] device bridge_slave_0 entered promiscuous mode [ 265.360694] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.367294] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.375888] device bridge_slave_1 entered promiscuous mode [ 265.519190] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 265.664978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 266.131579] bond0: Enslaving bond_slave_0 as an active interface with an up link 12:12:28 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) sendfile(r1, r1, &(0x7f0000000040), 0x7) [ 266.284226] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 266.666669] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 266.673952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.041727] IPVS: ftp: loaded support on port[0] = 21 [ 267.530808] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 267.539125] team0: Port device team_slave_0 added [ 267.776523] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 267.784762] team0: Port device team_slave_1 added [ 267.966387] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 267.973581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.982698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.224623] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 268.231699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.240793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.488880] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 268.496734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.506294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.686359] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 268.693999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.703279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.004274] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.010769] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.019542] device bridge_slave_0 entered promiscuous mode [ 271.241289] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.247891] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.256745] device bridge_slave_1 entered promiscuous mode [ 271.337522] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.344069] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.351065] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.357681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.366577] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 271.419975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 271.610136] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 271.867797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.339505] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 272.568496] bond0: Enslaving bond_slave_1 as an active interface with an up link 12:12:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bdd070000a4d119698f1c12750f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a8b0bd6dcaf21bc211317ffef33867ccc5b8f1439b56d341662bc8880979843b3355236ad7ffa29bda080d701b70d252407218fad612e074583416711ec1053ba40f26809a95171a9") flistxattr(r0, &(0x7f0000001300)=""/4096, 0x1db) [ 272.841700] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 272.850990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.085887] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 273.093142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.610720] IPVS: ftp: loaded support on port[0] = 21 [ 274.000175] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 274.008621] team0: Port device team_slave_0 added [ 274.317880] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 274.326117] team0: Port device team_slave_1 added [ 274.621229] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 274.628538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.637745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.908117] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 274.915485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.925021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.240199] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 275.248155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.257757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.614926] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 275.622988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.632390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.156222] ip (6991) used greatest stack depth: 53200 bytes left [ 278.690388] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.697013] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.705791] device bridge_slave_0 entered promiscuous mode [ 278.889076] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.895664] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.904543] device bridge_slave_1 entered promiscuous mode [ 278.919736] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.926265] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.933354] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.939826] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.948609] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 279.172519] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 279.304752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.491453] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 280.310065] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 280.519668] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 280.791717] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 280.798932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.069640] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 281.076777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 12:12:44 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x442, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000000c0)={0x32, 0x6, 0x0, {0x0, 0x0, 0x9, 0x0, '/dev/kvm\x00'}}, 0x32) [ 282.140864] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 282.149182] team0: Port device team_slave_0 added [ 282.623771] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 282.632204] team0: Port device team_slave_1 added [ 282.924059] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 282.931499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.940765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.299941] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 283.307657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.316948] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.436954] IPVS: ftp: loaded support on port[0] = 21 [ 283.614862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.768709] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 283.776606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.786426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.174085] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 284.181792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.191291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.058153] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 286.414463] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 286.421225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.429498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.881580] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.437955] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.444547] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.451511] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.458171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.467387] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 288.752418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.512157] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.518654] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.527548] device bridge_slave_0 entered promiscuous mode [ 289.918330] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.924997] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.934019] device bridge_slave_1 entered promiscuous mode [ 290.376416] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 290.738665] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 291.768305] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 292.160066] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 292.495591] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 292.502894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.894449] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 292.901606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.356366] 8021q: adding VLAN 0 to HW filter on device bond0 12:12:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af10, &(0x7f0000000100)) [ 294.079317] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 294.087776] team0: Port device team_slave_0 added [ 294.509238] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 294.517540] team0: Port device team_slave_1 added [ 294.950311] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 294.957673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.966694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.085162] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 295.231315] IPVS: ftp: loaded support on port[0] = 21 [ 295.390614] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 295.398021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 295.407177] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.886829] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 295.894805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.904167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.406378] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 296.414128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.423485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.841301] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 296.848039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.856479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 12:12:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='.', &(0x7f0000000180)='ext4\x00', 0x0, 0x0) 12:12:59 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000000c0)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x200800, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000001c0)=""/225) 12:13:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000040)={0x9, [0x665, 0x1000, 0x1, 0x4, 0x5, 0xa43, 0x9, 0xffffffff, 0x400]}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000200), 0x4) [ 298.661120] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.730812] not chained 10000 origins [ 298.734685] CPU: 0 PID: 7490 Comm: ip Not tainted 4.20.0-rc2+ #85 [ 298.740931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.750328] Call Trace: [ 298.752985] dump_stack+0x32d/0x480 [ 298.756661] kmsan_internal_chain_origin+0x222/0x240 [ 298.761826] ? __inc_numa_state+0xec/0x4a0 [ 298.766083] ? __mod_zone_page_state+0x1b2/0x5a0 [ 298.770892] ? zone_statistics+0x26b/0x2f0 [ 298.775169] ? task_kmsan_context_state+0x51/0x90 [ 298.780042] ? __msan_get_context_state+0x9/0x20 [ 298.784839] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 298.790347] ? in_task_stack+0x12c/0x210 [ 298.794457] __msan_chain_origin+0x6d/0xb0 [ 298.798726] ? sock_recvmsg+0x1d1/0x230 [ 298.802728] __save_stack_trace+0x8be/0xc60 [ 298.807105] ? sock_recvmsg+0x1d1/0x230 [ 298.811188] save_stack_trace+0xc6/0x110 [ 298.815288] kmsan_internal_chain_origin+0x136/0x240 [ 298.820452] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 298.825930] ? kmsan_internal_chain_origin+0x136/0x240 [ 298.831250] ? kmsan_memcpy_origins+0x13d/0x190 [ 298.835953] ? __msan_memcpy+0x6f/0x80 [ 298.839868] ? nla_put+0x20a/0x2d0 [ 298.843425] ? bond_fill_info+0x35b/0x2780 [ 298.847682] ? rtnl_fill_ifinfo+0x55fd/0x6d80 [ 298.852211] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 298.856740] ? netlink_dump+0xc79/0x1c90 [ 298.860822] ? netlink_recvmsg+0xec2/0x19d0 [ 298.865210] ? kmsan_memcpy_origins+0x111/0x190 [ 298.869942] ? kmsan_set_origin+0x7f/0x100 [ 298.874225] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 298.879625] kmsan_memcpy_origins+0x13d/0x190 [ 298.884171] __msan_memcpy+0x6f/0x80 [ 298.887915] nla_put+0x20a/0x2d0 [ 298.891328] bond_fill_info+0x35b/0x2780 [ 298.895422] ? __msan_memcpy+0x19/0x80 [ 298.899354] ? bond_get_size+0x30/0x30 [ 298.903265] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 298.907671] rtnl_dump_ifinfo+0x18b5/0x2140 [ 298.912168] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 298.917585] ? rtnl_getlink+0xec0/0xec0 [ 298.921603] netlink_dump+0xc79/0x1c90 [ 298.925560] netlink_recvmsg+0xec2/0x19d0 [ 298.929774] sock_recvmsg+0x1d1/0x230 [ 298.933608] ? netlink_sendmsg+0x1440/0x1440 [ 298.938059] ___sys_recvmsg+0x444/0xae0 [ 298.942079] ? __msan_poison_alloca+0x1e0/0x270 [ 298.946783] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 298.952168] ? __fdget+0x23c/0x440 [ 298.955753] __se_sys_recvmsg+0x2fa/0x450 [ 298.959962] __x64_sys_recvmsg+0x4a/0x70 [ 298.964043] do_syscall_64+0xcf/0x110 [ 298.967878] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 298.973084] RIP: 0033:0x7faf26cfd210 [ 298.976840] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 298.995780] RSP: 002b:00007fff6aedb878 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 299.003541] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007faf26cfd210 [ 299.010832] RDX: 0000000000000000 RSI: 00007fff6aedb8c0 RDI: 0000000000000003 [ 299.018132] RBP: 0000000000000ba8 R08: 00007faf26fa6ec8 R09: 00007faf26d43800 [ 299.025416] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006395c0 [ 299.032702] R13: 00007fff6aedf950 R14: 0000000000000ba8 R15: 00007fff6aedc4a8 [ 299.040010] Uninit was stored to memory at: [ 299.044354] kmsan_internal_chain_origin+0x136/0x240 [ 299.049479] __msan_chain_origin+0x6d/0xb0 [ 299.053735] __save_stack_trace+0x8be/0xc60 [ 299.058085] save_stack_trace+0xc6/0x110 [ 299.062166] kmsan_internal_chain_origin+0x136/0x240 [ 299.067288] kmsan_memcpy_origins+0x13d/0x190 [ 299.071813] __msan_memcpy+0x6f/0x80 [ 299.075549] nla_put+0x20a/0x2d0 [ 299.078941] bond_fill_info+0x35b/0x2780 [ 299.083024] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 299.087368] rtnl_dump_ifinfo+0x18b5/0x2140 [ 299.091710] netlink_dump+0xc79/0x1c90 [ 299.095616] netlink_recvmsg+0xec2/0x19d0 [ 299.099784] sock_recvmsg+0x1d1/0x230 [ 299.103603] ___sys_recvmsg+0x444/0xae0 [ 299.107597] __se_sys_recvmsg+0x2fa/0x450 [ 299.111763] __x64_sys_recvmsg+0x4a/0x70 [ 299.115891] do_syscall_64+0xcf/0x110 [ 299.119717] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 299.124935] [ 299.126601] Uninit was stored to memory at: [ 299.130977] kmsan_internal_chain_origin+0x136/0x240 [ 299.136101] __msan_chain_origin+0x6d/0xb0 [ 299.140357] __save_stack_trace+0x8be/0xc60 [ 299.144702] save_stack_trace+0xc6/0x110 [ 299.148787] kmsan_internal_chain_origin+0x136/0x240 [ 299.153913] kmsan_memcpy_origins+0x13d/0x190 [ 299.158433] __msan_memcpy+0x6f/0x80 [ 299.162168] nla_put+0x20a/0x2d0 [ 299.165584] bond_fill_info+0x35b/0x2780 [ 299.169676] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 299.174017] rtnl_dump_ifinfo+0x18b5/0x2140 [ 299.178364] netlink_dump+0xc79/0x1c90 [ 299.182275] netlink_recvmsg+0xec2/0x19d0 [ 299.186460] sock_recvmsg+0x1d1/0x230 [ 299.190299] ___sys_recvmsg+0x444/0xae0 [ 299.194309] __se_sys_recvmsg+0x2fa/0x450 [ 299.198487] __x64_sys_recvmsg+0x4a/0x70 [ 299.202589] do_syscall_64+0xcf/0x110 [ 299.206472] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 299.211766] [ 299.213406] Uninit was stored to memory at: [ 299.217748] kmsan_internal_chain_origin+0x136/0x240 [ 299.222879] __msan_chain_origin+0x6d/0xb0 [ 299.227130] __save_stack_trace+0x8be/0xc60 [ 299.231469] save_stack_trace+0xc6/0x110 [ 299.235549] kmsan_internal_chain_origin+0x136/0x240 [ 299.240710] kmsan_memcpy_origins+0x13d/0x190 [ 299.245235] __msan_memcpy+0x6f/0x80 [ 299.248971] nla_put+0x20a/0x2d0 [ 299.252353] bond_fill_info+0x35b/0x2780 [ 299.256431] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 299.260771] rtnl_dump_ifinfo+0x18b5/0x2140 [ 299.265111] netlink_dump+0xc79/0x1c90 [ 299.269021] netlink_recvmsg+0xec2/0x19d0 [ 299.273188] sock_recvmsg+0x1d1/0x230 [ 299.277006] ___sys_recvmsg+0x444/0xae0 [ 299.280995] __se_sys_recvmsg+0x2fa/0x450 [ 299.285160] __x64_sys_recvmsg+0x4a/0x70 [ 299.289281] do_syscall_64+0xcf/0x110 [ 299.293115] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 299.298326] [ 299.299980] Uninit was stored to memory at: [ 299.304329] kmsan_internal_chain_origin+0x136/0x240 [ 299.309457] __msan_chain_origin+0x6d/0xb0 [ 299.313712] __save_stack_trace+0x8be/0xc60 [ 299.318068] save_stack_trace+0xc6/0x110 [ 299.322152] kmsan_internal_chain_origin+0x136/0x240 [ 299.327272] kmsan_memcpy_origins+0x13d/0x190 [ 299.331796] __msan_memcpy+0x6f/0x80 [ 299.335529] nla_put+0x20a/0x2d0 [ 299.338945] bond_fill_info+0x35b/0x2780 [ 299.343025] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 299.347369] rtnl_dump_ifinfo+0x18b5/0x2140 [ 299.351713] netlink_dump+0xc79/0x1c90 [ 299.355625] netlink_recvmsg+0xec2/0x19d0 [ 299.359792] sock_recvmsg+0x1d1/0x230 [ 299.363609] ___sys_recvmsg+0x444/0xae0 [ 299.367602] __se_sys_recvmsg+0x2fa/0x450 [ 299.371771] __x64_sys_recvmsg+0x4a/0x70 [ 299.375849] do_syscall_64+0xcf/0x110 [ 299.379674] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 299.384875] [ 299.386513] Uninit was stored to memory at: [ 299.390857] kmsan_internal_chain_origin+0x136/0x240 [ 299.396046] __msan_chain_origin+0x6d/0xb0 [ 299.400369] __save_stack_trace+0x8be/0xc60 [ 299.404733] save_stack_trace+0xc6/0x110 [ 299.408822] kmsan_internal_chain_origin+0x136/0x240 [ 299.413958] kmsan_memcpy_origins+0x13d/0x190 [ 299.418472] __msan_memcpy+0x6f/0x80 [ 299.422202] nla_put+0x20a/0x2d0 [ 299.425618] bond_fill_info+0x35b/0x2780 [ 299.429699] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 299.434051] rtnl_dump_ifinfo+0x18b5/0x2140 [ 299.438403] netlink_dump+0xc79/0x1c90 [ 299.442320] netlink_recvmsg+0xec2/0x19d0 [ 299.446490] sock_recvmsg+0x1d1/0x230 [ 299.450318] ___sys_recvmsg+0x444/0xae0 [ 299.454323] __se_sys_recvmsg+0x2fa/0x450 [ 299.458493] __x64_sys_recvmsg+0x4a/0x70 [ 299.462582] do_syscall_64+0xcf/0x110 [ 299.466407] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 299.471604] [ 299.473244] Uninit was stored to memory at: [ 299.477592] kmsan_internal_chain_origin+0x136/0x240 [ 299.482716] __msan_chain_origin+0x6d/0xb0 [ 299.486975] __save_stack_trace+0x8be/0xc60 [ 299.491323] save_stack_trace+0xc6/0x110 [ 299.495405] kmsan_internal_chain_origin+0x136/0x240 [ 299.500531] kmsan_memcpy_origins+0x13d/0x190 [ 299.505067] __msan_memcpy+0x6f/0x80 [ 299.508833] nla_put+0x20a/0x2d0 [ 299.512219] bond_fill_info+0x35b/0x2780 [ 299.516315] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 299.520655] rtnl_dump_ifinfo+0x18b5/0x2140 [ 299.525008] netlink_dump+0xc79/0x1c90 [ 299.528909] netlink_recvmsg+0xec2/0x19d0 [ 299.533088] sock_recvmsg+0x1d1/0x230 [ 299.536914] ___sys_recvmsg+0x444/0xae0 [ 299.540908] __se_sys_recvmsg+0x2fa/0x450 [ 299.545072] __x64_sys_recvmsg+0x4a/0x70 [ 299.549154] do_syscall_64+0xcf/0x110 [ 299.552994] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 299.558200] [ 299.559850] Uninit was stored to memory at: [ 299.564190] kmsan_internal_chain_origin+0x136/0x240 [ 299.569323] __msan_chain_origin+0x6d/0xb0 [ 299.573590] __save_stack_trace+0x8be/0xc60 [ 299.577930] save_stack_trace+0xc6/0x110 [ 299.582017] kmsan_internal_chain_origin+0x136/0x240 [ 299.587164] kmsan_memcpy_origins+0x13d/0x190 [ 299.591680] __msan_memcpy+0x6f/0x80 [ 299.595414] nla_put+0x20a/0x2d0 [ 299.599490] bond_fill_info+0x35b/0x2780 [ 299.603574] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 299.607917] rtnl_dump_ifinfo+0x18b5/0x2140 [ 299.612255] netlink_dump+0xc79/0x1c90 [ 299.616173] netlink_recvmsg+0xec2/0x19d0 [ 299.620358] sock_recvmsg+0x1d1/0x230 [ 299.624174] ___sys_recvmsg+0x444/0xae0 [ 299.628181] __se_sys_recvmsg+0x2fa/0x450 [ 299.632352] __x64_sys_recvmsg+0x4a/0x70 [ 299.636433] do_syscall_64+0xcf/0x110 [ 299.640263] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 299.645469] [ 299.647105] Local variable description: ----v.addr.i.i.i.i.i@memcg_kmem_charge [ 299.654473] Variable was created at: [ 299.658209] memcg_kmem_charge+0xa9/0xa90 [ 299.662378] __alloc_pages_nodemask+0xabf/0x64d0 12:13:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x106004, &(0x7f0000000040), 0x0, r2, 0x1}) prctl$void(0x3f) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 300.011537] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 12:13:02 executing program 0: r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000540)='./file0\x00') getdents(r0, &(0x7f0000000240)=""/185, 0xb9) 12:13:02 executing program 0: mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz'}, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x400400, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000080)={0x2, 0x4, [0x7f]}) r1 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) close(r1) 12:13:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = dup3(r0, r0, 0x80000) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000340)={0x0, 0xfffffffffffffffd, 0xa5, 0x2, @buffer={0x0, 0x1000, &(0x7f00000004c0)=""/4096}, &(0x7f0000000140)="99bc739866363c8a332e68d871c3a181a856217ada52968ce341ead8de70115e0937a6dddc21667e890173a90ed36328e42bb59a521c51310dd230df102d458befca8cb3355d69092a7bb0c4302755ffa7f4d4294511501efa3694dc64913b74d29e0e27c1b3565f877d3066db3e12089cf04175f124d7f5692468d1006c1d7cb4dafbaea158b53a0253b819b48e4e1b6d9392d27775087bc4af2626bcb811a11251d59d1a", &(0x7f0000000200)=""/156, 0xc6c, 0x10, 0x1, &(0x7f0000000080)}) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x400400, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)={0x401, 0x0, 0x8}) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f00000014c0)={0x79, 0x0, [0x0, 0x800, 0x4, 0x3]}) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7d, &(0x7f0000000400)={0x0, @in6}, &(0x7f0000000300)=0x84) 12:13:04 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x800005, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x3002, 0x1}}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000040), 0x4) [ 302.819411] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.826054] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.834838] device bridge_slave_0 entered promiscuous mode [ 303.167317] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.173949] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.182715] device bridge_slave_1 entered promiscuous mode [ 303.530368] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 303.864896] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 304.587111] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.593667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.600591] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.607186] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.615852] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 304.946773] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 305.223393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 305.264012] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 305.515959] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 305.523260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.813170] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 305.820251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.355724] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.732927] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 306.741019] team0: Port device team_slave_0 added [ 307.003441] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 307.012651] team0: Port device team_slave_1 added [ 307.313806] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 307.320872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.329780] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.375266] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 307.631806] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 307.639155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.648170] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 12:13:10 executing program 1: r0 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000080)="020000002000dddf6b284699df92d53e6f4a02759b9461ac", 0x4, 0x0) [ 307.995363] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 308.003509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.013021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.323983] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 308.331765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.341128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.565173] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 308.571541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.579734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.498719] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.629443] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.635987] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.643106] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.649566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.658194] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 310.665438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 12:13:16 executing program 2: [ 315.275247] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.811515] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 316.325696] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 316.332176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.339885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.033552] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.165957] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.725545] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 319.284368] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 319.290835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.299441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.863753] 8021q: adding VLAN 0 to HW filter on device team0 12:13:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x4008240b, 0xffffffffffffffff) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 12:13:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x200080003, 0x1) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x7, 0x4) 12:13:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4), 0xc, &(0x7f0000226000)={&(0x7f00008bc000)={0x14, 0x1d, 0x401}, 0x14}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400000, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x5, 0x4) 12:13:24 executing program 5: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x401, {{0xa, 0x4e20, 0x8000, @remote}}}, 0x88) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x800, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000140)={0x22, 0x3, 0x0, {0x1, 0x1, 0x0, '('}}, 0x22) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000180)={0x8001000, 0x8, 0x1}) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f00000001c0)={0x1, {{0xa, 0x4e21, 0x2, @remote, 0x6}}, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @multicast1}, 0xffffffffffff8000}}}, 0x108) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000300)={0x1000, 0x8, 0x4998f364, 0x3}, 0x8) r2 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x80, 0x800) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000380)={0xfff, 0xcf49, [], {0x0, @reserved}}) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) rt_sigpending(&(0x7f0000000480), 0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000004c0)={0x4, 0x1c00000000000, 0xffffffffffffff44, 0x18d}, 0x8) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000500)) execveat(r1, &(0x7f0000000540)='./file0\x00', &(0x7f0000000640)=[&(0x7f0000000580)="b37d00", &(0x7f00000005c0)='/dev/dlm_plock\x00', &(0x7f0000000600)='ppp1eth1())md5sumposix_acl_accesscgroup[user\x00'], &(0x7f0000000700)=[&(0x7f0000000680)='/dev/usbmon#\x00', &(0x7f00000006c0)='('], 0x0) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000740)={0x9, 0x401, 0x5}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000780)={0x4, [0x7, 0x2, 0x1, 0x3]}, 0xc) openat$cgroup_subtree(r1, &(0x7f00000007c0)='cgroup.subtree_control\x00', 0x2, 0x0) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000980)=[0xee01, 0x0]) mount$fuseblk(&(0x7f0000000800)='/dev/loop0\x00', &(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='fuseblk\x00', 0x2080014, &(0x7f00000009c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@permit_directio='permit_directio'}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}}) setfsgid(r4) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000c00)={0x2, &(0x7f0000000ac0)=[{}, {}]}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000c40)) write$P9_RATTACH(r1, &(0x7f0000000c80)={0x14, 0x69, 0x2, {0x2, 0x0, 0x6}}, 0x14) symlinkat(&(0x7f0000000cc0)='./file0\x00', r1, &(0x7f0000000d00)='./file0\x00') r6 = gettid() sched_setattr(r6, &(0x7f0000000d40)={0x30, 0x1, 0x1, 0x1, 0x9c7, 0x3, 0x8, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000d80)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}}, 0xffff, 0x4ae, 0x1ff, 0x0, 0x88}, &(0x7f0000000e40)=0x98) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000e80)=@assoc_id=r7, 0x4) 12:13:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:13:24 executing program 1: 12:13:24 executing program 3: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 322.424876] ptrace attach of "/root/syz-executor3"[8119] was attempted by "/root/syz-executor3"[8120] 12:13:24 executing program 3: 12:13:24 executing program 1: 12:13:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:13:24 executing program 0: 12:13:24 executing program 3: 12:13:25 executing program 1: 12:13:25 executing program 4: 12:13:25 executing program 0: [ 323.863861] IPVS: ftp: loaded support on port[0] = 21 [ 325.227757] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.234258] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.242172] device bridge_slave_0 entered promiscuous mode [ 325.329097] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.335689] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.344387] device bridge_slave_1 entered promiscuous mode [ 325.428127] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 325.509649] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 325.756077] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.839234] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 325.920996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 325.928086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.006284] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 326.013399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.255463] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 326.263247] team0: Port device team_slave_0 added [ 326.342640] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 326.350201] team0: Port device team_slave_1 added [ 326.432635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.515207] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.595861] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 326.603197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.612306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.691240] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 326.698660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.708015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.725483] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.732060] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.738854] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.745486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.753681] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 327.885273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.018862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.327554] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 331.639016] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 331.645437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.653746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.959523] 8021q: adding VLAN 0 to HW filter on device team0 12:13:36 executing program 5: 12:13:36 executing program 3: 12:13:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:13:36 executing program 1: 12:13:36 executing program 0: 12:13:36 executing program 4: 12:13:36 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:13:36 executing program 1: unshare(0x24020400) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r5 = getpid() execve(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000100), &(0x7f0000000140)) fcntl$setown(r1, 0x8, r5) fcntl$setsig(r1, 0xa, 0x12) dup2(r3, r1) dup2(r1, r2) tkill(r0, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 12:13:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4004af61, &(0x7f0000000100)) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000200)) 12:13:36 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@rand_addr, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000400)=0xe8) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) keyctl$set_reqkey_keyring(0x5, 0x0) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x6c6f25688faa5297}, 0x18) getpriority(0x2, 0x0) 12:13:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:13:36 executing program 5: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) io_setup(0x1, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200), 0xfffffd07}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000080)="7ab1bcba1027", 0x6}]) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) flock(r1, 0x2) r2 = epoll_create1(0x0) flock(r2, 0x1) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f00000001c0)}}, &(0x7f00009b1ffc)) write$P9_RXATTRCREATE(r5, &(0x7f0000000000)={0x7, 0x21, 0x1}, 0x7) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 12:13:36 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x10}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) sendmsg$kcm(r2, &(0x7f0000001640)={&(0x7f00000012c0)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @broadcast}, 0x1, 0x4, 0x3}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000140)="e9f9d2b45e634f519b26c231902c2f792ddbb4ed2f8b29b0", 0x18}], 0x1, &(0x7f0000001380)=[{0xe8, 0x0, 0x6, "bc4a6718f67a0f45495fb11bd7f9ba59e6926da173ff331dc1d956f8341f5581dc1c330fdb1ce0473992bfe74bf460908e524076dd48538edc0ea566c6aa2005d0b15727cae8f66c71c73de821ead6013a00dbd616bcd9c7c295d037e35f8ea2e60cac54f034fc7378aa50495fb8a32c25088d43ceb9c26504e36bcd08f43c75141add4ee1696d2898b678c0f3ec54e5a3ab7f1c7725621979f85a1abb459ab2fe104d78531d6232dcb39adecf910d627f583fb54ea453eff180cfd567a499c54e94059ddd93d024fc2da79c459fa8fd399ba2df64"}, {0x80, 0x105, 0x10001, "680d5b5b12e65b39f215d68cac3bcfa44a2580f4ce5c75852455c470f8cf02d399de9c1fa719dcace1781632f5a9999c1d609b738b70dffb9b0ce9914904ea2f7f67a97e0f57dae0d5d661ef991b10c851b42b07d0290a263f4f48401f8b1fbfd774867ee09a8da57e5292"}, {0x50, 0x114, 0x0, "b7d9ee6ec3eaa133a0b95992dd7803bc32a9eaf866d770371aad91b26660f6c0d85440b5b91976726bf0c662e07df1294015a9713caf14dac9"}, {0xf0, 0x10f, 0x3, "2eedfd0cfb92079b980ab2eef5cf9e10550ad9d5b4f8dde243d93d62319936842781c97777e0a4d50467828dace69a377d35343ca3cbb8b34b086099320b22412e5974805e16528fadc5a7e349aa4746bc527b1cec2ffc83a7c0de5bea5b72bee2767c0c782bd9f01e71cf8f0f25407d0b8a4cb7243b961f382ed9fd216479cf7cee065483b1ffad17e405909b87aee2afa38b2c1b710c309244b0a5ee4ae86ccf6e2ca106c62d925a9a536fc9751cd3794e4a0025ba7f191f93fa41f3cc1a0d88c9f189ca242ba17e00399f899ae45b8d874bc734507736d9f382"}], 0x2a8, 0x40}, 0x4000) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x4008af13, &(0x7f00000127c0)={'team0\x00'}) write$vnet(r1, &(0x7f00000000c0)={0x1, {&(0x7f0000000080)=""/40, 0x28, &(0x7f00000002c0)=""/4096, 0x0, 0x3}}, 0x68) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000200)={0x7, 0x10001, 0x2, 'queue1\x00', 0x4}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000016c40)={'ip6gre0\x00'}) write$P9_RLOCK(r2, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x1}, 0x8) close(r0) 12:13:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)) socket$pppoe(0x18, 0x1, 0x0) 12:13:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:13:37 executing program 0: r0 = socket$inet6(0xa, 0xa, 0x1f) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x4240, 0x0) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x3) r2 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x3f, 0x7fffd) write$FUSE_OPEN(r2, &(0x7f0000000280)={0x20, 0xffffffffffffffda, 0x4, {0x0, 0x1}}, 0x20) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x208101, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8995, &(0x7f0000000140)={'bridge0\x00', &(0x7f00000002c0)=@ethtool_gstrings}) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1300000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x58, r3, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xd1a}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) 12:13:37 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) prctl$seccomp(0x16, 0x1, &(0x7f00000001c0)={0x0, &(0x7f0000000240)}) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x3, 0x6c84, 0xd, 0x7fffffff, 0x6, 0x10001, 0x800, {0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x4, 0x4, 0x3, 0x7, 0x2}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r1, 0x3}, &(0x7f0000000180)=0x8) close(r0) 12:13:37 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) [ 335.630695] kauditd_printk_skb: 3 callbacks suppressed [ 335.630733] audit: type=1326 audit(1542284017.671:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8471 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 [ 336.400743] audit: type=1326 audit(1542284018.441:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8471 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 12:13:39 executing program 1: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x1000) 12:13:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000100)={0xfffffffffffffffd, {{0x2, 0x4e20, @loopback}}}, 0x88) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) 12:13:39 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000c, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000080)={r0}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 12:13:39 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:13:39 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0xfdfdffff, 0x1, 0x1}) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x7, 0x40000) epoll_wait(r1, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x7) read(r0, &(0x7f0000000180)=""/210, 0xd2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r2, 0x1, 0x8001}, 0x8) 12:13:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000001c0)="f30f2bb4b9f7ffffffb98c0b0000b8ee2c0000ba000000000f3066b8f7000f00d80f0767f3ad0f32b9910800000f320fc79e0600000066baf80cb866f7ba8cef66bafc0c66b8931866ef3e64660f388089799e0000", 0x55}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000240)="0f21abd9f6b8fc0d8ec03e0cfcd8fa2e3e0f00d9baf80c66b89c39008866efbafc0c66b80a5e000066efbaf80c66b884929d8f66efbafc0c66b8e100000066eff2f30f19809988260f06", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 337.683178] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 337.770835] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:13:39 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:13:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x5, 0x13, 0xffffffffffffffff, 0x2) mprotect(&(0x7f0000314000/0x4000)=nil, 0x4000, 0x200000000a) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 12:13:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x4}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000000c0)=0x18, 0x4) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 338.087904] hrtimer: interrupt took 210706 ns 12:13:40 executing program 3: r0 = socket(0x4000000010, 0x3, 0xfffffffffffffffc) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000080)={'bond_slave_1\x00', @ifru_flags}) 12:13:40 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:13:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2287, 0x70f000) 12:13:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000004c0)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)="2700f554c0d56ba5724e0adca6f69c4b1a3b1f9bfe90d3e9de9cfb19eadd39b4fd3745923820ef1f2c08ef4b86ebf3d0", 0xffffffffffffff2b}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) unshare(0x28020400) fallocate(r0, 0x10, 0x0, 0x400) 12:13:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f00000003c0), 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x210000) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000240)={0x1, @win={{0x3, 0x5, 0xfffffffeffffffff, 0x7}, 0x5, 0x5, &(0x7f0000000100)={{0x100000000, 0x315, 0x9, 0x101}, &(0x7f00000000c0)={{0x2, 0x3, 0x4, 0x7}, &(0x7f0000000080)={{0x10001, 0x9, 0x401, 0xff}}}}, 0x2, &(0x7f0000000140)="8fd828d6ba328258165f275e25b01fcb435b1a91751a5f6e8fe14777a7e35ab6d4283b0be2106fcddd48cd608b5c9515c36e1b1cfb89e575adba0ef4e7a9c52aa793c3e884db0ef5a058d76461e8db8e7ed000c43aef677b0efec9bff0c4b9312740077ec269882e277ca321aa7c3ac6a33c1e5986c1babec89a838a03133d4d627c5edcdf0c5cef4be1dbcb1ee32b31beb5059048e158154a01da10d61646dae8ba2500f828dbf253cafc1682c018570e63ffc3f48e898674ac307de487100d3e4c7aa1c3a46f476a26bd52d1c5bb74373ead8932161202128db0e5", 0x7}}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)=0x7ff) 12:13:41 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:13:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L+', 0xffffffff80000001}, 0x28, 0x2) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0xa, 0x4, 0x8, &(0x7f0000000280)) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000002c0)={0x12, 0x10001, 0x9, 0xffffffffffff7fff}, 0x10) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000100)={@local}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0x3e9, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 12:13:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) r2 = dup2(r1, r0) ioctl$KDSETLED(r2, 0x890b, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x46, 0x2, 0x4, "3ab211d4daa19cb2ecb1e3b25ec5e1e7", "b593ec0ac0ea138001ce4e62e34e3571bd6ef1b44ec026e822f61337e0e4f13b2f9f55187ff0137ca1627dbb1e46d052e8"}, 0x46, 0x1) 12:13:41 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x2, 0xfffffffffffffeff}) finit_module(r0, &(0x7f0000000000)='selinuxsecurity{]--vboxnet0\x00', 0x3) 12:13:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @mcast2, 0x205}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='+', 0x1}], 0x1, &(0x7f0000000080)}, 0xc100) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0x7, @remote, 0xd77}}, 0x4, 0x1f}, &(0x7f0000000180)=0x90) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000240)=0x204, 0x4) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000000)=@generic={0x3, 0xd277, 0x7}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x8, 0x0, 0xdd, 0x5, 0x4}, 0x14) writev(r0, &(0x7f0000000200)=[{&(0x7f0000001440)="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", 0x551}], 0x1) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000280)=""/91) 12:13:41 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:13:41 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xc, 0x1, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078", 0x30313953}) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0x4) nanosleep(&(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)) 12:13:42 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x81, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000000c0)={0xca1, 0x5, 0x1, {}, 0x574, 0x5}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000005c0)={&(0x7f0000000080), 0xc, &(0x7f0000000580)={&(0x7f00000002c0)=@updpolicy={0xfc, 0x19, 0x301, 0x0, 0x0, {{@in=@dev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in=@multicast1}, 0xf0ffff, @in=@multicast2}]}]}, 0xfc}}, 0x0) 12:13:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000080)=0x4) sendto$inet(r2, &(0x7f0000000940)="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", 0x1000, 0x40004, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) r3 = socket$inet(0x2, 0x1, 0x0) clone(0x200802102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000140)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000900)='syz_tun\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) 12:13:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000)={0xd1}, 0x4) sendmsg$key(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)=ANY=[@ANYBLOB="0203000006000000000000000000000000000000000000000000000000db120000000000000000000000000000000000"], 0x30}}, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)=0x3000) 12:13:42 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:13:42 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, @in={0x2, 0x4e24, @local}], 0x30) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) fdatasync(r0) r1 = request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000001c0)='9p\x00', 0xfffffffffffffff9) keyctl$read(0xb, r1, &(0x7f00000002c0)=""/194, 0xc2) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000040)={0xf, {0x7fffffff, 0x0, 0xc6, 0x200}}) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000000)) 12:13:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000080)={0x9e0000, 0x1000, 0x7ff, [], &(0x7f0000000040)={0x9b097e, 0xb6, [], @ptr=0x4}}) bind$alg(r0, &(0x7f0000001300)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) [ 340.716316] 9pnet_virtio: no channels available for device ./file0 [ 342.122894] team0 (unregistering): Port device team_slave_0 removed [ 342.545261] team0 (unregistering): Port device team_slave_1 removed 12:13:44 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80d9) 12:13:44 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:13:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x400000000032, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x803, 0x100000001) getsockopt(r2, 0xff, 0x0, &(0x7f0000000240), &(0x7f0000000000)) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00', &(0x7f00000000c0)=""/14, 0xe) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x80, 0x0) fcntl$dupfd(r0, 0x0, r3) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) 12:13:44 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x4, 0xc901) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000080)={0xb9, 0x0, 0xfff, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'syzkaller1\x00'}) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$unlink(0x9, r2, r1) 12:13:44 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0xc) ptrace$setsig(0x4203, r0, 0x5f2d, &(0x7f0000000180)={0x32, 0xcc70, 0x0, 0xffffffffffffffc0}) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), &(0x7f0000000100)=0x316) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x523000, 0x0) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000080)) getgid() openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 12:13:44 executing program 0: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180), 0x0, &(0x7f0000003200)=""/233, 0xe9}}, {{&(0x7f0000003580)=@l2, 0x80, &(0x7f00000036c0), 0x3bf, &(0x7f0000003700)=""/139, 0x8b}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x20080) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x20400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa283080f00190000000000000031", 0x1b}], 0x1}, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) [ 342.845440] netlink: 11 bytes leftover after parsing attributes in process `syz-executor0'. 12:13:44 executing program 1: socketpair(0x8000000000001f, 0x80a, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0x9a}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) socketpair(0x9, 0x2, 0x916, &(0x7f0000000400)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000300)={r2, 0xb1, "5d0548a7c2ef0081f5202e414d7ba73ab8d8836cee770187635c8dc959863ef10e8e2d5e7d292fd50dab8220863496ad9b0a6ecf4c25bf5f1335e964d1973d27c19356eba6eda80d9405778f6fbd4e428043a6254a3801993129ee6eb3cbedff1c9e06212a8188daa34b6fb7bc5e2a7764917a01bae5dcf33d658c170aa98e552bd0a300ea0178dd0694fb4d8593be3df9b1a4f4d3a74fecfcb8ce13f7334fd33bb6d5c2b894b790034493e84688416038"}, &(0x7f00000003c0)=0xffffffffffffffae) recvmsg$kcm(r0, &(0x7f0000002e80)={&(0x7f0000002b40)=@hci, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002d40)=""/124, 0x7c}], 0x1, &(0x7f0000002e00)=""/79, 0x4f}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) close(r0) 12:13:45 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:13:45 executing program 5: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f00006f7000)={0xfffffffffffffffc, 0x100000000000000}, &(0x7f0000000080), 0x0) futex(&(0x7f0000000000), 0x4, 0x2, &(0x7f0000000040), &(0x7f00000000c0), 0x1) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x1, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000001c0)=""/46) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x101, 0x200) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000140)={0x0, 0x80}, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000200)={0x5, 0x0, 0x75f, 0x2, '\x00', 0x8}) 12:13:45 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) recvfrom(r0, &(0x7f00000002c0)=""/209, 0xd1, 0xfffffffffffffffd, 0x0, 0x0) 12:13:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x9) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000040)=""/41) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x10001, 0x0) write$P9_RAUTH(r1, &(0x7f0000000080)={0x14, 0x67, 0x1, {0x10, 0x1, 0x5}}, 0x14) 12:13:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) [ 343.536032] netlink: 11 bytes leftover after parsing attributes in process `syz-executor0'. [ 343.630922] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:13:45 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="05000000030029b533b9f85b4fbccb06d9b12400000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="00000000010000000000000000000000388dbba2b150d176"], 0x48}}, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 12:13:45 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)) dup(r0) 12:13:47 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r2 = epoll_create1(0x0) r3 = socket$inet6(0xa, 0x80003, 0x801000000000004) ioctl(r3, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000001bff4)={0x2007}) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)={0x2b, 0x4, 0x0, {0x4, 0xa504, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) r4 = gettid() signalfd(r1, &(0x7f0000392ff8)={0xffffffffffff0000}, 0x8) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r4}, &(0x7f0000044000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0xa, 0x0, 0x8bffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x18, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xb6f0, &(0x7f0000000180), 0x8) dup3(r0, r2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000040000)) r7 = request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='#\x00', 0xfffffffffffffffa) keyctl$restrict_keyring(0x1d, r7, 0x0, &(0x7f0000000140)='.\x00') 12:13:47 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x1) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x8) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000200)) 12:13:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:13:47 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80002, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 12:13:47 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) r2 = dup(r0) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, &(0x7f0000000100)}) dup(r1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x101, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death], 0x0, 0x0, &(0x7f00000001c0)}) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) [ 345.101118] binder: undelivered death notification, 0000000000000000 [ 345.153221] binder: BINDER_SET_CONTEXT_MGR already set [ 345.158838] binder: 8685:8689 ioctl 40046207 0 returned -16 12:13:47 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x40) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) dup3(r3, r2, 0x0) 12:13:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, &(0x7f0000000140), 0x358) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7ffd}) socketpair(0x103bece20c2bc400, 0x0, 0x0, &(0x7f00000000c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) getrlimit(0x3, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:13:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$ndb(&(0x7f00000003c0)='/dev/nbd#\x00', 0x0, 0x420000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="0140ef3df8dfdfd3fd51796b7d5220f5947920b83ac1dccb44814abf63bfb337f44374eb1adcf0d3adddeaa7426445fa560b31ffae151a87c07ff1d63009cfc3ffad0c838784fd96beb604fcb9d81dd2543bd2853808b46f4dea79ea1d441d6191bfd04fdaf4d5108699d766f8e5e628154a", @ANYRES32=0x0], &(0x7f0000000100)=0x3c) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={r1, 0xfffffffffffffffd, 0xffffffff}, 0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x2000, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000180)={0xfffffff, 0x6, 0x9, [], &(0x7f0000000140)={0x9b0bbf, 0x58df, [], @p_u8=&(0x7f00000000c0)=0x1aa}}) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x6}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=r3, &(0x7f0000000300)=0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000340)={r1, 0x3f11, 0x30, 0x8, 0x200}, &(0x7f0000000380)=0x18) 12:13:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:13:50 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4100) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3, 0x0, 0xffff}, &(0x7f00000000c0)) msgget(0x2, 0x600) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 12:13:50 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x80, 0x0) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f0000000400)={0x8, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0x33, &(0x7f0000000000)="a437e2b466f7aa203ee0605b543cabe7d78c7b266679a1bcd313a0fc8a5e54260cf051c2902c6140cc43abaf0b0651ff25aa562bd1b642030acac7d11e21ae4a3dfcce548f0024b0a004bcee2524d32bc94b3b4e24fa2d796bf456183d6719670bc4a0bc04671698c392b4f792b1c41693d25a7515fb11fd089c275eff626259900b73902aca8fcdc07174e46612f2b88810feaa89badfd637cd8da526269b65cd7ef29744e814b7a706d31dfe9d17e083326c5ef1104054c917613d794f4f2ab4617585f7c3edb6615ed1585b08b50d11697b10") openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xc000, 0x130) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000200)=0x7) 12:13:50 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x1) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x8) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000200)) 12:13:50 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f00000001c0)={0x77359400}) 12:13:51 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xfffffffffffffffc, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:13:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ff7000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000240)={0x20001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 349.239737] ptrace attach of "/root/syz-executor0"[8737] was attempted by "/root/syz-executor0"[8738] 12:13:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) 12:13:51 executing program 3: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000000)=@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, 0x8) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x8000000100, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x0) sendto$inet6(r2, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:13:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:13:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x31, 0x119, 0x0, 0x0, {0x4, 0x0, 0xac010000}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary="04"}]}]}, 0x20}}, 0x0) 12:13:52 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x40, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000100)="000000008c00000001000000008000", 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) readv(r1, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/153, 0x99}, {&(0x7f0000000640)=""/2, 0x2}, {&(0x7f0000000280)=""/22, 0x16}, {&(0x7f00000002c0)=""/156, 0x9c}, {&(0x7f0000000380)=""/169, 0xa9}, {&(0x7f0000000440)=""/255, 0xfffffd94}, {&(0x7f0000000540)=""/121, 0x79}], 0x84) 12:13:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x0, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:13:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400), 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xc3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xaf8a}]}, 0x2c}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000004000)=@ipx, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/166, 0xa6}], 0x1, &(0x7f00000061c0)=""/240, 0xfea4}}], 0xc3, 0x0, &(0x7f0000000000)={0x77359400}) 12:13:52 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x100000002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_int(r1, 0x21, 0x6, &(0x7f0000000480)=0x81, 0x4) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000240)={0xaf, 0x0, 0x0, 0x2, 0x8, 0x80000001}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000400), &(0x7f0000000440)=0x10) close(r1) 12:13:52 executing program 3: syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x43, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000100)=""/198) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@dev, @in=@local}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f00000004c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000500)) 12:13:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)="2e2f6367726f7570000c239fd085acc49b812db3d73d43ea", 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4bff) pwrite64(r2, &(0x7f0000002000)="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", 0x200, 0x0) [ 350.227694] sit: non-ECT from 172.20.255.187 with TOS=0x3 [ 350.310511] sit: non-ECT from 172.20.255.187 with TOS=0x3 12:13:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/34) 12:13:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x0, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:13:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x400002100001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000002c0)='security.evm\x00', 0xffffffffffffffff) 12:13:52 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7e1, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f0000000240)) 12:13:53 executing program 5: clone(0x200, &(0x7f0000000280), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) mknod(&(0x7f0000000040)='./file0\x00', 0x8000001040, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000300)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300), 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'team_slave_1\x00'}) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 12:13:53 executing program 3: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) tkill(r0, 0x19) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:13:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x0, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:13:53 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc058534b, &(0x7f0000000140)={0xfffffffffffffffe, @time}) 12:13:53 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0xc500, 0x0) 12:13:53 executing program 4: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000440)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) fchdir(r0) 12:13:53 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setitimer(0x1, &(0x7f00000002c0)={{}, {0x0, r0/1000+30000}}, &(0x7f0000000300)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 12:13:53 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x100000002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000480), 0x4) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000240)={0xaf, 0x0, 0xfff}) fstat(0xffffffffffffffff, &(0x7f0000000380)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x8001, 0x5, 0x6}, &(0x7f0000000440)=0x10) close(r1) 12:13:53 executing program 3: syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x26d5, 0x0) [ 352.020528] audit: type=1326 audit(1542284034.061:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8847 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 12:13:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49], [0x0, 0x2]}) 12:13:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000801, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 12:13:54 executing program 3: msgrcv(0x0, &(0x7f0000000280)={0x0, ""/246}, 0xfe, 0x0, 0x3800) [ 352.649429] audit: type=1326 audit(1542284034.691:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8847 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 12:13:54 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='tmpfs.', 0x0, &(0x7f0000000280)) 12:13:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(xeta)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) 12:13:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49], [0x0, 0x2]}) 12:13:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2000000002) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 12:13:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x805, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0), 0x8) 12:13:55 executing program 1: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000014c0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0, &(0x7f0000001400)={0x2, 0x0, @local}, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x251}, 0x0) 12:13:55 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x2b, 'memory'}]}, 0x8) 12:13:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49], [0x0, 0x2]}) 12:13:55 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x20000000000001a6, 0x7ffffffff000) 12:13:55 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4100) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3, 0x0, 0xffff}, &(0x7f00000000c0)) 12:13:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2000000002) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 12:13:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000040)) gettid() tkill(0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000000c0)={0x4, 0x0, 0x0, 0xfff}) 12:13:56 executing program 5: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)="6e732f6d6e74002d61b6dfa0e44c0fa9c5f7f75d82f120d6b864f3d2f6f76e6602e7845fb3bbc880bdd34b17af10367d0deda647ad035965f52649c06293d8cf71b0585411c9d3956bc0da50fd207556312f654bfef39d2f0de060") setns(r0, 0x0) clone(0x10262100, &(0x7f00000001c0), &(0x7f0000000540), &(0x7f0000000000), &(0x7f0000000100)) 12:13:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x0, 0x0, 0x40000081], [0x0, 0x2]}) 12:13:56 executing program 0: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x31, &(0x7f0000000040)={0x0, 0x0, 0x10070001}) rt_sigtimedwait(&(0x7f0000000200)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000000000)={0x77359400}, 0x8) 12:13:56 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000002, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 354.584631] ptrace attach of "/root/syz-executor4"[8958] was attempted by "/root/syz-executor4"[8959] 12:13:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="6664696e666f00c8a4c8bb765af325021bd6f5ac360f132e7d15c806b9064b5e4f62901e90a879102d3e3fb1e4ccac3570ee38670c6d3b743d1eba885655d444d7932ea6d9922348cd313954fbb2f2787d0197f177f505888473c217679ef86ad664e696f15b800f9ecbeb6064adc87e3c8aef34122afd789614b925624441aa776eed6d4d9977c5733981fe5526") perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000280)=""/143, 0x2ee) 12:13:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") fchmod(r0, 0x0) 12:13:56 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)="6e732f6d6e74002d61b6dfa0e44c0fa9c5f7f75d82f120d6b864f3d2f6f76e6602e7845fb3bbc880bdd34b17af10367d0deda647ad035965f52649c06293d8cf71b0585411c9d3956bc0da50fd207556312f654bfef39d2f0de060") setns(r0, 0x0) clone(0x10262100, &(0x7f00000001c0), &(0x7f0000000540), &(0x7f0000000000), &(0x7f0000000100)) 12:13:56 executing program 0: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0x80045505, &(0x7f0000000200)={0x0, 0x0, @start}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000040), 0x4) getpgid(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xe8) getgid() r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xfffffff0, 0xc00e000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0) 12:13:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x0, 0x0, 0x40000081], [0x0, 0x2]}) 12:13:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) 12:13:57 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r3, r2, &(0x7f0000000100), 0x2007ff) 12:13:57 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x7) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, 0x0, 0x0, 0x0) 12:13:57 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x100000002) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_int(r1, 0x21, 0x6, &(0x7f0000000480)=0x81, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000200)) fstat(r3, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f00000004c0)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x8001, 0x5, 0x6}, &(0x7f0000000440)=0x10) close(r1) 12:13:57 executing program 3: msgrcv(0x0, &(0x7f0000000280)={0x0, ""/246}, 0xfffffffffffffee3, 0x0, 0x0) 12:13:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x0, 0x0, 0x40000081], [0x0, 0x2]}) 12:13:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x400002100001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = request_key(&(0x7f0000000280)='asymmetric\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)=']\x00', 0xffffffffffffffff) request_key(&(0x7f00000001c0)="646e0000000000000f00000000", &(0x7f0000000200)={'syz'}, &(0x7f00000002c0)='security.evm\x00', r1) getdents(0xffffffffffffffff, &(0x7f0000000100)=""/149, 0x95) 12:13:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") prctl$setname(0xf, &(0x7f0000000080)='keyring:vboxnet1\x00') 12:13:57 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r3, r2, &(0x7f0000000100), 0x2007ff) 12:13:57 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x40505330, &(0x7f0000000140)={0xfffffffffffffffe, @time}) 12:13:58 executing program 5: 12:13:58 executing program 2: 12:13:58 executing program 0: 12:13:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/212) 12:13:58 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x100000002) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_int(r1, 0x21, 0x6, &(0x7f0000000480)=0x81, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000200)) fstat(r3, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f00000004c0)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x8001, 0x5, 0x6}, &(0x7f0000000440)=0x10) close(r1) 12:13:58 executing program 3: socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000014c0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendto$inet(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0, &(0x7f0000001400)={0x2, 0x0, @local}, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x251}, 0x0) 12:13:58 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r3, r2, &(0x7f0000000100), 0x2007ff) 12:13:58 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x100000002) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f0000000480)=0x81, 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000200)) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000240)={0xaf, 0xffffffffffffffc1, 0xfff, 0x2, 0x8, 0x80000001}) fstat(r3, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f00000004c0)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x8001, 0x0, 0x6}, &(0x7f0000000440)=0x10) close(r1) 12:13:58 executing program 0: 12:13:59 executing program 5: 12:13:59 executing program 0: 12:13:59 executing program 5: 12:13:59 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r3, r2, &(0x7f0000000100), 0x2007ff) 12:13:59 executing program 4: 12:13:59 executing program 0: 12:14:00 executing program 5: 12:14:00 executing program 3: 12:14:00 executing program 5: 12:14:00 executing program 0: 12:14:01 executing program 2: 12:14:01 executing program 4: 12:14:01 executing program 0: 12:14:01 executing program 3: 12:14:01 executing program 5: 12:14:01 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000100), 0x2007ff) 12:14:02 executing program 4: 12:14:02 executing program 0: 12:14:02 executing program 3: 12:14:02 executing program 5: 12:14:02 executing program 2: 12:14:02 executing program 0: 12:14:02 executing program 4: 12:14:02 executing program 3: 12:14:02 executing program 5: 12:14:02 executing program 3: 12:14:02 executing program 2: 12:14:03 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r3, r2, &(0x7f0000000100), 0x2007ff) 12:14:03 executing program 0: 12:14:03 executing program 4: 12:14:03 executing program 3: 12:14:03 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r3, r2, &(0x7f0000000100), 0x2007ff) 12:14:03 executing program 2: 12:14:03 executing program 5: 12:14:03 executing program 4: 12:14:03 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r3, r2, &(0x7f0000000100), 0x2007ff) 12:14:03 executing program 0: 12:14:03 executing program 4: 12:14:03 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) gettid() exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100), 0x2007ff) 12:14:03 executing program 2: 12:14:03 executing program 3: 12:14:04 executing program 5: 12:14:04 executing program 0: 12:14:04 executing program 4: 12:14:04 executing program 2: 12:14:04 executing program 3: 12:14:04 executing program 0: 12:14:04 executing program 5: 12:14:04 executing program 3: 12:14:04 executing program 4: 12:14:05 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:14:05 executing program 2: 12:14:05 executing program 0: 12:14:05 executing program 5: 12:14:05 executing program 3: 12:14:05 executing program 4: 12:14:05 executing program 0: 12:14:05 executing program 5: 12:14:05 executing program 2: 12:14:05 executing program 3: 12:14:05 executing program 0: 12:14:05 executing program 4: 12:14:06 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:14:06 executing program 5: 12:14:06 executing program 3: 12:14:06 executing program 2: 12:14:06 executing program 0: 12:14:06 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:14:06 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x1000, 0x1) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf32(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x80000000, 0x0, 0x8, 0xfffffffffffffffc, 0x3, 0x3e, 0x2, 0x1de, 0x38, 0xb9, 0x3, 0x5, 0x20, 0x0, 0x0, 0x3}, [{0x70000005, 0x1ff, 0x0, 0x0, 0x81, 0x9, 0xffff}]}, 0x58) preadv(r1, &(0x7f00000017c0), 0x1ce, 0x0) 12:14:06 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x5, 0x0) r2 = memfd_create(&(0x7f0000000100)="000000008c00000001000000008000", 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) readv(r1, &(0x7f0000000180)=[{&(0x7f0000001200)=""/4096, 0xfffffe19}], 0x1) 12:14:06 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x5, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 12:14:06 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000500)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setitimer(0x1, &(0x7f00000002c0)={{}, {0x0, r0/1000+30000}}, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x1f, 0xffffffffffffffff, 0x0) 12:14:06 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x5, 0x0) r1 = memfd_create(&(0x7f0000000100)="000000008c00000001000000008000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 12:14:06 executing program 3 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:14:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x82, 0x3, 0x3}) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7e06, 0x200080) dup3(r1, r2, 0x0) [ 365.342473] FAULT_INJECTION: forcing a failure. [ 365.342473] name failslab, interval 1, probability 0, space 0, times 1 [ 365.354113] CPU: 0 PID: 9288 Comm: syz-executor3 Not tainted 4.20.0-rc2+ #85 [ 365.361352] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 365.370769] Call Trace: [ 365.373459] dump_stack+0x32d/0x480 [ 365.377216] should_fail+0x11e5/0x13c0 [ 365.381257] __should_failslab+0x278/0x2a0 [ 365.385620] should_failslab+0x29/0x70 [ 365.389611] __kmalloc_track_caller+0x209/0xf30 [ 365.394414] ? kvm_arch_vcpu_ioctl+0x2b44/0x7680 [ 365.399281] memdup_user+0x79/0x1e0 [ 365.403073] kvm_arch_vcpu_ioctl+0x2b44/0x7680 [ 365.407735] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 365.413225] ? mutex_lock_killable+0x2f7/0x450 [ 365.417906] kvm_vcpu_ioctl+0xca3/0x1f90 [ 365.422088] ? do_vfs_ioctl+0x184/0x2f70 [ 365.426240] ? __se_sys_ioctl+0x1da/0x270 [ 365.430501] ? kvm_vm_release+0x90/0x90 [ 365.434752] do_vfs_ioctl+0xfbc/0x2f70 [ 365.438772] ? security_file_ioctl+0x92/0x200 [ 365.443350] __se_sys_ioctl+0x1da/0x270 [ 365.447418] __x64_sys_ioctl+0x4a/0x70 [ 365.451383] do_syscall_64+0xcf/0x110 [ 365.455298] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 365.460564] RIP: 0033:0x457569 [ 365.463850] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 365.482812] RSP: 002b:00007f8e0eda8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 365.490596] RAX: ffffffffffffffda RBX: 00007f8e0eda8c90 RCX: 0000000000457569 [ 365.497929] RDX: 0000000020000040 RSI: 000000004008ae89 RDI: 0000000000000005 [ 365.505254] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 365.512583] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8e0eda96d4 [ 365.519913] R13: 00000000004bfedd R14: 00000000004d02e8 R15: 0000000000000006 [ 365.745107] not chained 20000 origins [ 365.748976] CPU: 0 PID: 9268 Comm: syz-executor1 Not tainted 4.20.0-rc2+ #85 [ 365.756175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 365.765546] Call Trace: [ 365.768155] [ 365.770336] dump_stack+0x32d/0x480 [ 365.774026] kmsan_internal_chain_origin+0x222/0x240 [ 365.779180] ? _raw_spin_lock_irqsave+0x320/0x490 [ 365.784058] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 365.789539] ? depot_save_stack+0x398/0x4b0 [ 365.793884] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 365.799012] ? kmsan_internal_chain_origin+0x90/0x240 [ 365.804248] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 365.809727] ? in_task_stack+0x12c/0x210 [ 365.813819] ? get_stack_info+0x206/0x220 [ 365.818003] __msan_chain_origin+0x6d/0xb0 [ 365.822266] ? syscall_return_slowpath+0xed/0x730 [ 365.827132] __save_stack_trace+0x8be/0xc60 [ 365.831478] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 365.836896] ? syscall_return_slowpath+0xed/0x730 [ 365.841771] save_stack_trace+0xc6/0x110 [ 365.845871] kmsan_internal_chain_origin+0x136/0x240 [ 365.850994] ? __msan_instrument_asm_store+0xe0/0x110 [ 365.856232] ? get_signal+0x11e2/0x2330 [ 365.860228] ? kmsan_internal_chain_origin+0x136/0x240 [ 365.865528] ? kmsan_memcpy_origins+0x13d/0x190 [ 365.870226] ? __msan_memcpy+0x6f/0x80 [ 365.874147] ? pskb_expand_head+0x436/0x1d20 [ 365.878593] ? __tcp_retransmit_skb+0xdf6/0x46c0 [ 365.883410] ? tcp_retransmit_skb+0xa4/0x430 [ 365.887837] ? tcp_retransmit_timer+0x341b/0x4910 [ 365.892727] ? tcp_write_timer_handler+0x51d/0xe80 [ 365.897679] ? tcp_write_timer+0x139/0x250 [ 365.901935] ? call_timer_fn+0x356/0x7c0 [ 365.906032] ? __run_timers+0xe95/0x1300 [ 365.910113] ? run_timer_softirq+0x55/0xa0 [ 365.914389] ? __do_softirq+0x721/0xc7f [ 365.918404] ? irq_exit+0x305/0x340 [ 365.922049] ? exiting_irq+0xe/0x10 [ 365.925696] ? smp_apic_timer_interrupt+0x64/0x90 [ 365.930562] ? apic_timer_interrupt+0xf/0x20 [ 365.935001] ? __msan_instrument_asm_store+0xe0/0x110 [ 365.940205] ? release_pages+0x41f/0x18c0 [ 365.944381] ? free_pages_and_swap_cache+0x553/0x590 [ 365.949530] ? tlb_flush_mmu_free+0xd5/0x1f0 [ 365.953958] ? unmap_page_range+0x3223/0x3950 [ 365.958483] ? unmap_single_vma+0x43f/0x5e0 [ 365.962822] ? unmap_vmas+0x251/0x380 [ 365.966648] ? exit_mmap+0x51e/0xa10 [ 365.970390] ? __mmput+0x17a/0x700 [ 365.973959] ? mmput+0x190/0x210 [ 365.977367] ? exit_mm+0xa90/0xc70 [ 365.980969] ? do_exit+0x10f2/0x4070 [ 365.984710] ? do_group_exit+0x1a7/0x350 [ 365.988790] ? get_signal+0x11e2/0x2330 [ 365.992782] ? do_signal+0x1f3/0x2fc0 [ 365.996609] ? prepare_exit_to_usermode+0x2c9/0x4c0 [ 366.001665] ? syscall_return_slowpath+0xed/0x730 [ 366.006545] ? do_syscall_64+0xf5/0x110 [ 366.010567] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 366.015981] ? __msan_get_context_state+0x9/0x20 [ 366.020758] ? INIT_INT+0xc/0x30 [ 366.024145] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 366.029564] ? ipv4_dst_check+0x1aa/0x2a0 [ 366.033779] kmsan_memcpy_origins+0x13d/0x190 [ 366.038350] __msan_memcpy+0x6f/0x80 [ 366.042121] pskb_expand_head+0x436/0x1d20 [ 366.046434] __tcp_retransmit_skb+0xdf6/0x46c0 [ 366.051045] ? __msan_get_context_state+0x9/0x20 [ 366.055860] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 366.061247] ? ktime_get_with_offset+0x344/0x4e0 [ 366.066066] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 366.071561] ? tcp_enter_loss+0x14f6/0x15b0 [ 366.075909] tcp_retransmit_skb+0xa4/0x430 [ 366.080181] tcp_retransmit_timer+0x341b/0x4910 [ 366.084897] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 366.090393] tcp_write_timer_handler+0x51d/0xe80 [ 366.095192] tcp_write_timer+0x139/0x250 [ 366.099288] call_timer_fn+0x356/0x7c0 [ 366.103198] ? tcp_init_xmit_timers+0x130/0x130 [ 366.107904] __run_timers+0xe95/0x1300 [ 366.111813] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 366.117213] ? tcp_init_xmit_timers+0x130/0x130 [ 366.121937] run_timer_softirq+0x55/0xa0 [ 366.126024] ? timers_dead_cpu+0xb70/0xb70 [ 366.130276] __do_softirq+0x721/0xc7f [ 366.134122] irq_exit+0x305/0x340 [ 366.137602] exiting_irq+0xe/0x10 [ 366.141084] smp_apic_timer_interrupt+0x64/0x90 [ 366.145778] apic_timer_interrupt+0xf/0x20 [ 366.150020] [ 366.152287] RIP: 0010:__msan_instrument_asm_store+0xe0/0x110 [ 366.158103] Code: 83 7c 09 00 00 83 f8 02 7d 41 4c 89 ff 4c 89 f6 e8 55 cf ff ff ff 8b 7c 09 00 00 75 30 e8 28 03 36 ff 4c 89 65 c8 ff 75 c8 9d <65> 48 8b 04 25 28 00 00 00 48 3b 45 d8 75 0d 48 83 c4 18 5b 41 5c [ 366.177051] RSP: 0018:ffff88816bc5f0a0 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 366.184785] RAX: ffff88816cc1f1fc RBX: ffff888116dbbc00 RCX: 0000000000000002 [ 366.192071] RDX: 0000000000000001 RSI: 0000000000000004 RDI: ffff88816bc5f1fc [ 366.199390] RBP: ffff88816bc5f0d8 R08: ffff888000000000 R09: ffff88816c90f1ff [ 366.206673] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000286 [ 366.213958] R13: 00000000d36000ca R14: 0000000000000001 R15: ffff88816bc5f1ff [ 366.221295] release_pages+0x41f/0x18c0 [ 366.225387] free_pages_and_swap_cache+0x553/0x590 [ 366.230376] tlb_flush_mmu_free+0xd5/0x1f0 [ 366.234656] unmap_page_range+0x3223/0x3950 [ 366.239083] unmap_single_vma+0x43f/0x5e0 [ 366.243280] unmap_vmas+0x251/0x380 [ 366.246956] exit_mmap+0x51e/0xa10 [ 366.250531] ? __khugepaged_exit+0x6b1/0x8b0 [ 366.254979] __mmput+0x17a/0x700 [ 366.258380] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 366.263778] mmput+0x190/0x210 [ 366.267002] exit_mm+0xa90/0xc70 [ 366.270415] do_exit+0x10f2/0x4070 [ 366.274050] do_group_exit+0x1a7/0x350 [ 366.277976] get_signal+0x11e2/0x2330 [ 366.281833] ? do_signal+0x1dd/0x2fc0 [ 366.285653] ? prepare_exit_to_usermode+0x2c9/0x4c0 [ 366.290695] do_signal+0x1f3/0x2fc0 [ 366.294376] ? kmsan_set_origin+0x7f/0x100 [ 366.298658] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 366.304058] prepare_exit_to_usermode+0x2c9/0x4c0 [ 366.308940] syscall_return_slowpath+0xed/0x730 [ 366.313650] do_syscall_64+0xf5/0x110 [ 366.317475] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 366.322706] RIP: 0033:0x457569 [ 366.325939] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 366.344888] RSP: 002b:00007f1da6e1dcf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 366.352614] RAX: fffffffffffffe00 RBX: 000000000072bfa8 RCX: 0000000000457569 [ 366.359905] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000072bfa8 [ 366.367186] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 366.374476] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000072bfac [ 366.381762] R13: 0000000000a3fb7f R14: 00007f1da6e1e9c0 R15: 0000000000000001 [ 366.389078] Uninit was stored to memory at: [ 366.393422] kmsan_internal_chain_origin+0x136/0x240 [ 366.398576] __msan_chain_origin+0x6d/0xb0 [ 366.402849] __save_stack_trace+0x8be/0xc60 [ 366.407198] save_stack_trace+0xc6/0x110 [ 366.411276] kmsan_internal_chain_origin+0x136/0x240 [ 366.416406] kmsan_memcpy_origins+0x13d/0x190 [ 366.420911] __msan_memcpy+0x6f/0x80 [ 366.424648] pskb_expand_head+0x436/0x1d20 [ 366.428900] __tcp_retransmit_skb+0xdf6/0x46c0 [ 366.433691] tcp_retransmit_skb+0xa4/0x430 [ 366.437957] tcp_retransmit_timer+0x341b/0x4910 [ 366.442657] tcp_write_timer_handler+0x51d/0xe80 [ 366.447422] tcp_write_timer+0x139/0x250 [ 366.451503] call_timer_fn+0x356/0x7c0 [ 366.455405] __run_timers+0xe95/0x1300 [ 366.459308] run_timer_softirq+0x55/0xa0 [ 366.463394] __do_softirq+0x721/0xc7f [ 366.467200] [ 366.468831] Uninit was stored to memory at: [ 366.473170] kmsan_internal_chain_origin+0x136/0x240 [ 366.478291] __msan_chain_origin+0x6d/0xb0 [ 366.482539] __save_stack_trace+0x8be/0xc60 [ 366.486878] save_stack_trace+0xc6/0x110 [ 366.490952] kmsan_internal_chain_origin+0x136/0x240 [ 366.496089] kmsan_memcpy_origins+0x13d/0x190 [ 366.500599] __msan_memcpy+0x6f/0x80 [ 366.504335] pskb_expand_head+0x436/0x1d20 [ 366.508601] __tcp_retransmit_skb+0xdf6/0x46c0 [ 366.513206] tcp_retransmit_skb+0xa4/0x430 [ 366.517457] tcp_retransmit_timer+0x341b/0x4910 [ 366.522140] tcp_write_timer_handler+0x51d/0xe80 [ 366.526960] tcp_write_timer+0x139/0x250 [ 366.531035] call_timer_fn+0x356/0x7c0 [ 366.534938] __run_timers+0xe95/0x1300 [ 366.538838] run_timer_softirq+0x55/0xa0 [ 366.542913] __do_softirq+0x721/0xc7f [ 366.546715] [ 366.548369] Uninit was stored to memory at: [ 366.552746] kmsan_internal_chain_origin+0x136/0x240 [ 366.557920] __msan_chain_origin+0x6d/0xb0 [ 366.562186] __save_stack_trace+0x8be/0xc60 [ 366.566641] save_stack_trace+0xc6/0x110 [ 366.570720] kmsan_internal_chain_origin+0x136/0x240 [ 366.575837] kmsan_memcpy_origins+0x13d/0x190 [ 366.580367] __msan_memcpy+0x6f/0x80 [ 366.584114] pskb_expand_head+0x436/0x1d20 [ 366.588383] __tcp_retransmit_skb+0xdf6/0x46c0 [ 366.592979] tcp_retransmit_skb+0xa4/0x430 [ 366.597230] tcp_retransmit_timer+0x341b/0x4910 [ 366.601914] tcp_write_timer_handler+0x51d/0xe80 [ 366.606685] tcp_write_timer+0x139/0x250 [ 366.610764] call_timer_fn+0x356/0x7c0 [ 366.614665] __run_timers+0xe95/0x1300 [ 366.618566] run_timer_softirq+0x55/0xa0 [ 366.622651] __do_softirq+0x721/0xc7f [ 366.626451] [ 366.628083] Uninit was stored to memory at: [ 366.632447] kmsan_internal_chain_origin+0x136/0x240 [ 366.637566] __msan_chain_origin+0x6d/0xb0 [ 366.641813] __save_stack_trace+0x8be/0xc60 [ 366.646153] save_stack_trace+0xc6/0x110 [ 366.650233] kmsan_internal_chain_origin+0x136/0x240 [ 366.655348] kmsan_memcpy_origins+0x13d/0x190 [ 366.659882] __msan_memcpy+0x6f/0x80 [ 366.663610] pskb_expand_head+0x436/0x1d20 [ 366.667891] __tcp_retransmit_skb+0xdf6/0x46c0 [ 366.672486] tcp_retransmit_skb+0xa4/0x430 [ 366.676746] tcp_retransmit_timer+0x341b/0x4910 [ 366.681425] tcp_write_timer_handler+0x51d/0xe80 [ 366.686210] tcp_write_timer+0x139/0x250 [ 366.690299] call_timer_fn+0x356/0x7c0 [ 366.694200] __run_timers+0xe95/0x1300 [ 366.698113] run_timer_softirq+0x55/0xa0 [ 366.702187] __do_softirq+0x721/0xc7f [ 366.705985] [ 366.707615] Uninit was stored to memory at: [ 366.711955] kmsan_internal_chain_origin+0x136/0x240 [ 366.717079] __msan_chain_origin+0x6d/0xb0 [ 366.721340] __save_stack_trace+0x8be/0xc60 [ 366.725702] save_stack_trace+0xc6/0x110 [ 366.729778] kmsan_internal_chain_origin+0x136/0x240 [ 366.734900] kmsan_memcpy_origins+0x13d/0x190 [ 366.739412] __msan_memcpy+0x6f/0x80 [ 366.743144] pskb_expand_head+0x436/0x1d20 [ 366.747399] __tcp_retransmit_skb+0xdf6/0x46c0 [ 366.751993] tcp_retransmit_skb+0xa4/0x430 [ 366.756242] tcp_retransmit_timer+0x341b/0x4910 [ 366.760923] tcp_write_timer_handler+0x51d/0xe80 [ 366.765691] tcp_write_timer+0x139/0x250 [ 366.769772] call_timer_fn+0x356/0x7c0 [ 366.773674] __run_timers+0xe95/0x1300 [ 366.777573] run_timer_softirq+0x55/0xa0 [ 366.781653] __do_softirq+0x721/0xc7f [ 366.785452] [ 366.787083] Uninit was stored to memory at: [ 366.791422] kmsan_internal_chain_origin+0x136/0x240 [ 366.796541] __msan_chain_origin+0x6d/0xb0 [ 366.800788] __save_stack_trace+0x8be/0xc60 [ 366.805122] save_stack_trace+0xc6/0x110 [ 366.809202] kmsan_internal_chain_origin+0x136/0x240 [ 366.814321] kmsan_memcpy_origins+0x13d/0x190 [ 366.818836] __msan_memcpy+0x6f/0x80 [ 366.822565] pskb_expand_head+0x436/0x1d20 [ 366.826813] __tcp_retransmit_skb+0xdf6/0x46c0 [ 366.831415] tcp_retransmit_skb+0xa4/0x430 [ 366.835665] tcp_retransmit_timer+0x341b/0x4910 [ 366.840347] tcp_write_timer_handler+0x51d/0xe80 [ 366.845158] tcp_write_timer+0x139/0x250 [ 366.849233] call_timer_fn+0x356/0x7c0 [ 366.853144] __run_timers+0xe95/0x1300 [ 366.857051] run_timer_softirq+0x55/0xa0 [ 366.861121] __do_softirq+0x721/0xc7f [ 366.864932] [ 366.866566] Uninit was stored to memory at: [ 366.870900] kmsan_internal_chain_origin+0x136/0x240 [ 366.876015] __msan_chain_origin+0x6d/0xb0 [ 366.880266] __save_stack_trace+0x8be/0xc60 [ 366.884605] save_stack_trace+0xc6/0x110 [ 366.888690] kmsan_internal_chain_origin+0x136/0x240 [ 366.893809] kmsan_memcpy_origins+0x13d/0x190 [ 366.898319] __msan_memcpy+0x6f/0x80 [ 366.902065] pskb_expand_head+0x436/0x1d20 [ 366.906311] __tcp_retransmit_skb+0xdf6/0x46c0 [ 366.910909] tcp_retransmit_skb+0xa4/0x430 [ 366.915170] tcp_retransmit_timer+0x341b/0x4910 [ 366.919852] tcp_write_timer_handler+0x51d/0xe80 [ 366.924628] tcp_write_timer+0x139/0x250 [ 366.928702] call_timer_fn+0x356/0x7c0 [ 366.932607] __run_timers+0xe95/0x1300 [ 366.936515] run_timer_softirq+0x55/0xa0 [ 366.940588] __do_softirq+0x721/0xc7f [ 366.944394] [ 366.946027] Local variable description: ----data@perf_swevent_hrtimer [ 366.952605] Variable was created at: [ 366.956340] perf_swevent_hrtimer+0x57/0x750 [ 366.960772] __hrtimer_run_queues+0xd49/0x14b0 12:14:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f0000000200)=""/143, 0x23) getdents64(r0, &(0x7f0000000100)=""/70, 0x46) ftruncate(r0, 0x401) 12:14:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x6, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x42}}) close(r2) close(r1) 12:14:09 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:14:09 executing program 3 (fault-call:3 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:14:09 executing program 5: dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x100, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x8240, 0x0) r2 = dup2(r1, r0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x81, 0x8}, &(0x7f00000000c0), &(0x7f0000000100)={0x10001, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xfffffffffffffffe, &(0x7f0000000240)={&(0x7f0000000140), 0x8}) 12:14:09 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0xa002) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x80, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x48) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000020c0), 0x1000) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)=""/222, 0xde) r2 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x800000000000012, 0x2, @tid=r2}, &(0x7f0000044000)) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x3142) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000580)=""/249) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, &(0x7f00000030c0), 0x1000) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000200)) read$FUSE(r1, &(0x7f0000001000), 0x1000) 12:14:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2202c2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'sit0\x00', 0x2}, 0x18) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) msgget$private(0x0, 0x41) 12:14:09 executing program 2: r0 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x4) lseek(r0, 0x0, 0x3) ftruncate(r0, 0x4) 12:14:10 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1000000000000110) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x141400, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000240)=""/91) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/34, 0x22}], 0x1) readahead(r0, 0x9, 0x8) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000100)) 12:14:10 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001400)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001600)={&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9e7772046c64ede424fb655a6db7d24a18b6f0a74f50c1909eced17035129dd3"}}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000240)={0x0, r0}) write$P9_RLERROR(r0, &(0x7f00000001c0)={0x10, 0x7, 0x2, {0x7, 'filter\x00'}}, 0x10) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x6) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001680)={'filter\x00', 0x7, 0x4, 0x4a8, 0x140, 0x0, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f00000000c0), {[{{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x18}, 0xffffffff, 0xffffffff, @mac=@broadcast, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}, 0x12, 0xffffffff00000001, 0x3, 0x1, 0xa7, 0x8, 'veth0_to_team\x00', 'ipddp0\x00', {0xff}, {}, 0x0, 0x2}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@remote, @empty, @rand_addr=0x5, 0x0, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @broadcast, @local, 0xf, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr=0x101, @local, 0x1, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000080), &(0x7f0000000100), 0x6140, &(0x7f0000002000/0x2000)=nil, 0x2) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 12:14:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000100)=0x9) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000000c0)={0x0, 0x9, 0x8, 0x1}) 12:14:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getownex(r0, 0x5, &(0x7f0000000780)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) getsockname$netlink(r1, &(0x7f0000000040), &(0x7f0000000080)=0xc) 12:14:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000100)={{0x2, 0x4e20, @loopback}, {0x1, @local}, 0x10, {0x2, 0x4e22, @rand_addr=0x1}, 'ifb0\x00'}) fsetxattr(r0, &(0x7f00000001c0)=@random={'system.', 'ppp0loppp0\x00'}, &(0x7f0000000200)=':keyringuserposix_acl_access\\wlan0GPLcgroupem0wlan0&#\\^ppp0em0)!\x00', 0x41, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 12:14:10 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:14:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x400000001, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x4028af11, &(0x7f00000127c0)={'team0\x00'}) close(r1) 12:14:10 executing program 2: r0 = socket(0x5, 0x5, 0xffffffffffffffff) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00000012c0)="1f0000000104fffffd3b54c007110000f30501000b0004001a0000000000cf", 0x1f) 12:14:10 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) socketpair(0x4, 0x8000f, 0x4, &(0x7f0000000000)={0xffffffffffffffff}) mq_timedreceive(r0, &(0x7f0000000080)=""/29, 0x1d, 0x0, &(0x7f00000000c0)={0x77359400}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet6_int(r2, 0x29, 0xcb, &(0x7f0000000040), &(0x7f0000000180)=0x3) 12:14:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0xffff) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) r5 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x8000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='sit0\x00', 0x10) setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e24, 0x2, @mcast2, 0x5}, {0xa, 0x4e20, 0x76be, @remote, 0x2}, 0x7, [0x3, 0x7801, 0x579, 0x3, 0x2, 0x9, 0xffffffffffffffff, 0xffffffff]}, 0x5c) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x60, r6, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffff7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x740}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x60}, 0x1, 0x0, 0x0, 0x20008080}, 0x40000) 12:14:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000006c0)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f00000007c0)=0xe8) r3 = syz_open_dev$vcsa(&(0x7f0000000800)='/dev/vcsa#\x00', 0x40, 0x442) bind$xdp(r1, &(0x7f0000000840)={0x2c, 0x2, r2, 0x28, r3}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)="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", 0x54b}], 0x1}}], 0x1, 0x0) 12:14:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) listen(r1, 0x8) ioctl$BLKPG(r0, 0x40041285, &(0x7f00000006c0)={0x0, 0x0, 0xfe, &(0x7f0000000000)="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"}) 12:14:11 executing program 2: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000d81ff8)=0x101) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x428000) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000001180)={'filter\x00', 0x0, 0x3, 0x1000, [], 0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000180)=""/4096}, &(0x7f0000000100)=0x78) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000cd8ff4)) epoll_wait(r4, &(0x7f0000000140)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r3) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000000)="492ad286f06a42f4cae3127655bf7a6f", 0x10) 12:14:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x1) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f000000aff4), 0xc, &(0x7f0000012ff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 12:14:12 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:14:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x800004e20, @multicast2}, 0x389) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/123, &(0x7f0000000140)=0x7b) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 12:14:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getuid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:14:12 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000140)}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xb02, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='/dev/binder#\x00') 12:14:12 executing program 2: pselect6(0x40, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x100000000000000}, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000100), &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000200)={&(0x7f0000000240), 0x86}) sched_setattr(0x0, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x2000c2604110, &(0x7f0000000080)) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000140)=0x4) [ 370.351026] IPVS: length: 123 != 8 [ 370.362112] binder: 9413:9416 transaction failed 29189/-22, size 0-0 line 2834 [ 370.381767] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 370.537703] IPVS: length: 123 != 8 12:14:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f0000c8d000)={&(0x7f0000000200)={0xec4, 0x0, 0x2, 0x40000800000001, 0x0, 0x0, {}, [@generic="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"]}, 0xec4}}, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000001100)={0x0, 0x2, 0x7bf8, 0x4, 0x5, 0x79, 0x401, 0x8, {0x0, @in6={{0xa, 0x4e21, 0x7fffffff, @loopback, 0x7}}, 0x10001, 0x5, 0x1, 0x5, 0xffffffffffffffce}}, &(0x7f00000001c0)=0xb0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000011c0)={r2, 0x7f}, &(0x7f0000001200)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x8, @mcast2, 0x1b8e}}, [0x6a7b5d65, 0x4, 0x400, 0x9, 0x3114, 0x8, 0x7, 0x9, 0x2, 0x6, 0xf3, 0x40, 0x8, 0x3, 0x100]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000180)={r3, 0x5, 0x7}, 0x8) 12:14:12 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x800, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0xfffffffffffffef8}], 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0xffffffffffffff7d}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{&(0x7f0000001680)=@rc, 0x80, &(0x7f0000000200)=[{&(0x7f0000001580)=""/34, 0x22}], 0x3c5, &(0x7f0000001480)=""/174, 0xae}}], 0x1, 0x0, &(0x7f0000001600)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', r0}, 0x10) ioctl(r0, 0xc2604110, &(0x7f0000000000)) ioctl$RTC_WIE_OFF(r0, 0x7010) [ 370.673323] binder: undelivered TRANSACTION_ERROR: 29189 12:14:12 executing program 0: r0 = socket(0x10, 0x3, 0xa) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(r0, r1, &(0x7f0000000100), 0x80000002) write$UHID_INPUT2(r1, &(0x7f0000000000)={0xc, 0x1b, "6b066e812f059369814a9127f89879a05b86faef9bc3f83036bc2d"}, 0x21) recvmmsg(r0, &(0x7f0000005840)=[{{&(0x7f0000000940)=@vsock, 0x80, &(0x7f0000001b40)=[{&(0x7f0000000a00)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f00000040c0)=[{&(0x7f0000002d00)=""/10, 0xa}, {0xffffffffffffffff}], 0x2, &(0x7f0000004180)=""/4096, 0x1000}}], 0x2, 0x40000062, 0x0) 12:14:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x2, 0x0, [0x40000073, 0xfff]}) r3 = semget$private(0x0, 0x3, 0xa0) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000000)=""/174) 12:14:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), &(0x7f0000000280)=0x8) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x404002, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x8, 0x8, 0x189c, 0x800, 0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000001c0)={0x4, 0x8200, 0x1, 0x7f, r4}, 0x10) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000200)={0x77, 0x0, [0x49, 0x0, 0x40000081, 0x9], [0x0, 0x2]}) [ 370.950558] netlink: 1116 bytes leftover after parsing attributes in process `syz-executor2'. [ 371.036712] netlink: 1116 bytes leftover after parsing attributes in process `syz-executor2'. 12:14:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x400, 0x400000) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x80001, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000280)=ANY=[]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000e8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:14:13 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:14:13 executing program 2: r0 = socket$inet6(0xa, 0x1000000000003, 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) ioctl$sock_ifreq(r0, 0x89fa, &(0x7f0000000140)={"7369743000000000000000120000ed00", @ifru_ivalue}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x402040, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r1, &(0x7f00000000c0)="6b6326aa31e7d95080a2e7d9ec8f377933431dd863dcacfda8456cff2847ebda9d0a0e1b24f08750e5bc47fa55f8dec54c50e8a2b5b4df641ce6facab4ef55d90b34ce802ca61a21f392e627c9abea185eabfb5a6f"}, 0x10) 12:14:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') unshare(0x20000) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") syz_open_pts(r0, 0x10080) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000140)={0x5, "213137a6dc572eb76a22daf636eb55462f3677eb0a076ae19cf22b85b191d766", 0x1, 0x0, 0x267d, 0x11780, 0x6}) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000040)={0x80000000088, "1117b739b85f6053f59cb7acef738a83bbad33c94681d26bfdf2ea8d609bba8e", 0x3, 0x1880, 0x401, 0x8000, 0x4, 0x4, 0x7, 0x6}) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000380)=0x4) sendfile(r1, r0, &(0x7f00000000c0), 0x0) fgetxattr(r0, &(0x7f0000000100)=@random={'btrfs.', '\x00'}, &(0x7f0000000280)=""/225, 0xe1) [ 371.618954] capability: warning: `syz-executor2' uses deprecated v2 capabilities in a way that may be insecure 12:14:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x800000000000007b, 0x0, [0x49, 0x0, 0x100000001], [0x0, 0x2]}) 12:14:14 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000300)={0x42dd, 0x3, 0x7f, 0x6, 0xf8}) mount(&(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000240)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x5f5) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ptrace$setregs(0x20000f, r2, 0x0, &(0x7f0000000340)="616dda4ffbc102413feb88ece7b9b2547bbda94636768689f6796f0d5c32c7108661780220fed7f474df8191ff23f8716f20fde64ddba76ebd0eaf1120e8c501") ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000100)) r3 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x2, 0x410002) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000280)={0xbf0000, 0x5, 0x1, [], &(0x7f0000000240)={0x0, 0x4, [], @value64=0x5}}) getdents(r1, &(0x7f0000000140)=""/2, 0x322) getdents64(r1, &(0x7f0000000200)=""/10, 0xa) 12:14:14 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}}) 12:14:14 executing program 0: r0 = socket$inet(0x2, 0x5, 0xfff) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/48, 0x30) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000340)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20000320, 0x1, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x2, &(0x7f0000000300), &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x1e5) chmod(&(0x7f0000000080)='./file0\x00', 0xc0) 12:14:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4000000000000087) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x101, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000001ec0)}]) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/125, &(0x7f0000000080)=0x7d) 12:14:14 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f0000000100), 0x2007ff) 12:14:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x200031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0xc018ae85, &(0x7f0000000040)) 12:14:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000100)=@ethtool_gfeatures={0x3a, 0x2, [{0xfd, 0x3, 0xfffffffffffffffd, 0xba}, {}]}}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000180)={0x800, 0x5}) 12:14:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f00000000c0)=""/184) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @local}}, 0xffffffff, 0x2, 0x0, 0x3, 0x9e}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000002c0)={r4, 0x8}, &(0x7f0000000300)=0x8) 12:14:14 executing program 2: r0 = getgid() setgid(r0) setpriority(0x1, 0x0, 0xbfffffffffffb) 12:14:14 executing program 4: r0 = socket$packet(0x11, 0x2000000003, 0x300) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2, 0x200502) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000180)={0x228, 0xfffffffffffffffe}, 0x10) [ 372.994558] QAT: Invalid ioctl [ 373.081843] QAT: Invalid ioctl 12:14:15 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xe80, 0x200800) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x5d8, 0x0) sendto$unix(r1, &(0x7f00000000c0), 0x0, 0x40, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000100), 0x4) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f00000001c0)) r5 = getpid() capget(&(0x7f00000005c0)={0x0, r5}, &(0x7f0000000600)={0x4, 0x6, 0x8001, 0x3ff, 0x1ee, 0x346f}) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000080)=0x1) 12:14:15 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f0000000100), 0x2007ff) 12:14:15 executing program 5: unshare(0x20400) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x2) 12:14:15 executing program 0: r0 = socket$inet(0x2, 0x803, 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001840)={{{@in=@broadcast, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@local, 0x0, 0xff}, 0x0, @in6=@loopback}}, 0xe8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x3d0, &(0x7f0000000040)="153f6234488dd25d766070") syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x100000000, 0x4) 12:14:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x200800, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000100)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x800, 0x800000, 0x40000081, 0xfffffffffffffffe], [0x0, 0x2]}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000180)=""/202, &(0x7f0000000280)=0xca) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e23}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x145000, 0x0) 12:14:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)=ANY=[]) [ 373.757534] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x1 [ 373.840683] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x1 12:14:15 executing program 2: r0 = socket(0x2, 0x5, 0x3) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000080)={0x8, @broadcast}) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000040)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00\x00\x00\x00`\x00', 0x4003, 0x2, 0x90, [0x20000340, 0x20000370], 0x0, &(0x7f0000000100), &(0x7f0000000340)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:14:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f00000000c0)=0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:14:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xe) accept4$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x1c, 0x800) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800010000020000000000000000000000e29ce2b65bf2dc56256a7bcc0846a45c87f8bc2f32d5f35c0e2959f015403891647f450cba0b9e687d9586bffd61f1baa9fead9a97425cf437e3521f4d5d16f10654ea35ffe2af5f28db23a52a20bf5fde5fba455e146c989813aaea5e34d784071997eb5a44c9c7393c2af0bfad723b864c4064eca000b77a145f6c74dcc80d00000000000000000000000000000000000000"], 0x18, 0x1}, 0x4008091) 12:14:16 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0xffffff92, 0x0, 0xffffffb0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @raw8={"e250795213d2ea4c2266b9bd"}}], 0x30) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 12:14:16 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x101, 0x80) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x101, "a12828832e1133a8c0eb0502179f5a7e1060905bdc194c20be4df97b10fc9eb1"}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000140)={0x8, 0xf, 0x4, 0x2042, {}, {0x3, 0x1, 0x6, 0xc6d7, 0x10000, 0x35fd, "061d39ff"}, 0x7, 0x3, @userptr=0xa03, 0x4}) 12:14:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f0000000100), 0x2007ff) 12:14:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = memfd_create(&(0x7f0000000080)="2e637075736574ad00", 0x1) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000100)={0x7, 0x3, 0x6, 0x101, 0x8, 0x3}) r2 = socket(0x1e, 0x4, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x50) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) sendmsg(r2, &(0x7f0000001980)={&(0x7f0000002300)=@generic={0x10000000001e, "010000000000e30000000001af268c573c5bf86c483724d41e14dd6a739eff090000000000000000d79f00000000000000076c3f010039d8f986ff03000000000000e550d5fe32c419d67bcbc7e3ad316a1983000000fc341c1fc75624281e27800ece70b076cf979ac40000bd767e2e7821dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000001900), 0x0, &(0x7f0000002380)}, 0x0) 12:14:16 executing program 0: r0 = socket(0xa, 0x5, 0x0) io_setup(0x6, &(0x7f0000000200)=0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x204080) write$FUSE_LSEEK(r2, &(0x7f0000000040)={0x18, 0xfffffffffffffffe, 0x5, {0x1}}, 0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x2c, &(0x7f0000000180)=[@in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e23, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}, 0x4}]}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000004c0)={r3, 0x2a}, 0x8) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000500)=""/223) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r4, 0x1}}, 0x18) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x0, 0x101}]) 12:14:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) write$sndseq(r1, &(0x7f0000000140)=[{0x6, 0x0, 0x7fff, 0x3fff80000, @time={0x77359400}, {0x1806, 0x6bf}, {0x1, 0x117b812e}, @queue={0xb999, {0x200, 0xff}}}, {0x5, 0x7, 0xa9d, 0xfffffffffffff801, @time, {0x4, 0x80}, {0x7fff, 0xffffffffffffffff}, @control={0x7ff, 0x8001, 0x7}}, {0x2, 0x4, 0x4, 0x8000, @tick=0x20, {0x9, 0x7}, {0x4, 0x80000001}, @raw8={"6b0900ccf95abb473fc897ed"}}, {0xfc2, 0x40000000000000, 0xa7a, 0xfff, @tick=0x5, {0x5, 0x5}, {0xfffffffffffffeff, 0xfffffffffffff3ff}, @note={0x1, 0x3c, 0x7, 0x10000, 0x1}}], 0xc0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), 0x8) 12:14:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:14:17 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000680)={0x1e3ea4e1, 0x4, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0xfffffffffffffa7d}, {0x1}], 0x6}}}) r1 = socket(0x13, 0x6, 0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e22, 0x1, @mcast2}}, [0x2057, 0x400, 0x7, 0x1, 0x2, 0x7, 0x6, 0x7, 0x1ff, 0x280, 0x1, 0x9, 0x401, 0x7, 0x80]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000200)={r2, 0xc9, "e98005fd0ae98437b6ffef11cade46d3bc469830fe3120005c28b3f8328d1435ca2a15f167131843e6a8945e4ac8ec86b4ae1707a841e11e2a056a499ffbeb073706d2e65a6b6fb0e488067888a062a935e6a9e7d19438ff0867e41af52dacdb2d9ae6fae89e24dedda6f40e5a449aefefb7c6a3913092cbcfbec54f1a33925f8af4a0d4547e782b5759e4f3f1449722502d5eae10665cc8a4e43e7fcb02eeb58bbe041979d0012d5863d0baff01666d09c74e60ed9653c69b18098629053aa9ca5a1a0200054bbe03"}, &(0x7f0000000040)=0xd1) 12:14:17 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f0000000100), 0x2007ff) 12:14:17 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r1, 0x8}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x3, &(0x7f0000000280)={0x0, 0x3a}, &(0x7f00000002c0)=0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000240)={0xffffffff, 0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000003c0)={r7, 0x8}) timer_settime(r4, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {r5, r6+10000000}}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000200)={0x3f, 0x0, 0x10001, 0x3f}) ioctl$DRM_IOCTL_AGP_BIND(r3, 0x40106436, &(0x7f0000000380)={r8, 0x9}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000000)='ip6gre0\x00') ioctl$EXT4_IOC_RESIZE_FS(r2, 0x40086610, &(0x7f0000000400)=0x3ff) 12:14:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x40000, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x50) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000100)={0x3, 0x4, 0x2009}) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000280)=ANY=[@ANYBLOB="0400000000000001800000000000007f00000000000000e1030000000000000200000000000000010000000101000095010000fc0000000000006110000000000000000000000000cb7dd50bc120386aa6381db10094d1b092f7043ab41db366b172c5b6bf16d2217164e5a78507fe85decdbacb0416dc05fb443c6354310136f6e30a0d69965de2143b73e2ea656c8ecd4085d67b990dc1402103f7e9de9d9c0c7e703fcc71334291c4c996561b62930455ffb86792806cd3a7ca0c3f4877e30e2283bc93e67101800000ca50600136078503d30bb6b65ce89459a3bc77cb2a6702b4774852de70f9bffd01b74e559f3ac92ce7d122dfdd22fc8f8cb22a01e4e5a96eb57f086f50eededa10b5a39f6f47aeb2c0be4472e774908d45c00259657cf8645fb83facfc"]) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:14:17 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8010000000000084) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="01b576320000000000"], 0x10}}], 0x1, 0x0) 12:14:17 executing program 5: r0 = socket$inet(0x10, 0x7, 0x80000001) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000005fdb)="240000001800030307fffd946fa200001c140000feffffff031d8568791ba3a2d188527e", 0x24}], 0x1}, 0x0) 12:14:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r4, 0x1, &(0x7f0000001ac0)=[&(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000880)}]) io_getevents(r4, 0x0, 0x800031e, &(0x7f0000000240), &(0x7f0000000140)) epoll_pwait(r3, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}], 0x6, 0x3f, &(0x7f0000000280)={0x3}, 0x8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) ioctl$TUNSETGROUP(r2, 0x400454ce, r5) io_submit(r4, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000140), 0x4000}]) 12:14:18 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f0000000100), 0x2007ff) 12:14:18 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) fadvise64(r0, 0x0, 0x0, 0x7) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x80000004}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 12:14:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x8203, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:14:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) accept4(r0, 0x0, &(0x7f0000000840), 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x101000, 0x20) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f00000000c0)=[0x52, 0x6]) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) 12:14:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x0, {0x2, 0x0, @rand_addr}}) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x2) write$FUSE_OPEN(r1, &(0x7f0000000040)={0x20, 0x0, 0x3, {0x0, 0x3}}, 0x20) 12:14:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@mcast1, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000002c0)={0x0, @multicast2, @multicast2}, &(0x7f0000000300)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in=@broadcast, @in=@remote, 0x4e22, 0x3, 0x4e22, 0x8, 0xa, 0x20, 0x20, 0x2c, r1, r2}, {0x1f, 0x7, 0x7, 0x40, 0x2, 0x1, 0xd3c, 0x3}, {0x4, 0x28d3, 0xf42, 0x401}, 0x28ae, 0x6e6bb9, 0x0, 0x1, 0x3, 0x3}, {{@in=@broadcast, 0x4d3, 0x7f}, 0xa, @in=@local, 0x3504, 0x0, 0x0, 0x5, 0x80000000, 0x4, 0xfffffffffffffffb}}, 0xe8) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x800, 0x4) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x807}, 0x1c) sendmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000290000000b0000005e0e1e174d8ab94d"], 0x18}}], 0x1, 0x0) 12:14:18 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f0000000100), 0x2007ff) 12:14:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000c00f9ffad232852b90643170ccc15000000000000002b0000000000"], &(0x7f00000001c0)=0x24) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0xffff, @dev}], 0x1c) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 12:14:18 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000600)={0x18, 0x0, {0xffffffffffffffff, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, "626f6e6438000600007fffff7ffeff00"}}, 0x1e) 12:14:19 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) 12:14:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)) splice(r0, 0x0, r0, 0x0, 0x8ec0, 0xfffffffffffffffc) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x6, 0x0, 0x1, r2}) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000000000000000000003000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xffffff8c) 12:14:19 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)={[{0x400002b, 'rdma'}]}, 0x6) 12:14:19 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:14:19 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x80000000042) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00000003000000060000000000000000000000000000000000000000000098e49c6b74256941f54e7f90bfafe50a00008b164de9c938707bbb9431fc61dec610acf87efd7dd0502c8fa316b6bc0f4e0005cd0d21423482f2a621309b260a44abef564a98ad9f071e8f60b186d7eb70dc8b074e820c2006cbca3806a93214fbe84857114fbd417b078480509f255c0a7eb7c648b8602a5d29026dd96aaa3a3c93f0bdb94a4a6973e4b0509313d822c8065bbfe19ee07ccef71c1fba748095d1739048766ccc4670213550939eb2105785b9ed6b7fae455d60a866bae2fe9bda42401c454871cf1801199fb1fefdbb3b350cd77a39165c19b4e92c173bd3635df0d003b931d049931ac3d7e565edb67bfd00000000000000000000000000ab610831235ef3199fea7237f0c5f84a7b226b1656bef45630c48b63a108b5fce27b572450f27bc550647abec300263f"], 0x30) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/236, 0xec}, {&(0x7f0000000580)=""/202, 0x112}], 0x2) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x355483) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x142) 12:14:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x2000006, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:14:19 executing program 4: semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000040)=""/39) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0xfffffffffffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) 12:14:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000100008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r1, &(0x7f0000000000)=[{{}, 0x4, 0x400000000000038}], 0xff7f) 12:14:19 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x79, 0x40) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000001c0)={0x1f, 0x5, 0x9, 0xee3, 0x0}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x11}, 0x6}}, 0x2d6, 0x3, 0x0, 0x0, 0x65}, &(0x7f0000000300)=0x98) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="8c0be0b4e142df2e73593b577ebaaeae2104341b2f27f1b533f780de842c3a3871867e9e0079c82fef3f6b18e61873b4f2c41665560f77996cbdf68e347d9b58075d37aab7af40a38b395350b036b22a03d1ff24257fe62d450f4828a3ec1af872fe2a9f32790879a81b56597d885d008e9f1902a9bd0cd2e204998f846feb70470756e46af77ed790ee9666efc1ce510fca6f23ec392110829d1c6d72c30d15acf2fc60ece2d3a7", 0xa8}], 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)={0x80000000}) epoll_pwait(r4, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 12:14:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@dev}, 0x14) syz_emit_ethernet(0x3e, &(0x7f0000001180)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "b7e720", 0x8, 0x3a, 0x0, @local, @local={0xfe, 0x80, [0x3]}, {[], @icmpv6=@echo_request}}}}}, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x100000001, 0x210181) 12:14:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f00000000c0)={[0x3000, 0x10004, 0xd000, 0x1000], 0x1, 0x81, 0x7}) 12:14:20 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x9, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xe9, 0x10001) ioctl$TCXONC(r1, 0x540a, 0x1) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}}) open(&(0x7f00000000c0)='./file0\x00', 0x10000000002, 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000001800000043f95be0a39606000000030000000300000000000000010300005b0a0000"]) socket$can_bcm(0x1d, 0x2, 0x2) 12:14:20 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="7524e9d35b8f79fb7a25f59f6ce81f14b914d8ce0c08bc6ffcb6e8cb0d948813c6212dfd992c27ff50238d2496996b84e57194a4b4c55bcb6f92abb977a3bbab3ec1bac639db91df7c9deddce318b3a3e7f2d0f27a"], 0x0, 0x0, &(0x7f0000002000)}) r3 = dup2(r0, r0) fallocate(r1, 0x2c, 0x5, 0xfffffffffffffffd) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) utimes(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{0x77359400}, {0x77359400}}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)=0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000000c0)=0x0) rt_tgsigqueueinfo(r6, r7, 0x1d, &(0x7f0000000100)={0x6, 0x2, 0x83, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000000)={0x1}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=[@increfs={0x40046305}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000240)}}}], 0x0, 0x0, &(0x7f00000006c0)}) 12:14:20 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:14:20 executing program 0: getegid() r0 = getegid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000000)=[r1, r0]) setfsgid(r2) [ 378.696598] binder: 9755:9760 unknown command -739695499 [ 378.702519] binder: 9755:9760 ioctl c0306201 20007000 returned -22 [ 378.737023] binder: 9755:9760 got transaction to context manager from process owning it [ 378.745825] binder: 9755:9760 transaction failed 29201/-22, size 0-0 line 2825 12:14:20 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='cgroup.clone_children\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) r3 = dup2(r2, r1) pread64(r3, &(0x7f00000002c0)=""/135, 0x87, 0x0) [ 378.831701] binder: BINDER_SET_CONTEXT_MGR already set [ 378.837337] binder: 9755:9760 ioctl 40046207 0 returned -16 [ 378.864280] binder: 9755:9768 unknown command -739695499 [ 378.869857] binder: 9755:9768 ioctl c0306201 20007000 returned -22 12:14:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x101) r3 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="2d61aed627dcf7995829019d73c288fc9b579aa860acd6191081af26daab3cf7d434be5bd0", 0x25, 0xfffffffffffffff9) keyctl$setperm(0x5, r3, 0x2000) [ 378.949010] binder: undelivered TRANSACTION_ERROR: 29201 12:14:21 executing program 0: unshare(0x20400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x401, 0x100) 12:14:21 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget(0x1, 0x3, 0x294e9963f176125a) semctl$GETPID(r0, 0x0, 0xb, &(0x7f0000000040)=""/61) r1 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = dup(r1) ioctl$NBD_DISCONNECT(r2, 0xab08) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x6000, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'bridge0\x00', 0x1}, 0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000300), &(0x7f0000000080)=0x8) 12:14:21 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x400, 0x0, "58ccc8a40eb75b9493dcc28c501b5559879069ce2c467084", {0x2, 0x6e}, 0x1}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x9, @pix={0x0, 0x0, 0x31324d59}}) 12:14:21 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:14:21 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54000, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x3, 0x800000000000007) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0)=0x9, 0x4) 12:14:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x210200, 0x0) getpeername$netlink(r3, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 12:14:21 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1f, 0x240000) ioctl$KDDISABIO(r0, 0x4b37) finit_module(r0, &(0x7f0000000100)='])nodev\x00', 0x2) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000080)=[{0x7ff, 0x81, 0xffff, 0x63ef5dd4, @tick=0x20, {0x81, 0xfffffffffffffff8}, {0xf339cbd, 0x8001}, @raw8={"3619139e7d06251f2de14e99"}}, {0x400, 0xfe, 0x1, 0x4, @time={r1, r2+10000000}, {0x6, 0xfff}, {}, @raw8={"30c4d653f09d955cbe585ef7"}}], 0x60) 12:14:22 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x59b, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000001c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}}) r1 = request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0xfffffffffffffff9) r2 = add_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="60458114ca40a7ad41da6f62011404dc10", 0x11, 0x0) keyctl$negate(0xd, r1, 0x7f, r2) 12:14:22 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) r1 = openat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000340)=0x0) sched_setparam(r2, &(0x7f0000000380)=0x1f) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/6, 0x6}, {&(0x7f00000001c0)=""/20, 0x14}], 0x2) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+', 0x2}, 0x28, 0x1) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x5, 0x0, 0x10003, 0x8}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000280)={0x401, r3}) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000580), &(0x7f0000000400)=0x8) timer_settime(0x0, 0x0, &(0x7f0000000700)={{0x77359400}}, &(0x7f0000000740)) mmap(&(0x7f000029f000/0x4000)=nil, 0x4000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 12:14:22 executing program 4: r0 = socket(0x40000000001e, 0x2080000, 0x800) setsockopt(r0, 0x10f, 0x7f, &(0x7f0000000180), 0x0) sendmmsg$alg(r0, &(0x7f00000003c0)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="c425396a0abe2205f69c60076bc76b1875f9de3bf9ab67c9ff9df4dcdae6ea3ce6bac5bf27b07225be0f858f1891184549f3e97b4c12be363cacf4423aa5c70a700243950e924dfb3792c758c4af5113ea95e6bb16ab6e248b347ad49c34b2ac68d569abbc821b3dd4a6684472c1fcea8dbf2917a90208fa41d7622eca126fc568851f9c01ecff67409b5125545e6323932c04db591a6b8d51858134f6a5ded1adf0a46cb79ab645648ea676437d1d913bcf9b544480b0265f4858904cfffa33acfa6e65db972d1292e1fb1055752376087e7edcb5925eff851adfcff3e8617983774e4b29d28cc2", 0xe8}], 0x1, &(0x7f0000000140)=[@assoc={0x18, 0x117, 0x4, 0x19c0000000000000}, @iv={0x58, 0x117, 0x2, 0x44, "d498ed19bb629e010b6b3406d18223086c091759968b747c9f0fd36c57f70d457a29f2a7f6dd974ee74332dba7fb0f0794195ed0641d32538cf6219bfcbac79fdd2ebedc"}], 0x70, 0x8000}, {0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="9e9480d4e856ebfa759a94383ae0a3b1bcee5acb2545030f193a0a0a51486108b7916a048ba7ec762ca43f4c57a53278a2d09d93f3ec73cbe1b002c0d839f619fa9a7c277c556e9c85133a8a86630bb866b87cd0ac3720ab06b0ede6359d34e84b38aadf35a543bd80aab493d9becfeb0b38161099a318c06457e0e3c1d6589461a197ea3d2453ea295ffb4e43859c8ed4ea3a083f11a59ff39fd55b09130818d3a122631ca34138e38e7fe214c4d3e19207d685bb0498ce1cee01ef81f976b8d29039661a7389ebd81d803af518e490944dd1af442314c52db50d6fe96fc69864", 0xe1}], 0x1, &(0x7f0000000300)=[@iv={0x78, 0x117, 0x2, 0x62, "c59b11a8faf5578691b495d1ffe8cf28a672e9b1c653300779fb3c344aaa014ca706973c8a2365013e7711b0e8e8330f0c1898ef7cfc60190ebb7b1060c2c1a50b7be0a6227f4b269d0263f83303289bc851138f7b33116af19f5242c251037202e4"}, @assoc={0x18, 0x117, 0x4, 0x5}, @assoc={0x18}, @assoc={0x18, 0x117, 0x4, 0x7f}], 0xc0, 0x4000000}], 0x2, 0x80) 12:14:22 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f0000000100), 0x2007ff) [ 380.282707] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.289675] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.296811] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.303714] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.310495] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.317399] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.324285] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.331101] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.338043] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.344929] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.351716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 12:14:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:14:22 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f00000000c0)={0x3, 0x6}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="240007031dfbfd946f610500000000000500000000000000421ba3a20400ff7e", 0x24}], 0x1, 0x0, 0x2ff}, 0x0) [ 380.730602] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 380.829925] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.836958] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.844033] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.850859] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.857885] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.864792] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.871601] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.878597] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.885502] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.892486] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 380.899314] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 12:14:23 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x3013}}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)={0x2da4}) 12:14:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000400)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25000000]}}, 0x1c) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) 12:14:23 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x2, 0x4, 0x9, 0x4, r1}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x200, 0x0) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@rand_addr, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) fstat(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000780)=0xe8) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getegid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000900)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000a00)=0xe8) r14 = getgid() sendmsg$unix(r4, &(0x7f0000000b40)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000280)="a02aceb61efb72124f1513f4cc0cf84f2f46947f969177a2c779ef7c4ed23e9f3ac7e156126d955d836824b668f0fdfa2e9a3b533533309761022621143e04159feb893774654a658493f6eec6e2ce13309b06afce49096053c192e9004c6e47397464cd1f6abc244df19387fc710fee9bd03e4124e51f63829c3846bd2112f5471da791f51aa6ab6ca8d3755b9fc650e13ed758756c1341f89de99c872d66f5d24b79f476bb65793c5ab0ddd0bd95530bd61c1b79f32e566006ca58f6fb5356c8f47982bedea82f8a503fd2b8e0c02b1694a2a706", 0xd5}], 0x1, &(0x7f0000000b80)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="0000000020000000000000000100000001000000af07d02f92c4b36834a2e2641045df25ae1688838b9b2f95dcb6a1e77e97e25e", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB='\x00\x00\x00\x00'], 0xf8, 0x840}, 0x4048000) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}, {r2, r3/1000+10000}}) r15 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r15, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) [ 381.292450] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 12:14:23 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x2) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20400) fchdir(r2) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000080)) 12:14:23 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000007, 0x20012, r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0xffffffff) fchmod(r1, 0x10) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000240)={0x80000001, 0xb36, 0xf9c0, 0x8001}) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000280)}, &(0x7f0000000300)) 12:14:23 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f0000000100), 0x2007ff) 12:14:23 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) r1 = openat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000340)=0x0) sched_setparam(r2, &(0x7f0000000380)=0x1f) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/6, 0x6}, {&(0x7f00000001c0)=""/20, 0x14}], 0x2) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+', 0x2}, 0x28, 0x1) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x5, 0x0, 0x10003, 0x8}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000280)={0x401, r3}) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000580), &(0x7f0000000400)=0x8) timer_settime(0x0, 0x0, &(0x7f0000000700)={{0x77359400}}, &(0x7f0000000740)) mmap(&(0x7f000029f000/0x4000)=nil, 0x4000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 12:14:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c1dfc") r1 = socket$netlink(0x10, 0x3, 0x4) socket(0x2, 0x3, 0x3) recvmsg(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000340)=""/248, 0xf8}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) [ 381.936269] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 381.943675] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 381.950486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 381.957594] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 381.964521] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 381.971330] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 381.978408] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 381.985413] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 381.992419] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 381.999225] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 382.006207] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 12:14:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000140)={0x2b, @loopback, 0x4e24, 0x1, 'fo\x00', 0x2, 0x9, 0x4b}, 0x2c) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2000, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000100)={0x2a, 0x3, 0x0, {0x3, 0x9, 0x0, '/dev/kvm\x00'}}, 0x2a) 12:14:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xe) mincore(&(0x7f0000601000/0x600000)=nil, 0x600000, &(0x7f0000000080)=""/144) 12:14:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x5, &(0x7f0000ffa000/0x3000)=nil, 0x6) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@srh, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000), 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x20000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 12:14:24 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f0000000100), 0x2007ff) [ 382.314759] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 12:14:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x3fc, &(0x7f0000000500)="0a5c2d02403162857178b5a125762e886d508f046940992c70ab0e129a0b932a5194cafd534160c562cb1938d817b3e7ef874a6c2c7be442251f241aa2d9847767eda34ef7a9dc439e6931b98472217d6da5d1bb862294e8ecd41308d9c86a8691e37da0648109e3d344719eba6803f4576bd2c09b191cf1008ca5988d158e8cd0cd7006c9c08a8ae8122fc165b126cd9811e5fb3383661b7254ac66ac66f120f10fe0f1edb84a2055ebacc107e6e141094f23bf4a6b6315269e") r1 = socket$inet(0x2, 0x2, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x400000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x30000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x18, r3, 0x110, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4008080}, 0x40080) dup2(r0, r1) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 12:14:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x440031, 0xffffffffffffffff, 0x0) unshare(0x400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)) 12:14:24 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) r1 = openat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000340)=0x0) sched_setparam(r2, &(0x7f0000000380)=0x1f) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/6, 0x6}, {&(0x7f00000001c0)=""/20, 0x14}], 0x2) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+', 0x2}, 0x28, 0x1) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x5, 0x0, 0x10003, 0x8}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000280)={0x401, r3}) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000580), &(0x7f0000000400)=0x8) timer_settime(0x0, 0x0, &(0x7f0000000700)={{0x77359400}}, &(0x7f0000000740)) mmap(&(0x7f000029f000/0x4000)=nil, 0x4000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 12:14:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x1000000000000049, 0x0, 0x40000081], [0x0, 0x2]}) 12:14:24 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x10, &(0x7f0000000180), 0x8) [ 382.953514] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 382.960432] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 382.967569] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 382.974540] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 382.981387] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 382.988401] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 382.995320] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 383.002271] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 383.009075] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 383.016037] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 383.022978] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 12:14:25 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200200, 0x2) io_setup(0x1515, &(0x7f0000000200)=0x0) io_pgetevents(r2, 0x5, 0x1, &(0x7f0000000240)=[{}], &(0x7f0000000280)={0x0, 0x1c9c380}, &(0x7f0000000300)={&(0x7f00000002c0)={0x80000001}, 0x8}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f00000001c0)={0x7, 0xb71b, 0x1005, 0x3, 0x2, {0x8, 0x4}, 0x1}) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) write$uinput_user_dev(r1, &(0x7f0000000580)={'syz0\x00', {0x400, 0x7, 0x3, 0x401}, 0x42, [0xfffffffffffffffd, 0x8001, 0x1, 0x4, 0x401, 0x7, 0x9, 0x80000000, 0x2, 0x8, 0x0, 0x7, 0x0, 0x4, 0x3ff, 0x5, 0xe63, 0x0, 0xff, 0x8, 0x6, 0x7, 0x7f, 0x8, 0x3, 0x4, 0x6, 0x2b23, 0x0, 0x4, 0xaa, 0x6, 0xe8, 0x8, 0x5, 0x0, 0x9, 0x7fff, 0x7, 0x25c, 0x100000000, 0x80000001, 0x3, 0xc6, 0x1, 0x3, 0x100000000, 0x7, 0x7fff, 0x10001, 0x1000, 0x6, 0x6, 0xb20, 0x1, 0x8, 0x0, 0x0, 0x3, 0x8, 0x80000000000, 0x663, 0x200, 0x2], [0x8, 0x2b, 0x3f, 0x40, 0x34, 0x9, 0x694, 0x4, 0x1, 0xffffffff, 0x9, 0x7a0, 0x668e, 0x1f, 0x4, 0xfb00, 0x4, 0x3, 0x200, 0x0, 0x5d, 0x5be, 0xc3, 0x9, 0x6, 0x184d, 0x2, 0x7, 0x8, 0x1f, 0x800, 0x0, 0x0, 0x8, 0x4, 0x6, 0x3, 0x9, 0x630f, 0x401, 0x27af, 0x80000001, 0x5, 0x200, 0x2, 0x9, 0xffffffffffff2bb0, 0xff, 0x0, 0x8, 0x3ff, 0xff, 0x100000000000, 0xae, 0x6, 0x3, 0x7, 0x3, 0x4, 0x43, 0x1, 0x11, 0x2, 0x4], [0x7fff, 0x7fff, 0x7fff, 0x8001, 0x1f, 0x101, 0x5, 0x7, 0x0, 0x7, 0xff, 0x400, 0x1, 0x1, 0x42aa, 0xfffffffffffffff7, 0x3, 0x1, 0xff, 0x1, 0x3, 0x7, 0x3, 0x6, 0x4, 0xf78, 0x1, 0x3, 0x9, 0x2a20, 0x9, 0x759, 0x6, 0x1, 0x4c32, 0x1000, 0x389, 0x8, 0x76, 0x9, 0x5c, 0x586f41fa, 0x6, 0xfffffffffffffffd, 0x8001, 0x1, 0x8000, 0x63, 0x469a, 0x4, 0xfffffffffffffffd, 0x8, 0x1918, 0x100000001, 0xbd0, 0x8323, 0x8, 0x6, 0x8001, 0x1, 0x200, 0x6, 0x80, 0x9], [0x9, 0x1ff, 0x101, 0x7, 0x100000001, 0x65bdf735, 0x1b, 0x3760, 0xfffffffffffffc00, 0x7, 0x3, 0x3f, 0x8, 0x5, 0xe, 0x6, 0x2, 0x100000001, 0x19, 0x0, 0x1, 0x6, 0x7, 0x5, 0xffffffffffffffff, 0xf7a6, 0x7ff, 0x2, 0x40, 0x20, 0x7fff, 0x200, 0x8, 0x8, 0xde, 0x7, 0x2ca8439c, 0x8, 0x4, 0x20, 0x2e, 0xc8, 0xa078, 0x6, 0xff, 0x2, 0x0, 0x20, 0x3, 0x4, 0x3, 0x72, 0x80000001, 0xffffffffffffffff, 0x240000000000, 0x8489, 0x8, 0x7, 0x1ff, 0x3, 0x2, 0x3, 0x5, 0xc106]}, 0x45c) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000380)={0x0, {r3, r4+30000000}, 0x3f, 0xfff}) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) io_setup(0x4, &(0x7f0000000100)=0x0) r6 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r6, 0x4010ae68, &(0x7f0000000140)={0xf000, 0x4000}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1c) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0}]) r7 = dup2(r0, r0) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x6) [ 383.188777] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 [ 383.271465] sctp: [Deprecated]: syz-executor2 (pid 9927) Use of struct sctp_assoc_value in delayed_ack socket option. [ 383.271465] Use struct sctp_sack_info instead 12:14:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:14:25 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x20) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000100)='syz1\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000050000003f000000000000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0xfffffffffffffff8, 0x1000, &(0x7f00009ab000)=""/4096, 0x41100, 0x40000000000000}, 0x48) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x6c147ae0754eb4ed, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000140)=""/230) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000240)=r1) 12:14:25 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x444201, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x8c, r2, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'yam0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffffffff8001}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x8c}, 0x1, 0x0, 0x0, 0x1}, 0x40040) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x80000000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r3, 0x59e, &(0x7f0000000700)="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") r4 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r4, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x0, 0x0, @fd}]}]}, 0x24c}}, 0x0) 12:14:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x400049, 0x0, 0x40000081, 0x101], [0x0, 0x2]}) 12:14:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), 0x4) 12:14:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:14:26 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x20, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000440)) 12:14:26 executing program 2: unshare(0x28020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000040)) membarrier(0x0, 0x0) 12:14:26 executing program 5: unshare(0x40400) modify_ldt$write(0x1, &(0x7f0000000000)={0x7, 0x20000000, 0x400, 0x4, 0x2, 0x8, 0x44, 0x800, 0x4, 0x4}, 0x10) fcntl$addseals(0xffffffffffffffff, 0x409, 0x20000) 12:14:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x2e8}]}, 0x10) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0xb3) r1 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0xb1, 0xba3904a25c16a7b3) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000002c0)={0xbe0000, 0x2f40, 0x7, [], &(0x7f0000000200)={0x9909d6, 0x1, [], @value64=0x1}}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000003c0)={0x869c, {0x2, 0x4e21, @local}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e24, @multicast1}, 0x58, 0x8, 0x9, 0xfff, 0x0, &(0x7f0000000300)='rose0\x00', 0x1, 0x400, 0x1}) shutdown(r1, 0x8000000005) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000380)='\x00', 0x0) 12:14:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:14:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:14:26 executing program 4: unshare(0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), 0xffffffffffffffff, r0}}, 0x18) [ 384.759760] not chained 30000 origins [ 384.763696] CPU: 1 PID: 9978 Comm: syz-executor0 Not tainted 4.20.0-rc2+ #85 [ 384.770926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.780316] Call Trace: [ 384.782949] [ 384.785167] dump_stack+0x32d/0x480 [ 384.788848] kmsan_internal_chain_origin+0x222/0x240 [ 384.794026] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 384.799428] ? __module_address+0x6a/0x5f0 [ 384.803692] ? is_bpf_text_address+0x3e5/0x4d0 [ 384.808332] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 384.813731] ? is_bpf_text_address+0x49e/0x4d0 [ 384.818350] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 384.823750] ? __module_address+0x6a/0x5f0 [ 384.828027] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 384.833501] ? in_task_stack+0x12c/0x210 [ 384.837597] ? get_stack_info+0x206/0x220 [ 384.841803] __msan_chain_origin+0x6d/0xb0 [ 384.846102] ? __ip_queue_xmit+0x1bb5/0x2170 [ 384.850576] __save_stack_trace+0x8be/0xc60 [ 384.854964] ? __ip_queue_xmit+0x1bb5/0x2170 [ 384.859420] save_stack_trace+0xc6/0x110 [ 384.863539] kmsan_internal_chain_origin+0x136/0x240 [ 384.868697] ? ip_finish_output+0xd93/0x10f0 [ 384.873168] ? tcp_sendmsg+0xb2/0x100 [ 384.877001] ? kmsan_internal_chain_origin+0x136/0x240 [ 384.882303] ? kmsan_memcpy_origins+0x13d/0x190 [ 384.887002] ? __msan_memcpy+0x6f/0x80 [ 384.890922] ? pskb_expand_head+0x436/0x1d20 [ 384.895362] ? ___pskb_trim+0x3c9/0x1bf0 [ 384.899463] ? sk_filter_trim_cap+0x5ac/0xa60 [ 384.903995] ? tcp_v4_rcv+0x4a1b/0x6520 [ 384.908010] ? ip_local_deliver_finish+0x8d8/0xff0 [ 384.912979] ? ip_local_deliver+0x44b/0x510 [ 384.917323] ? ip_rcv+0x6b6/0x740 [ 384.920800] ? process_backlog+0x82b/0x11e0 [ 384.925156] ? net_rx_action+0x98f/0x1d50 [ 384.929330] ? __do_softirq+0x721/0xc7f [ 384.933339] ? do_softirq_own_stack+0x49/0x80 [ 384.937863] ? __local_bh_enable_ip+0x228/0x260 [ 384.942566] ? local_bh_enable+0x36/0x40 [ 384.946671] ? ip_finish_output2+0x1430/0x1560 [ 384.951280] ? ip_finish_output+0xd93/0x10f0 [ 384.955712] ? ip_output+0x55c/0x630 [ 384.955736] ucma_write: process 421 (syz-executor4) changed security contexts after opening file descriptor, this is not allowed. [ 384.971287] ? __ip_queue_xmit+0x1bb5/0x2170 [ 384.975728] ? ip_queue_xmit+0xcc/0xf0 [ 384.979666] ? __tcp_transmit_skb+0x425c/0x5e00 [ 384.984387] ? tcp_write_xmit+0x389a/0xacc0 [ 384.988737] ? __tcp_push_pending_frames+0x124/0x4e0 [ 384.993860] ? tcp_data_snd_check+0x1ec/0x1080 [ 384.998490] ? tcp_rcv_established+0x1bb2/0x2940 [ 385.003276] ? tcp_v4_do_rcv+0x686/0xd80 [ 385.007405] ? __release_sock+0x32d/0x750 [ 385.011594] ? __sk_flush_backlog+0x52/0x70 [ 385.015939] ? tcp_sendmsg_locked+0xd72/0x6c30 [ 385.020551] ? tcp_sendmsg+0xb2/0x100 [ 385.024390] ? inet_sendmsg+0x4e9/0x800 [ 385.028406] ? __sys_sendto+0x940/0xb80 [ 385.032429] ? __se_sys_sendto+0x107/0x130 [ 385.036729] ? __x64_sys_sendto+0x6e/0x90 [ 385.040916] ? do_syscall_64+0xcf/0x110 [ 385.044931] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 385.050355] ? __msan_get_context_state+0x9/0x20 [ 385.055163] ? INIT_INT+0xc/0x30 [ 385.058563] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 385.063975] kmsan_memcpy_origins+0x13d/0x190 [ 385.068513] __msan_memcpy+0x6f/0x80 [ 385.072276] pskb_expand_head+0x436/0x1d20 [ 385.076578] ___pskb_trim+0x3c9/0x1bf0 [ 385.080513] ? __cls_bpf_delete+0xdeb/0x10c0 [ 385.084969] sk_filter_trim_cap+0x5ac/0xa60 [ 385.089353] tcp_v4_rcv+0x4a1b/0x6520 [ 385.093295] ? tcp_filter+0x260/0x260 [ 385.097143] ip_local_deliver_finish+0x8d8/0xff0 [ 385.101932] ? nf_hook_slow+0x36f/0x3d0 [ 385.105948] ip_local_deliver+0x44b/0x510 [ 385.110144] ? ip_local_deliver+0x510/0x510 [ 385.114499] ? ip_call_ra_chain+0x7a0/0x7a0 [ 385.118850] ip_rcv+0x6b6/0x740 [ 385.122180] ? ip_rcv_core+0x1370/0x1370 [ 385.126302] process_backlog+0x82b/0x11e0 [ 385.130508] ? __msan_poison_alloca+0x1e0/0x270 [ 385.135205] ? ip_local_deliver_finish+0xff0/0xff0 [ 385.140206] ? rps_trigger_softirq+0x2e0/0x2e0 [ 385.144819] net_rx_action+0x98f/0x1d50 [ 385.148872] ? net_tx_action+0xf20/0xf20 [ 385.152978] __do_softirq+0x721/0xc7f [ 385.156833] do_softirq_own_stack+0x49/0x80 [ 385.161184] [ 385.163479] __local_bh_enable_ip+0x228/0x260 [ 385.168009] local_bh_enable+0x36/0x40 [ 385.171923] ip_finish_output2+0x1430/0x1560 [ 385.176396] ip_finish_output+0xd93/0x10f0 [ 385.180683] ip_output+0x55c/0x630 [ 385.184272] ? ip_mc_finish_output+0x440/0x440 [ 385.188885] ? ip_finish_output+0x10f0/0x10f0 [ 385.193419] __ip_queue_xmit+0x1bb5/0x2170 [ 385.197734] ip_queue_xmit+0xcc/0xf0 [ 385.201489] ? dst_hold_safe+0x5d0/0x5d0 [ 385.205584] __tcp_transmit_skb+0x425c/0x5e00 [ 385.210172] tcp_write_xmit+0x389a/0xacc0 [ 385.214472] __tcp_push_pending_frames+0x124/0x4e0 [ 385.219447] tcp_data_snd_check+0x1ec/0x1080 [ 385.223899] tcp_rcv_established+0x1bb2/0x2940 [ 385.228518] ? kmsan_set_origin+0x7f/0x100 [ 385.232797] ? __msan_get_context_state+0x9/0x20 [ 385.237590] tcp_v4_do_rcv+0x686/0xd80 [ 385.241545] ? inet_sk_rx_dst_set+0x200/0x200 [ 385.246104] __release_sock+0x32d/0x750 [ 385.250127] __sk_flush_backlog+0x52/0x70 [ 385.254318] ? tcp_v4_init_sock+0xc0/0xc0 [ 385.258502] tcp_sendmsg_locked+0xd72/0x6c30 [ 385.262978] ? kmsan_internal_unpoison_shadow+0x30/0xd0 [ 385.268443] tcp_sendmsg+0xb2/0x100 [ 385.272115] ? tcp_sendmsg_locked+0x6c30/0x6c30 [ 385.276818] inet_sendmsg+0x4e9/0x800 [ 385.280669] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 385.286077] ? security_socket_sendmsg+0x1bd/0x200 [ 385.291042] ? inet_getname+0x490/0x490 [ 385.295044] __sys_sendto+0x940/0xb80 [ 385.298921] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 385.304432] ? prepare_exit_to_usermode+0x182/0x4c0 [ 385.309480] __se_sys_sendto+0x107/0x130 [ 385.313571] __x64_sys_sendto+0x6e/0x90 [ 385.317565] do_syscall_64+0xcf/0x110 [ 385.321423] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 385.326626] RIP: 0033:0x457569 [ 385.329835] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 385.348758] RSP: 002b:00007f9ea29eac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 385.356493] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 385.363795] RDX: fffffffffffffe6e RSI: 0000000020a88f88 RDI: 0000000000000003 [ 385.371078] RBP: 000000000072bfa0 R08: 0000000020e68000 R09: 0000000000000010 [ 385.378367] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f9ea29eb6d4 [ 385.385665] R13: 00000000004c3c11 R14: 00000000004d5e80 R15: 00000000ffffffff [ 385.392975] Uninit was stored to memory at: [ 385.397327] kmsan_internal_chain_origin+0x136/0x240 [ 385.402452] __msan_chain_origin+0x6d/0xb0 [ 385.406705] __save_stack_trace+0x8be/0xc60 [ 385.411053] save_stack_trace+0xc6/0x110 [ 385.415131] kmsan_internal_chain_origin+0x136/0x240 [ 385.420274] kmsan_memcpy_origins+0x13d/0x190 [ 385.424802] __msan_memcpy+0x6f/0x80 [ 385.428531] pskb_expand_head+0x436/0x1d20 [ 385.433160] ___pskb_trim+0x3c9/0x1bf0 [ 385.437089] sk_filter_trim_cap+0x5ac/0xa60 [ 385.441428] tcp_v4_rcv+0x4a1b/0x6520 [ 385.445242] ip_local_deliver_finish+0x8d8/0xff0 [ 385.450026] ip_local_deliver+0x44b/0x510 [ 385.454191] ip_rcv+0x6b6/0x740 [ 385.457484] process_backlog+0x82b/0x11e0 [ 385.461650] net_rx_action+0x98f/0x1d50 [ 385.465651] __do_softirq+0x721/0xc7f [ 385.469455] [ 385.471083] Uninit was stored to memory at: [ 385.475426] kmsan_internal_chain_origin+0x136/0x240 [ 385.480560] __msan_chain_origin+0x6d/0xb0 [ 385.484824] __save_stack_trace+0x8be/0xc60 [ 385.489158] save_stack_trace+0xc6/0x110 [ 385.493236] kmsan_internal_chain_origin+0x136/0x240 [ 385.498450] kmsan_memcpy_origins+0x13d/0x190 [ 385.502991] __msan_memcpy+0x6f/0x80 [ 385.506730] pskb_expand_head+0x436/0x1d20 [ 385.510992] ___pskb_trim+0x3c9/0x1bf0 [ 385.514894] sk_filter_trim_cap+0x5ac/0xa60 [ 385.519231] tcp_v4_rcv+0x4a1b/0x6520 [ 385.523046] ip_local_deliver_finish+0x8d8/0xff0 [ 385.527833] ip_local_deliver+0x44b/0x510 [ 385.532017] ip_rcv+0x6b6/0x740 [ 385.535311] process_backlog+0x82b/0x11e0 [ 385.539475] net_rx_action+0x98f/0x1d50 [ 385.543463] __do_softirq+0x721/0xc7f [ 385.547266] [ 385.548895] Uninit was stored to memory at: [ 385.553239] kmsan_internal_chain_origin+0x136/0x240 [ 385.558362] __msan_chain_origin+0x6d/0xb0 [ 385.562627] __save_stack_trace+0x8be/0xc60 [ 385.567470] save_stack_trace+0xc6/0x110 [ 385.571581] kmsan_internal_chain_origin+0x136/0x240 [ 385.576732] kmsan_memcpy_origins+0x13d/0x190 [ 385.581246] __msan_memcpy+0x6f/0x80 [ 385.584982] pskb_expand_head+0x436/0x1d20 [ 385.589230] ___pskb_trim+0x3c9/0x1bf0 [ 385.593153] sk_filter_trim_cap+0x5ac/0xa60 [ 385.597490] tcp_v4_rcv+0x4a1b/0x6520 [ 385.601301] ip_local_deliver_finish+0x8d8/0xff0 [ 385.606102] ip_local_deliver+0x44b/0x510 [ 385.610298] ip_rcv+0x6b6/0x740 [ 385.613632] process_backlog+0x82b/0x11e0 [ 385.617798] net_rx_action+0x98f/0x1d50 [ 385.621814] __do_softirq+0x721/0xc7f [ 385.625616] [ 385.627247] Uninit was stored to memory at: [ 385.631596] kmsan_internal_chain_origin+0x136/0x240 [ 385.636721] __msan_chain_origin+0x6d/0xb0 [ 385.640972] __save_stack_trace+0x8be/0xc60 [ 385.645315] save_stack_trace+0xc6/0x110 [ 385.649411] kmsan_internal_chain_origin+0x136/0x240 [ 385.654536] kmsan_memcpy_origins+0x13d/0x190 [ 385.659055] __msan_memcpy+0x6f/0x80 [ 385.662799] pskb_expand_head+0x436/0x1d20 [ 385.667044] ___pskb_trim+0x3c9/0x1bf0 [ 385.670945] sk_filter_trim_cap+0x5ac/0xa60 [ 385.675284] tcp_v4_rcv+0x4a1b/0x6520 [ 385.679099] ip_local_deliver_finish+0x8d8/0xff0 [ 385.683866] ip_local_deliver+0x44b/0x510 [ 385.688036] ip_rcv+0x6b6/0x740 [ 385.691333] process_backlog+0x82b/0x11e0 [ 385.695493] net_rx_action+0x98f/0x1d50 [ 385.699474] __do_softirq+0x721/0xc7f [ 385.703269] [ 385.704895] Uninit was stored to memory at: [ 385.709263] kmsan_internal_chain_origin+0x136/0x240 [ 385.714406] __msan_chain_origin+0x6d/0xb0 [ 385.718668] __save_stack_trace+0x8be/0xc60 [ 385.723008] save_stack_trace+0xc6/0x110 [ 385.727084] kmsan_internal_chain_origin+0x136/0x240 [ 385.732199] kmsan_memcpy_origins+0x13d/0x190 [ 385.736708] __msan_memcpy+0x6f/0x80 [ 385.740449] pskb_expand_head+0x436/0x1d20 [ 385.744703] ___pskb_trim+0x3c9/0x1bf0 [ 385.748609] sk_filter_trim_cap+0x5ac/0xa60 [ 385.752956] tcp_v4_rcv+0x4a1b/0x6520 [ 385.756782] ip_local_deliver_finish+0x8d8/0xff0 [ 385.761568] ip_local_deliver+0x44b/0x510 [ 385.765730] ip_rcv+0x6b6/0x740 [ 385.769027] process_backlog+0x82b/0x11e0 [ 385.773195] net_rx_action+0x98f/0x1d50 [ 385.777200] __do_softirq+0x721/0xc7f [ 385.781001] [ 385.782678] Uninit was stored to memory at: [ 385.787016] kmsan_internal_chain_origin+0x136/0x240 [ 385.792142] __msan_chain_origin+0x6d/0xb0 [ 385.796397] __save_stack_trace+0x8be/0xc60 [ 385.800733] save_stack_trace+0xc6/0x110 [ 385.804816] kmsan_internal_chain_origin+0x136/0x240 [ 385.809936] kmsan_memcpy_origins+0x13d/0x190 [ 385.814446] __msan_memcpy+0x6f/0x80 [ 385.818181] pskb_expand_head+0x436/0x1d20 [ 385.822435] ___pskb_trim+0x3c9/0x1bf0 [ 385.826336] sk_filter_trim_cap+0x5ac/0xa60 [ 385.830678] tcp_v4_rcv+0x4a1b/0x6520 [ 385.834499] ip_local_deliver_finish+0x8d8/0xff0 [ 385.839271] ip_local_deliver+0x44b/0x510 [ 385.843431] ip_rcv+0x6b6/0x740 [ 385.846726] process_backlog+0x82b/0x11e0 [ 385.850891] net_rx_action+0x98f/0x1d50 [ 385.854886] __do_softirq+0x721/0xc7f [ 385.858690] [ 385.860321] Uninit was stored to memory at: [ 385.864661] kmsan_internal_chain_origin+0x136/0x240 [ 385.869787] __msan_chain_origin+0x6d/0xb0 [ 385.874038] __save_stack_trace+0x8be/0xc60 [ 385.878401] save_stack_trace+0xc6/0x110 [ 385.882510] kmsan_internal_chain_origin+0x136/0x240 [ 385.887656] kmsan_memcpy_origins+0x13d/0x190 [ 385.892175] __msan_memcpy+0x6f/0x80 [ 385.895905] pskb_expand_head+0x436/0x1d20 [ 385.900159] ___pskb_trim+0x3c9/0x1bf0 [ 385.904062] sk_filter_trim_cap+0x5ac/0xa60 [ 385.908407] tcp_v4_rcv+0x4a1b/0x6520 12:14:28 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) fallocate(r0, 0x44, 0x6, 0x401) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x9, 0x45}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000002c0)={{0x3, 0x0, 0x0, 0x0, 'syz1\x00'}}) [ 385.912222] ip_local_deliver_finish+0x8d8/0xff0 [ 385.916997] ip_local_deliver+0x44b/0x510 [ 385.921174] ip_rcv+0x6b6/0x740 [ 385.924469] process_backlog+0x82b/0x11e0 [ 385.928628] net_rx_action+0x98f/0x1d50 [ 385.932613] __do_softirq+0x721/0xc7f [ 385.936413] [ 385.938047] Local variable description: ----__ai_new.i@sched_clock_cpu [ 385.944716] Variable was created at: [ 385.948451] sched_clock_cpu+0x75/0x770 [ 385.952445] try_to_wake_up+0x15c4/0x24c0 [ 386.006243] not chained 40000 origins [ 386.010198] CPU: 1 PID: 9978 Comm: syz-executor0 Not tainted 4.20.0-rc2+ #85 [ 386.017420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.026804] Call Trace: [ 386.029448] dump_stack+0x32d/0x480 [ 386.033146] kmsan_internal_chain_origin+0x222/0x240 [ 386.038296] ? kmsan_internal_chain_origin+0x136/0x240 [ 386.043621] ? __msan_chain_origin+0x6d/0xb0 [ 386.048062] ? __save_stack_trace+0x8be/0xc60 [ 386.052605] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 386.058002] ? __module_address+0x6a/0x5f0 [ 386.062266] ? tcp_v4_do_rcv+0x686/0xd80 [ 386.066365] ? __release_sock+0x32d/0x750 [ 386.070565] ? is_bpf_text_address+0x3e5/0x4d0 [ 386.075195] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 386.080594] ? is_bpf_text_address+0x49e/0x4d0 [ 386.085223] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 386.090619] ? __module_address+0x6a/0x5f0 [ 386.094892] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 386.100292] ? is_bpf_text_address+0x49e/0x4d0 [ 386.104923] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 386.110423] ? in_task_stack+0x12c/0x210 [ 386.114535] __msan_chain_origin+0x6d/0xb0 [ 386.118801] ? kmsan_memcpy_origins+0x13d/0x190 [ 386.123530] __save_stack_trace+0x8be/0xc60 [ 386.127919] ? kmsan_memcpy_origins+0x13d/0x190 [ 386.132633] save_stack_trace+0xc6/0x110 [ 386.136730] kmsan_internal_chain_origin+0x136/0x240 [ 386.141873] ? __x64_sys_sendto+0x6e/0x90 [ 386.146073] ? kmsan_internal_chain_origin+0x136/0x240 [ 386.151386] ? kmsan_memcpy_origins+0x13d/0x190 [ 386.156090] ? __msan_memcpy+0x6f/0x80 [ 386.160062] ? pskb_expand_head+0x436/0x1d20 [ 386.164587] ? skb_shift+0xce2/0x2d10 [ 386.168429] ? tcp_sacktag_walk+0x2156/0x29d0 [ 386.172965] ? tcp_sacktag_write_queue+0x2805/0x4630 [ 386.178093] ? tcp_ack+0x2888/0xa010 [ 386.181861] ? tcp_rcv_established+0xf7e/0x2940 [ 386.186561] ? tcp_v4_do_rcv+0x686/0xd80 [ 386.190653] ? __release_sock+0x32d/0x750 [ 386.194837] ? __sk_flush_backlog+0x52/0x70 [ 386.199199] ? tcp_sendmsg_locked+0xd72/0x6c30 [ 386.203810] ? tcp_sendmsg+0xb2/0x100 [ 386.207646] ? inet_sendmsg+0x4e9/0x800 [ 386.211672] ? __sys_sendto+0x940/0xb80 [ 386.215674] ? __se_sys_sendto+0x107/0x130 [ 386.219954] ? __x64_sys_sendto+0x6e/0x90 [ 386.224129] ? do_syscall_64+0xcf/0x110 [ 386.228152] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 386.233576] ? __msan_get_context_state+0x9/0x20 [ 386.238359] ? INIT_INT+0xc/0x30 [ 386.241771] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 386.247192] kmsan_memcpy_origins+0x13d/0x190 [ 386.251738] __msan_memcpy+0x6f/0x80 [ 386.255492] pskb_expand_head+0x436/0x1d20 [ 386.259790] skb_shift+0xce2/0x2d10 [ 386.263500] tcp_sacktag_walk+0x2156/0x29d0 [ 386.267907] tcp_sacktag_write_queue+0x2805/0x4630 [ 386.272918] tcp_ack+0x2888/0xa010 [ 386.276488] ? tcp_parse_options+0xbe/0x1cf0 [ 386.280936] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 386.286430] ? tcp_parse_options+0x1c55/0x1cf0 [ 386.291116] tcp_rcv_established+0xf7e/0x2940 [ 386.295691] ? __msan_get_context_state+0x9/0x20 [ 386.300511] tcp_v4_do_rcv+0x686/0xd80 [ 386.304458] ? inet_sk_rx_dst_set+0x200/0x200 [ 386.308987] __release_sock+0x32d/0x750 [ 386.313008] __sk_flush_backlog+0x52/0x70 [ 386.317181] ? tcp_v4_init_sock+0xc0/0xc0 [ 386.321366] tcp_sendmsg_locked+0xd72/0x6c30 [ 386.325873] ? kmsan_internal_unpoison_shadow+0x30/0xd0 [ 386.331330] tcp_sendmsg+0xb2/0x100 [ 386.335001] ? tcp_sendmsg_locked+0x6c30/0x6c30 [ 386.339694] inet_sendmsg+0x4e9/0x800 [ 386.343541] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 386.348938] ? security_socket_sendmsg+0x1bd/0x200 [ 386.353907] ? inet_getname+0x490/0x490 12:14:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x200000, 0x0) sendto$unix(r3, &(0x7f0000000100)="3b89dab4c391b80287355cef2ea50f567c20765500f4caad7b9c3a9729c3941f4f2ffaf2e481d8eac5f0d18b7fec3dabd5f8f9907df94600a9d236677fb73c2d356a5ed217c92b6cc35629fbccf9c45e6a16d9e31dfab9117e305d78c91aa034461c2e1e006f7c882d00ee11d0ae81a295fe663012514585cf00e5c63aa27b3be15f36d5d2b5bdfe03fc837083069b944450b7177b04a43c0727332e5ad5cc202a8504d94597ba082a8fe6c88d5199b2", 0xb0, 0x40000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000240)={0x105001, 0x102000}) 12:14:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) [ 386.357920] __sys_sendto+0x940/0xb80 [ 386.361813] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 386.367331] ? prepare_exit_to_usermode+0x182/0x4c0 [ 386.372383] __se_sys_sendto+0x107/0x130 [ 386.376509] __x64_sys_sendto+0x6e/0x90 [ 386.380529] do_syscall_64+0xcf/0x110 [ 386.384398] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 386.389626] RIP: 0033:0x457569 [ 386.392883] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 386.411819] RSP: 002b:00007f9ea29eac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 386.419563] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 386.426860] RDX: fffffffffffffe6e RSI: 0000000020a88f88 RDI: 0000000000000003 [ 386.434180] RBP: 000000000072bfa0 R08: 0000000020e68000 R09: 0000000000000010 [ 386.441479] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f9ea29eb6d4 [ 386.448791] R13: 00000000004c3c11 R14: 00000000004d5e80 R15: 00000000ffffffff [ 386.456099] Uninit was stored to memory at: [ 386.460479] kmsan_internal_chain_origin+0x136/0x240 [ 386.465611] __msan_chain_origin+0x6d/0xb0 [ 386.469864] __save_stack_trace+0x8be/0xc60 [ 386.474217] save_stack_trace+0xc6/0x110 [ 386.478349] kmsan_internal_chain_origin+0x136/0x240 [ 386.483512] kmsan_memcpy_origins+0x13d/0x190 [ 386.488033] __msan_memcpy+0x6f/0x80 [ 386.491817] pskb_expand_head+0x436/0x1d20 [ 386.496074] skb_shift+0xce2/0x2d10 [ 386.499740] tcp_sacktag_walk+0x2156/0x29d0 [ 386.504085] tcp_sacktag_write_queue+0x2805/0x4630 [ 386.509042] tcp_ack+0x2888/0xa010 [ 386.512610] tcp_rcv_established+0xf7e/0x2940 [ 386.517124] tcp_v4_do_rcv+0x686/0xd80 [ 386.521036] __release_sock+0x32d/0x750 [ 386.525032] __sk_flush_backlog+0x52/0x70 [ 386.529206] tcp_sendmsg_locked+0xd72/0x6c30 [ 386.533640] tcp_sendmsg+0xb2/0x100 [ 386.537291] inet_sendmsg+0x4e9/0x800 [ 386.541117] __sys_sendto+0x940/0xb80 [ 386.544950] __se_sys_sendto+0x107/0x130 [ 386.549057] __x64_sys_sendto+0x6e/0x90 [ 386.553065] do_syscall_64+0xcf/0x110 12:14:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000300)={"777d85df0fed8633c1d5b273271baa548cc98818bbb4a9e8e8bb8b63cd7f0719517d36ff4ed12fb68de7cf5d122943f0292d5a290d7a71d77ee1d60b4d8ea00275113987ff9e295e98130db05208eb475c7dcc4cbf68619aa7fcd9c3bdd0d39aa0f31304a2ed01a8975152428be631333731d8acf4469b9a56a1f414eb49c8bdd84a61d9ade6a06f2940c690d166880dfa69266373e9ceadfacd1dcd12c226501da1a39477ab35a684875abe23b658e4a202af24968ae6c53fa661b4784d39046ad095c8f4cd3c8c9c5601046cab4d225ff265ab423c1eba4e3211e10133d58695806f76b01c3b0784822faadc8adbb27d795ddc0f7a357022262d840026f34e963b3e1214041b60f174872412900174713cc6ecbdc856e2c951c9461ebf5b66968ff715d9f562c5bf369214fa944ab1f577be3bd7dd1701d479e680aec52395cf541b0b954426a3a58a5d7899e7f685554d1564898c92c98e2ad06df1e9934b4280a950c68f200ddf9b0c6b909cd5a629ad32012acad4bcfddbb1075375409257a8782980a9611a35996f7a7b8340be312f066ad0c942a41eae0d9ca9366608f3798a9ff3022cf55152028c63045047470eed845f8d98e8d86da3c865b568596e3d37aca2d1a9a98449f9092d1f2aca70914fe29f4490b719a5c13c04d00eca3903becdea2a7b98b36c7b4a37f4f58e503639f9fa2b7e7c2f806d61999988f9de91d759cb3e5790c73720aaf7cd978aabbaac158f89337bc0e8199dfa252314a66ab5617b135351c4ea71f2b6ef1f5cd4bef10c955de25cca45ceed38b0f4841b338c13703c60bc5f88fd9f3ea10dea758786c647f887488b37c3d72a5eaf6e02db2d25510fc0539f409df8899c3e1f14cb9864046f7809c96affdaea98b6272360ac80d3598061a3cc39c43197656ac0b2d185a4f180dffc0ca4bd091c85b6cf6bb60609f928dab82b5e5fa5957ec386bfc54a08549dd3f12b16c05c379ef03a5b1290716035303a2ab02fae96e89f8b46e92bf23d6b004a795ee453f5dc0315d16bfcc940b3baf8df3592a38ddd0933606731b6b8d77666d13a8d0c5d441230f3cbb0a42fd103048a3f9118f17e2afb8eb66de4b203963729ec98f830d1015b4082a1e3cc16d0d1c2ec8548474782070b15f79d9acea183d5cb72258b76b5dd4335a228d16567dff9efaa78146372fe780f9c8ea6ad83e38d0cfdc531f0a326b49a9acb635878bc125cd6682bd221aac9c7eaeea7f289a56887bcb7e402d4ae0ce0725a6734383f5b7ff96f3449ab9ee29b845eea5b55db894de78a552d35bfdcbd67cacb95266a5a853da5ffa1da04e5cf3f929bc3b60589994f4838e0c1432f0f8bda29627c6ffe96a75c32ddc89e6c5d3d5a451d320cec3204a4ef293f4804706ad55458a199baf3d96794b30e331b3c3bc60ce5d268057cdfc90a96d0"}) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x101000, 0x0) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000100)=0x404000000000, &(0x7f0000000140)=0x1) [ 386.556889] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 386.562084] [ 386.564226] Uninit was stored to memory at: [ 386.568579] kmsan_internal_chain_origin+0x136/0x240 [ 386.573707] __msan_chain_origin+0x6d/0xb0 [ 386.577981] __save_stack_trace+0x8be/0xc60 [ 386.582333] save_stack_trace+0xc6/0x110 [ 386.586437] kmsan_internal_chain_origin+0x136/0x240 [ 386.591579] kmsan_memcpy_origins+0x13d/0x190 [ 386.596095] __msan_memcpy+0x6f/0x80 [ 386.599838] pskb_expand_head+0x436/0x1d20 [ 386.604093] skb_shift+0xce2/0x2d10 [ 386.607784] tcp_sacktag_walk+0x2156/0x29d0 [ 386.612131] tcp_sacktag_write_queue+0x2805/0x4630 [ 386.617084] tcp_ack+0x2888/0xa010 [ 386.620646] tcp_rcv_established+0xf7e/0x2940 [ 386.625188] tcp_v4_do_rcv+0x686/0xd80 [ 386.629126] __release_sock+0x32d/0x750 [ 386.633145] __sk_flush_backlog+0x52/0x70 [ 386.637322] tcp_sendmsg_locked+0xd72/0x6c30 [ 386.641783] tcp_sendmsg+0xb2/0x100 [ 386.645437] inet_sendmsg+0x4e9/0x800 [ 386.649255] __sys_sendto+0x940/0xb80 [ 386.653087] __se_sys_sendto+0x107/0x130 [ 386.657195] __x64_sys_sendto+0x6e/0x90 [ 386.661265] do_syscall_64+0xcf/0x110 [ 386.665125] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 386.670331] [ 386.671991] Uninit was stored to memory at: [ 386.676387] kmsan_internal_chain_origin+0x136/0x240 [ 386.681535] __msan_chain_origin+0x6d/0xb0 [ 386.685803] __save_stack_trace+0x8be/0xc60 [ 386.690155] save_stack_trace+0xc6/0x110 [ 386.694246] kmsan_internal_chain_origin+0x136/0x240 [ 386.699404] kmsan_memcpy_origins+0x13d/0x190 [ 386.703925] __msan_memcpy+0x6f/0x80 [ 386.707669] pskb_expand_head+0x436/0x1d20 [ 386.711939] skb_shift+0xce2/0x2d10 [ 386.715625] tcp_sacktag_walk+0x2156/0x29d0 [ 386.719985] tcp_sacktag_write_queue+0x2805/0x4630 [ 386.724942] tcp_ack+0x2888/0xa010 [ 386.728509] tcp_rcv_established+0xf7e/0x2940 [ 386.733027] tcp_v4_do_rcv+0x686/0xd80 [ 386.736950] __release_sock+0x32d/0x750 [ 386.740952] __sk_flush_backlog+0x52/0x70 [ 386.745131] tcp_sendmsg_locked+0xd72/0x6c30 [ 386.749572] tcp_sendmsg+0xb2/0x100 [ 386.753225] inet_sendmsg+0x4e9/0x800 [ 386.757050] __sys_sendto+0x940/0xb80 [ 386.760873] __se_sys_sendto+0x107/0x130 [ 386.764956] __x64_sys_sendto+0x6e/0x90 [ 386.768968] do_syscall_64+0xcf/0x110 [ 386.772817] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 386.778022] [ 386.779660] Uninit was stored to memory at: [ 386.784024] kmsan_internal_chain_origin+0x136/0x240 [ 386.789172] __msan_chain_origin+0x6d/0xb0 [ 386.793433] __save_stack_trace+0x8be/0xc60 [ 386.797779] save_stack_trace+0xc6/0x110 [ 386.801876] kmsan_internal_chain_origin+0x136/0x240 [ 386.807004] kmsan_memcpy_origins+0x13d/0x190 [ 386.811528] __msan_memcpy+0x6f/0x80 [ 386.815270] pskb_expand_head+0x436/0x1d20 [ 386.819530] skb_shift+0xce2/0x2d10 [ 386.823191] tcp_sacktag_walk+0x2156/0x29d0 [ 386.827535] tcp_sacktag_write_queue+0x2805/0x4630 [ 386.832483] tcp_ack+0x2888/0xa010 [ 386.836047] tcp_rcv_established+0xf7e/0x2940 [ 386.840564] tcp_v4_do_rcv+0x686/0xd80 [ 386.844482] __release_sock+0x32d/0x750 [ 386.848479] __sk_flush_backlog+0x52/0x70 [ 386.852652] tcp_sendmsg_locked+0xd72/0x6c30 [ 386.857100] tcp_sendmsg+0xb2/0x100 [ 386.860759] inet_sendmsg+0x4e9/0x800 [ 386.864580] __sys_sendto+0x940/0xb80 [ 386.868439] __se_sys_sendto+0x107/0x130 [ 386.872524] __x64_sys_sendto+0x6e/0x90 [ 386.876526] do_syscall_64+0xcf/0x110 [ 386.880360] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 386.885569] [ 386.887210] Uninit was stored to memory at: [ 386.891568] kmsan_internal_chain_origin+0x136/0x240 [ 386.896719] __msan_chain_origin+0x6d/0xb0 [ 386.900984] __save_stack_trace+0x8be/0xc60 [ 386.905333] save_stack_trace+0xc6/0x110 [ 386.909439] kmsan_internal_chain_origin+0x136/0x240 [ 386.914573] kmsan_memcpy_origins+0x13d/0x190 [ 386.919119] __msan_memcpy+0x6f/0x80 [ 386.922879] pskb_expand_head+0x436/0x1d20 [ 386.927148] skb_shift+0xce2/0x2d10 [ 386.930800] tcp_sacktag_walk+0x2156/0x29d0 [ 386.935182] tcp_sacktag_write_queue+0x2805/0x4630 [ 386.940144] tcp_ack+0x2888/0xa010 [ 386.943709] tcp_rcv_established+0xf7e/0x2940 [ 386.948233] tcp_v4_do_rcv+0x686/0xd80 [ 386.952155] __release_sock+0x32d/0x750 [ 386.956172] __sk_flush_backlog+0x52/0x70 [ 386.960350] tcp_sendmsg_locked+0xd72/0x6c30 [ 386.964796] tcp_sendmsg+0xb2/0x100 [ 386.968471] inet_sendmsg+0x4e9/0x800 [ 386.972330] __sys_sendto+0x940/0xb80 [ 386.976159] __se_sys_sendto+0x107/0x130 [ 386.980248] __x64_sys_sendto+0x6e/0x90 [ 386.984246] do_syscall_64+0xcf/0x110 [ 386.988077] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 386.993279] [ 386.994921] Uninit was stored to memory at: [ 386.999276] kmsan_internal_chain_origin+0x136/0x240 [ 387.004429] __msan_chain_origin+0x6d/0xb0 [ 387.008694] __save_stack_trace+0x8be/0xc60 [ 387.013041] save_stack_trace+0xc6/0x110 [ 387.017144] kmsan_internal_chain_origin+0x136/0x240 [ 387.022292] kmsan_memcpy_origins+0x13d/0x190 [ 387.026824] __msan_memcpy+0x6f/0x80 [ 387.030565] pskb_expand_head+0x436/0x1d20 [ 387.034816] skb_shift+0xce2/0x2d10 [ 387.038479] tcp_sacktag_walk+0x2156/0x29d0 [ 387.042841] tcp_sacktag_write_queue+0x2805/0x4630 [ 387.047792] tcp_ack+0x2888/0xa010 [ 387.051356] tcp_rcv_established+0xf7e/0x2940 [ 387.055890] tcp_v4_do_rcv+0x686/0xd80 [ 387.059804] __release_sock+0x32d/0x750 [ 387.063806] __sk_flush_backlog+0x52/0x70 [ 387.067982] tcp_sendmsg_locked+0xd72/0x6c30 [ 387.072432] tcp_sendmsg+0xb2/0x100 [ 387.076090] inet_sendmsg+0x4e9/0x800 [ 387.079912] __sys_sendto+0x940/0xb80 [ 387.083740] __se_sys_sendto+0x107/0x130 [ 387.087824] __x64_sys_sendto+0x6e/0x90 [ 387.091828] do_syscall_64+0xcf/0x110 [ 387.095656] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 387.100861] [ 387.102503] Uninit was stored to memory at: [ 387.106854] kmsan_internal_chain_origin+0x136/0x240 [ 387.111985] __msan_chain_origin+0x6d/0xb0 [ 387.116241] __save_stack_trace+0x8be/0xc60 [ 387.120584] save_stack_trace+0xc6/0x110 [ 387.124675] kmsan_internal_chain_origin+0x136/0x240 [ 387.129808] kmsan_memcpy_origins+0x13d/0x190 [ 387.134330] __msan_memcpy+0x6f/0x80 [ 387.138080] pskb_expand_head+0x436/0x1d20 [ 387.142335] skb_shift+0xce2/0x2d10 [ 387.146053] tcp_sacktag_walk+0x2156/0x29d0 [ 387.150430] tcp_sacktag_write_queue+0x2805/0x4630 [ 387.155400] tcp_ack+0x2888/0xa010 [ 387.158970] tcp_rcv_established+0xf7e/0x2940 [ 387.163494] tcp_v4_do_rcv+0x686/0xd80 [ 387.167430] __release_sock+0x32d/0x750 [ 387.171434] __sk_flush_backlog+0x52/0x70 [ 387.175627] tcp_sendmsg_locked+0xd72/0x6c30 [ 387.180066] tcp_sendmsg+0xb2/0x100 [ 387.183734] inet_sendmsg+0x4e9/0x800 [ 387.187557] __sys_sendto+0x940/0xb80 [ 387.191395] __se_sys_sendto+0x107/0x130 [ 387.195480] __x64_sys_sendto+0x6e/0x90 [ 387.199480] do_syscall_64+0xcf/0x110 [ 387.203310] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 387.208511] 12:14:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000140)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)={0x2}) [ 387.210171] Local variable description: ----v.addr.i.i.i@ipv4_conntrack_local [ 387.217456] Variable was created at: [ 387.221234] ipv4_conntrack_local+0x75/0x470 [ 387.225684] nf_hook_slow+0x15c/0x3d0 12:14:29 executing program 4: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x10) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e000000000000000000001e0000400000000c3bd337559ea5dfce51f46f0000000000000000000000000000000000380002000500000000000300000000000000000000800000000000000000000000000000000001000100b8bc000000000000"], 0x68) write$P9_RGETATTR(r0, &(0x7f0000000380)={0xa0}, 0xa0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x1c, 0x20}) execveat(r0, &(0x7f0000000100)='\x00', &(0x7f00000001c0), &(0x7f0000000340), 0x1000) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000001c0)) [ 387.325147] not chained 50000 origins [ 387.329019] CPU: 1 PID: 9978 Comm: syz-executor0 Not tainted 4.20.0-rc2+ #85 [ 387.336224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 387.345600] Call Trace: [ 387.348223] dump_stack+0x32d/0x480 [ 387.351916] kmsan_internal_chain_origin+0x222/0x240 [ 387.357084] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 387.362491] ? __module_address+0x6a/0x5f0 [ 387.366772] ? is_bpf_text_address+0x3e5/0x4d0 [ 387.371400] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 387.376791] ? is_bpf_text_address+0x49e/0x4d0 [ 387.381422] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 387.386808] ? __module_address+0x6a/0x5f0 [ 387.391081] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 387.396551] ? is_bpf_text_address+0x49e/0x4d0 [ 387.401181] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 387.406661] ? in_task_stack+0x12c/0x210 [ 387.410775] __msan_chain_origin+0x6d/0xb0 [ 387.415073] ? do_syscall_64+0xcf/0x110 [ 387.419104] __save_stack_trace+0x8be/0xc60 [ 387.423509] ? do_syscall_64+0xcf/0x110 [ 387.427540] save_stack_trace+0xc6/0x110 [ 387.431872] kmsan_internal_chain_origin+0x136/0x240 [ 387.437019] ? __x64_sys_sendto+0x6e/0x90 [ 387.441218] ? kmsan_internal_chain_origin+0x136/0x240 [ 387.446538] ? kmsan_memcpy_origins+0x13d/0x190 [ 387.451236] ? __msan_memcpy+0x6f/0x80 [ 387.455161] ? pskb_expand_head+0x436/0x1d20 [ 387.459612] ? skb_shift+0xce2/0x2d10 [ 387.463441] ? tcp_sacktag_walk+0x2156/0x29d0 [ 387.467967] ? tcp_sacktag_write_queue+0x2805/0x4630 [ 387.473092] ? tcp_ack+0x2888/0xa010 [ 387.476850] ? tcp_rcv_established+0xf7e/0x2940 [ 387.481534] ? tcp_v4_do_rcv+0x686/0xd80 [ 387.485617] ? __release_sock+0x32d/0x750 [ 387.489807] ? __sk_flush_backlog+0x52/0x70 [ 387.494174] ? tcp_sendmsg_locked+0xd72/0x6c30 [ 387.498802] ? tcp_sendmsg+0xb2/0x100 [ 387.502622] ? inet_sendmsg+0x4e9/0x800 [ 387.506614] ? __sys_sendto+0x940/0xb80 [ 387.510620] ? __se_sys_sendto+0x107/0x130 [ 387.514887] ? __x64_sys_sendto+0x6e/0x90 [ 387.519056] ? do_syscall_64+0xcf/0x110 12:14:29 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001100], 0x0, &(0x7f0000000240), &(0x7f0000000180)=ANY=[@ANYRES16=r0]}, 0x7a) [ 387.523054] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 387.528470] ? __msan_get_context_state+0x9/0x20 [ 387.533249] ? INIT_INT+0xc/0x30 [ 387.536644] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 387.542064] kmsan_memcpy_origins+0x13d/0x190 [ 387.546595] __msan_memcpy+0x6f/0x80 [ 387.550335] pskb_expand_head+0x436/0x1d20 [ 387.554651] skb_shift+0xce2/0x2d10 [ 387.558349] tcp_sacktag_walk+0x2156/0x29d0 [ 387.562753] tcp_sacktag_write_queue+0x2805/0x4630 [ 387.567772] tcp_ack+0x2888/0xa010 [ 387.571335] ? tcp_parse_options+0xbe/0x1cf0 [ 387.575832] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 387.581309] ? tcp_parse_options+0x1c55/0x1cf0 [ 387.585998] tcp_rcv_established+0xf7e/0x2940 [ 387.590544] ? __msan_get_context_state+0x9/0x20 [ 387.595343] tcp_v4_do_rcv+0x686/0xd80 [ 387.599293] ? inet_sk_rx_dst_set+0x200/0x200 [ 387.603816] __release_sock+0x32d/0x750 [ 387.607844] __sk_flush_backlog+0x52/0x70 [ 387.612051] ? tcp_v4_init_sock+0xc0/0xc0 [ 387.616240] tcp_sendmsg_locked+0xd72/0x6c30 [ 387.620704] ? kmsan_internal_unpoison_shadow+0x30/0xd0 12:14:29 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) [ 387.626176] tcp_sendmsg+0xb2/0x100 [ 387.629850] ? tcp_sendmsg_locked+0x6c30/0x6c30 [ 387.634549] inet_sendmsg+0x4e9/0x800 [ 387.638387] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 387.643781] ? security_socket_sendmsg+0x1bd/0x200 [ 387.648745] ? inet_getname+0x490/0x490 [ 387.652742] __sys_sendto+0x940/0xb80 [ 387.656629] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 387.662117] ? prepare_exit_to_usermode+0x182/0x4c0 [ 387.667199] __se_sys_sendto+0x107/0x130 [ 387.671314] __x64_sys_sendto+0x6e/0x90 [ 387.675322] do_syscall_64+0xcf/0x110 [ 387.679187] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 387.684423] RIP: 0033:0x457569 [ 387.687642] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 387.706574] RSP: 002b:00007f9ea29eac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 387.714324] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 387.721623] RDX: fffffffffffffe6e RSI: 0000000020a88f88 RDI: 0000000000000003 [ 387.728915] RBP: 000000000072bfa0 R08: 0000000020e68000 R09: 0000000000000010 [ 387.736210] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f9ea29eb6d4 [ 387.743525] R13: 00000000004c3c11 R14: 00000000004d5e80 R15: 00000000ffffffff [ 387.750881] Uninit was stored to memory at: [ 387.755241] kmsan_internal_chain_origin+0x136/0x240 [ 387.760419] __msan_chain_origin+0x6d/0xb0 [ 387.763471] kernel msg: ebtables bug: please report to author: entries_size too small [ 387.764699] __save_stack_trace+0x8be/0xc60 [ 387.764720] save_stack_trace+0xc6/0x110 [ 387.764743] kmsan_internal_chain_origin+0x136/0x240 [ 387.764764] kmsan_memcpy_origins+0x13d/0x190 [ 387.764800] __msan_memcpy+0x6f/0x80 [ 387.764824] pskb_expand_head+0x436/0x1d20 [ 387.764857] skb_shift+0xce2/0x2d10 [ 387.764876] tcp_sacktag_walk+0x2156/0x29d0 [ 387.764895] tcp_sacktag_write_queue+0x2805/0x4630 [ 387.764911] tcp_ack+0x2888/0xa010 [ 387.764962] tcp_rcv_established+0xf7e/0x2940 [ 387.812530] kernel msg: ebtables bug: please report to author: entries_size too small [ 387.815399] tcp_v4_do_rcv+0x686/0xd80 [ 387.815423] __release_sock+0x32d/0x750 [ 387.815458] __sk_flush_backlog+0x52/0x70 [ 387.815480] tcp_sendmsg_locked+0xd72/0x6c30 [ 387.815501] tcp_sendmsg+0xb2/0x100 [ 387.815522] inet_sendmsg+0x4e9/0x800 [ 387.815540] __sys_sendto+0x940/0xb80 [ 387.815558] __se_sys_sendto+0x107/0x130 [ 387.815575] __x64_sys_sendto+0x6e/0x90 [ 387.815593] do_syscall_64+0xcf/0x110 [ 387.815632] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 387.872800] [ 387.874438] Uninit was stored to memory at: [ 387.878810] kmsan_internal_chain_origin+0x136/0x240 [ 387.883973] __msan_chain_origin+0x6d/0xb0 [ 387.888246] __save_stack_trace+0x8be/0xc60 [ 387.892590] save_stack_trace+0xc6/0x110 [ 387.896669] kmsan_internal_chain_origin+0x136/0x240 [ 387.901821] kmsan_memcpy_origins+0x13d/0x190 [ 387.906353] __msan_memcpy+0x6f/0x80 [ 387.910116] pskb_expand_head+0x436/0x1d20 [ 387.914402] skb_shift+0xce2/0x2d10 [ 387.918069] tcp_sacktag_walk+0x2156/0x29d0 [ 387.922422] tcp_sacktag_write_queue+0x2805/0x4630 [ 387.927417] tcp_ack+0x2888/0xa010 [ 387.930999] tcp_rcv_established+0xf7e/0x2940 [ 387.935518] tcp_v4_do_rcv+0x686/0xd80 [ 387.939487] __release_sock+0x32d/0x750 [ 387.943484] __sk_flush_backlog+0x52/0x70 [ 387.947748] tcp_sendmsg_locked+0xd72/0x6c30 [ 387.952192] tcp_sendmsg+0xb2/0x100 [ 387.955840] inet_sendmsg+0x4e9/0x800 [ 387.959689] __sys_sendto+0x940/0xb80 [ 387.963512] __se_sys_sendto+0x107/0x130 [ 387.967607] __x64_sys_sendto+0x6e/0x90 [ 387.971608] do_syscall_64+0xcf/0x110 [ 387.975438] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 387.980636] [ 387.982276] Uninit was stored to memory at: [ 387.986662] kmsan_internal_chain_origin+0x136/0x240 [ 387.991796] __msan_chain_origin+0x6d/0xb0 [ 387.996070] __save_stack_trace+0x8be/0xc60 [ 388.000421] save_stack_trace+0xc6/0x110 [ 388.004511] kmsan_internal_chain_origin+0x136/0x240 [ 388.009638] kmsan_memcpy_origins+0x13d/0x190 [ 388.014206] __msan_memcpy+0x6f/0x80 [ 388.017968] pskb_expand_head+0x436/0x1d20 [ 388.022223] skb_shift+0xce2/0x2d10 [ 388.025899] tcp_sacktag_walk+0x2156/0x29d0 [ 388.030258] tcp_sacktag_write_queue+0x2805/0x4630 [ 388.035219] tcp_ack+0x2888/0xa010 [ 388.038782] tcp_rcv_established+0xf7e/0x2940 [ 388.043303] tcp_v4_do_rcv+0x686/0xd80 [ 388.047214] __release_sock+0x32d/0x750 [ 388.051218] __sk_flush_backlog+0x52/0x70 [ 388.055405] tcp_sendmsg_locked+0xd72/0x6c30 [ 388.059848] tcp_sendmsg+0xb2/0x100 [ 388.063495] inet_sendmsg+0x4e9/0x800 [ 388.067310] __sys_sendto+0x940/0xb80 [ 388.071158] __se_sys_sendto+0x107/0x130 [ 388.075231] __x64_sys_sendto+0x6e/0x90 [ 388.079220] do_syscall_64+0xcf/0x110 [ 388.083066] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 388.088272] [ 388.089904] Uninit was stored to memory at: [ 388.094245] kmsan_internal_chain_origin+0x136/0x240 [ 388.099390] __msan_chain_origin+0x6d/0xb0 [ 388.103649] __save_stack_trace+0x8be/0xc60 [ 388.107994] save_stack_trace+0xc6/0x110 [ 388.112073] kmsan_internal_chain_origin+0x136/0x240 [ 388.117194] kmsan_memcpy_origins+0x13d/0x190 [ 388.121713] __msan_memcpy+0x6f/0x80 [ 388.125446] pskb_expand_head+0x436/0x1d20 [ 388.129702] skb_shift+0xce2/0x2d10 [ 388.133364] tcp_sacktag_walk+0x2156/0x29d0 [ 388.137710] tcp_sacktag_write_queue+0x2805/0x4630 [ 388.142653] tcp_ack+0x2888/0xa010 [ 388.146207] tcp_rcv_established+0xf7e/0x2940 [ 388.150720] tcp_v4_do_rcv+0x686/0xd80 [ 388.154652] __release_sock+0x32d/0x750 [ 388.158656] __sk_flush_backlog+0x52/0x70 [ 388.162824] tcp_sendmsg_locked+0xd72/0x6c30 [ 388.167246] tcp_sendmsg+0xb2/0x100 [ 388.170889] inet_sendmsg+0x4e9/0x800 [ 388.174708] __sys_sendto+0x940/0xb80 [ 388.178522] __se_sys_sendto+0x107/0x130 [ 388.182596] __x64_sys_sendto+0x6e/0x90 [ 388.186602] do_syscall_64+0xcf/0x110 [ 388.190441] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 388.195637] [ 388.197270] Uninit was stored to memory at: [ 388.201612] kmsan_internal_chain_origin+0x136/0x240 [ 388.206737] __msan_chain_origin+0x6d/0xb0 [ 388.210991] __save_stack_trace+0x8be/0xc60 [ 388.215331] save_stack_trace+0xc6/0x110 [ 388.219421] kmsan_internal_chain_origin+0x136/0x240 [ 388.224567] kmsan_memcpy_origins+0x13d/0x190 [ 388.229079] __msan_memcpy+0x6f/0x80 [ 388.232830] pskb_expand_head+0x436/0x1d20 [ 388.237100] skb_shift+0xce2/0x2d10 [ 388.240773] tcp_sacktag_walk+0x2156/0x29d0 [ 388.245108] tcp_sacktag_write_queue+0x2805/0x4630 [ 388.250073] tcp_ack+0x2888/0xa010 [ 388.253663] tcp_rcv_established+0xf7e/0x2940 [ 388.258229] tcp_v4_do_rcv+0x686/0xd80 [ 388.262133] __release_sock+0x32d/0x750 [ 388.266151] __sk_flush_backlog+0x52/0x70 [ 388.270310] tcp_sendmsg_locked+0xd72/0x6c30 [ 388.274753] tcp_sendmsg+0xb2/0x100 [ 388.278432] inet_sendmsg+0x4e9/0x800 [ 388.282266] __sys_sendto+0x940/0xb80 [ 388.286083] __se_sys_sendto+0x107/0x130 [ 388.290157] __x64_sys_sendto+0x6e/0x90 [ 388.294169] do_syscall_64+0xcf/0x110 [ 388.297988] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 388.303178] [ 388.304821] Uninit was stored to memory at: [ 388.309163] kmsan_internal_chain_origin+0x136/0x240 [ 388.314283] __msan_chain_origin+0x6d/0xb0 [ 388.318538] __save_stack_trace+0x8be/0xc60 [ 388.322880] save_stack_trace+0xc6/0x110 [ 388.326962] kmsan_internal_chain_origin+0x136/0x240 [ 388.332112] kmsan_memcpy_origins+0x13d/0x190 [ 388.336644] __msan_memcpy+0x6f/0x80 [ 388.340424] pskb_expand_head+0x436/0x1d20 [ 388.344670] skb_shift+0xce2/0x2d10 [ 388.348344] tcp_sacktag_walk+0x2156/0x29d0 [ 388.352689] tcp_sacktag_write_queue+0x2805/0x4630 [ 388.357633] tcp_ack+0x2888/0xa010 [ 388.361202] tcp_rcv_established+0xf7e/0x2940 [ 388.365713] tcp_v4_do_rcv+0x686/0xd80 [ 388.369616] __release_sock+0x32d/0x750 [ 388.373603] __sk_flush_backlog+0x52/0x70 [ 388.377778] tcp_sendmsg_locked+0xd72/0x6c30 [ 388.382203] tcp_sendmsg+0xb2/0x100 [ 388.385844] inet_sendmsg+0x4e9/0x800 [ 388.389656] __sys_sendto+0x940/0xb80 [ 388.393467] __se_sys_sendto+0x107/0x130 [ 388.397552] __x64_sys_sendto+0x6e/0x90 [ 388.401542] do_syscall_64+0xcf/0x110 [ 388.405361] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 388.410562] [ 388.412194] Uninit was stored to memory at: [ 388.416538] kmsan_internal_chain_origin+0x136/0x240 [ 388.421669] __msan_chain_origin+0x6d/0xb0 [ 388.425952] __save_stack_trace+0x8be/0xc60 [ 388.430302] save_stack_trace+0xc6/0x110 [ 388.434409] kmsan_internal_chain_origin+0x136/0x240 [ 388.439534] kmsan_memcpy_origins+0x13d/0x190 [ 388.444066] __msan_memcpy+0x6f/0x80 [ 388.447813] pskb_expand_head+0x436/0x1d20 [ 388.452079] skb_shift+0xce2/0x2d10 [ 388.455729] tcp_sacktag_walk+0x2156/0x29d0 [ 388.460063] tcp_sacktag_write_queue+0x2805/0x4630 [ 388.465009] tcp_ack+0x2888/0xa010 [ 388.468567] tcp_rcv_established+0xf7e/0x2940 [ 388.473073] tcp_v4_do_rcv+0x686/0xd80 [ 388.476977] __release_sock+0x32d/0x750 [ 388.480967] __sk_flush_backlog+0x52/0x70 [ 388.485132] tcp_sendmsg_locked+0xd72/0x6c30 [ 388.489565] tcp_sendmsg+0xb2/0x100 [ 388.493238] inet_sendmsg+0x4e9/0x800 [ 388.497071] __sys_sendto+0x940/0xb80 [ 388.500897] __se_sys_sendto+0x107/0x130 [ 388.504971] __x64_sys_sendto+0x6e/0x90 [ 388.508981] do_syscall_64+0xcf/0x110 [ 388.512815] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 388.518021] [ 388.519671] Local variable description: ----v.addr.i.i.i@ipv4_conntrack_local [ 388.526956] Variable was created at: [ 388.530692] ipv4_conntrack_local+0x75/0x470 [ 388.535115] nf_hook_slow+0x15c/0x3d0 [ 388.545593] not chained 60000 origins [ 388.549449] CPU: 1 PID: 9978 Comm: syz-executor0 Not tainted 4.20.0-rc2+ #85 [ 388.556665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.566520] Call Trace: [ 388.569150] dump_stack+0x32d/0x480 [ 388.572846] kmsan_internal_chain_origin+0x222/0x240 [ 388.578020] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 388.583421] ? __module_address+0x6a/0x5f0 [ 388.587687] ? is_bpf_text_address+0x3e5/0x4d0 [ 388.592302] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 388.597707] ? is_bpf_text_address+0x49e/0x4d0 [ 388.602338] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 388.607745] ? __module_address+0x6a/0x5f0 [ 388.612021] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 388.617420] ? is_bpf_text_address+0x49e/0x4d0 [ 388.622057] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 388.627533] ? in_task_stack+0x12c/0x210 [ 388.631651] __msan_chain_origin+0x6d/0xb0 [ 388.635916] ? kmsan_memcpy_origins+0x13d/0x190 [ 388.640610] __save_stack_trace+0x8be/0xc60 [ 388.644985] ? kmsan_memcpy_origins+0x13d/0x190 [ 388.649685] save_stack_trace+0xc6/0x110 [ 388.653776] kmsan_internal_chain_origin+0x136/0x240 [ 388.658911] ? __x64_sys_sendto+0x6e/0x90 [ 388.663086] ? kmsan_internal_chain_origin+0x136/0x240 [ 388.668385] ? kmsan_memcpy_origins+0x13d/0x190 [ 388.673074] ? __msan_memcpy+0x6f/0x80 [ 388.677011] ? pskb_expand_head+0x436/0x1d20 [ 388.681451] ? skb_shift+0xce2/0x2d10 [ 388.685283] ? tcp_sacktag_walk+0x2156/0x29d0 [ 388.689791] ? tcp_sacktag_write_queue+0x2805/0x4630 [ 388.694902] ? tcp_ack+0x2888/0xa010 [ 388.698651] ? tcp_rcv_established+0xf7e/0x2940 [ 388.703384] ? tcp_v4_do_rcv+0x686/0xd80 [ 388.707474] ? __release_sock+0x32d/0x750 [ 388.711632] ? __sk_flush_backlog+0x52/0x70 [ 388.715970] ? tcp_sendmsg_locked+0xd72/0x6c30 [ 388.720568] ? tcp_sendmsg+0xb2/0x100 [ 388.724392] ? inet_sendmsg+0x4e9/0x800 [ 388.728391] ? __sys_sendto+0x940/0xb80 [ 388.732390] ? __se_sys_sendto+0x107/0x130 [ 388.736645] ? __x64_sys_sendto+0x6e/0x90 [ 388.740808] ? do_syscall_64+0xcf/0x110 [ 388.744802] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 388.750215] ? __msan_get_context_state+0x9/0x20 [ 388.754981] ? INIT_INT+0xc/0x30 [ 388.758387] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 388.763789] kmsan_memcpy_origins+0x13d/0x190 [ 388.768313] __msan_memcpy+0x6f/0x80 [ 388.772051] pskb_expand_head+0x436/0x1d20 [ 388.776338] skb_shift+0xce2/0x2d10 [ 388.780030] tcp_sacktag_walk+0x2156/0x29d0 [ 388.784439] tcp_sacktag_write_queue+0x2805/0x4630 [ 388.789530] tcp_ack+0x2888/0xa010 [ 388.793103] ? tcp_parse_options+0xbe/0x1cf0 [ 388.797546] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 388.803012] ? tcp_parse_options+0x1c55/0x1cf0 [ 388.807701] tcp_rcv_established+0xf7e/0x2940 [ 388.812231] ? __msan_get_context_state+0x9/0x20 [ 388.817019] tcp_v4_do_rcv+0x686/0xd80 [ 388.820936] ? inet_sk_rx_dst_set+0x200/0x200 [ 388.825454] __release_sock+0x32d/0x750 [ 388.829466] __sk_flush_backlog+0x52/0x70 [ 388.833634] ? tcp_v4_init_sock+0xc0/0xc0 [ 388.837801] tcp_sendmsg_locked+0xd72/0x6c30 [ 388.842298] ? kmsan_internal_unpoison_shadow+0x30/0xd0 [ 388.847754] tcp_sendmsg+0xb2/0x100 [ 388.851412] ? tcp_sendmsg_locked+0x6c30/0x6c30 [ 388.856099] inet_sendmsg+0x4e9/0x800 [ 388.859928] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 388.865307] ? security_socket_sendmsg+0x1bd/0x200 [ 388.870260] ? inet_getname+0x490/0x490 [ 388.874246] __sys_sendto+0x940/0xb80 [ 388.878097] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 388.883566] ? prepare_exit_to_usermode+0x182/0x4c0 [ 388.888638] __se_sys_sendto+0x107/0x130 [ 388.892752] __x64_sys_sendto+0x6e/0x90 [ 388.896741] do_syscall_64+0xcf/0x110 [ 388.900563] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 388.905766] RIP: 0033:0x457569 [ 388.908977] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 388.927887] RSP: 002b:00007f9ea29eac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 388.935610] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 388.942888] RDX: fffffffffffffe6e RSI: 0000000020a88f88 RDI: 0000000000000003 [ 388.950186] RBP: 000000000072bfa0 R08: 0000000020e68000 R09: 0000000000000010 [ 388.957470] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f9ea29eb6d4 [ 388.964755] R13: 00000000004c3c11 R14: 00000000004d5e80 R15: 00000000ffffffff [ 388.972053] Uninit was stored to memory at: [ 388.976406] kmsan_internal_chain_origin+0x136/0x240 [ 388.981525] __msan_chain_origin+0x6d/0xb0 [ 388.985792] __save_stack_trace+0x8be/0xc60 [ 388.990127] save_stack_trace+0xc6/0x110 [ 388.994207] kmsan_internal_chain_origin+0x136/0x240 [ 388.999323] kmsan_memcpy_origins+0x13d/0x190 [ 389.003837] __msan_memcpy+0x6f/0x80 [ 389.007566] pskb_expand_head+0x436/0x1d20 [ 389.011813] skb_shift+0xce2/0x2d10 [ 389.015457] tcp_sacktag_walk+0x2156/0x29d0 [ 389.019789] tcp_sacktag_write_queue+0x2805/0x4630 [ 389.024756] tcp_ack+0x2888/0xa010 [ 389.028333] tcp_rcv_established+0xf7e/0x2940 [ 389.032841] tcp_v4_do_rcv+0x686/0xd80 [ 389.036740] __release_sock+0x32d/0x750 [ 389.040732] __sk_flush_backlog+0x52/0x70 [ 389.044911] tcp_sendmsg_locked+0xd72/0x6c30 [ 389.049328] tcp_sendmsg+0xb2/0x100 [ 389.052966] inet_sendmsg+0x4e9/0x800 [ 389.056782] __sys_sendto+0x940/0xb80 [ 389.060591] __se_sys_sendto+0x107/0x130 [ 389.064687] __x64_sys_sendto+0x6e/0x90 [ 389.068691] do_syscall_64+0xcf/0x110 [ 389.072514] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 389.077720] [ 389.079348] Uninit was stored to memory at: [ 389.083694] kmsan_internal_chain_origin+0x136/0x240 [ 389.088817] __msan_chain_origin+0x6d/0xb0 [ 389.093094] __save_stack_trace+0x8be/0xc60 [ 389.097429] save_stack_trace+0xc6/0x110 [ 389.101517] kmsan_internal_chain_origin+0x136/0x240 [ 389.106637] kmsan_memcpy_origins+0x13d/0x190 [ 389.111176] __msan_memcpy+0x6f/0x80 [ 389.114907] pskb_expand_head+0x436/0x1d20 [ 389.119160] skb_shift+0xce2/0x2d10 [ 389.122798] tcp_sacktag_walk+0x2156/0x29d0 [ 389.127184] tcp_sacktag_write_queue+0x2805/0x4630 [ 389.132119] tcp_ack+0x2888/0xa010 [ 389.135674] tcp_rcv_established+0xf7e/0x2940 [ 389.140184] tcp_v4_do_rcv+0x686/0xd80 [ 389.144091] __release_sock+0x32d/0x750 [ 389.148111] __sk_flush_backlog+0x52/0x70 [ 389.152279] tcp_sendmsg_locked+0xd72/0x6c30 [ 389.156703] tcp_sendmsg+0xb2/0x100 [ 389.160343] inet_sendmsg+0x4e9/0x800 [ 389.164179] __sys_sendto+0x940/0xb80 [ 389.167992] __se_sys_sendto+0x107/0x130 [ 389.172073] __x64_sys_sendto+0x6e/0x90 [ 389.176058] do_syscall_64+0xcf/0x110 [ 389.179880] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 389.185074] [ 389.186709] Uninit was stored to memory at: [ 389.191043] kmsan_internal_chain_origin+0x136/0x240 [ 389.196165] __msan_chain_origin+0x6d/0xb0 [ 389.200429] __save_stack_trace+0x8be/0xc60 [ 389.204774] save_stack_trace+0xc6/0x110 [ 389.208850] kmsan_internal_chain_origin+0x136/0x240 [ 389.213969] kmsan_memcpy_origins+0x13d/0x190 [ 389.218478] __msan_memcpy+0x6f/0x80 [ 389.222206] pskb_expand_head+0x436/0x1d20 [ 389.226455] skb_shift+0xce2/0x2d10 [ 389.230091] tcp_sacktag_walk+0x2156/0x29d0 [ 389.234427] tcp_sacktag_write_queue+0x2805/0x4630 [ 389.239371] tcp_ack+0x2888/0xa010 [ 389.242938] tcp_rcv_established+0xf7e/0x2940 [ 389.247449] tcp_v4_do_rcv+0x686/0xd80 [ 389.251346] __release_sock+0x32d/0x750 [ 389.255343] __sk_flush_backlog+0x52/0x70 [ 389.259513] tcp_sendmsg_locked+0xd72/0x6c30 [ 389.263935] tcp_sendmsg+0xb2/0x100 [ 389.267574] inet_sendmsg+0x4e9/0x800 [ 389.271396] __sys_sendto+0x940/0xb80 [ 389.275216] __se_sys_sendto+0x107/0x130 [ 389.279285] __x64_sys_sendto+0x6e/0x90 [ 389.283273] do_syscall_64+0xcf/0x110 [ 389.287092] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 389.292282] [ 389.293912] Uninit was stored to memory at: [ 389.298248] kmsan_internal_chain_origin+0x136/0x240 [ 389.303385] __msan_chain_origin+0x6d/0xb0 [ 389.307634] __save_stack_trace+0x8be/0xc60 [ 389.311966] save_stack_trace+0xc6/0x110 [ 389.316041] kmsan_internal_chain_origin+0x136/0x240 [ 389.321163] kmsan_memcpy_origins+0x13d/0x190 [ 389.325687] __msan_memcpy+0x6f/0x80 [ 389.329426] pskb_expand_head+0x436/0x1d20 [ 389.333672] skb_shift+0xce2/0x2d10 [ 389.337308] tcp_sacktag_walk+0x2156/0x29d0 [ 389.341649] tcp_sacktag_write_queue+0x2805/0x4630 [ 389.346601] tcp_ack+0x2888/0xa010 [ 389.350175] tcp_rcv_established+0xf7e/0x2940 [ 389.354697] tcp_v4_do_rcv+0x686/0xd80 [ 389.358594] __release_sock+0x32d/0x750 [ 389.362581] __sk_flush_backlog+0x52/0x70 [ 389.366741] tcp_sendmsg_locked+0xd72/0x6c30 [ 389.371199] tcp_sendmsg+0xb2/0x100 [ 389.374859] inet_sendmsg+0x4e9/0x800 [ 389.378673] __sys_sendto+0x940/0xb80 [ 389.382491] __se_sys_sendto+0x107/0x130 [ 389.386563] __x64_sys_sendto+0x6e/0x90 [ 389.390550] do_syscall_64+0xcf/0x110 [ 389.394365] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 389.399567] [ 389.401198] Uninit was stored to memory at: [ 389.405538] kmsan_internal_chain_origin+0x136/0x240 [ 389.410654] __msan_chain_origin+0x6d/0xb0 [ 389.414906] __save_stack_trace+0x8be/0xc60 [ 389.419239] save_stack_trace+0xc6/0x110 [ 389.423340] kmsan_internal_chain_origin+0x136/0x240 [ 389.428467] kmsan_memcpy_origins+0x13d/0x190 [ 389.433084] __msan_memcpy+0x6f/0x80 [ 389.436816] pskb_expand_head+0x436/0x1d20 [ 389.441064] skb_shift+0xce2/0x2d10 [ 389.444707] tcp_sacktag_walk+0x2156/0x29d0 [ 389.449042] tcp_sacktag_write_queue+0x2805/0x4630 [ 389.453984] tcp_ack+0x2888/0xa010 [ 389.457534] tcp_rcv_established+0xf7e/0x2940 [ 389.462043] tcp_v4_do_rcv+0x686/0xd80 [ 389.465947] __release_sock+0x32d/0x750 [ 389.469941] __sk_flush_backlog+0x52/0x70 [ 389.474101] tcp_sendmsg_locked+0xd72/0x6c30 [ 389.478525] tcp_sendmsg+0xb2/0x100 [ 389.482169] inet_sendmsg+0x4e9/0x800 [ 389.485981] __sys_sendto+0x940/0xb80 [ 389.489792] __se_sys_sendto+0x107/0x130 [ 389.493869] __x64_sys_sendto+0x6e/0x90 [ 389.497857] do_syscall_64+0xcf/0x110 [ 389.501677] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 389.506865] [ 389.508496] Uninit was stored to memory at: [ 389.512831] kmsan_internal_chain_origin+0x136/0x240 [ 389.517946] __msan_chain_origin+0x6d/0xb0 [ 389.522195] __save_stack_trace+0x8be/0xc60 [ 389.526585] save_stack_trace+0xc6/0x110 [ 389.530674] kmsan_internal_chain_origin+0x136/0x240 [ 389.535785] kmsan_memcpy_origins+0x13d/0x190 [ 389.540288] __msan_memcpy+0x6f/0x80 [ 389.544013] pskb_expand_head+0x436/0x1d20 [ 389.548278] skb_shift+0xce2/0x2d10 [ 389.551918] tcp_sacktag_walk+0x2156/0x29d0 [ 389.556254] tcp_sacktag_write_queue+0x2805/0x4630 [ 389.561191] tcp_ack+0x2888/0xa010 [ 389.564744] tcp_rcv_established+0xf7e/0x2940 [ 389.569257] tcp_v4_do_rcv+0x686/0xd80 [ 389.573176] __release_sock+0x32d/0x750 [ 389.577179] __sk_flush_backlog+0x52/0x70 [ 389.581350] tcp_sendmsg_locked+0xd72/0x6c30 [ 389.585775] tcp_sendmsg+0xb2/0x100 [ 389.589425] inet_sendmsg+0x4e9/0x800 [ 389.593251] __sys_sendto+0x940/0xb80 [ 389.597073] __se_sys_sendto+0x107/0x130 [ 389.601197] __x64_sys_sendto+0x6e/0x90 [ 389.605184] do_syscall_64+0xcf/0x110 [ 389.609004] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 389.614198] [ 389.615825] Uninit was stored to memory at: [ 389.620162] kmsan_internal_chain_origin+0x136/0x240 [ 389.625277] __msan_chain_origin+0x6d/0xb0 [ 389.629530] __save_stack_trace+0x8be/0xc60 [ 389.633865] save_stack_trace+0xc6/0x110 [ 389.637943] kmsan_internal_chain_origin+0x136/0x240 [ 389.643062] kmsan_memcpy_origins+0x13d/0x190 [ 389.647571] __msan_memcpy+0x6f/0x80 [ 389.651305] pskb_expand_head+0x436/0x1d20 [ 389.655553] skb_shift+0xce2/0x2d10 [ 389.659190] tcp_sacktag_walk+0x2156/0x29d0 [ 389.663522] tcp_sacktag_write_queue+0x2805/0x4630 [ 389.668469] tcp_ack+0x2888/0xa010 [ 389.672032] tcp_rcv_established+0xf7e/0x2940 [ 389.676547] tcp_v4_do_rcv+0x686/0xd80 [ 389.680449] __release_sock+0x32d/0x750 [ 389.684435] __sk_flush_backlog+0x52/0x70 [ 389.688595] tcp_sendmsg_locked+0xd72/0x6c30 [ 389.693016] tcp_sendmsg+0xb2/0x100 [ 389.696661] inet_sendmsg+0x4e9/0x800 [ 389.700472] __sys_sendto+0x940/0xb80 [ 389.704284] __se_sys_sendto+0x107/0x130 [ 389.708358] __x64_sys_sendto+0x6e/0x90 [ 389.712352] do_syscall_64+0xcf/0x110 [ 389.716182] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 389.721371] [ 389.723012] Local variable description: ----v.addr.i.i.i@ipv4_conntrack_local [ 389.730296] Variable was created at: [ 389.734028] ipv4_conntrack_local+0x75/0x470 [ 389.738453] nf_hook_slow+0x15c/0x3d0 [ 389.887367] not chained 70000 origins [ 389.891241] CPU: 0 PID: 9978 Comm: syz-executor0 Not tainted 4.20.0-rc2+ #85 [ 389.898442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.907821] Call Trace: [ 389.910434] dump_stack+0x32d/0x480 [ 389.914099] kmsan_internal_chain_origin+0x222/0x240 [ 389.919235] ? INIT_BOOL+0xc/0x30 [ 389.922715] ? do_raw_spin_lock+0x2c3/0x410 [ 389.927108] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 389.932515] ? __module_address+0x6a/0x5f0 [ 389.936776] ? is_bpf_text_address+0x3e5/0x4d0 [ 389.941395] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 389.946785] ? is_bpf_text_address+0x49e/0x4d0 [ 389.951413] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 389.956798] ? __module_address+0x6a/0x5f0 [ 389.961078] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 389.966482] ? is_bpf_text_address+0x49e/0x4d0 [ 389.971111] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 389.976590] ? in_task_stack+0x12c/0x210 [ 389.980702] __msan_chain_origin+0x6d/0xb0 [ 389.984963] ? tcp_sacktag_walk+0x2156/0x29d0 [ 389.989489] __save_stack_trace+0x8be/0xc60 [ 389.993880] ? tcp_sacktag_walk+0x2156/0x29d0 [ 389.998455] save_stack_trace+0xc6/0x110 [ 390.002544] kmsan_internal_chain_origin+0x136/0x240 [ 390.007718] ? __x64_sys_sendto+0x6e/0x90 [ 390.011913] ? kmsan_internal_chain_origin+0x136/0x240 [ 390.017234] ? kmsan_memcpy_origins+0x13d/0x190 [ 390.021941] ? __msan_memcpy+0x6f/0x80 [ 390.025880] ? pskb_expand_head+0x436/0x1d20 [ 390.030316] ? skb_shift+0xce2/0x2d10 [ 390.034154] ? tcp_sacktag_walk+0x2156/0x29d0 [ 390.038680] ? tcp_sacktag_write_queue+0x2805/0x4630 [ 390.043810] ? tcp_ack+0x2888/0xa010 [ 390.047570] ? tcp_rcv_established+0xf7e/0x2940 [ 390.052281] ? tcp_v4_do_rcv+0x686/0xd80 [ 390.056357] ? __release_sock+0x32d/0x750 [ 390.060510] ? __sk_flush_backlog+0x52/0x70 [ 390.064846] ? tcp_sendmsg_locked+0xd72/0x6c30 [ 390.069453] ? tcp_sendmsg+0xb2/0x100 [ 390.073260] ? inet_sendmsg+0x4e9/0x800 [ 390.077231] ? __sys_sendto+0x940/0xb80 [ 390.081202] ? __se_sys_sendto+0x107/0x130 [ 390.085434] ? __x64_sys_sendto+0x6e/0x90 [ 390.089578] ? do_syscall_64+0xcf/0x110 [ 390.093569] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 390.098968] ? __msan_get_context_state+0x9/0x20 [ 390.103721] ? INIT_INT+0xc/0x30 [ 390.107096] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 390.112532] kmsan_memcpy_origins+0x13d/0x190 [ 390.117055] __msan_memcpy+0x6f/0x80 [ 390.120795] pskb_expand_head+0x436/0x1d20 [ 390.125052] skb_shift+0xce2/0x2d10 [ 390.128703] tcp_sacktag_walk+0x2156/0x29d0 [ 390.133079] tcp_sacktag_write_queue+0x2805/0x4630 [ 390.138066] tcp_ack+0x2888/0xa010 [ 390.141635] ? tcp_parse_options+0xbe/0x1cf0 [ 390.146050] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 390.151498] ? tcp_parse_options+0x1c55/0x1cf0 [ 390.156172] tcp_rcv_established+0xf7e/0x2940 [ 390.160691] ? kmsan_set_origin+0x7f/0x100 [ 390.164929] ? __msan_get_context_state+0x9/0x20 [ 390.169697] tcp_v4_do_rcv+0x686/0xd80 [ 390.173588] ? inet_sk_rx_dst_set+0x200/0x200 [ 390.178074] __release_sock+0x32d/0x750 [ 390.182057] __sk_flush_backlog+0x52/0x70 [ 390.186198] ? tcp_v4_init_sock+0xc0/0xc0 [ 390.190336] tcp_sendmsg_locked+0xd72/0x6c30 [ 390.194810] ? kmsan_internal_unpoison_shadow+0x30/0xd0 [ 390.200231] tcp_sendmsg+0xb2/0x100 [ 390.203856] ? tcp_sendmsg_locked+0x6c30/0x6c30 [ 390.208538] inet_sendmsg+0x4e9/0x800 [ 390.212338] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 390.217698] ? security_socket_sendmsg+0x1bd/0x200 [ 390.222630] ? inet_getname+0x490/0x490 [ 390.226600] __sys_sendto+0x940/0xb80 [ 390.230444] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 390.235887] ? prepare_exit_to_usermode+0x182/0x4c0 [ 390.240896] __se_sys_sendto+0x107/0x130 [ 390.244960] __x64_sys_sendto+0x6e/0x90 [ 390.248924] do_syscall_64+0xcf/0x110 [ 390.252724] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 390.257905] RIP: 0033:0x457569 [ 390.261088] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 390.279991] RSP: 002b:00007f9ea29eac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 390.287690] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 390.294947] RDX: fffffffffffffe6e RSI: 0000000020a88f88 RDI: 0000000000000003 [ 390.302208] RBP: 000000000072bfa0 R08: 0000000020e68000 R09: 0000000000000010 [ 390.309464] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f9ea29eb6d4 [ 390.316721] R13: 00000000004c3c11 R14: 00000000004d5e80 R15: 00000000ffffffff [ 390.324032] Uninit was stored to memory at: [ 390.328362] kmsan_internal_chain_origin+0x136/0x240 [ 390.333517] __msan_chain_origin+0x6d/0xb0 [ 390.337761] __save_stack_trace+0x8be/0xc60 [ 390.342075] save_stack_trace+0xc6/0x110 [ 390.346157] kmsan_internal_chain_origin+0x136/0x240 [ 390.351248] kmsan_memcpy_origins+0x13d/0x190 [ 390.355743] __msan_memcpy+0x6f/0x80 [ 390.359449] pskb_expand_head+0x436/0x1d20 [ 390.363673] skb_shift+0xce2/0x2d10 [ 390.367289] tcp_sacktag_walk+0x2156/0x29d0 [ 390.371606] tcp_sacktag_write_queue+0x2805/0x4630 [ 390.376527] tcp_ack+0x2888/0xa010 [ 390.380057] tcp_rcv_established+0xf7e/0x2940 [ 390.384572] tcp_v4_do_rcv+0x686/0xd80 [ 390.388463] __release_sock+0x32d/0x750 [ 390.392427] __sk_flush_backlog+0x52/0x70 [ 390.396590] tcp_sendmsg_locked+0xd72/0x6c30 [ 390.400996] tcp_sendmsg+0xb2/0x100 [ 390.404622] inet_sendmsg+0x4e9/0x800 [ 390.408419] __sys_sendto+0x940/0xb80 [ 390.412207] __se_sys_sendto+0x107/0x130 [ 390.416284] __x64_sys_sendto+0x6e/0x90 [ 390.420242] do_syscall_64+0xcf/0x110 [ 390.424051] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 390.429223] [ 390.430837] Uninit was stored to memory at: [ 390.435162] kmsan_internal_chain_origin+0x136/0x240 [ 390.440255] __msan_chain_origin+0x6d/0xb0 [ 390.444483] __save_stack_trace+0x8be/0xc60 [ 390.448796] save_stack_trace+0xc6/0x110 [ 390.452849] kmsan_internal_chain_origin+0x136/0x240 [ 390.457941] kmsan_memcpy_origins+0x13d/0x190 [ 390.462440] __msan_memcpy+0x6f/0x80 [ 390.466141] pskb_expand_head+0x436/0x1d20 [ 390.470365] skb_shift+0xce2/0x2d10 [ 390.473989] tcp_sacktag_walk+0x2156/0x29d0 [ 390.478300] tcp_sacktag_write_queue+0x2805/0x4630 [ 390.483219] tcp_ack+0x2888/0xa010 [ 390.486764] tcp_rcv_established+0xf7e/0x2940 [ 390.491246] tcp_v4_do_rcv+0x686/0xd80 [ 390.495134] __release_sock+0x32d/0x750 [ 390.499099] __sk_flush_backlog+0x52/0x70 [ 390.503239] tcp_sendmsg_locked+0xd72/0x6c30 [ 390.507670] tcp_sendmsg+0xb2/0x100 [ 390.511299] inet_sendmsg+0x4e9/0x800 [ 390.515103] __sys_sendto+0x940/0xb80 [ 390.518893] __se_sys_sendto+0x107/0x130 [ 390.522945] __x64_sys_sendto+0x6e/0x90 [ 390.526908] do_syscall_64+0xcf/0x110 [ 390.530699] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 390.535874] [ 390.537485] Uninit was stored to memory at: [ 390.541797] kmsan_internal_chain_origin+0x136/0x240 [ 390.546889] __msan_chain_origin+0x6d/0xb0 [ 390.551112] __save_stack_trace+0x8be/0xc60 [ 390.555443] save_stack_trace+0xc6/0x110 [ 390.559496] kmsan_internal_chain_origin+0x136/0x240 [ 390.564595] kmsan_memcpy_origins+0x13d/0x190 [ 390.569081] __msan_memcpy+0x6f/0x80 [ 390.572787] pskb_expand_head+0x436/0x1d20 [ 390.577014] skb_shift+0xce2/0x2d10 [ 390.580630] tcp_sacktag_walk+0x2156/0x29d0 [ 390.584961] tcp_sacktag_write_queue+0x2805/0x4630 [ 390.589877] tcp_ack+0x2888/0xa010 [ 390.593423] tcp_rcv_established+0xf7e/0x2940 [ 390.597920] tcp_v4_do_rcv+0x686/0xd80 [ 390.601815] __release_sock+0x32d/0x750 [ 390.605786] __sk_flush_backlog+0x52/0x70 [ 390.609924] tcp_sendmsg_locked+0xd72/0x6c30 [ 390.614324] tcp_sendmsg+0xb2/0x100 [ 390.617943] inet_sendmsg+0x4e9/0x800 [ 390.621756] __sys_sendto+0x940/0xb80 [ 390.625548] __se_sys_sendto+0x107/0x130 [ 390.629598] __x64_sys_sendto+0x6e/0x90 [ 390.633566] do_syscall_64+0xcf/0x110 [ 390.637358] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 390.642535] [ 390.644150] Uninit was stored to memory at: [ 390.648473] kmsan_internal_chain_origin+0x136/0x240 [ 390.653580] __msan_chain_origin+0x6d/0xb0 [ 390.657803] __save_stack_trace+0x8be/0xc60 [ 390.662114] save_stack_trace+0xc6/0x110 [ 390.666170] kmsan_internal_chain_origin+0x136/0x240 [ 390.671263] kmsan_memcpy_origins+0x13d/0x190 [ 390.675749] __msan_memcpy+0x6f/0x80 [ 390.679487] pskb_expand_head+0x436/0x1d20 [ 390.683728] skb_shift+0xce2/0x2d10 [ 390.687345] tcp_sacktag_walk+0x2156/0x29d0 [ 390.691671] tcp_sacktag_write_queue+0x2805/0x4630 [ 390.696637] tcp_ack+0x2888/0xa010 [ 390.700168] tcp_rcv_established+0xf7e/0x2940 [ 390.704656] tcp_v4_do_rcv+0x686/0xd80 [ 390.708571] __release_sock+0x32d/0x750 [ 390.712537] __sk_flush_backlog+0x52/0x70 [ 390.716685] tcp_sendmsg_locked+0xd72/0x6c30 [ 390.721081] tcp_sendmsg+0xb2/0x100 [ 390.724715] inet_sendmsg+0x4e9/0x800 [ 390.728523] __sys_sendto+0x940/0xb80 [ 390.732329] __se_sys_sendto+0x107/0x130 [ 390.736385] __x64_sys_sendto+0x6e/0x90 [ 390.740345] do_syscall_64+0xcf/0x110 [ 390.744134] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 390.749306] [ 390.750931] Uninit was stored to memory at: [ 390.755245] kmsan_internal_chain_origin+0x136/0x240 [ 390.760339] __msan_chain_origin+0x6d/0xb0 [ 390.764568] __save_stack_trace+0x8be/0xc60 [ 390.768878] save_stack_trace+0xc6/0x110 [ 390.772949] kmsan_internal_chain_origin+0x136/0x240 [ 390.778040] kmsan_memcpy_origins+0x13d/0x190 [ 390.782528] __msan_memcpy+0x6f/0x80 [ 390.786231] pskb_expand_head+0x436/0x1d20 [ 390.790455] skb_shift+0xce2/0x2d10 [ 390.794073] tcp_sacktag_walk+0x2156/0x29d0 [ 390.798390] tcp_sacktag_write_queue+0x2805/0x4630 [ 390.803306] tcp_ack+0x2888/0xa010 [ 390.806848] tcp_rcv_established+0xf7e/0x2940 [ 390.811327] tcp_v4_do_rcv+0x686/0xd80 [ 390.815206] __release_sock+0x32d/0x750 [ 390.819181] __sk_flush_backlog+0x52/0x70 [ 390.823321] tcp_sendmsg_locked+0xd72/0x6c30 [ 390.827719] tcp_sendmsg+0xb2/0x100 [ 390.831334] inet_sendmsg+0x4e9/0x800 [ 390.835123] __sys_sendto+0x940/0xb80 [ 390.838912] __se_sys_sendto+0x107/0x130 [ 390.842966] __x64_sys_sendto+0x6e/0x90 [ 390.846932] do_syscall_64+0xcf/0x110 [ 390.850725] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 390.855927] [ 390.857536] Uninit was stored to memory at: [ 390.861861] kmsan_internal_chain_origin+0x136/0x240 [ 390.866973] __msan_chain_origin+0x6d/0xb0 [ 390.871197] __save_stack_trace+0x8be/0xc60 [ 390.875507] save_stack_trace+0xc6/0x110 [ 390.879558] kmsan_internal_chain_origin+0x136/0x240 [ 390.884655] kmsan_memcpy_origins+0x13d/0x190 [ 390.889168] __msan_memcpy+0x6f/0x80 [ 390.892892] pskb_expand_head+0x436/0x1d20 [ 390.897121] skb_shift+0xce2/0x2d10 [ 390.900741] tcp_sacktag_walk+0x2156/0x29d0 [ 390.905054] tcp_sacktag_write_queue+0x2805/0x4630 [ 390.910001] tcp_ack+0x2888/0xa010 [ 390.913540] tcp_rcv_established+0xf7e/0x2940 [ 390.918025] tcp_v4_do_rcv+0x686/0xd80 [ 390.921915] __release_sock+0x32d/0x750 [ 390.925884] __sk_flush_backlog+0x52/0x70 [ 390.930020] tcp_sendmsg_locked+0xd72/0x6c30 [ 390.934422] tcp_sendmsg+0xb2/0x100 [ 390.938039] inet_sendmsg+0x4e9/0x800 [ 390.941853] __sys_sendto+0x940/0xb80 [ 390.945682] __se_sys_sendto+0x107/0x130 [ 390.949745] __x64_sys_sendto+0x6e/0x90 [ 390.953710] do_syscall_64+0xcf/0x110 [ 390.957501] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 390.962672] [ 390.964312] Uninit was stored to memory at: [ 390.968622] kmsan_internal_chain_origin+0x136/0x240 [ 390.973722] __msan_chain_origin+0x6d/0xb0 [ 390.977950] __save_stack_trace+0x8be/0xc60 [ 390.982263] save_stack_trace+0xc6/0x110 [ 390.986315] kmsan_internal_chain_origin+0x136/0x240 [ 390.991408] kmsan_memcpy_origins+0x13d/0x190 [ 390.995895] __msan_memcpy+0x6f/0x80 [ 390.999615] pskb_expand_head+0x436/0x1d20 [ 391.003855] skb_shift+0xce2/0x2d10 [ 391.007478] tcp_sacktag_walk+0x2156/0x29d0 [ 391.011803] tcp_sacktag_write_queue+0x2805/0x4630 [ 391.016732] tcp_ack+0x2888/0xa010 [ 391.020259] tcp_rcv_established+0xf7e/0x2940 [ 391.024747] tcp_v4_do_rcv+0x686/0xd80 [ 391.028628] __release_sock+0x32d/0x750 [ 391.032596] __sk_flush_backlog+0x52/0x70 [ 391.036735] tcp_sendmsg_locked+0xd72/0x6c30 [ 391.041152] tcp_sendmsg+0xb2/0x100 [ 391.044786] inet_sendmsg+0x4e9/0x800 [ 391.048577] __sys_sendto+0x940/0xb80 [ 391.052368] __se_sys_sendto+0x107/0x130 [ 391.056445] __x64_sys_sendto+0x6e/0x90 [ 391.060426] do_syscall_64+0xcf/0x110 [ 391.064220] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 391.069396] [ 391.071012] Local variable description: ----v.addr.i.i.i@ipv4_conntrack_local [ 391.078267] Variable was created at: [ 391.081973] ipv4_conntrack_local+0x75/0x470 [ 391.086373] nf_hook_slow+0x15c/0x3d0 [ 391.115849] not chained 80000 origins [ 391.119699] CPU: 0 PID: 9978 Comm: syz-executor0 Not tainted 4.20.0-rc2+ #85 [ 391.126917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 391.136288] Call Trace: [ 391.138886] dump_stack+0x32d/0x480 [ 391.142537] kmsan_internal_chain_origin+0x222/0x240 [ 391.147690] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 391.153055] ? __module_address+0x6a/0x5f0 [ 391.157299] ? apic_timer_interrupt+0xa/0x20 [ 391.161714] ? is_bpf_text_address+0x3e5/0x4d0 [ 391.166311] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 391.171668] ? is_bpf_text_address+0x49e/0x4d0 [ 391.176250] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 391.181606] ? __module_address+0x6a/0x5f0 [ 391.185845] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 391.191200] ? is_bpf_text_address+0x49e/0x4d0 [ 391.195782] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 391.201225] ? in_task_stack+0x12c/0x210 [ 391.205290] __msan_chain_origin+0x6d/0xb0 [ 391.209516] ? tcp_v4_do_rcv+0x686/0xd80 [ 391.213578] __save_stack_trace+0x8be/0xc60 [ 391.217911] ? tcp_v4_do_rcv+0x686/0xd80 [ 391.221971] save_stack_trace+0xc6/0x110 [ 391.226029] kmsan_internal_chain_origin+0x136/0x240 [ 391.231121] ? __x64_sys_sendto+0x6e/0x90 [ 391.235301] ? kmsan_internal_chain_origin+0x136/0x240 [ 391.240570] ? kmsan_memcpy_origins+0x13d/0x190 [ 391.245236] ? __msan_memcpy+0x6f/0x80 [ 391.249118] ? pskb_expand_head+0x436/0x1d20 [ 391.253519] ? skb_shift+0xce2/0x2d10 [ 391.257311] ? tcp_sacktag_walk+0x2156/0x29d0 [ 391.261797] ? tcp_sacktag_write_queue+0x2805/0x4630 [ 391.266890] ? tcp_ack+0x2888/0xa010 [ 391.270609] ? tcp_rcv_established+0xf7e/0x2940 [ 391.275269] ? tcp_v4_do_rcv+0x686/0xd80 [ 391.279352] ? __release_sock+0x32d/0x750 [ 391.283504] ? __sk_flush_backlog+0x52/0x70 [ 391.287850] ? tcp_sendmsg_locked+0xd72/0x6c30 [ 391.292426] ? tcp_sendmsg+0xb2/0x100 [ 391.296225] ? inet_sendmsg+0x4e9/0x800 [ 391.300189] ? __sys_sendto+0x940/0xb80 [ 391.304154] ? __se_sys_sendto+0x107/0x130 [ 391.308389] ? __x64_sys_sendto+0x6e/0x90 [ 391.312535] ? do_syscall_64+0xcf/0x110 [ 391.316500] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 391.321930] ? __msan_get_context_state+0x9/0x20 [ 391.326681] ? INIT_INT+0xc/0x30 [ 391.330038] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 391.335412] kmsan_memcpy_origins+0x13d/0x190 [ 391.339912] __msan_memcpy+0x6f/0x80 [ 391.343625] pskb_expand_head+0x436/0x1d20 [ 391.347877] skb_shift+0xce2/0x2d10 [ 391.351544] tcp_sacktag_walk+0x2156/0x29d0 [ 391.355888] tcp_sacktag_write_queue+0x2805/0x4630 [ 391.360863] tcp_ack+0x2888/0xa010 [ 391.364418] ? tcp_parse_options+0xbe/0x1cf0 [ 391.368834] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 391.374279] ? tcp_parse_options+0x1c55/0x1cf0 [ 391.378910] tcp_rcv_established+0xf7e/0x2940 [ 391.383424] ? kmsan_set_origin+0x7f/0x100 [ 391.387665] ? __msan_get_context_state+0x9/0x20 [ 391.392442] tcp_v4_do_rcv+0x686/0xd80 [ 391.396353] ? inet_sk_rx_dst_set+0x200/0x200 [ 391.400876] __release_sock+0x32d/0x750 [ 391.404870] __sk_flush_backlog+0x52/0x70 [ 391.409016] ? tcp_v4_init_sock+0xc0/0xc0 [ 391.413175] tcp_sendmsg_locked+0xd72/0x6c30 [ 391.417600] ? kmsan_internal_unpoison_shadow+0x30/0xd0 [ 391.422996] tcp_sendmsg+0xb2/0x100 [ 391.426622] ? tcp_sendmsg_locked+0x6c30/0x6c30 [ 391.431285] inet_sendmsg+0x4e9/0x800 [ 391.435115] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 391.440723] ? security_socket_sendmsg+0x1bd/0x200 [ 391.445655] ? inet_getname+0x490/0x490 [ 391.449638] __sys_sendto+0x940/0xb80 [ 391.453498] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 391.458982] ? prepare_exit_to_usermode+0x182/0x4c0 [ 391.463998] __se_sys_sendto+0x107/0x130 [ 391.468062] __x64_sys_sendto+0x6e/0x90 [ 391.472030] do_syscall_64+0xcf/0x110 [ 391.475859] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 391.481055] RIP: 0033:0x457569 [ 391.484242] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 391.503134] RSP: 002b:00007f9ea29eac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 391.510834] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 391.518115] RDX: fffffffffffffe6e RSI: 0000000020a88f88 RDI: 0000000000000003 [ 391.525426] RBP: 000000000072bfa0 R08: 0000000020e68000 R09: 0000000000000010 [ 391.532690] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f9ea29eb6d4 [ 391.539964] R13: 00000000004c3c11 R14: 00000000004d5e80 R15: 00000000ffffffff [ 391.547260] Uninit was stored to memory at: [ 391.551575] kmsan_internal_chain_origin+0x136/0x240 [ 391.556674] __msan_chain_origin+0x6d/0xb0 [ 391.560913] __save_stack_trace+0x8be/0xc60 [ 391.565221] save_stack_trace+0xc6/0x110 [ 391.569374] kmsan_internal_chain_origin+0x136/0x240 [ 391.574475] kmsan_memcpy_origins+0x13d/0x190 [ 391.578960] __msan_memcpy+0x6f/0x80 [ 391.582678] pskb_expand_head+0x436/0x1d20 [ 391.586899] skb_shift+0xce2/0x2d10 [ 391.590515] tcp_sacktag_walk+0x2156/0x29d0 [ 391.594845] tcp_sacktag_write_queue+0x2805/0x4630 [ 391.599785] tcp_ack+0x2888/0xa010 [ 391.603318] tcp_rcv_established+0xf7e/0x2940 [ 391.607802] tcp_v4_do_rcv+0x686/0xd80 [ 391.611679] __release_sock+0x32d/0x750 [ 391.615666] __sk_flush_backlog+0x52/0x70 [ 391.619810] tcp_sendmsg_locked+0xd72/0x6c30 [ 391.624209] tcp_sendmsg+0xb2/0x100 [ 391.627825] inet_sendmsg+0x4e9/0x800 [ 391.631611] __sys_sendto+0x940/0xb80 [ 391.635407] __se_sys_sendto+0x107/0x130 [ 391.639459] __x64_sys_sendto+0x6e/0x90 [ 391.643455] do_syscall_64+0xcf/0x110 [ 391.647246] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 391.652417] [ 391.654030] Uninit was stored to memory at: [ 391.658355] kmsan_internal_chain_origin+0x136/0x240 [ 391.663456] __msan_chain_origin+0x6d/0xb0 [ 391.667680] __save_stack_trace+0x8be/0xc60 [ 391.671992] save_stack_trace+0xc6/0x110 [ 391.676046] kmsan_internal_chain_origin+0x136/0x240 [ 391.681139] kmsan_memcpy_origins+0x13d/0x190 [ 391.685649] __msan_memcpy+0x6f/0x80 [ 391.689357] pskb_expand_head+0x436/0x1d20 [ 391.693592] skb_shift+0xce2/0x2d10 [ 391.697207] tcp_sacktag_walk+0x2156/0x29d0 [ 391.701516] tcp_sacktag_write_queue+0x2805/0x4630 [ 391.706447] tcp_ack+0x2888/0xa010 [ 391.709977] tcp_rcv_established+0xf7e/0x2940 [ 391.714460] tcp_v4_do_rcv+0x686/0xd80 [ 391.718336] __release_sock+0x32d/0x750 [ 391.722300] __sk_flush_backlog+0x52/0x70 [ 391.726471] tcp_sendmsg_locked+0xd72/0x6c30 [ 391.730870] tcp_sendmsg+0xb2/0x100 [ 391.734488] inet_sendmsg+0x4e9/0x800 [ 391.738280] __sys_sendto+0x940/0xb80 [ 391.742069] __se_sys_sendto+0x107/0x130 [ 391.746121] __x64_sys_sendto+0x6e/0x90 [ 391.750085] do_syscall_64+0xcf/0x110 [ 391.753884] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 391.759054] [ 391.760666] Uninit was stored to memory at: [ 391.764980] kmsan_internal_chain_origin+0x136/0x240 [ 391.770070] __msan_chain_origin+0x6d/0xb0 [ 391.774298] __save_stack_trace+0x8be/0xc60 [ 391.778614] save_stack_trace+0xc6/0x110 [ 391.782677] kmsan_internal_chain_origin+0x136/0x240 [ 391.787785] kmsan_memcpy_origins+0x13d/0x190 [ 391.792269] __msan_memcpy+0x6f/0x80 [ 391.795970] pskb_expand_head+0x436/0x1d20 [ 391.800190] skb_shift+0xce2/0x2d10 [ 391.803837] tcp_sacktag_walk+0x2156/0x29d0 [ 391.808152] tcp_sacktag_write_queue+0x2805/0x4630 [ 391.813072] tcp_ack+0x2888/0xa010 [ 391.816600] tcp_rcv_established+0xf7e/0x2940 [ 391.821098] tcp_v4_do_rcv+0x686/0xd80 [ 391.824997] __release_sock+0x32d/0x750 [ 391.828966] __sk_flush_backlog+0x52/0x70 [ 391.833104] tcp_sendmsg_locked+0xd72/0x6c30 [ 391.837501] tcp_sendmsg+0xb2/0x100 [ 391.841120] inet_sendmsg+0x4e9/0x800 [ 391.844912] __sys_sendto+0x940/0xb80 [ 391.848700] __se_sys_sendto+0x107/0x130 [ 391.852754] __x64_sys_sendto+0x6e/0x90 [ 391.856739] do_syscall_64+0xcf/0x110 [ 391.860532] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 391.865706] [ 391.867316] Uninit was stored to memory at: [ 391.871630] kmsan_internal_chain_origin+0x136/0x240 [ 391.876727] __msan_chain_origin+0x6d/0xb0 [ 391.880953] __save_stack_trace+0x8be/0xc60 [ 391.885269] save_stack_trace+0xc6/0x110 [ 391.889337] kmsan_internal_chain_origin+0x136/0x240 [ 391.894432] kmsan_memcpy_origins+0x13d/0x190 [ 391.898917] __msan_memcpy+0x6f/0x80 [ 391.902674] pskb_expand_head+0x436/0x1d20 [ 391.906912] skb_shift+0xce2/0x2d10 [ 391.910529] tcp_sacktag_walk+0x2156/0x29d0 [ 391.914843] tcp_sacktag_write_queue+0x2805/0x4630 [ 391.919763] tcp_ack+0x2888/0xa010 [ 391.923308] tcp_rcv_established+0xf7e/0x2940 [ 391.927790] tcp_v4_do_rcv+0x686/0xd80 [ 391.931671] __release_sock+0x32d/0x750 [ 391.935637] __sk_flush_backlog+0x52/0x70 [ 391.939780] tcp_sendmsg_locked+0xd72/0x6c30 [ 391.944189] tcp_sendmsg+0xb2/0x100 [ 391.947804] inet_sendmsg+0x4e9/0x800 [ 391.951617] __sys_sendto+0x940/0xb80 [ 391.955419] __se_sys_sendto+0x107/0x130 [ 391.959488] __x64_sys_sendto+0x6e/0x90 [ 391.963458] do_syscall_64+0xcf/0x110 [ 391.967249] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 391.972421] [ 391.974047] Uninit was stored to memory at: [ 391.978395] kmsan_internal_chain_origin+0x136/0x240 [ 391.983490] __msan_chain_origin+0x6d/0xb0 [ 391.987755] __save_stack_trace+0x8be/0xc60 [ 391.992069] save_stack_trace+0xc6/0x110 [ 391.996122] kmsan_internal_chain_origin+0x136/0x240 [ 392.001217] kmsan_memcpy_origins+0x13d/0x190 [ 392.005704] __msan_memcpy+0x6f/0x80 [ 392.009411] pskb_expand_head+0x436/0x1d20 [ 392.013634] skb_shift+0xce2/0x2d10 [ 392.017253] tcp_sacktag_walk+0x2156/0x29d0 [ 392.021566] tcp_sacktag_write_queue+0x2805/0x4630 [ 392.026484] tcp_ack+0x2888/0xa010 [ 392.030012] tcp_rcv_established+0xf7e/0x2940 [ 392.034497] tcp_v4_do_rcv+0x686/0xd80 [ 392.038375] __release_sock+0x32d/0x750 [ 392.042346] __sk_flush_backlog+0x52/0x70 [ 392.046486] tcp_sendmsg_locked+0xd72/0x6c30 [ 392.050883] tcp_sendmsg+0xb2/0x100 [ 392.054501] inet_sendmsg+0x4e9/0x800 [ 392.058307] __sys_sendto+0x940/0xb80 [ 392.062100] __se_sys_sendto+0x107/0x130 [ 392.066151] __x64_sys_sendto+0x6e/0x90 [ 392.070118] do_syscall_64+0xcf/0x110 [ 392.073916] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 392.079089] [ 392.080702] Uninit was stored to memory at: [ 392.085029] kmsan_internal_chain_origin+0x136/0x240 [ 392.090125] __msan_chain_origin+0x6d/0xb0 [ 392.094355] __save_stack_trace+0x8be/0xc60 [ 392.098674] save_stack_trace+0xc6/0x110 [ 392.102731] kmsan_internal_chain_origin+0x136/0x240 [ 392.107825] kmsan_memcpy_origins+0x13d/0x190 [ 392.112311] __msan_memcpy+0x6f/0x80 [ 392.116013] pskb_expand_head+0x436/0x1d20 [ 392.120234] skb_shift+0xce2/0x2d10 [ 392.123850] tcp_sacktag_walk+0x2156/0x29d0 [ 392.128180] tcp_sacktag_write_queue+0x2805/0x4630 [ 392.133124] tcp_ack+0x2888/0xa010 [ 392.136659] tcp_rcv_established+0xf7e/0x2940 [ 392.141147] tcp_v4_do_rcv+0x686/0xd80 [ 392.145028] __release_sock+0x32d/0x750 [ 392.148992] __sk_flush_backlog+0x52/0x70 [ 392.153135] tcp_sendmsg_locked+0xd72/0x6c30 [ 392.157539] tcp_sendmsg+0xb2/0x100 [ 392.161161] inet_sendmsg+0x4e9/0x800 [ 392.164952] __sys_sendto+0x940/0xb80 [ 392.168746] __se_sys_sendto+0x107/0x130 [ 392.172799] __x64_sys_sendto+0x6e/0x90 [ 392.176761] do_syscall_64+0xcf/0x110 [ 392.180553] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 392.185761] [ 392.187377] Uninit was stored to memory at: [ 392.191697] kmsan_internal_chain_origin+0x136/0x240 [ 392.196827] __msan_chain_origin+0x6d/0xb0 [ 392.201075] __save_stack_trace+0x8be/0xc60 [ 392.205389] save_stack_trace+0xc6/0x110 [ 392.209440] kmsan_internal_chain_origin+0x136/0x240 [ 392.214537] kmsan_memcpy_origins+0x13d/0x190 [ 392.219033] __msan_memcpy+0x6f/0x80 [ 392.222739] pskb_expand_head+0x436/0x1d20 [ 392.226964] skb_shift+0xce2/0x2d10 [ 392.230578] tcp_sacktag_walk+0x2156/0x29d0 [ 392.234917] tcp_sacktag_write_queue+0x2805/0x4630 [ 392.239835] tcp_ack+0x2888/0xa010 [ 392.243366] tcp_rcv_established+0xf7e/0x2940 [ 392.247854] tcp_v4_do_rcv+0x686/0xd80 [ 392.251729] __release_sock+0x32d/0x750 [ 392.255725] __sk_flush_backlog+0x52/0x70 [ 392.259861] tcp_sendmsg_locked+0xd72/0x6c30 [ 392.264261] tcp_sendmsg+0xb2/0x100 [ 392.267910] inet_sendmsg+0x4e9/0x800 [ 392.271701] __sys_sendto+0x940/0xb80 [ 392.275489] __se_sys_sendto+0x107/0x130 [ 392.279552] __x64_sys_sendto+0x6e/0x90 [ 392.283545] do_syscall_64+0xcf/0x110 [ 392.287338] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 392.292509] [ 392.294138] Local variable description: ----v.addr.i.i.i@ipv4_conntrack_local [ 392.301397] Variable was created at: [ 392.305106] ipv4_conntrack_local+0x75/0x470 [ 392.309505] nf_hook_slow+0x15c/0x3d0 [ 392.329870] not chained 90000 origins [ 392.333699] CPU: 1 PID: 9978 Comm: syz-executor0 Not tainted 4.20.0-rc2+ #85 [ 392.340872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.350210] Call Trace: [ 392.352799] dump_stack+0x32d/0x480 [ 392.356447] kmsan_internal_chain_origin+0x222/0x240 [ 392.361551] ? INIT_BOOL+0xc/0x30 [ 392.365003] ? do_raw_spin_lock+0x2c3/0x410 [ 392.369329] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 392.374703] ? __module_address+0x6a/0x5f0 [ 392.378951] ? is_bpf_text_address+0x3e5/0x4d0 [ 392.383532] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 392.388890] ? is_bpf_text_address+0x49e/0x4d0 [ 392.393473] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 392.398844] ? __module_address+0x6a/0x5f0 [ 392.403088] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 392.408452] ? is_bpf_text_address+0x49e/0x4d0 [ 392.413032] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 392.418478] ? in_task_stack+0x12c/0x210 [ 392.422590] __msan_chain_origin+0x6d/0xb0 [ 392.426836] ? tcp_sendmsg+0xb2/0x100 [ 392.430630] __save_stack_trace+0x8be/0xc60 [ 392.434966] ? tcp_sendmsg+0xb2/0x100 [ 392.438762] save_stack_trace+0xc6/0x110 [ 392.442828] kmsan_internal_chain_origin+0x136/0x240 [ 392.447922] ? __x64_sys_sendto+0x6e/0x90 [ 392.452069] ? kmsan_internal_chain_origin+0x136/0x240 [ 392.457336] ? kmsan_memcpy_origins+0x13d/0x190 [ 392.462014] ? __msan_memcpy+0x6f/0x80 [ 392.465910] ? pskb_expand_head+0x436/0x1d20 [ 392.470312] ? skb_shift+0xce2/0x2d10 [ 392.474102] ? tcp_sacktag_walk+0x2156/0x29d0 [ 392.478586] ? tcp_sacktag_write_queue+0x2805/0x4630 [ 392.483681] ? tcp_ack+0x2888/0xa010 [ 392.487393] ? tcp_rcv_established+0xf7e/0x2940 [ 392.492051] ? tcp_v4_do_rcv+0x686/0xd80 [ 392.496117] ? __release_sock+0x32d/0x750 [ 392.500258] ? __sk_flush_backlog+0x52/0x70 [ 392.504580] ? tcp_sendmsg_locked+0xd72/0x6c30 [ 392.509155] ? tcp_sendmsg+0xb2/0x100 [ 392.512951] ? inet_sendmsg+0x4e9/0x800 [ 392.516933] ? __sys_sendto+0x940/0xb80 [ 392.520900] ? __se_sys_sendto+0x107/0x130 [ 392.525126] ? __x64_sys_sendto+0x6e/0x90 [ 392.529280] ? do_syscall_64+0xcf/0x110 [ 392.533281] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 392.538658] ? __msan_get_context_state+0x9/0x20 [ 392.543451] ? INIT_INT+0xc/0x30 [ 392.546809] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 392.552176] kmsan_memcpy_origins+0x13d/0x190 [ 392.556687] __msan_memcpy+0x6f/0x80 [ 392.560401] pskb_expand_head+0x436/0x1d20 [ 392.564675] skb_shift+0xce2/0x2d10 [ 392.568325] tcp_sacktag_walk+0x2156/0x29d0 [ 392.572669] tcp_sacktag_write_queue+0x2805/0x4630 [ 392.577628] tcp_ack+0x2888/0xa010 [ 392.581189] ? tcp_parse_options+0xbe/0x1cf0 [ 392.585621] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 392.591085] ? tcp_parse_options+0x1c55/0x1cf0 [ 392.595718] tcp_rcv_established+0xf7e/0x2940 [ 392.600254] ? kmsan_set_origin+0x7f/0x100 [ 392.604498] ? __msan_get_context_state+0x9/0x20 [ 392.609257] tcp_v4_do_rcv+0x686/0xd80 [ 392.613187] ? inet_sk_rx_dst_set+0x200/0x200 [ 392.617681] __release_sock+0x32d/0x750 [ 392.621707] __sk_flush_backlog+0x52/0x70 [ 392.625852] ? tcp_v4_init_sock+0xc0/0xc0 [ 392.629994] tcp_sendmsg_locked+0xd72/0x6c30 [ 392.634437] ? kmsan_internal_unpoison_shadow+0x30/0xd0 [ 392.639834] tcp_sendmsg+0xb2/0x100 [ 392.643464] ? tcp_sendmsg_locked+0x6c30/0x6c30 [ 392.648139] inet_sendmsg+0x4e9/0x800 [ 392.651943] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 392.657303] ? security_socket_sendmsg+0x1bd/0x200 [ 392.662233] ? inet_getname+0x490/0x490 [ 392.666201] __sys_sendto+0x940/0xb80 [ 392.670018] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 392.675471] ? prepare_exit_to_usermode+0x182/0x4c0 [ 392.680516] __se_sys_sendto+0x107/0x130 [ 392.684584] __x64_sys_sendto+0x6e/0x90 [ 392.688556] do_syscall_64+0xcf/0x110 [ 392.692355] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 392.697541] RIP: 0033:0x457569 [ 392.700729] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 392.719639] RSP: 002b:00007f9ea29eac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 392.727356] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 392.734642] RDX: fffffffffffffe6e RSI: 0000000020a88f88 RDI: 0000000000000003 [ 392.741971] RBP: 000000000072bfa0 R08: 0000000020e68000 R09: 0000000000000010 [ 392.749277] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f9ea29eb6d4 [ 392.756536] R13: 00000000004c3c11 R14: 00000000004d5e80 R15: 00000000ffffffff [ 392.763810] Uninit was stored to memory at: [ 392.768124] kmsan_internal_chain_origin+0x136/0x240 [ 392.773222] __msan_chain_origin+0x6d/0xb0 [ 392.777467] __save_stack_trace+0x8be/0xc60 [ 392.781793] save_stack_trace+0xc6/0x110 [ 392.785845] kmsan_internal_chain_origin+0x136/0x240 [ 392.790940] kmsan_memcpy_origins+0x13d/0x190 [ 392.795424] __msan_memcpy+0x6f/0x80 [ 392.799127] pskb_expand_head+0x436/0x1d20 [ 392.803355] skb_shift+0xce2/0x2d10 [ 392.806983] tcp_sacktag_walk+0x2156/0x29d0 [ 392.811297] tcp_sacktag_write_queue+0x2805/0x4630 [ 392.816217] tcp_ack+0x2888/0xa010 [ 392.819748] tcp_rcv_established+0xf7e/0x2940 [ 392.824267] tcp_v4_do_rcv+0x686/0xd80 [ 392.828164] __release_sock+0x32d/0x750 [ 392.832129] __sk_flush_backlog+0x52/0x70 [ 392.836402] tcp_sendmsg_locked+0xd72/0x6c30 [ 392.840889] tcp_sendmsg+0xb2/0x100 [ 392.844509] inet_sendmsg+0x4e9/0x800 [ 392.848318] __sys_sendto+0x940/0xb80 [ 392.852137] __se_sys_sendto+0x107/0x130 [ 392.856216] __x64_sys_sendto+0x6e/0x90 [ 392.860178] do_syscall_64+0xcf/0x110 [ 392.863974] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 392.869149] [ 392.870762] Uninit was stored to memory at: [ 392.875071] kmsan_internal_chain_origin+0x136/0x240 [ 392.880168] __msan_chain_origin+0x6d/0xb0 [ 392.884402] __save_stack_trace+0x8be/0xc60 [ 392.888718] save_stack_trace+0xc6/0x110 [ 392.892772] kmsan_internal_chain_origin+0x136/0x240 [ 392.897866] kmsan_memcpy_origins+0x13d/0x190 [ 392.902355] __msan_memcpy+0x6f/0x80 [ 392.906067] pskb_expand_head+0x436/0x1d20 [ 392.910291] skb_shift+0xce2/0x2d10 [ 392.913908] tcp_sacktag_walk+0x2156/0x29d0 [ 392.918223] tcp_sacktag_write_queue+0x2805/0x4630 [ 392.923150] tcp_ack+0x2888/0xa010 [ 392.926683] tcp_rcv_established+0xf7e/0x2940 [ 392.931256] tcp_v4_do_rcv+0x686/0xd80 [ 392.935135] __release_sock+0x32d/0x750 [ 392.939115] __sk_flush_backlog+0x52/0x70 [ 392.943258] tcp_sendmsg_locked+0xd72/0x6c30 [ 392.947660] tcp_sendmsg+0xb2/0x100 [ 392.951277] inet_sendmsg+0x4e9/0x800 [ 392.955063] __sys_sendto+0x940/0xb80 [ 392.958849] __se_sys_sendto+0x107/0x130 [ 392.962899] __x64_sys_sendto+0x6e/0x90 [ 392.966864] do_syscall_64+0xcf/0x110 [ 392.970661] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 392.975847] [ 392.977455] Uninit was stored to memory at: [ 392.981796] kmsan_internal_chain_origin+0x136/0x240 [ 392.986892] __msan_chain_origin+0x6d/0xb0 [ 392.991117] __save_stack_trace+0x8be/0xc60 [ 392.995431] save_stack_trace+0xc6/0x110 [ 392.999483] kmsan_internal_chain_origin+0x136/0x240 [ 393.004577] kmsan_memcpy_origins+0x13d/0x190 [ 393.009062] __msan_memcpy+0x6f/0x80 [ 393.012766] pskb_expand_head+0x436/0x1d20 [ 393.016989] skb_shift+0xce2/0x2d10 [ 393.020607] tcp_sacktag_walk+0x2156/0x29d0 [ 393.024920] tcp_sacktag_write_queue+0x2805/0x4630 [ 393.029851] tcp_ack+0x2888/0xa010 [ 393.033394] tcp_rcv_established+0xf7e/0x2940 [ 393.037880] tcp_v4_do_rcv+0x686/0xd80 [ 393.041756] __release_sock+0x32d/0x750 [ 393.045722] __sk_flush_backlog+0x52/0x70 [ 393.049859] tcp_sendmsg_locked+0xd72/0x6c30 [ 393.054260] tcp_sendmsg+0xb2/0x100 [ 393.057878] inet_sendmsg+0x4e9/0x800 [ 393.061670] __sys_sendto+0x940/0xb80 [ 393.065467] __se_sys_sendto+0x107/0x130 [ 393.069521] __x64_sys_sendto+0x6e/0x90 [ 393.073484] do_syscall_64+0xcf/0x110 [ 393.077279] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 393.082453] [ 393.084066] Uninit was stored to memory at: [ 393.088387] kmsan_internal_chain_origin+0x136/0x240 [ 393.093479] __msan_chain_origin+0x6d/0xb0 [ 393.097701] __save_stack_trace+0x8be/0xc60 [ 393.102053] save_stack_trace+0xc6/0x110 [ 393.106136] kmsan_internal_chain_origin+0x136/0x240 [ 393.111233] kmsan_memcpy_origins+0x13d/0x190 [ 393.115732] __msan_memcpy+0x6f/0x80 [ 393.119450] pskb_expand_head+0x436/0x1d20 [ 393.123677] skb_shift+0xce2/0x2d10 [ 393.127298] tcp_sacktag_walk+0x2156/0x29d0 [ 393.131609] tcp_sacktag_write_queue+0x2805/0x4630 [ 393.136529] tcp_ack+0x2888/0xa010 [ 393.140058] tcp_rcv_established+0xf7e/0x2940 [ 393.144577] tcp_v4_do_rcv+0x686/0xd80 [ 393.148458] __release_sock+0x32d/0x750 [ 393.152437] __sk_flush_backlog+0x52/0x70 [ 393.156574] tcp_sendmsg_locked+0xd72/0x6c30 [ 393.160971] tcp_sendmsg+0xb2/0x100 [ 393.164589] inet_sendmsg+0x4e9/0x800 [ 393.168378] __sys_sendto+0x940/0xb80 [ 393.172177] __se_sys_sendto+0x107/0x130 [ 393.176224] __x64_sys_sendto+0x6e/0x90 [ 393.180184] do_syscall_64+0xcf/0x110 [ 393.183978] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 393.189154] [ 393.190764] Uninit was stored to memory at: [ 393.195074] kmsan_internal_chain_origin+0x136/0x240 [ 393.200168] __msan_chain_origin+0x6d/0xb0 [ 393.204399] __save_stack_trace+0x8be/0xc60 [ 393.208728] save_stack_trace+0xc6/0x110 [ 393.212779] kmsan_internal_chain_origin+0x136/0x240 [ 393.217870] kmsan_memcpy_origins+0x13d/0x190 [ 393.222356] __msan_memcpy+0x6f/0x80 [ 393.226086] pskb_expand_head+0x436/0x1d20 [ 393.230336] skb_shift+0xce2/0x2d10 [ 393.233950] tcp_sacktag_walk+0x2156/0x29d0 [ 393.238259] tcp_sacktag_write_queue+0x2805/0x4630 [ 393.243177] tcp_ack+0x2888/0xa010 [ 393.246708] tcp_rcv_established+0xf7e/0x2940 [ 393.251191] tcp_v4_do_rcv+0x686/0xd80 [ 393.255064] __release_sock+0x32d/0x750 [ 393.259026] __sk_flush_backlog+0x52/0x70 [ 393.263206] tcp_sendmsg_locked+0xd72/0x6c30 [ 393.267609] tcp_sendmsg+0xb2/0x100 [ 393.271224] inet_sendmsg+0x4e9/0x800 [ 393.275010] __sys_sendto+0x940/0xb80 [ 393.278801] __se_sys_sendto+0x107/0x130 [ 393.282857] __x64_sys_sendto+0x6e/0x90 [ 393.286822] do_syscall_64+0xcf/0x110 [ 393.290612] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 393.295815] [ 393.297429] Uninit was stored to memory at: [ 393.301753] kmsan_internal_chain_origin+0x136/0x240 [ 393.306848] __msan_chain_origin+0x6d/0xb0 [ 393.311069] __save_stack_trace+0x8be/0xc60 [ 393.315380] save_stack_trace+0xc6/0x110 [ 393.319436] kmsan_internal_chain_origin+0x136/0x240 [ 393.324533] kmsan_memcpy_origins+0x13d/0x190 [ 393.329018] __msan_memcpy+0x6f/0x80 [ 393.332720] pskb_expand_head+0x436/0x1d20 [ 393.336943] skb_shift+0xce2/0x2d10 [ 393.340561] tcp_sacktag_walk+0x2156/0x29d0 [ 393.344880] tcp_sacktag_write_queue+0x2805/0x4630 [ 393.349798] tcp_ack+0x2888/0xa010 [ 393.353329] tcp_rcv_established+0xf7e/0x2940 [ 393.357810] tcp_v4_do_rcv+0x686/0xd80 [ 393.361684] __release_sock+0x32d/0x750 [ 393.365654] __sk_flush_backlog+0x52/0x70 [ 393.369802] tcp_sendmsg_locked+0xd72/0x6c30 [ 393.374200] tcp_sendmsg+0xb2/0x100 [ 393.377819] inet_sendmsg+0x4e9/0x800 [ 393.381626] __sys_sendto+0x940/0xb80 [ 393.385449] __se_sys_sendto+0x107/0x130 [ 393.389498] __x64_sys_sendto+0x6e/0x90 [ 393.393479] do_syscall_64+0xcf/0x110 [ 393.397275] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 393.402449] [ 393.404068] Uninit was stored to memory at: [ 393.408390] kmsan_internal_chain_origin+0x136/0x240 [ 393.413531] __msan_chain_origin+0x6d/0xb0 [ 393.417754] __save_stack_trace+0x8be/0xc60 [ 393.422085] save_stack_trace+0xc6/0x110 [ 393.426172] kmsan_internal_chain_origin+0x136/0x240 [ 393.431404] kmsan_memcpy_origins+0x13d/0x190 [ 393.435913] __msan_memcpy+0x6f/0x80 [ 393.439673] pskb_expand_head+0x436/0x1d20 [ 393.443898] skb_shift+0xce2/0x2d10 [ 393.447511] tcp_sacktag_walk+0x2156/0x29d0 [ 393.451820] tcp_sacktag_write_queue+0x2805/0x4630 [ 393.456749] tcp_ack+0x2888/0xa010 [ 393.460278] tcp_rcv_established+0xf7e/0x2940 [ 393.464764] tcp_v4_do_rcv+0x686/0xd80 [ 393.468641] __release_sock+0x32d/0x750 [ 393.472640] __sk_flush_backlog+0x52/0x70 [ 393.476787] tcp_sendmsg_locked+0xd72/0x6c30 [ 393.481189] tcp_sendmsg+0xb2/0x100 [ 393.484807] inet_sendmsg+0x4e9/0x800 [ 393.488597] __sys_sendto+0x940/0xb80 [ 393.492414] __se_sys_sendto+0x107/0x130 [ 393.496466] __x64_sys_sendto+0x6e/0x90 [ 393.500435] do_syscall_64+0xcf/0x110 [ 393.504230] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 393.509404] [ 393.511018] Local variable description: ----v.addr.i.i.i@ipv4_conntrack_local [ 393.518289] Variable was created at: [ 393.522011] ipv4_conntrack_local+0x75/0x470 [ 393.526430] nf_hook_slow+0x15c/0x3d0 [ 393.537534] CPU: 1 PID: 9978 Comm: syz-executor0 Not tainted 4.20.0-rc2+ #85 [ 393.544759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.554121] Call Trace: [ 393.556710] dump_stack+0x32d/0x480 [ 393.560333] ? nf_hook_slow+0x15c/0x3d0 [ 393.564314] kmsan_internal_chain_origin+0x222/0x240 [ 393.569431] ? INIT_BOOL+0xc/0x30 [ 393.572882] ? do_raw_spin_lock+0x2c3/0x410 [ 393.577210] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 393.582598] ? __module_address+0x6a/0x5f0 [ 393.586839] ? is_bpf_text_address+0x3e5/0x4d0 [ 393.591422] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 393.596778] ? is_bpf_text_address+0x49e/0x4d0 [ 393.601358] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 393.606720] ? __module_address+0x6a/0x5f0 [ 393.610961] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 393.616323] ? is_bpf_text_address+0x49e/0x4d0 [ 393.620906] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 393.626351] ? in_task_stack+0x12c/0x210 [ 393.630421] __msan_chain_origin+0x6d/0xb0 [ 393.634657] ? __x64_sys_sendto+0x6e/0x90 [ 393.638801] __save_stack_trace+0x8be/0xc60 [ 393.643147] ? __x64_sys_sendto+0x6e/0x90 [ 393.647303] save_stack_trace+0xc6/0x110 [ 393.651363] kmsan_internal_chain_origin+0x136/0x240 [ 393.656467] ? __x64_sys_sendto+0x6e/0x90 [ 393.660621] ? kmsan_internal_chain_origin+0x136/0x240 [ 393.665893] ? kmsan_memcpy_origins+0x13d/0x190 [ 393.670553] ? __msan_memcpy+0x6f/0x80 [ 393.674437] ? pskb_expand_head+0x436/0x1d20 [ 393.678847] ? skb_shift+0xce2/0x2d10 [ 393.682641] ? tcp_sacktag_walk+0x2156/0x29d0 [ 393.687146] ? tcp_sacktag_write_queue+0x2805/0x4630 [ 393.692258] ? tcp_ack+0x2888/0xa010 [ 393.695964] ? tcp_rcv_established+0xf7e/0x2940 [ 393.700631] ? tcp_v4_do_rcv+0x686/0xd80 [ 393.704720] ? __release_sock+0x32d/0x750 [ 393.708858] ? __sk_flush_backlog+0x52/0x70 [ 393.713179] ? tcp_sendmsg_locked+0xd72/0x6c30 [ 393.717777] ? tcp_sendmsg+0xb2/0x100 [ 393.721570] ? inet_sendmsg+0x4e9/0x800 [ 393.725539] ? __sys_sendto+0x940/0xb80 [ 393.729550] ? __se_sys_sendto+0x107/0x130 [ 393.733782] ? __x64_sys_sendto+0x6e/0x90 [ 393.737937] ? do_syscall_64+0xcf/0x110 [ 393.741928] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 393.747327] ? __msan_get_context_state+0x9/0x20 [ 393.752086] ? INIT_INT+0xc/0x30 [ 393.755450] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 393.760823] kmsan_memcpy_origins+0x13d/0x190 [ 393.765327] __msan_memcpy+0x6f/0x80 [ 393.769043] pskb_expand_head+0x436/0x1d20 [ 393.773298] skb_shift+0xce2/0x2d10 [ 393.776953] tcp_sacktag_walk+0x2156/0x29d0 [ 393.781322] tcp_sacktag_write_queue+0x2805/0x4630 [ 393.786299] tcp_ack+0x2888/0xa010 [ 393.789833] ? tcp_parse_options+0xbe/0x1cf0 [ 393.794247] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 393.799708] ? tcp_parse_options+0x1c55/0x1cf0 [ 393.804337] tcp_rcv_established+0xf7e/0x2940 [ 393.808830] ? kmsan_set_origin+0x7f/0x100 [ 393.813079] ? __msan_get_context_state+0x9/0x20 [ 393.817841] tcp_v4_do_rcv+0x686/0xd80 [ 393.821729] ? inet_sk_rx_dst_set+0x200/0x200 [ 393.826243] __release_sock+0x32d/0x750 [ 393.830229] __sk_flush_backlog+0x52/0x70 [ 393.834404] ? tcp_v4_init_sock+0xc0/0xc0 [ 393.838554] tcp_sendmsg_locked+0xd72/0x6c30 [ 393.842980] ? kmsan_internal_unpoison_shadow+0x30/0xd0 [ 393.848375] tcp_sendmsg+0xb2/0x100 [ 393.852045] ? tcp_sendmsg_locked+0x6c30/0x6c30 [ 393.856731] inet_sendmsg+0x4e9/0x800 [ 393.860541] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 393.865905] ? security_socket_sendmsg+0x1bd/0x200 [ 393.870843] ? inet_getname+0x490/0x490 [ 393.874820] __sys_sendto+0x940/0xb80 [ 393.878640] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 393.884102] ? prepare_exit_to_usermode+0x182/0x4c0 [ 393.889122] __se_sys_sendto+0x107/0x130 [ 393.893195] __x64_sys_sendto+0x6e/0x90 [ 393.897172] do_syscall_64+0xcf/0x110 [ 393.900973] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 393.906160] RIP: 0033:0x457569 [ 393.909346] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 393.928247] RSP: 002b:00007f9ea29eac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 393.935956] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 393.943227] RDX: fffffffffffffe6e RSI: 0000000020a88f88 RDI: 0000000000000003 [ 393.950498] RBP: 000000000072bfa0 R08: 0000000020e68000 R09: 0000000000000010 [ 393.957789] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f9ea29eb6d4 [ 393.965063] R13: 00000000004c3c11 R14: 00000000004d5e80 R15: 00000000ffffffff [ 393.972344] Uninit was stored to memory at: [ 393.976674] kmsan_internal_chain_origin+0x136/0x240 [ 393.981784] __msan_chain_origin+0x6d/0xb0 [ 393.986020] __save_stack_trace+0x8be/0xc60 [ 393.990343] save_stack_trace+0xc6/0x110 [ 393.994419] kmsan_internal_chain_origin+0x136/0x240 [ 393.999515] kmsan_memcpy_origins+0x13d/0x190 [ 394.004013] __msan_memcpy+0x6f/0x80 [ 394.007768] pskb_expand_head+0x436/0x1d20 [ 394.012008] skb_shift+0xce2/0x2d10 [ 394.015649] tcp_sacktag_walk+0x2156/0x29d0 [ 394.019967] tcp_sacktag_write_queue+0x2805/0x4630 [ 394.024894] tcp_ack+0x2888/0xa010 [ 394.028429] tcp_rcv_established+0xf7e/0x2940 [ 394.032919] tcp_v4_do_rcv+0x686/0xd80 [ 394.036841] __release_sock+0x32d/0x750 [ 394.040807] __sk_flush_backlog+0x52/0x70 [ 394.044949] tcp_sendmsg_locked+0xd72/0x6c30 [ 394.049355] tcp_sendmsg+0xb2/0x100 [ 394.053002] inet_sendmsg+0x4e9/0x800 [ 394.056798] __sys_sendto+0x940/0xb80 [ 394.060601] __se_sys_sendto+0x107/0x130 [ 394.064657] __x64_sys_sendto+0x6e/0x90 [ 394.068628] do_syscall_64+0xcf/0x110 [ 394.072432] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 394.077606] [ 394.079217] Uninit was stored to memory at: [ 394.083537] kmsan_internal_chain_origin+0x136/0x240 [ 394.088654] __msan_chain_origin+0x6d/0xb0 [ 394.092904] __save_stack_trace+0x8be/0xc60 [ 394.097231] save_stack_trace+0xc6/0x110 [ 394.101283] kmsan_internal_chain_origin+0x136/0x240 [ 394.106410] kmsan_memcpy_origins+0x13d/0x190 [ 394.110901] __msan_memcpy+0x6f/0x80 [ 394.114614] pskb_expand_head+0x436/0x1d20 [ 394.118840] skb_shift+0xce2/0x2d10 [ 394.122464] tcp_sacktag_walk+0x2156/0x29d0 [ 394.126778] tcp_sacktag_write_queue+0x2805/0x4630 [ 394.131700] tcp_ack+0x2888/0xa010 [ 394.135237] tcp_rcv_established+0xf7e/0x2940 [ 394.139723] tcp_v4_do_rcv+0x686/0xd80 [ 394.143615] __release_sock+0x32d/0x750 [ 394.147583] __sk_flush_backlog+0x52/0x70 [ 394.151726] tcp_sendmsg_locked+0xd72/0x6c30 [ 394.156146] tcp_sendmsg+0xb2/0x100 [ 394.159763] inet_sendmsg+0x4e9/0x800 [ 394.163558] __sys_sendto+0x940/0xb80 [ 394.167350] __se_sys_sendto+0x107/0x130 [ 394.171405] __x64_sys_sendto+0x6e/0x90 [ 394.175374] do_syscall_64+0xcf/0x110 [ 394.179192] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 394.184403] [ 394.186033] Uninit was stored to memory at: [ 394.190405] kmsan_internal_chain_origin+0x136/0x240 [ 394.195521] __msan_chain_origin+0x6d/0xb0 [ 394.199750] __save_stack_trace+0x8be/0xc60 [ 394.204070] save_stack_trace+0xc6/0x110 [ 394.208136] kmsan_internal_chain_origin+0x136/0x240 [ 394.213258] kmsan_memcpy_origins+0x13d/0x190 [ 394.217772] __msan_memcpy+0x6f/0x80 [ 394.221482] pskb_expand_head+0x436/0x1d20 [ 394.225712] skb_shift+0xce2/0x2d10 [ 394.229328] tcp_sacktag_walk+0x2156/0x29d0 [ 394.233680] tcp_sacktag_write_queue+0x2805/0x4630 [ 394.238603] tcp_ack+0x2888/0xa010 [ 394.242156] tcp_rcv_established+0xf7e/0x2940 [ 394.246698] tcp_v4_do_rcv+0x686/0xd80 [ 394.250609] __release_sock+0x32d/0x750 [ 394.254593] __sk_flush_backlog+0x52/0x70 [ 394.258748] tcp_sendmsg_locked+0xd72/0x6c30 [ 394.263154] tcp_sendmsg+0xb2/0x100 [ 394.266774] inet_sendmsg+0x4e9/0x800 [ 394.270565] __sys_sendto+0x940/0xb80 [ 394.274394] __se_sys_sendto+0x107/0x130 [ 394.278449] __x64_sys_sendto+0x6e/0x90 [ 394.282448] do_syscall_64+0xcf/0x110 [ 394.286243] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 394.291416] [ 394.293033] Uninit was stored to memory at: [ 394.297350] kmsan_internal_chain_origin+0x136/0x240 [ 394.302450] __msan_chain_origin+0x6d/0xb0 [ 394.306699] __save_stack_trace+0x8be/0xc60 [ 394.311031] save_stack_trace+0xc6/0x110 [ 394.315090] kmsan_internal_chain_origin+0x136/0x240 [ 394.320199] kmsan_memcpy_origins+0x13d/0x190 [ 394.324704] __msan_memcpy+0x6f/0x80 [ 394.328417] pskb_expand_head+0x436/0x1d20 [ 394.332642] skb_shift+0xce2/0x2d10 [ 394.336263] tcp_sacktag_walk+0x2156/0x29d0 [ 394.340579] tcp_sacktag_write_queue+0x2805/0x4630 [ 394.345502] tcp_ack+0x2888/0xa010 [ 394.349032] tcp_rcv_established+0xf7e/0x2940 [ 394.353522] tcp_v4_do_rcv+0x686/0xd80 [ 394.357408] __release_sock+0x32d/0x750 [ 394.361397] __sk_flush_backlog+0x52/0x70 [ 394.365540] tcp_sendmsg_locked+0xd72/0x6c30 [ 394.369937] tcp_sendmsg+0xb2/0x100 [ 394.373566] inet_sendmsg+0x4e9/0x800 [ 394.377357] __sys_sendto+0x940/0xb80 [ 394.381155] __se_sys_sendto+0x107/0x130 [ 394.385207] __x64_sys_sendto+0x6e/0x90 [ 394.389194] do_syscall_64+0xcf/0x110 [ 394.392995] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 394.398184] [ 394.399803] Uninit was stored to memory at: [ 394.404126] kmsan_internal_chain_origin+0x136/0x240 [ 394.409234] __msan_chain_origin+0x6d/0xb0 [ 394.413469] __save_stack_trace+0x8be/0xc60 [ 394.417786] save_stack_trace+0xc6/0x110 [ 394.421848] kmsan_internal_chain_origin+0x136/0x240 [ 394.426970] kmsan_memcpy_origins+0x13d/0x190 [ 394.431466] __msan_memcpy+0x6f/0x80 [ 394.435178] pskb_expand_head+0x436/0x1d20 [ 394.439400] skb_shift+0xce2/0x2d10 [ 394.443020] tcp_sacktag_walk+0x2156/0x29d0 [ 394.447350] tcp_sacktag_write_queue+0x2805/0x4630 [ 394.452269] tcp_ack+0x2888/0xa010 [ 394.455809] tcp_rcv_established+0xf7e/0x2940 [ 394.460310] tcp_v4_do_rcv+0x686/0xd80 [ 394.464210] __release_sock+0x32d/0x750 [ 394.468178] __sk_flush_backlog+0x52/0x70 [ 394.472331] tcp_sendmsg_locked+0xd72/0x6c30 [ 394.476739] tcp_sendmsg+0xb2/0x100 [ 394.480356] inet_sendmsg+0x4e9/0x800 [ 394.484161] __sys_sendto+0x940/0xb80 [ 394.487951] __se_sys_sendto+0x107/0x130 [ 394.492015] __x64_sys_sendto+0x6e/0x90 [ 394.495993] do_syscall_64+0xcf/0x110 [ 394.499785] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 394.504967] [ 394.506579] Uninit was stored to memory at: [ 394.510891] kmsan_internal_chain_origin+0x136/0x240 [ 394.515987] __msan_chain_origin+0x6d/0xb0 [ 394.520213] __save_stack_trace+0x8be/0xc60 [ 394.524531] save_stack_trace+0xc6/0x110 [ 394.528600] kmsan_internal_chain_origin+0x136/0x240 [ 394.533697] kmsan_memcpy_origins+0x13d/0x190 [ 394.538185] __msan_memcpy+0x6f/0x80 [ 394.541903] pskb_expand_head+0x436/0x1d20 [ 394.546149] skb_shift+0xce2/0x2d10 [ 394.549777] tcp_sacktag_walk+0x2156/0x29d0 [ 394.554093] tcp_sacktag_write_queue+0x2805/0x4630 [ 394.559013] tcp_ack+0x2888/0xa010 [ 394.562558] tcp_rcv_established+0xf7e/0x2940 [ 394.567042] tcp_v4_do_rcv+0x686/0xd80 [ 394.571157] __release_sock+0x32d/0x750 [ 394.575140] __sk_flush_backlog+0x52/0x70 [ 394.579340] tcp_sendmsg_locked+0xd72/0x6c30 [ 394.583746] tcp_sendmsg+0xb2/0x100 [ 394.587378] inet_sendmsg+0x4e9/0x800 [ 394.591179] __sys_sendto+0x940/0xb80 [ 394.594984] __se_sys_sendto+0x107/0x130 [ 394.599033] __x64_sys_sendto+0x6e/0x90 [ 394.603033] do_syscall_64+0xcf/0x110 [ 394.606827] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 394.612006] [ 394.613636] Uninit was stored to memory at: [ 394.617969] kmsan_internal_chain_origin+0x136/0x240 [ 394.623070] __msan_chain_origin+0x6d/0xb0 [ 394.627299] __save_stack_trace+0x8be/0xc60 [ 394.631625] save_stack_trace+0xc6/0x110 [ 394.635701] kmsan_internal_chain_origin+0x136/0x240 [ 394.640794] kmsan_memcpy_origins+0x13d/0x190 [ 394.645286] __msan_memcpy+0x6f/0x80 [ 394.648993] pskb_expand_head+0x436/0x1d20 [ 394.653219] skb_shift+0xce2/0x2d10 [ 394.656835] tcp_sacktag_walk+0x2156/0x29d0 [ 394.661152] tcp_sacktag_write_queue+0x2805/0x4630 [ 394.666071] tcp_ack+0x2888/0xa010 [ 394.669600] tcp_rcv_established+0xf7e/0x2940 [ 394.674085] tcp_v4_do_rcv+0x686/0xd80 [ 394.677981] __release_sock+0x32d/0x750 [ 394.681958] __sk_flush_backlog+0x52/0x70 [ 394.686134] tcp_sendmsg_locked+0xd72/0x6c30 [ 394.690539] tcp_sendmsg+0xb2/0x100 [ 394.694178] inet_sendmsg+0x4e9/0x800 [ 394.697986] __sys_sendto+0x940/0xb80 [ 394.701775] __se_sys_sendto+0x107/0x130 [ 394.705825] __x64_sys_sendto+0x6e/0x90 [ 394.709790] do_syscall_64+0xcf/0x110 [ 394.713614] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 394.718788] [ 394.720415] Local variable description: ----v.addr.i.i.i@ipv4_conntrack_local [ 394.727714] Variable was created at: [ 394.731442] ipv4_conntrack_local+0x75/0x470 [ 394.735844] nf_hook_slow+0x15c/0x3d0 [ 394.760671] not chained 110000 origins [ 394.764618] CPU: 0 PID: 6642 Comm: rs:main Q:Reg Not tainted 4.20.0-rc2+ #85 [ 394.771816] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.781180] Call Trace: [ 394.783772] [ 394.785955] dump_stack+0x32d/0x480 [ 394.789632] kmsan_internal_chain_origin+0x222/0x240 [ 394.794780] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 394.800164] ? is_bpf_text_address+0x49e/0x4d0 [ 394.804774] ? INIT_INT+0xc/0x30 [ 394.808194] ? __kernel_text_address+0x250/0x350 [ 394.812987] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 394.818461] ? __save_stack_trace+0x9f2/0xc60 [ 394.823012] __msan_chain_origin+0x6d/0xb0 [ 394.827275] save_stack_trace+0xfa/0x110 [ 394.831363] kmsan_internal_chain_origin+0x136/0x240 [ 394.836535] ? irq_exit+0x305/0x340 [ 394.840195] ? ext4_file_write_iter+0x1b16/0x2620 [ 394.845057] ? kmsan_internal_chain_origin+0x136/0x240 [ 394.850352] ? kmsan_memcpy_origins+0x13d/0x190 [ 394.855064] ? __msan_memcpy+0x6f/0x80 [ 394.858971] ? pskb_expand_head+0x436/0x1d20 [ 394.863403] ? skb_shift+0xce2/0x2d10 [ 394.867220] ? tcp_sacktag_walk+0x2156/0x29d0 [ 394.871729] ? tcp_sacktag_write_queue+0x2805/0x4630 [ 394.876860] ? tcp_ack+0x2888/0xa010 [ 394.880590] ? tcp_rcv_established+0xf7e/0x2940 [ 394.885277] ? tcp_v4_do_rcv+0x686/0xd80 [ 394.889357] ? tcp_v4_rcv+0x5a13/0x6520 [ 394.893359] ? ip_local_deliver_finish+0x8d8/0xff0 [ 394.898312] ? ip_local_deliver+0x44b/0x510 [ 394.902657] ? ip_rcv+0x6b6/0x740 [ 394.906126] ? process_backlog+0x82b/0x11e0 [ 394.910463] ? net_rx_action+0x98f/0x1d50 [ 394.914630] ? __do_softirq+0x721/0xc7f [ 394.918662] ? irq_exit+0x305/0x340 [ 394.922319] ? exiting_irq+0xe/0x10 [ 394.925967] ? smp_apic_timer_interrupt+0x64/0x90 [ 394.930882] ? apic_timer_interrupt+0xf/0x20 [ 394.935320] ? kmsan_free_page+0x1ba/0x2a0 [ 394.939577] ? __free_pages_ok+0x327/0x10e0 [ 394.943912] ? __free_pages+0x1ec/0x360 [ 394.947901] ? put_task_stack+0x319/0x430 [ 394.952080] ? finish_task_switch+0x2f9/0x410 [ 394.956609] ? __schedule+0x8a8/0xa60 [ 394.960430] ? _cond_resched+0x7e/0x120 [ 394.964434] ? generic_perform_write+0x6cd/0xa70 [ 394.969216] ? __generic_file_write_iter+0x42d/0x9e0 [ 394.974334] ? ext4_file_write_iter+0x1b16/0x2620 [ 394.979197] ? __vfs_write+0x888/0xb80 [ 394.983099] ? vfs_write+0x4a3/0x8f0 [ 394.986835] ? __se_sys_write+0x17a/0x370 [ 394.991009] ? __x64_sys_write+0x4a/0x70 [ 394.995092] ? do_syscall_64+0xcf/0x110 [ 394.999088] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 395.004490] ? __msan_get_context_state+0x9/0x20 [ 395.009259] ? INIT_INT+0xc/0x30 [ 395.012683] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 395.018088] kmsan_memcpy_origins+0x13d/0x190 [ 395.022720] __msan_memcpy+0x6f/0x80 [ 395.026465] pskb_expand_head+0x436/0x1d20 [ 395.030753] skb_shift+0xce2/0x2d10 [ 395.034466] tcp_sacktag_walk+0x2156/0x29d0 [ 395.038870] tcp_sacktag_write_queue+0x2805/0x4630 [ 395.043882] tcp_ack+0x2888/0xa010 [ 395.047440] ? tcp_parse_options+0xbe/0x1cf0 [ 395.051875] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 395.057344] ? tcp_parse_options+0x1c55/0x1cf0 [ 395.062040] tcp_rcv_established+0xf7e/0x2940 [ 395.066572] ? __msan_get_context_state+0x9/0x20 [ 395.071378] tcp_v4_do_rcv+0x686/0xd80 [ 395.075316] tcp_v4_rcv+0x5a13/0x6520 [ 395.079208] ? tcp_filter+0x260/0x260 [ 395.083030] ip_local_deliver_finish+0x8d8/0xff0 [ 395.087821] ? nf_hook_slow+0x36f/0x3d0 [ 395.091866] ip_local_deliver+0x44b/0x510 [ 395.096050] ? ip_local_deliver+0x510/0x510 [ 395.100399] ? ip_call_ra_chain+0x7a0/0x7a0 [ 395.104745] ip_rcv+0x6b6/0x740 [ 395.108053] ? ip_rcv_core+0x1370/0x1370 [ 395.112143] process_backlog+0x82b/0x11e0 [ 395.116313] ? ip_local_deliver_finish+0xff0/0xff0 [ 395.121294] ? rps_trigger_softirq+0x2e0/0x2e0 [ 395.125909] net_rx_action+0x98f/0x1d50 [ 395.129933] ? net_tx_action+0xf20/0xf20 [ 395.134012] __do_softirq+0x721/0xc7f [ 395.137856] irq_exit+0x305/0x340 [ 395.141349] exiting_irq+0xe/0x10 [ 395.144841] smp_apic_timer_interrupt+0x64/0x90 [ 395.149531] apic_timer_interrupt+0xf/0x20 [ 395.153769] [ 395.156046] RIP: 0010:kmsan_free_page+0x1ba/0x2a0 [ 395.160921] Code: 00 4c 89 ff 44 89 f6 e8 14 8c cf ff 41 ff 8d 7c 09 00 00 0f 85 e4 00 00 00 e8 62 ed 35 ff 48 8b 45 c0 48 89 45 b0 ff 75 b0 9d a1 00 00 00 41 83 fe 1f 0f 84 7f 00 00 00 b9 01 00 00 00 66 90 [ 395.179846] RSP: 0018:ffff88819d09f620 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 395.187577] RAX: 0000000000000246 RBX: ffffea0006afce00 RCX: ffff88821fffad00 [ 395.194865] RDX: ffffffff8c912000 RSI: 0000000000000001 RDI: ffff88821fffb240 [ 395.202189] RBP: ffff88819d09f670 R08: 000000000011d500 R09: ffff88821fc38f00 [ 395.209474] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000010 [ 395.216759] R13: ffff8881b60b5a00 R14: 0000000000000004 R15: ffffea0006b03400 [ 395.224091] __free_pages_ok+0x327/0x10e0 [ 395.228268] ? kmsan_set_origin+0x7f/0x100 [ 395.232545] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 395.237937] __free_pages+0x1ec/0x360 [ 395.241769] put_task_stack+0x319/0x430 [ 395.245770] finish_task_switch+0x2f9/0x410 [ 395.250124] __schedule+0x8a8/0xa60 [ 395.253797] _cond_resched+0x7e/0x120 [ 395.257634] generic_perform_write+0x6cd/0xa70 [ 395.262242] ? ext4_da_write_begin+0x1c90/0x1c90 [ 395.267062] __generic_file_write_iter+0x42d/0x9e0 [ 395.272056] ext4_file_write_iter+0x1b16/0x2620 [ 395.276807] ? ext4_file_read_iter+0x520/0x520 [ 395.281417] __vfs_write+0x888/0xb80 [ 395.285212] vfs_write+0x4a3/0x8f0 [ 395.288791] __se_sys_write+0x17a/0x370 [ 395.292804] __x64_sys_write+0x4a/0x70 [ 395.296713] do_syscall_64+0xcf/0x110 [ 395.300539] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 395.305755] RIP: 0033:0x7fbafa9cd19d [ 395.309484] Code: d1 20 00 00 75 10 b8 01 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 be fa ff ff 48 89 04 24 b8 01 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 07 fb ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 395.328413] RSP: 002b:00007fbaf8f6df90 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 395.336146] RAX: ffffffffffffffda RBX: 0000000000000400 RCX: 00007fbafa9cd19d [ 395.343445] RDX: 0000000000000400 RSI: 0000000002409340 RDI: 0000000000000006 [ 395.350730] RBP: 0000000002409340 R08: 0000000002438160 R09: 3120353120766f4e [ 395.358014] R10: 2036333a34313a32 R11: 0000000000000293 R12: 0000000000000000 [ 395.365298] R13: 00007fbaf8f6e410 R14: 0000000002438160 R15: 0000000002409140 [ 395.372607] Uninit was stored to memory at: [ 395.376961] kmsan_internal_chain_origin+0x136/0x240 [ 395.382082] __msan_chain_origin+0x6d/0xb0 [ 395.386331] save_stack_trace+0xfa/0x110 [ 395.390426] kmsan_internal_chain_origin+0x136/0x240 [ 395.395622] kmsan_memcpy_origins+0x13d/0x190 [ 395.400205] __msan_memcpy+0x6f/0x80 [ 395.403948] pskb_expand_head+0x436/0x1d20 [ 395.408192] skb_shift+0xce2/0x2d10 [ 395.411832] tcp_sacktag_walk+0x2156/0x29d0 [ 395.416167] tcp_sacktag_write_queue+0x2805/0x4630 [ 395.421107] tcp_ack+0x2888/0xa010 [ 395.424667] tcp_rcv_established+0xf7e/0x2940 [ 395.429187] tcp_v4_do_rcv+0x686/0xd80 [ 395.433284] tcp_v4_rcv+0x5a13/0x6520 [ 395.437125] ip_local_deliver_finish+0x8d8/0xff0 [ 395.441937] ip_local_deliver+0x44b/0x510 [ 395.446099] ip_rcv+0x6b6/0x740 [ 395.449400] process_backlog+0x82b/0x11e0 [ 395.453564] net_rx_action+0x98f/0x1d50 [ 395.457550] __do_softirq+0x721/0xc7f [ 395.461347] [ 395.462982] Uninit was stored to memory at: [ 395.467319] kmsan_internal_chain_origin+0x136/0x240 [ 395.472441] __msan_chain_origin+0x6d/0xb0 [ 395.476688] __save_stack_trace+0x833/0xc60 [ 395.481049] save_stack_trace+0xc6/0x110 [ 395.485128] kmsan_internal_chain_origin+0x136/0x240 [ 395.490244] kmsan_memcpy_origins+0x13d/0x190 [ 395.494755] __msan_memcpy+0x6f/0x80 [ 395.498485] pskb_expand_head+0x436/0x1d20 [ 395.502735] skb_shift+0xce2/0x2d10 [ 395.506376] tcp_sacktag_walk+0x2156/0x29d0 [ 395.510726] tcp_sacktag_write_queue+0x2805/0x4630 [ 395.515671] tcp_ack+0x2888/0xa010 [ 395.519227] tcp_rcv_established+0xf7e/0x2940 [ 395.523736] tcp_v4_do_rcv+0x686/0xd80 [ 395.527641] tcp_v4_rcv+0x5a13/0x6520 [ 395.531459] ip_local_deliver_finish+0x8d8/0xff0 [ 395.536257] ip_local_deliver+0x44b/0x510 [ 395.540472] ip_rcv+0x6b6/0x740 [ 395.543764] process_backlog+0x82b/0x11e0 [ 395.547922] net_rx_action+0x98f/0x1d50 [ 395.551906] __do_softirq+0x721/0xc7f [ 395.555708] [ 395.557369] Uninit was stored to memory at: [ 395.561721] kmsan_internal_chain_origin+0x136/0x240 [ 395.566840] __msan_chain_origin+0x6d/0xb0 [ 395.571107] save_stack_trace+0xfa/0x110 [ 395.575209] kmsan_internal_chain_origin+0x136/0x240 [ 395.580330] kmsan_memcpy_origins+0x13d/0x190 [ 395.584847] __msan_memcpy+0x6f/0x80 [ 395.588594] pskb_expand_head+0x436/0x1d20 [ 395.592839] skb_shift+0xce2/0x2d10 [ 395.596479] tcp_sacktag_walk+0x2156/0x29d0 [ 395.600816] tcp_sacktag_write_queue+0x2805/0x4630 [ 395.605755] tcp_ack+0x2888/0xa010 [ 395.609311] tcp_rcv_established+0xf7e/0x2940 [ 395.613819] tcp_v4_do_rcv+0x686/0xd80 [ 395.617717] tcp_v4_rcv+0x5a13/0x6520 [ 395.621528] ip_local_deliver_finish+0x8d8/0xff0 [ 395.626298] ip_local_deliver+0x44b/0x510 [ 395.630475] ip_rcv+0x6b6/0x740 [ 395.633781] process_backlog+0x82b/0x11e0 [ 395.637941] net_rx_action+0x98f/0x1d50 [ 395.641936] __do_softirq+0x721/0xc7f [ 395.645736] [ 395.647382] Uninit was stored to memory at: [ 395.651724] kmsan_internal_chain_origin+0x136/0x240 [ 395.656842] __msan_chain_origin+0x6d/0xb0 [ 395.661092] __save_stack_trace+0x833/0xc60 [ 395.665433] save_stack_trace+0xc6/0x110 [ 395.669507] kmsan_internal_chain_origin+0x136/0x240 [ 395.674635] kmsan_memcpy_origins+0x13d/0x190 [ 395.679148] __msan_memcpy+0x6f/0x80 [ 395.682879] pskb_expand_head+0x436/0x1d20 [ 395.687126] skb_shift+0xce2/0x2d10 [ 395.690763] tcp_sacktag_walk+0x2156/0x29d0 [ 395.695096] tcp_sacktag_write_queue+0x2805/0x4630 [ 395.700031] tcp_ack+0x2888/0xa010 [ 395.703587] tcp_rcv_established+0xf7e/0x2940 [ 395.708096] tcp_v4_do_rcv+0x686/0xd80 [ 395.711991] tcp_v4_rcv+0x5a13/0x6520 [ 395.715829] ip_local_deliver_finish+0x8d8/0xff0 [ 395.720628] ip_local_deliver+0x44b/0x510 [ 395.724788] ip_rcv+0x6b6/0x740 [ 395.728080] process_backlog+0x82b/0x11e0 [ 395.732256] net_rx_action+0x98f/0x1d50 [ 395.736273] __do_softirq+0x721/0xc7f [ 395.740087] [ 395.741723] Uninit was stored to memory at: [ 395.746056] kmsan_internal_chain_origin+0x136/0x240 [ 395.751173] __msan_chain_origin+0x6d/0xb0 [ 395.755427] save_stack_trace+0xfa/0x110 [ 395.759501] kmsan_internal_chain_origin+0x136/0x240 [ 395.764629] kmsan_memcpy_origins+0x13d/0x190 [ 395.769147] __msan_memcpy+0x6f/0x80 [ 395.772879] pskb_expand_head+0x436/0x1d20 [ 395.777123] skb_shift+0xce2/0x2d10 [ 395.780759] tcp_sacktag_walk+0x2156/0x29d0 [ 395.785088] tcp_sacktag_write_queue+0x2805/0x4630 [ 395.790023] tcp_ack+0x2888/0xa010 [ 395.793592] tcp_rcv_established+0xf7e/0x2940 [ 395.798094] tcp_v4_do_rcv+0x686/0xd80 [ 395.801992] tcp_v4_rcv+0x5a13/0x6520 [ 395.805806] ip_local_deliver_finish+0x8d8/0xff0 [ 395.810571] ip_local_deliver+0x44b/0x510 [ 395.814727] ip_rcv+0x6b6/0x740 [ 395.818017] process_backlog+0x82b/0x11e0 [ 395.822179] net_rx_action+0x98f/0x1d50 [ 395.826165] __do_softirq+0x721/0xc7f [ 395.829967] [ 395.831614] Uninit was stored to memory at: [ 395.836047] kmsan_internal_chain_origin+0x136/0x240 [ 395.841177] __msan_chain_origin+0x6d/0xb0 [ 395.845425] __save_stack_trace+0x833/0xc60 [ 395.849761] save_stack_trace+0xc6/0x110 [ 395.853837] kmsan_internal_chain_origin+0x136/0x240 [ 395.858954] kmsan_memcpy_origins+0x13d/0x190 [ 395.863464] __msan_memcpy+0x6f/0x80 [ 395.867192] pskb_expand_head+0x436/0x1d20 [ 395.871434] skb_shift+0xce2/0x2d10 [ 395.875077] tcp_sacktag_walk+0x2156/0x29d0 [ 395.879418] tcp_sacktag_write_queue+0x2805/0x4630 [ 395.884356] tcp_ack+0x2888/0xa010 [ 395.887914] tcp_rcv_established+0xf7e/0x2940 [ 395.892426] tcp_v4_do_rcv+0x686/0xd80 [ 395.896326] tcp_v4_rcv+0x5a13/0x6520 [ 395.900140] ip_local_deliver_finish+0x8d8/0xff0 [ 395.904912] ip_local_deliver+0x44b/0x510 [ 395.909068] ip_rcv+0x6b6/0x740 [ 395.912366] process_backlog+0x82b/0x11e0 [ 395.916536] net_rx_action+0x98f/0x1d50 [ 395.920522] __do_softirq+0x721/0xc7f [ 395.924320] [ 395.925953] Uninit was stored to memory at: [ 395.930288] kmsan_internal_chain_origin+0x136/0x240 [ 395.935416] __msan_chain_origin+0x6d/0xb0 [ 395.939675] save_stack_trace+0xfa/0x110 [ 395.943750] kmsan_internal_chain_origin+0x136/0x240 [ 395.948869] kmsan_memcpy_origins+0x13d/0x190 [ 395.953382] __msan_memcpy+0x6f/0x80 [ 395.957122] pskb_expand_head+0x436/0x1d20 [ 395.961403] skb_shift+0xce2/0x2d10 [ 395.965051] tcp_sacktag_walk+0x2156/0x29d0 [ 395.969381] tcp_sacktag_write_queue+0x2805/0x4630 [ 395.974349] tcp_ack+0x2888/0xa010 [ 395.977924] tcp_rcv_established+0xf7e/0x2940 [ 395.982433] tcp_v4_do_rcv+0x686/0xd80 [ 395.986335] tcp_v4_rcv+0x5a13/0x6520 [ 395.990150] ip_local_deliver_finish+0x8d8/0xff0 [ 395.994922] ip_local_deliver+0x44b/0x510 [ 395.999079] ip_rcv+0x6b6/0x740 [ 396.002373] process_backlog+0x82b/0x11e0 [ 396.006559] net_rx_action+0x98f/0x1d50 [ 396.010564] __do_softirq+0x721/0xc7f [ 396.014364] [ 396.016001] Local variable description: ----c.i.i@should_fail [ 396.021889] Variable was created at: [ 396.025621] should_fail+0x162/0x13c0 [ 396.029439] __should_failslab+0x278/0x2a0 12:14:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000040)={r0}) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f00000007c0), 0xc, &(0x7f0000c8d000)={&(0x7f0000000800)={0x1c, 0x7, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0x8, 0x0, [@typed={0x4, 0x60}]}]}, 0x1c}}, 0x0) 12:14:38 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="dfe278d84f047e1808a3a992ddc389ae510e72c21d071d767c92f5a76aabd0152fcbd05c4db7f4e5e729497dfc375f1a021a5b1fd8ea7d7047775b8daf66303ddae94f4cc9d10f0e4bd21802c30927bf91de19baad5d68d29e6c0265b15278bc3a26defe99b129cae1e0377939e119e495cb84900b82d2c0689fd8d30bcd08437ed371f99c2b1cb8", 0x88, 0x0, &(0x7f0000089000)={0xa, 0x4e24, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000100)) 12:14:38 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000140)) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v1={0x1000000, [{0x5, 0xb1e2}]}, 0xc, 0x2) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) getsockname$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f00000000c0)=0x1c) 12:14:38 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:14:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000002c0), 0x80000) pipe2(&(0x7f0000000300), 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) socket$can_bcm(0x1d, 0x2, 0x2) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000003c0)) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000080)={0x9}, 0x1) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='pids.events\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000180)={0xfff, 0x2, 'client0\x00', 0x2, "d7dbe276ead5d1eb", "f632c93034aa0ecaed299b16ead8a53af6d9f5a528f469140315f92c94aa86a5", 0x6, 0x5b6b}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 12:14:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x20400) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) bind$packet(r2, &(0x7f0000000240)={0x11, 0xd, r3, 0x1, 0xffffffffffff2533, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x1e, 0x0, 0x40000081], [0x0, 0x2]}) 12:14:38 executing program 4: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={r0}) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000140)=""/43, &(0x7f0000000180)=0x2b) 12:14:38 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x400, &(0x7f0000000040)="0a5c2d0240316285717070ebce27f1cca747560b7a41d6ba8a134fb27aba063ef098b02ff338b022b175609e9a76704795906eb645a3ae4a505fd6027b2ab19b8d07e6716d02e9869f951c2433536a0130") getsockopt(r0, 0x114, 0x271b, &(0x7f00000000c0)=""/13, &(0x7f0000000100)=0xd) 12:14:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1_to_bridge\x00', 0x172) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x8001, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x10001, 0x4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 12:14:38 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000016c0)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000440)=""/200, 0xc8}], 0x1) r3 = gettid() timer_create(0x20000000, &(0x7f0000044000)={0x0, 0x16, 0x4}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = dup3(r1, r0, 0x0) tkill(r3, 0x1000000000013) sendmsg$unix(r2, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000140), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r4], 0x20}, 0x0) 12:14:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000100)={0x2, 0x6, 0xffffffffffffffe1, 0x1346}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:14:39 executing program 4: r0 = memfd_create(&(0x7f0000000000)='posix_acl_access\x00', 0x1) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1}, 0x4) dup(r1) 12:14:39 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000180)=@md5={0x1, "1c0ef0c2cb7ddc9504fe8484fc8b33de"}, 0x11, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x1, @pix_mp}) 12:14:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000001140)={0x14}, 0x14}}, 0x0) close(r0) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x100000001, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000080)=0x40000) 12:14:39 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:14:39 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x3, 0x4) r1 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003940)=[{{0x0, 0x20a, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/124, 0x7c}, {&(0x7f0000000380)=""/90, 0x5a}], 0x2, &(0x7f0000000100)=""/210, 0xd2}, 0x9}], 0x1, 0x0, &(0x7f0000003a00)={0x0, 0x989680}) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:14:39 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x40000000001) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:14:39 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) r2 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@dev={0xfe, 0x80, [], 0x18}, @in=@multicast1, 0x4e20, 0xa32, 0x4e21, 0x10000, 0x2, 0x80, 0xa0, 0x2c, r1, r2}, {0x4, 0x8000, 0x101, 0xfffffffffffffff7, 0x1, 0x2, 0x6, 0x3ff}, {0x0, 0x9, 0x3, 0x2d7}, 0xb52, 0x6e6bba, 0x0, 0x1, 0x1}, {{@in6=@loopback, 0x4d2, 0xff}, 0xa, @in=@local, 0x3506, 0x3, 0x3, 0x0, 0x6, 0x3f, 0x4}}, 0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @multicast1}, 0x0, r1}) 12:14:39 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x1, 0x5, [@empty, @broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, @random="4ddfed91a187"]}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000100)={0x1, 0x4, [@empty, @local, @local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}]}) readv(r0, &(0x7f00000002c0)=[{}, {&(0x7f0000000040)=""/110, 0x6e}], 0x2) getsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000002300)=""/4096, &(0x7f0000000140)=0x1398) 12:14:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x5, 0x141800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r4}}, 0xc) 12:14:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendfile(0xffffffffffffffff, r1, &(0x7f0000000100), 0x2007ff) 12:14:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x8a000, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000000c0)=0x436, &(0x7f0000000100)=0x2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 12:14:42 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000040)={r0, 0x0, 0x2, r0}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000080)={r0, 0x84, 0x3, r0}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) 12:14:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0xfffffffffffffffe, 0x40000081], [0x0, 0x2]}) 12:14:42 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000001280)='net/anycast6\x00') write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000200)={0x18, 0x1, 0x0, {0x3}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140)=0x3ff, 0x4) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x3}, 0x8) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x5, 0x4, 0x1}) read$eventfd(r1, &(0x7f0000000180), 0x8) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/94, 0x43}], 0x1) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f00000012c0)={0x3, 0x0, 0x2080, {0xf000, 0x1001, 0x1}, [], "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", "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"}) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) flistxattr(r2, &(0x7f0000000280)=""/77, 0x4d) socket$netlink(0x10, 0x3, 0xf) 12:14:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100), 0x2007ff) 12:14:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x16) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @local, 0x80}, {0xa, 0x4e20, 0xc4, @ipv4={[], [], @rand_addr=0x2}, 0x7fffffff}, r2, 0x1f}}, 0x48) listen(r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[]}}, 0x0) writev(r3, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) getuid() 12:14:44 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x81, 0x0) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x80, 0x40) unshare(0x3fffffd) r2 = fcntl$getown(r1, 0x9) move_pages(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil], 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000040), 0x4) 12:14:44 executing program 2: r0 = socket(0x4000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x4305, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f00000001c0), 0x800) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="010500000000"], &(0x7f00000002c0)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$inet(0x2, 0x6, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getpgrp(0xffffffffffffffff) sched_setscheduler(r2, 0x7, &(0x7f00000000c0)=0x3) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:14:44 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x0) 12:14:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000140)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80000, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000040)={0x8, 0x8, 0x1}) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000), 0xc, &(0x7f00008a7000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000001040501ff20070401000000000000000c000500000000007f4fc5010c0006000000000000000008"], 0x2c}}, 0x0) 12:14:44 executing program 5: timer_create(0xfffffffffffffff9, &(0x7f0000000240)={0x0, 0x0, 0x1, @thr={&(0x7f00000000c0), &(0x7f0000000140)}}, &(0x7f00000002c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x100400200) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x77359400}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000006, 0x31, 0xffffffffffffffff, 0x0) timer_gettime(0x0, &(0x7f0000000300)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat6\x00') setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000080)=0x3, 0x4) [ 403.019263] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 403.138330] netlink: 'syz-executor0': attribute type 5 has an invalid length. [ 403.145984] netlink: 'syz-executor0': attribute type 6 has an invalid length. [ 403.219276] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 403.283512] netlink: 'syz-executor0': attribute type 5 has an invalid length. [ 403.291074] netlink: 'syz-executor0': attribute type 6 has an invalid length. 12:14:45 executing program 5: unshare(0x8000400) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect(r1, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x2, 0x0, [{0x80000001, 0x40000000000000, 0x1, 0xd26, 0x8, 0x2, 0x546}, {0xc0000001, 0x1, 0x2, 0x6, 0xffffffff, 0x10000, 0x1}]}) 12:14:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000100)=@known='com.apple.system.Security\x00') socketpair(0xa, 0x6, 0x87, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_wait(r1, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}], 0x6, 0x3) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x7) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:14:45 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='fdinfo/3\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r1, 0x0) fcntl$getown(r1, 0x9) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000280)}, &(0x7f0000000300)) 12:14:45 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2000) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x8, 0x7, 0x2000}, 0x4) r1 = epoll_create(0x3) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/31, 0x1f) r2 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/7, 0x7) r3 = semget(0x1, 0x4, 0x2a0) getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) r5 = getgid() fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L-', 0x2}, 0x28, 0x2) r7 = getgid() semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000380)={{0x0, r4, r5, r6, r7, 0x2, 0xd1}, 0x2, 0x1, 0x80000000}) r8 = semget(0x1, 0x1, 0x218) semctl$GETPID(r8, 0x6, 0xb, &(0x7f0000000240)=""/22) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000400)={0xfff, 0xf000}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000bf8000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000100)={0xc449943303b9c4cc}) 12:14:45 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x0) 12:14:46 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x200800, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)={0xfffffffffffff77f, 0x1, {0x1, 0x3, 0x8000, 0x0, 0x20}}) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6ae, 0x40883) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000040)=0x1) r3 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddce20000000c4116893616105829026954e70bfed06d00f97ca2644ab8a7"}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 12:14:46 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x0) [ 404.292546] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 404.292546] |0aWj? β) failed (rc=-13) [ 404.433171] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) [ 404.522764] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 404.522764] |0aWj? β) failed (rc=-13) [ 404.603759] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 12:14:46 executing program 2: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'ipddp0\x00'}, 0x18) r0 = socket$xdp(0x2c, 0x3, 0x0) recvmsg(r0, &(0x7f0000000580)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000300)=""/195, 0xc3}, {&(0x7f0000000400)=""/102, 0x66}, {&(0x7f0000000200)=""/13, 0xd}], 0x3, &(0x7f00000004c0)=""/142, 0x8e, 0xec9f}, 0x40000003) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x6}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x22902) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000140)={0x377a, 0x8, 0x6dd, 0x3, 0x7c13, 0x4}) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) 12:14:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000240)={0x10, 0x30, 0x3, {&(0x7f00000003c0), 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x1d2) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x2, 0x80) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x20) 12:14:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3f, 0x0, 0xc518, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, @perf_bp, 0x0, 0x4, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4000, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)=0x81) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x5, 0x300) setsockopt$packet_int(r2, 0x107, 0x0, &(0x7f00000000c0), 0x4) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000100)={0x2000, 0x6000, 0x40, 0x40, 0x4}) 12:14:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x100000, 0x40) inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x401) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000140)) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:14:46 executing program 1 (fault-call:7 fault-nth:0): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) [ 404.828817] FAULT_INJECTION: forcing a failure. [ 404.828817] name failslab, interval 1, probability 0, space 0, times 0 [ 404.840847] CPU: 1 PID: 10261 Comm: syz-executor1 Not tainted 4.20.0-rc2+ #85 [ 404.848209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.857631] Call Trace: [ 404.860315] dump_stack+0x32d/0x480 [ 404.864095] should_fail+0x11e5/0x13c0 [ 404.868177] __should_failslab+0x278/0x2a0 [ 404.872517] should_failslab+0x29/0x70 [ 404.876486] __kmalloc+0xcf/0x4d0 [ 404.880035] ? alloc_pipe_info+0x15a/0xe10 [ 404.884365] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 404.889858] alloc_pipe_info+0x15a/0xe10 [ 404.894033] ? aa_file_perm+0x124/0x25a0 [ 404.898236] ? splice_direct_to_actor+0x68/0x1020 [ 404.903218] splice_direct_to_actor+0xd22/0x1020 [ 404.908105] ? do_splice_direct+0x580/0x580 [ 404.912607] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 404.918069] ? security_file_permission+0x253/0x490 [ 404.923212] ? rw_verify_area+0x35e/0x580 12:14:46 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/unix\x00') ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000080)={0x7f, "038bdaee86f8b40bc9dfc7226335cefedd140139cf4e74d216a8224965dd3b23", 0x2, 0x1}) lseek(r0, 0x31, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000000)={0x800002, 0x80000000002, [0x0, 0x4, 0x4, 0x1, 0x0, 0x3, 0x81, 0xb]}) [ 404.927482] do_splice_direct+0x342/0x580 [ 404.931740] do_sendfile+0x1077/0x1db0 [ 404.935748] __se_sys_sendfile64+0x1d9/0x3c0 [ 404.942346] __x64_sys_sendfile64+0x56/0x70 [ 404.946754] do_syscall_64+0xcf/0x110 [ 404.950653] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 404.955918] RIP: 0033:0x457569 [ 404.959209] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 404.978194] RSP: 002b:00007f1da6e1dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 404.985999] RAX: ffffffffffffffda RBX: 00007f1da6e1dc90 RCX: 0000000000457569 [ 404.993332] RDX: 0000000020000100 RSI: 0000000000000005 RDI: 0000000000000006 [ 405.000691] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 405.008034] R10: 00000000002007ff R11: 0000000000000246 R12: 00007f1da6e1e6d4 [ 405.015381] R13: 00000000004c37cc R14: 00000000004d5958 R15: 0000000000000008 12:14:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bdd070000a4d119698f1c12750f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a8b0bd6dcaf21bc211317ffef33867ccc5b8f1439b56d341662bc8880979843b3355236ad7ffa29bda080d701b70d252407218fad612e074583416711ec1053ba40f26809a95171a9") fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0x1, 0x3) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000140)) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xf32, 0x200) getsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000080)={@empty, @broadcast, @dev}, &(0x7f0000000100)=0xc) 12:14:47 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x401) pipe(&(0x7f0000000100)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000240)={0x5, 0x9fc, &(0x7f0000000140)="b838bb83237b1168210f8baa2d634b51d6b417551437e3e08b4188ab376631ec0f6d3d17a85f485b194f009ba59e862b252db9979a145f6b250bc87bf59895234fb5cfdd0df190ae1669fe06c0a297caad22a253d7799a547d4aaf6aa3ff535c2f5139ade0d448c956999be45aee07c6820c0ef80276c464440bcd358c80106089e6664159973cd0df75d3534b85fed03def12f37a16777f81ad5ab597f9", &(0x7f0000000200)="d41b7803d391896eb70d84b580a75b16ffe7287bd03fe1353b5e73dcec34fc23847b7f78d40e824d85368c08438a540948771e4930a8", 0x9e, 0x36}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000280)) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:14:47 executing program 2: personality(0x430000b) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101000, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000040)=0x77a6, 0x4) ppoll(&(0x7f0000000400), 0x0, &(0x7f0000000440)={0x0, 0x989680}, &(0x7f0000000480)={0x81}, 0x8) 12:14:47 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x10002, @sdr}) 12:14:47 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@loopback, @local, @empty, 0x1a800000000000, 0x808000000000000, 0x1, 0x400, 0x2, 0x40041, r2}) write$P9_ROPEN(r1, &(0x7f0000000200)={0x18, 0x71, 0x2, {{0x2, 0x4, 0x1}, 0x1000}}, 0x18) flock(r1, 0x2) flock(r1, 0x2) flock(r0, 0x2) 12:14:47 executing program 1 (fault-call:7 fault-nth:1): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:14:48 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80281, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000080)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') exit(0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600ef21000000000000000000000000000000000000000000000000000000000000120000000000cf5062781369fd0ad889a8c0845bb7000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff"], 0x78) 12:14:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/69, 0x45) ioctl(r0, 0x20000000008912, &(0x7f0000000680)="0a5c2d0240316285717070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x1000}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000002c0)={r2, 0x5}, 0x8) r3 = socket(0x4, 0x3, 0xdffd) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r5, 0x21000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r6 = semget$private(0x0, 0x20000000103, 0x0) semop(r6, &(0x7f00000000c0)=[{0x1, 0x8}, {0x1}], 0x2) semctl$GETALL(r6, 0x0, 0xd, &(0x7f00000056c0)=""/4096) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000440)=""/104) semop(r6, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semctl$IPC_RMID(r6, 0x0, 0x0) r7 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x0, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r4, r7}) ioctl$sock_inet_SIOCRTMSG(r7, 0x890d, &(0x7f0000000340)={0x7, {0x2, 0x4e23, @remote}, {0x2, 0x4e21, @rand_addr=0x8001}, {0x2, 0x4e22}, 0x202, 0xffff, 0x13dc897e, 0x98, 0x3, &(0x7f0000000300)='bond_slave_1\x00', 0x7ff, 0x7, 0x1}) sendto$inet6(r4, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f00000003c0), &(0x7f0000000400)=0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f00000004c0)={{0x21, @dev={0xac, 0x14, 0x14, 0x20000}, 0x4e20, 0x1, 'lc\x00', 0x6, 0x800, 0x3f}, {@rand_addr=0x9, 0x4e22, 0x1, 0x6, 0x0, 0x3}}, 0x44) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000540)) [ 406.071724] FAULT_INJECTION: forcing a failure. [ 406.071724] name failslab, interval 1, probability 0, space 0, times 0 [ 406.083338] CPU: 0 PID: 10309 Comm: syz-executor1 Not tainted 4.20.0-rc2+ #85 [ 406.090686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 406.100105] Call Trace: [ 406.102837] dump_stack+0x32d/0x480 [ 406.106606] should_fail+0x11e5/0x13c0 [ 406.110643] __should_failslab+0x278/0x2a0 [ 406.114988] should_failslab+0x29/0x70 [ 406.118949] __kmalloc+0xcf/0x4d0 [ 406.122482] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 406.127922] ? alloc_pipe_info+0x65e/0xe10 [ 406.132275] alloc_pipe_info+0x65e/0xe10 [ 406.136449] splice_direct_to_actor+0xd22/0x1020 [ 406.141267] ? do_splice_direct+0x580/0x580 [ 406.145666] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 406.151130] ? security_file_permission+0x253/0x490 [ 406.156244] ? rw_verify_area+0x35e/0x580 [ 406.160495] do_splice_direct+0x342/0x580 [ 406.164811] do_sendfile+0x1077/0x1db0 [ 406.168829] __se_sys_sendfile64+0x1d9/0x3c0 [ 406.173345] __x64_sys_sendfile64+0x56/0x70 [ 406.177736] do_syscall_64+0xcf/0x110 [ 406.181603] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 406.186849] RIP: 0033:0x457569 [ 406.190115] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 406.209066] RSP: 002b:00007f1da6e1dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 12:14:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000000c0)={r0, 0x8, 0xfffffffffffffffb, r0}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) write(r1, &(0x7f0000000000)='g', 0x1) ioctl$TCXONC(r3, 0x540a, 0x1) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x4010, r0, 0x0) close(r0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="10000000000000000000000008000000"], 0x10) fcntl$setsig(r2, 0xa, 0x3c) fchdir(r0) lsetxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64IPOUT\x00', &(0x7f0000000180)='}-\x00', 0x3, 0x0) [ 406.216835] RAX: ffffffffffffffda RBX: 00007f1da6e1dc90 RCX: 0000000000457569 [ 406.224155] RDX: 0000000020000100 RSI: 0000000000000005 RDI: 0000000000000006 [ 406.231474] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 406.238792] R10: 00000000002007ff R11: 0000000000000246 R12: 00007f1da6e1e6d4 [ 406.246113] R13: 00000000004c37cc R14: 00000000004d5958 R15: 0000000000000008 12:14:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4080, 0x30) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000100)=""/105) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x4) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x100000, 0x40000081], [0x0, 0x2]}) 12:14:48 executing program 1 (fault-call:7 fault-nth:2): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:14:48 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@loopback, @local, @empty, 0x1a800000000000, 0x808000000000000, 0x1, 0x400, 0x2, 0x40041, r2}) write$P9_ROPEN(r1, &(0x7f0000000200)={0x18, 0x71, 0x2, {{0x2, 0x4, 0x1}, 0x1000}}, 0x18) flock(r1, 0x2) flock(r1, 0x2) flock(r0, 0x2) 12:14:48 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f00000009c0)=[{{&(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/9, 0x9}], 0x1, &(0x7f0000000400)=""/94, 0x5e, 0x7f}, 0x6b9e}, {{&(0x7f0000000480)=@ax25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000500)=""/255, 0xff}, {&(0x7f0000000600)=""/42, 0x2a}, {&(0x7f0000000640)=""/228, 0xe4}, {&(0x7f0000000740)=""/186, 0xba}, {&(0x7f0000000800)=""/117, 0x75}, {&(0x7f0000000880)=""/34, 0x22}], 0x6, &(0x7f0000000940)=""/90, 0x5a, 0x7fffffff}, 0x80}], 0x2, 0x10020, &(0x7f0000000a40)={0x77359400}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000b00)={&(0x7f0000000a80)=""/85, 0x4000, 0x800, 0x4c3f50c5}, 0x18) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x100) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000100)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x12, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) io_setup(0x7, &(0x7f0000000b40)=0x0) io_submit(r3, 0x5, &(0x7f0000001040)=[&(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x8, r1, &(0x7f0000000b80)="2f794120db54be9a15173636092deba13c45d1781e85f2b5d918077dbd52a871270b58ffa6ed9c284db823d00b217618330343502b0b56723ba2fd5f990dcd87243ddc11efb7f719dd25d215bafeadc2e4d1998e367d4d5492", 0x59, 0x3, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0xf, 0xfffffffffffffff9, r2, &(0x7f0000000c40)="fecf65beb7287018cd28ffc39c4c97ac7e0647817309c243d18cb8caa07d3a8eb1cfc37a4e28c04269f92d2fbc05a66cab5ea713f3498d823ea609790f52ff1985fcd0942111f4dd56d1662b5acc094135322edcc3165a7f82d95a3e0fd39c04477a42beab", 0x65, 0x100, 0x0, 0x1, r1}, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x7, 0x3f, r1, &(0x7f0000000d00)="f80dcb627e6f2d20dbdba751697c5929f1e5ee1b7e69c348d561ec0fcc1aacdecd205db9201003b047ae006a1424334f1f85bff3c78e37ed272cf3e13fe10c8d21934f05a9f05b160e91f091c502921a2c5cd7b055c5975715c55fb7aebf365d005d24607cc670f65cd328be40de7c450a9a7c79b42b2424dff670da8beef33d9a94695702b0c5ca6774ff822396f0fd78048d480506951ff107da3aa66703518aa95f5def84b0816584ef11ba2041153a602dbb756b2f0109056292a7be53048011330bdbf80cb11270c490f56d855fc033cbb8efdd8e91abf9b76e2ba62a2d", 0xe0, 0x1, 0x0, 0x0, r1}, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x2, 0x100000001, r2, &(0x7f0000000e40)="5e86227a729baadb0ff824163c381fdcadc432b5000b5682a6003d30ac6b1513c210cdf45f382f0e669718122640fb50ebd21d5156c724a2264223c84af5fd4c68a6f437bfbec0f188618451090d5442a7f95e67843a0483f57219027d601e310b5b4d382c6ff0daae8e4bcf8ca350fb7c2f797caa53319f88fdd9907b67b206889e09416a16dd78dc48b0029151a322f780ebc074ae75eb68c7c70d0c4fabbb2eda8af345401fe3baf207c2d9e7684bd5eb18e0dcaa4417127e2f5c56973b66477a1e7411f9dba6412950c17ae2dc0b0fbfc3b84070dac7716fca9934a9c29684225d7f63656de3d5121e02", 0xec, 0x2, 0x0, 0x3, r1}, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x7, r2, &(0x7f0000000f80)="8c21a6aca41a360b198ef043d91effbf424089b182c4538a2ceeee6d011fa090647fa9512543123b9b118013399bc882ffc89c1d26cbd595c1f8c93866079860abc435a879ed17f2369b343bb4c5c0e6f468255fd01a6a6bfaba4823f14a68b6953239b0107b5b9ba7502ec89c8c329cba56e1e636fe44a59f9b", 0x7a, 0x10001, 0x0, 0x0, r1}]) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x4) move_pages(0x0, 0x1, &(0x7f0000000280)=[&(0x7f0000ff9000/0x4000)=nil], &(0x7f00000002c0)=[0xfffffffffffffffe], &(0x7f0000000300)=[0x0, 0x0], 0x0) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000011c0)={0x9281, 0x0, 0x201, 0x0, 0x0, 0x9, 0x2, 0x6, 0x0}, &(0x7f0000001200)=0x20) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001240)={r4}, &(0x7f0000001280)=0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001080)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000001180)=0xe8) setfsuid(r5) shmctl$IPC_RMID(0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x30f) [ 406.943151] FAULT_INJECTION: forcing a failure. [ 406.943151] name failslab, interval 1, probability 0, space 0, times 0 [ 406.954756] CPU: 0 PID: 10343 Comm: syz-executor1 Not tainted 4.20.0-rc2+ #85 [ 406.962091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 406.971509] Call Trace: [ 406.974200] dump_stack+0x32d/0x480 [ 406.977956] should_fail+0x11e5/0x13c0 [ 406.982008] __should_failslab+0x278/0x2a0 [ 406.986328] should_failslab+0x29/0x70 [ 406.990335] __kmalloc_node+0x257/0x1520 [ 406.994511] ? kvmalloc_node+0x19d/0x3e0 [ 406.998713] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 407.004186] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 407.009649] ? sanity+0x2bc/0x860 [ 407.013189] kvmalloc_node+0x19d/0x3e0 [ 407.017163] iov_iter_get_pages_alloc+0x105c/0x1f90 [ 407.022375] default_file_splice_read+0x308/0x12f0 [ 407.027500] ? __fsnotify_parent+0x120/0x5a0 [ 407.032060] ? security_file_permission+0x41e/0x490 [ 407.037182] ? rw_verify_area+0x35e/0x580 [ 407.041443] ? INIT_BOOL+0x30/0x30 [ 407.045066] splice_direct_to_actor+0x4bf/0x1020 [ 407.049897] ? do_splice_direct+0x580/0x580 [ 407.054310] ? security_file_permission+0x253/0x490 [ 407.059454] do_splice_direct+0x342/0x580 [ 407.063745] do_sendfile+0x1077/0x1db0 [ 407.067775] __se_sys_sendfile64+0x1d9/0x3c0 [ 407.072270] __x64_sys_sendfile64+0x56/0x70 [ 407.076673] do_syscall_64+0xcf/0x110 [ 407.080590] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 407.085861] RIP: 0033:0x457569 12:14:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) [ 407.089132] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 407.108093] RSP: 002b:00007f1da6e1dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 407.115874] RAX: ffffffffffffffda RBX: 00007f1da6e1dc90 RCX: 0000000000457569 [ 407.123207] RDX: 0000000020000100 RSI: 0000000000000005 RDI: 0000000000000006 [ 407.130535] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 12:14:49 executing program 2: clock_gettime(0x0, &(0x7f00000003c0)) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000140)={0x0, 0x1000, 0x6, {0x0, 0x1c9c380}, 0x9, 0x4d90}) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000180)) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r3 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000100), 0xffffffff) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x1000002000022, &(0x7f0000000200)={r4, r5+10000000}) sendfile(r2, r2, &(0x7f0000000240), 0x2000005) [ 407.137862] R10: 00000000002007ff R11: 0000000000000246 R12: 00007f1da6e1e6d4 [ 407.145201] R13: 00000000004c37cc R14: 00000000004d5958 R15: 0000000000000008 12:14:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") pread64(r1, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) fgetxattr(r0, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r2) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x40505330, &(0x7f0000000140)={0x0, @time}) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x92}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x7c, 0x0, 0x8, 0x70bd29, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x86fc}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 12:14:49 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) accept4$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c, 0x800) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) mlockall(0x100000000006) shmat(r3, &(0x7f0000ffc000/0x4000)=nil, 0x6000) close(r1) 12:14:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)=0x20000) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:14:49 executing program 1 (fault-call:7 fault-nth:3): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:14:50 executing program 5: dup(0xffffffffffffff9c) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xb) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") getpid() pread64(r1, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) fgetxattr(r0, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0), &(0x7f0000000900)=0x10) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r2) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x40505330, &(0x7f0000000140)={0xfffffffffffffffe, @time}) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x92}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x44, r4, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}]}, 0x44}}, 0x40800) [ 408.180188] FAULT_INJECTION: forcing a failure. [ 408.180188] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 408.192454] CPU: 1 PID: 10383 Comm: syz-executor1 Not tainted 4.20.0-rc2+ #85 [ 408.199800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.209211] Call Trace: [ 408.211886] dump_stack+0x32d/0x480 [ 408.215619] should_fail+0x11e5/0x13c0 [ 408.219618] __alloc_pages_nodemask+0x6f7/0x64d0 [ 408.224459] ? do_syscall_64+0xcf/0x110 [ 408.228540] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 408.233990] ? __msan_poison_alloca+0x1e0/0x270 [ 408.238744] ? should_fail+0x162/0x13c0 [ 408.242799] ? __should_failslab+0x278/0x2a0 [ 408.247307] ? __msan_poison_alloca+0x1e0/0x270 [ 408.252133] ? __kmalloc_node+0x90d/0x1520 [ 408.256492] alloc_pages_current+0x55d/0x7d0 [ 408.260985] push_pipe+0x670/0xbb0 [ 408.264649] iov_iter_get_pages_alloc+0x1151/0x1f90 [ 408.269851] default_file_splice_read+0x308/0x12f0 [ 408.274890] ? __fsnotify_parent+0x120/0x5a0 [ 408.279504] ? security_file_permission+0x41e/0x490 [ 408.284628] ? rw_verify_area+0x35e/0x580 [ 408.288855] ? INIT_BOOL+0x30/0x30 [ 408.292487] splice_direct_to_actor+0x4bf/0x1020 [ 408.297349] ? do_splice_direct+0x580/0x580 [ 408.301768] ? security_file_permission+0x253/0x490 [ 408.306913] do_splice_direct+0x342/0x580 [ 408.311205] do_sendfile+0x1077/0x1db0 [ 408.315233] __se_sys_sendfile64+0x1d9/0x3c0 [ 408.319731] __x64_sys_sendfile64+0x56/0x70 [ 408.324176] do_syscall_64+0xcf/0x110 [ 408.328068] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 408.333318] RIP: 0033:0x457569 [ 408.336582] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 408.355550] RSP: 002b:00007f1da6e1dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 408.363332] RAX: ffffffffffffffda RBX: 00007f1da6e1dc90 RCX: 0000000000457569 [ 408.370671] RDX: 0000000020000100 RSI: 0000000000000005 RDI: 0000000000000006 [ 408.377999] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 408.385337] R10: 00000000002007ff R11: 0000000000000246 R12: 00007f1da6e1e6d4 [ 408.392671] R13: 00000000004c37cc R14: 00000000004d5958 R15: 0000000000000008 12:14:50 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="07d284a294f83f4948000000070000000000000000000000"], 0x1, 0x3) 12:14:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:14:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sigaltstack(&(0x7f0000ff0000/0x2000)=nil, &(0x7f0000000040)) madvise(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x1) madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0xca) 12:14:51 executing program 1 (fault-call:7 fault-nth:4): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:14:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x81785501, &(0x7f0000001000)) [ 409.478682] FAULT_INJECTION: forcing a failure. [ 409.478682] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 409.490565] CPU: 0 PID: 10414 Comm: syz-executor1 Not tainted 4.20.0-rc2+ #85 [ 409.497861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.507256] Call Trace: [ 409.509895] dump_stack+0x32d/0x480 [ 409.513577] should_fail+0x11e5/0x13c0 [ 409.517514] ? __msan_memset+0x29/0xd0 [ 409.521463] __alloc_pages_nodemask+0x6f7/0x64d0 [ 409.526257] ? __module_address+0x6a/0x5f0 [ 409.530549] ? is_bpf_text_address+0x3e5/0x4d0 [ 409.535163] ? is_bpf_text_address+0x3e5/0x4d0 [ 409.539785] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 409.545177] ? is_bpf_text_address+0x49e/0x4d0 [ 409.549802] ? INIT_INT+0xc/0x30 [ 409.553210] ? __kernel_text_address+0x250/0x350 [ 409.558026] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 409.563433] ? is_bpf_text_address+0x3e5/0x4d0 [ 409.568076] kmsan_internal_alloc_meta_for_pages+0x9d/0x740 [ 409.573854] ? kmsan_set_origin+0x7f/0x100 [ 409.578149] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 409.583542] ? kernel_poison_pages+0x1ae/0x380 [ 409.588170] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 409.593665] ? get_page_from_freelist+0x1617/0x1c90 [ 409.598751] kmsan_alloc_page+0x77/0xc0 [ 409.602779] __alloc_pages_nodemask+0x12ac/0x64d0 [ 409.607653] ? do_syscall_64+0xcf/0x110 [ 409.611681] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 409.617090] ? __msan_poison_alloca+0x1e0/0x270 [ 409.621820] ? should_fail+0x162/0x13c0 [ 409.625830] ? __should_failslab+0x278/0x2a0 [ 409.630281] ? __msan_poison_alloca+0x1e0/0x270 [ 409.635021] ? __kmalloc_node+0x90d/0x1520 [ 409.639329] alloc_pages_current+0x55d/0x7d0 [ 409.643800] push_pipe+0x670/0xbb0 [ 409.647390] iov_iter_get_pages_alloc+0x1151/0x1f90 [ 409.652518] default_file_splice_read+0x308/0x12f0 [ 409.657537] ? __fsnotify_parent+0x120/0x5a0 [ 409.662015] ? security_file_permission+0x41e/0x490 [ 409.667081] ? rw_verify_area+0x35e/0x580 [ 409.671275] ? INIT_BOOL+0x30/0x30 [ 409.674860] splice_direct_to_actor+0x4bf/0x1020 [ 409.679652] ? do_splice_direct+0x580/0x580 [ 409.684031] ? security_file_permission+0x253/0x490 [ 409.689115] do_splice_direct+0x342/0x580 [ 409.693387] do_sendfile+0x1077/0x1db0 [ 409.697431] __se_sys_sendfile64+0x1d9/0x3c0 [ 409.701919] __x64_sys_sendfile64+0x56/0x70 [ 409.706273] do_syscall_64+0xcf/0x110 [ 409.710124] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 409.715338] RIP: 0033:0x457569 [ 409.718570] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 409.737492] RSP: 002b:00007f1da6e1dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 409.745247] RAX: ffffffffffffffda RBX: 00007f1da6e1dc90 RCX: 0000000000457569 [ 409.752539] RDX: 0000000020000100 RSI: 0000000000000005 RDI: 0000000000000006 [ 409.759829] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 409.767119] R10: 00000000002007ff R11: 0000000000000246 R12: 00007f1da6e1e6d4 12:14:51 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) [ 409.774441] R13: 00000000004c37cc R14: 00000000004d5958 R15: 0000000000000008 12:15:01 executing program 1 (fault-call:7 fault-nth:5): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:15:01 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='btrfs\x00', 0x0, 0x0) 12:15:01 executing program 2: prctl$seccomp(0x16, 0x2, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x210040, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000140)) getuid() socket(0x5, 0x5, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3f, &(0x7f0000001440), &(0x7f0000001480)=0x4) quotactl(0xfffffffffffff801, &(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000300)) shmget$private(0x0, 0x3000, 0x808, &(0x7f0000ffc000/0x3000)=nil) syz_genetlink_get_family_id$fou(&(0x7f00000014c0)='fou\x00') ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000001500)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, &(0x7f0000000000), &(0x7f0000000380), 0x8, &(0x7f0000000100)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'irlan0\x00'}, 0x18) 12:15:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000180)={0x4, 0x76729e3f, 0x0, 0x101, 0x1}, 0x14) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f00000007c0)=0xe8) sendmsg$nl_generic(r5, &(0x7f0000002cc0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002c80)={&(0x7f0000007700)=ANY=[@ANYBLOB="542400002e00000227bd7000fedbdf251a00000098af644202e164857df1d419372573e3020adac194d050d12f9ac04bfb554ec56dbe77d7455c2308008300", @ANYRES32=r6, @ANYBLOB="5c112d0051c3c196dad96766d20900574f9fc3d429336394ea50171ee50e28f5bbd749de5f9b4527f592fb389d4176f9a36ab4191ba11c9c55f8ace75558f2096e88e9010196e9e84735aa24fcff050000007fd11b5682b53aa41b9df1b98fc8441adbc6e791d6faa596b8fc1f04a02783386da3563a58cc91d31cd4863f1c462234c8a0d3f77d51a903bcdb7f092fd50f52bb36835e890835", @ANYRES32=r7, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="7b495168a14100f5b457e9ea03a8edfe", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="140024000000000000000000000000000000000100"], 0x2454}, 0x1, 0x0, 0x0, 0x20000010}, 0x844) getsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000100)={@multicast1, @remote}, &(0x7f0000000140)=0x8) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x5, 0x40000081], [0x0, 0x2]}) r9 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000800), &(0x7f0000000880)=0x4) unlink(&(0x7f0000000840)='.\x00') io_setup(0xd27, &(0x7f00000001c0)=0x0) io_submit(r10, 0x2, &(0x7f0000000400)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x80000000, r1, &(0x7f0000000200)="fe7720c91bdf20717db073d49103daef93d5ed0eb51f8e7c69a221c60d898b9e66549869ad5b2bf24d8db999ede27fd3977fa45a9b369b0254056e037a2058c5f25db650c504e506e350f3fc61aa81d0e1af7933e980767e00871ed549f12cbf6bd8a53e6ec79cf5d21454b8db4e049cb99793a40ccf44797f63a4f93e46a66cfbf7269694093c7f8757cc3a597c30c101c94b0eb9de749098114634a44df23ba84f92db25bcbc9493af6b878ccd9ab8b631133ad7f8ccc67657b62cc9e3a17f27da8b7954f89c33cebe1e5e6ec5d8d412bdcaafbcb292ad30841e139274eac9ed96bc799fb08e0f2cbb49d98e354944871daf1730f6a0c1f8", 0xf9, 0x2, 0x0, 0x2, r5}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x4, r9, &(0x7f0000000340)="b0cabe62f2e70f13dd9874e891b21fa5451e0490ea9da1f60488cc92287571bda4e4edb02599b1ac17b006a0db577e0f327556d2b54fde5af86025b76ae19aa47107b741e788c410280ac996c2f9e79d9baba748b698318d474a01cb77d1273e6fe415e33f097a070ce7e588db77461c9412e1c673521924a0ecb2", 0x7b, 0x0, 0x0, 0x2, r1}]) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r4, 0x80045700, &(0x7f00000000c0)) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000440)=[0xb71e, 0x7]) 12:15:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") msgget(0x2, 0x0) 12:15:01 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) [ 420.016525] FAULT_INJECTION: forcing a failure. [ 420.016525] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 420.028497] CPU: 1 PID: 10449 Comm: syz-executor1 Not tainted 4.20.0-rc2+ #85 [ 420.035881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.045315] Call Trace: [ 420.047982] dump_stack+0x32d/0x480 [ 420.051818] should_fail+0x11e5/0x13c0 [ 420.055916] ? __msan_memset+0x29/0xd0 [ 420.059878] __alloc_pages_nodemask+0x6f7/0x64d0 [ 420.064668] ? __module_address+0x6a/0x5f0 [ 420.069012] ? is_bpf_text_address+0x3e5/0x4d0 [ 420.073680] ? is_bpf_text_address+0x3e5/0x4d0 [ 420.078402] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 420.083923] ? is_bpf_text_address+0x49e/0x4d0 [ 420.088593] ? INIT_INT+0xc/0x30 [ 420.092088] ? __kernel_text_address+0x250/0x350 [ 420.097149] kmsan_internal_alloc_meta_for_pages+0x109/0x740 [ 420.103230] ? kmsan_set_origin+0x7f/0x100 [ 420.107610] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 420.113109] ? kernel_poison_pages+0x1ae/0x380 [ 420.117801] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 420.123290] ? get_page_from_freelist+0x1617/0x1c90 [ 420.128388] kmsan_alloc_page+0x77/0xc0 [ 420.132434] __alloc_pages_nodemask+0x12ac/0x64d0 [ 420.137311] ? do_syscall_64+0xcf/0x110 [ 420.141318] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 420.146749] ? __msan_poison_alloca+0x1e0/0x270 [ 420.151474] ? should_fail+0x162/0x13c0 [ 420.155481] ? __should_failslab+0x278/0x2a0 [ 420.159937] ? __msan_poison_alloca+0x1e0/0x270 [ 420.164684] ? __kmalloc_node+0x90d/0x1520 [ 420.168983] alloc_pages_current+0x55d/0x7d0 [ 420.173452] push_pipe+0x670/0xbb0 [ 420.177076] iov_iter_get_pages_alloc+0x1151/0x1f90 [ 420.182151] default_file_splice_read+0x308/0x12f0 [ 420.187136] ? __fsnotify_parent+0x120/0x5a0 [ 420.191615] ? security_file_permission+0x41e/0x490 [ 420.196690] ? rw_verify_area+0x35e/0x580 [ 420.200885] ? INIT_BOOL+0x30/0x30 [ 420.204469] splice_direct_to_actor+0x4bf/0x1020 [ 420.209261] ? do_splice_direct+0x580/0x580 [ 420.213616] ? security_file_permission+0x253/0x490 [ 420.218687] do_splice_direct+0x342/0x580 [ 420.222892] do_sendfile+0x1077/0x1db0 [ 420.226839] __se_sys_sendfile64+0x1d9/0x3c0 [ 420.231287] __x64_sys_sendfile64+0x56/0x70 [ 420.235650] do_syscall_64+0xcf/0x110 [ 420.239478] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 420.244694] RIP: 0033:0x457569 [ 420.247919] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 420.266841] RSP: 002b:00007f1da6e1dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 420.274576] RAX: ffffffffffffffda RBX: 00007f1da6e1dc90 RCX: 0000000000457569 [ 420.281869] RDX: 0000000020000100 RSI: 0000000000000005 RDI: 0000000000000006 [ 420.289176] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 420.296487] R10: 00000000002007ff R11: 0000000000000246 R12: 00007f1da6e1e6d4 [ 420.303781] R13: 00000000004c37cc R14: 00000000004d5958 R15: 0000000000000008 12:15:02 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) [ 420.350542] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 420.387689] IPVS: stopping master sync thread 10456 ... 12:15:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="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") ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000140)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000280)="50c8d4cec99b50144abfce6f581a", 0xe}], 0x1, 0x0) 12:15:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000240)) [ 420.524561] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 420.532254] IPVS: stopping master sync thread 10461 ... 12:15:02 executing program 1 (fault-call:7 fault-nth:6): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) [ 420.743272] Unknown ioctl 1074296322 [ 420.964040] FAULT_INJECTION: forcing a failure. [ 420.964040] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 420.976356] CPU: 1 PID: 10477 Comm: syz-executor1 Not tainted 4.20.0-rc2+ #85 [ 420.983717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.993151] Call Trace: [ 420.995852] dump_stack+0x32d/0x480 [ 420.999587] should_fail+0x11e5/0x13c0 [ 421.003591] __alloc_pages_nodemask+0x6f7/0x64d0 [ 421.008436] ? do_syscall_64+0xcf/0x110 [ 421.012506] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 421.017971] ? __msan_poison_alloca+0x1e0/0x270 [ 421.022741] ? should_fail+0x162/0x13c0 [ 421.026813] ? __should_failslab+0x278/0x2a0 [ 421.031322] ? __msan_poison_alloca+0x1e0/0x270 [ 421.036143] ? __kmalloc_node+0x90d/0x1520 [ 421.040502] alloc_pages_current+0x55d/0x7d0 [ 421.045008] push_pipe+0x670/0xbb0 [ 421.048648] iov_iter_get_pages_alloc+0x1151/0x1f90 [ 421.053826] default_file_splice_read+0x308/0x12f0 [ 421.058890] ? __fsnotify_parent+0x120/0x5a0 [ 421.063468] ? security_file_permission+0x41e/0x490 [ 421.068615] ? rw_verify_area+0x35e/0x580 [ 421.072856] ? INIT_BOOL+0x30/0x30 [ 421.076481] splice_direct_to_actor+0x4bf/0x1020 [ 421.081322] ? do_splice_direct+0x580/0x580 [ 421.085735] ? security_file_permission+0x253/0x490 [ 421.090866] do_splice_direct+0x342/0x580 [ 421.095161] do_sendfile+0x1077/0x1db0 [ 421.099193] __se_sys_sendfile64+0x1d9/0x3c0 [ 421.103707] __x64_sys_sendfile64+0x56/0x70 [ 421.108118] do_syscall_64+0xcf/0x110 [ 421.112021] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 421.117279] RIP: 0033:0x457569 [ 421.120556] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 421.139530] RSP: 002b:00007f1da6e1dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 421.147332] RAX: ffffffffffffffda RBX: 00007f1da6e1dc90 RCX: 0000000000457569 [ 421.154681] RDX: 0000000020000100 RSI: 0000000000000005 RDI: 0000000000000006 12:15:03 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)}}}], 0x97, 0x0, &(0x7f0000fedffe)}) 12:15:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) 12:15:03 executing program 4: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0xf401000000000000, 0x300000000000000, 0x0, 0x0, 0x4000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 12:15:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:15:03 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) [ 421.162028] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 421.169373] R10: 00000000002007ff R11: 0000000000000246 R12: 00007f1da6e1e6d4 [ 421.176730] R13: 00000000004c37cc R14: 00000000004d5958 R15: 0000000000000008 [ 421.280466] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 421.333664] binder: BINDER_SET_CONTEXT_MGR already set [ 421.339142] binder: 10487:10491 ioctl 40046207 0 returned -16 [ 421.408825] binder_alloc: 10487: binder_alloc_buf, no vma [ 421.414840] binder: 10487:10498 transaction failed 29189/-3, size 0-0 line 2973 [ 421.461559] binder: send failed reply for transaction 9 to 10487:10489 [ 421.486671] binder: undelivered TRANSACTION_ERROR: 29189 [ 421.682683] not chained 120000 origins [ 421.686650] CPU: 1 PID: 10485 Comm: syz-executor4 Not tainted 4.20.0-rc2+ #85 [ 421.693942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 421.703326] Call Trace: [ 421.705928] [ 421.708106] dump_stack+0x32d/0x480 [ 421.711779] kmsan_internal_chain_origin+0x222/0x240 [ 421.716922] ? _raw_spin_lock_irqsave+0x320/0x490 [ 421.721810] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 421.727287] ? depot_save_stack+0x398/0x4b0 [ 421.731633] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 421.736762] ? kmsan_internal_chain_origin+0x90/0x240 [ 421.741995] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 421.747386] ? is_bpf_text_address+0x49e/0x4d0 [ 421.752057] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 421.757575] __msan_chain_origin+0x6d/0xb0 [ 421.761840] ? process_backlog+0x82b/0x11e0 [ 421.766205] __save_stack_trace+0x8be/0xc60 [ 421.770558] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 421.776001] ? process_backlog+0x82b/0x11e0 [ 421.780419] save_stack_trace+0xc6/0x110 [ 421.784539] kmsan_internal_chain_origin+0x136/0x240 [ 421.789669] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 421.795073] ? kmsan_internal_chain_origin+0x136/0x240 [ 421.800389] ? kmsan_memcpy_origins+0x13d/0x190 [ 421.805096] ? __msan_memcpy+0x6f/0x80 [ 421.809013] ? sctp_copy_local_addr_list+0x324/0x660 [ 421.814141] ? sctp_copy_one_addr+0x200/0xc10 [ 421.818663] ? sctp_bind_addr_copy+0x243/0x910 [ 421.823271] ? sctp_assoc_set_bind_addr_from_ep+0x21b/0x280 [ 421.829004] ? sctp_sf_do_5_1B_init+0xcbe/0x1c50 [ 421.833779] ? sctp_do_sm+0x2c8/0x9c50 [ 421.837687] ? sctp_endpoint_bh_rcv+0xd6e/0x1020 [ 421.842471] ? sctp_inq_push+0x300/0x420 [ 421.846564] ? sctp_rcv+0x42f2/0x4e40 [ 421.850392] ? sctp6_rcv+0x41/0x70 [ 421.853980] ? ip6_input_finish+0xb53/0x2450 [ 421.858421] ? ip6_input+0x29d/0x340 [ 421.862163] ? ip6_rcv_finish+0x4d2/0x710 [ 421.866339] ? ipv6_rcv+0x34b/0x3f0 [ 421.870011] ? kmsan_set_origin+0x7f/0x100 [ 421.874279] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 421.879703] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 421.885112] kmsan_memcpy_origins+0x13d/0x190 [ 421.889650] __msan_memcpy+0x6f/0x80 [ 421.893401] sctp_copy_local_addr_list+0x324/0x660 [ 421.898399] sctp_copy_one_addr+0x200/0xc10 [ 421.902786] sctp_bind_addr_copy+0x243/0x910 [ 421.907244] sctp_assoc_set_bind_addr_from_ep+0x21b/0x280 [ 421.912835] sctp_sf_do_5_1B_init+0xcbe/0x1c50 [ 421.917483] sctp_do_sm+0x2c8/0x9c50 [ 421.921250] ? sctp_sf_pdiscard+0x230/0x230 [ 421.925606] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 421.931083] ? sctp_v6_cmp_addr+0xe4/0x180 [ 421.935355] ? sctp_v6_copy_addrlist+0x6f0/0x6f0 [ 421.940138] ? sctp_cmp_addr_exact+0xfe/0x160 [ 421.944684] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 421.950081] ? sctp_epaddr_lookup_transport+0x7f5/0x9b0 [ 421.955476] ? sctp_inq_pop+0x148c/0x18b0 [ 421.959673] ? __msan_get_context_state+0x9/0x20 [ 421.964467] ? sctp_auth_recv_cid+0xc8/0x390 [ 421.968924] sctp_endpoint_bh_rcv+0xd6e/0x1020 [ 421.973567] ? sctp_endpoint_is_peeled_off+0x240/0x240 [ 421.978888] sctp_inq_push+0x300/0x420 [ 421.982842] sctp_rcv+0x42f2/0x4e40 [ 421.986557] sctp6_rcv+0x41/0x70 [ 421.989948] ? sctp_inet6addr_event+0xbd0/0xbd0 [ 421.994649] ip6_input_finish+0xb53/0x2450 [ 421.998954] ? ip6_input_finish+0x13e1/0x2450 [ 422.003481] ip6_input+0x29d/0x340 [ 422.007052] ? ip6_input+0x340/0x340 [ 422.010792] ? ip6_sublist_rcv+0x1ab0/0x1ab0 [ 422.015220] ip6_rcv_finish+0x4d2/0x710 [ 422.019229] ipv6_rcv+0x34b/0x3f0 [ 422.022733] ? dst_hold+0x5e0/0x5e0 [ 422.026391] process_backlog+0x82b/0x11e0 [ 422.030570] ? __msan_poison_alloca+0x1e0/0x270 [ 422.035272] ? ip6_rcv_finish+0x710/0x710 [ 422.039468] ? rps_trigger_softirq+0x2e0/0x2e0 [ 422.044076] net_rx_action+0x98f/0x1d50 [ 422.048107] ? net_tx_action+0xf20/0xf20 [ 422.052195] __do_softirq+0x721/0xc7f [ 422.056041] do_softirq_own_stack+0x49/0x80 [ 422.060376] [ 422.062643] __local_bh_enable_ip+0x228/0x260 [ 422.067164] local_bh_enable+0x36/0x40 [ 422.071076] ip6_finish_output2+0x1b1a/0x22d0 [ 422.075632] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 422.081023] ? ip6_mtu+0x289/0x330 [ 422.084599] ip6_finish_output+0xc13/0xca0 [ 422.088882] ip6_output+0x5e4/0x720 [ 422.092555] ? ip6_output+0x720/0x720 [ 422.096381] ? ac6_seq_show+0x200/0x200 [ 422.100387] ip6_xmit+0x216d/0x26a0 [ 422.105658] ? ip6_xmit+0x26a0/0x26a0 [ 422.109500] sctp_v6_xmit+0x57b/0x650 [ 422.113343] ? __sctp_v6_cmp_addr+0x850/0x850 [ 422.117863] sctp_packet_transmit+0x3f66/0x43c0 [ 422.122650] sctp_outq_flush+0x9b8/0x5c50 [ 422.126830] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 422.132239] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 422.137765] sctp_outq_uncork+0xd0/0xf0 [ 422.141776] sctp_do_sm+0x94bb/0x9c50 [ 422.145654] ? kmsan_set_origin+0x7f/0x100 [ 422.149923] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 422.155320] ? flex_array_get+0x2a0/0x360 [ 422.159524] sctp_primitive_ASSOCIATE+0x172/0x1a0 [ 422.164424] sctp_sendmsg_to_asoc+0xbb2/0x2210 [ 422.169044] ? kmsan_memcpy_origins+0x111/0x190 [ 422.173798] sctp_sendmsg+0x3fae/0x6820 [ 422.177876] ? sctp_getsockopt+0x186f0/0x186f0 [ 422.182492] inet_sendmsg+0x4e9/0x800 [ 422.186328] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 422.191718] ? security_socket_sendmsg+0x1bd/0x200 [ 422.196688] ? inet_getname+0x490/0x490 [ 422.200688] __sys_sendto+0x940/0xb80 [ 422.204554] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 422.210032] ? prepare_exit_to_usermode+0x182/0x4c0 [ 422.215082] __se_sys_sendto+0x107/0x130 [ 422.219197] __x64_sys_sendto+0x6e/0x90 [ 422.223218] do_syscall_64+0xcf/0x110 [ 422.227052] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 422.232261] RIP: 0033:0x457569 [ 422.235484] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 422.254418] RSP: 002b:00007f0900850c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 422.262156] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 422.269469] RDX: 0000000000000001 RSI: 0000000020000100 RDI: 0000000000000004 [ 422.276765] RBP: 000000000072bf00 R08: 000000002005ffe4 R09: 000000000000001c [ 422.284060] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f09008516d4 [ 422.291362] R13: 00000000004c3c1d R14: 00000000004d5e98 R15: 00000000ffffffff [ 422.298685] Uninit was stored to memory at: [ 422.303048] kmsan_internal_chain_origin+0x136/0x240 [ 422.308179] __msan_chain_origin+0x6d/0xb0 [ 422.312443] __save_stack_trace+0x8be/0xc60 [ 422.316790] save_stack_trace+0xc6/0x110 [ 422.320886] kmsan_internal_chain_origin+0x136/0x240 [ 422.326011] kmsan_memcpy_origins+0x13d/0x190 [ 422.330526] __msan_memcpy+0x6f/0x80 [ 422.334264] sctp_copy_local_addr_list+0x324/0x660 [ 422.339220] sctp_copy_one_addr+0x200/0xc10 [ 422.343561] sctp_bind_addr_copy+0x243/0x910 [ 422.347993] sctp_assoc_set_bind_addr_from_ep+0x21b/0x280 [ 422.353549] sctp_sf_do_5_1B_init+0xcbe/0x1c50 [ 422.358150] sctp_do_sm+0x2c8/0x9c50 [ 422.361884] sctp_endpoint_bh_rcv+0xd6e/0x1020 [ 422.366489] sctp_inq_push+0x300/0x420 [ 422.370397] sctp_rcv+0x42f2/0x4e40 [ 422.374052] sctp6_rcv+0x41/0x70 [ 422.377451] ip6_input_finish+0xb53/0x2450 [ 422.381703] ip6_input+0x29d/0x340 [ 422.385268] ip6_rcv_finish+0x4d2/0x710 [ 422.389261] ipv6_rcv+0x34b/0x3f0 [ 422.392752] process_backlog+0x82b/0x11e0 [ 422.396924] net_rx_action+0x98f/0x1d50 [ 422.400928] __do_softirq+0x721/0xc7f [ 422.404731] [ 422.406365] Uninit was stored to memory at: [ 422.410720] kmsan_internal_chain_origin+0x136/0x240 [ 422.415855] __msan_chain_origin+0x6d/0xb0 [ 422.420119] __save_stack_trace+0x8be/0xc60 [ 422.424481] save_stack_trace+0xc6/0x110 [ 422.428574] kmsan_internal_chain_origin+0x136/0x240 [ 422.433724] kmsan_memcpy_origins+0x13d/0x190 [ 422.438246] __msan_memcpy+0x6f/0x80 [ 422.441985] sctp_copy_local_addr_list+0x324/0x660 [ 422.446938] sctp_copy_one_addr+0x200/0xc10 [ 422.451279] sctp_bind_addr_copy+0x243/0x910 [ 422.455711] sctp_assoc_set_bind_addr_from_ep+0x21b/0x280 [ 422.461269] sctp_sf_do_5_1B_init+0xcbe/0x1c50 [ 422.465881] sctp_do_sm+0x2c8/0x9c50 [ 422.469626] sctp_endpoint_bh_rcv+0xd6e/0x1020 [ 422.474230] sctp_inq_push+0x300/0x420 [ 422.478135] sctp_rcv+0x42f2/0x4e40 [ 422.481787] sctp6_rcv+0x41/0x70 [ 422.485167] ip6_input_finish+0xb53/0x2450 [ 422.489441] ip6_input+0x29d/0x340 [ 422.493019] ip6_rcv_finish+0x4d2/0x710 [ 422.497003] ipv6_rcv+0x34b/0x3f0 [ 422.500471] process_backlog+0x82b/0x11e0 [ 422.504644] net_rx_action+0x98f/0x1d50 [ 422.508634] __do_softirq+0x721/0xc7f [ 422.512455] [ 422.514087] Uninit was stored to memory at: [ 422.518443] kmsan_internal_chain_origin+0x136/0x240 [ 422.523571] __msan_chain_origin+0x6d/0xb0 [ 422.527826] __save_stack_trace+0x8be/0xc60 [ 422.532162] save_stack_trace+0xc6/0x110 [ 422.536246] kmsan_internal_chain_origin+0x136/0x240 [ 422.541369] kmsan_memcpy_origins+0x13d/0x190 [ 422.545889] __msan_memcpy+0x6f/0x80 [ 422.549625] sctp_copy_local_addr_list+0x324/0x660 [ 422.554591] sctp_copy_one_addr+0x200/0xc10 [ 422.559017] sctp_bind_addr_copy+0x243/0x910 [ 422.563946] sctp_assoc_set_bind_addr_from_ep+0x21b/0x280 [ 422.569514] sctp_sf_do_5_1B_init+0xcbe/0x1c50 [ 422.574115] sctp_do_sm+0x2c8/0x9c50 [ 422.577846] sctp_endpoint_bh_rcv+0xd6e/0x1020 [ 422.582456] sctp_inq_push+0x300/0x420 [ 422.586361] sctp_rcv+0x42f2/0x4e40 [ 422.590006] sctp6_rcv+0x41/0x70 [ 422.593391] ip6_input_finish+0xb53/0x2450 [ 422.597659] ip6_input+0x29d/0x340 [ 422.601217] ip6_rcv_finish+0x4d2/0x710 [ 422.605213] ipv6_rcv+0x34b/0x3f0 [ 422.608695] process_backlog+0x82b/0x11e0 [ 422.612864] net_rx_action+0x98f/0x1d50 [ 422.616868] __do_softirq+0x721/0xc7f [ 422.620672] [ 422.622306] Uninit was stored to memory at: [ 422.626651] kmsan_internal_chain_origin+0x136/0x240 [ 422.631787] __msan_chain_origin+0x6d/0xb0 [ 422.636040] __save_stack_trace+0x8be/0xc60 [ 422.640380] save_stack_trace+0xc6/0x110 [ 422.644471] kmsan_internal_chain_origin+0x136/0x240 [ 422.649605] kmsan_memcpy_origins+0x13d/0x190 [ 422.654131] __msan_memcpy+0x6f/0x80 [ 422.657870] sctp_copy_local_addr_list+0x324/0x660 [ 422.662816] sctp_copy_one_addr+0x200/0xc10 [ 422.667155] sctp_bind_addr_copy+0x243/0x910 [ 422.671587] sctp_assoc_set_bind_addr_from_ep+0x21b/0x280 [ 422.677151] sctp_sf_do_5_1B_init+0xcbe/0x1c50 [ 422.681760] sctp_do_sm+0x2c8/0x9c50 [ 422.685493] sctp_endpoint_bh_rcv+0xd6e/0x1020 [ 422.690097] sctp_inq_push+0x300/0x420 [ 422.694007] sctp_rcv+0x42f2/0x4e40 [ 422.697668] sctp6_rcv+0x41/0x70 [ 422.701053] ip6_input_finish+0xb53/0x2450 [ 422.705301] ip6_input+0x29d/0x340 [ 422.708854] ip6_rcv_finish+0x4d2/0x710 [ 422.712843] ipv6_rcv+0x34b/0x3f0 [ 422.716312] process_backlog+0x82b/0x11e0 [ 422.720500] net_rx_action+0x98f/0x1d50 [ 422.724490] __do_softirq+0x721/0xc7f [ 422.728296] [ 422.729930] Uninit was stored to memory at: [ 422.734274] kmsan_internal_chain_origin+0x136/0x240 [ 422.739397] __msan_chain_origin+0x6d/0xb0 [ 422.743665] __save_stack_trace+0x8be/0xc60 [ 422.748003] save_stack_trace+0xc6/0x110 [ 422.752090] kmsan_internal_chain_origin+0x136/0x240 [ 422.757231] kmsan_memcpy_origins+0x13d/0x190 [ 422.761938] __msan_memcpy+0x6f/0x80 [ 422.765684] sctp_copy_local_addr_list+0x324/0x660 [ 422.770632] sctp_copy_one_addr+0x200/0xc10 [ 422.774974] sctp_bind_addr_copy+0x243/0x910 [ 422.779403] sctp_assoc_set_bind_addr_from_ep+0x21b/0x280 [ 422.784976] sctp_sf_do_5_1B_init+0xcbe/0x1c50 [ 422.789581] sctp_do_sm+0x2c8/0x9c50 [ 422.793315] sctp_endpoint_bh_rcv+0xd6e/0x1020 [ 422.797918] sctp_inq_push+0x300/0x420 [ 422.801826] sctp_rcv+0x42f2/0x4e40 [ 422.805472] sctp6_rcv+0x41/0x70 [ 422.808858] ip6_input_finish+0xb53/0x2450 [ 422.813108] ip6_input+0x29d/0x340 [ 422.816658] ip6_rcv_finish+0x4d2/0x710 [ 422.820660] ipv6_rcv+0x34b/0x3f0 [ 422.824130] process_backlog+0x82b/0x11e0 [ 422.828302] net_rx_action+0x98f/0x1d50 [ 422.832296] __do_softirq+0x721/0xc7f [ 422.836099] [ 422.837730] Uninit was stored to memory at: [ 422.842080] kmsan_internal_chain_origin+0x136/0x240 [ 422.847204] __msan_chain_origin+0x6d/0xb0 [ 422.851460] __save_stack_trace+0x8be/0xc60 [ 422.855800] save_stack_trace+0xc6/0x110 [ 422.859879] kmsan_internal_chain_origin+0x136/0x240 [ 422.865000] kmsan_memcpy_origins+0x13d/0x190 [ 422.869516] __msan_memcpy+0x6f/0x80 [ 422.873248] sctp_copy_local_addr_list+0x324/0x660 [ 422.878208] sctp_copy_one_addr+0x200/0xc10 [ 422.882558] sctp_bind_addr_copy+0x243/0x910 [ 422.886999] sctp_assoc_set_bind_addr_from_ep+0x21b/0x280 [ 422.892570] sctp_sf_do_5_1B_init+0xcbe/0x1c50 [ 422.897178] sctp_do_sm+0x2c8/0x9c50 [ 422.900912] sctp_endpoint_bh_rcv+0xd6e/0x1020 [ 422.905517] sctp_inq_push+0x300/0x420 [ 422.909434] sctp_rcv+0x42f2/0x4e40 [ 422.913077] sctp6_rcv+0x41/0x70 [ 422.916460] ip6_input_finish+0xb53/0x2450 [ 422.920723] ip6_input+0x29d/0x340 [ 422.924279] ip6_rcv_finish+0x4d2/0x710 [ 422.928268] ipv6_rcv+0x34b/0x3f0 [ 422.931739] process_backlog+0x82b/0x11e0 [ 422.935909] net_rx_action+0x98f/0x1d50 [ 422.939913] __do_softirq+0x721/0xc7f [ 422.943718] [ 422.945349] Uninit was stored to memory at: [ 422.949694] kmsan_internal_chain_origin+0x136/0x240 [ 422.954851] __msan_chain_origin+0x6d/0xb0 [ 422.959104] __save_stack_trace+0x8be/0xc60 [ 422.963458] save_stack_trace+0xc6/0x110 [ 422.967549] kmsan_internal_chain_origin+0x136/0x240 [ 422.972673] kmsan_memcpy_origins+0x13d/0x190 [ 422.977201] __msan_memcpy+0x6f/0x80 [ 422.980938] sctp_copy_local_addr_list+0x324/0x660 [ 422.985897] sctp_copy_one_addr+0x200/0xc10 [ 422.990246] sctp_bind_addr_copy+0x243/0x910 [ 422.994677] sctp_assoc_set_bind_addr_from_ep+0x21b/0x280 [ 423.000235] sctp_sf_do_5_1B_init+0xcbe/0x1c50 [ 423.004838] sctp_do_sm+0x2c8/0x9c50 [ 423.008577] sctp_endpoint_bh_rcv+0xd6e/0x1020 [ 423.013185] sctp_inq_push+0x300/0x420 [ 423.017094] sctp_rcv+0x42f2/0x4e40 [ 423.020739] sctp6_rcv+0x41/0x70 [ 423.024127] ip6_input_finish+0xb53/0x2450 [ 423.028380] ip6_input+0x29d/0x340 [ 423.031944] ip6_rcv_finish+0x4d2/0x710 [ 423.035933] ipv6_rcv+0x34b/0x3f0 [ 423.039401] process_backlog+0x82b/0x11e0 [ 423.043596] net_rx_action+0x98f/0x1d50 [ 423.047599] __do_softirq+0x721/0xc7f [ 423.051419] [ 423.053056] Local variable description: ----target.i.i@nf_nat_inet_fn [ 423.059638] Variable was created at: [ 423.063371] nf_nat_inet_fn+0xaf/0x1290 [ 423.067373] nf_nat_ipv6_out+0x501/0xba0 12:15:05 executing program 2: 12:15:05 executing program 1 (fault-call:7 fault-nth:7): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:15:05 executing program 5: 12:15:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffc01, 0x40) ioctl$sock_ifreq(0xffffffffffffffff, 0x8936, &(0x7f0000000100)={'yam0\x00', @ifru_addrs=@hci={0x1f, 0x0}}) socket$key(0xf, 0x3, 0x2) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={@remote, @mcast2, @dev={0xfe, 0x80, [], 0x15}, 0x2, 0x401, 0x7ff, 0x100, 0x0, 0x44, r2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x2}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000240)={r4, 0x7, 0x5}, 0x8) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000280)) 12:15:05 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) 12:15:05 executing program 4: 12:15:05 executing program 5: [ 423.422870] FAULT_INJECTION: forcing a failure. [ 423.422870] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 423.434970] CPU: 0 PID: 10521 Comm: syz-executor1 Not tainted 4.20.0-rc2+ #85 [ 423.442278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 423.451655] Call Trace: [ 423.454293] dump_stack+0x32d/0x480 [ 423.457979] should_fail+0x11e5/0x13c0 [ 423.461918] ? __msan_memset+0x29/0xd0 [ 423.465853] __alloc_pages_nodemask+0x6f7/0x64d0 [ 423.470644] ? INIT_INT+0xc/0x30 [ 423.474065] ? __kernel_text_address+0x250/0x350 [ 423.478893] ? __save_stack_trace+0x9f2/0xc60 [ 423.483505] kmsan_internal_alloc_meta_for_pages+0x9d/0x740 [ 423.489278] ? kmsan_set_origin+0x7f/0x100 [ 423.493567] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 423.498966] ? kernel_poison_pages+0x1ae/0x380 [ 423.503603] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 423.509099] ? get_page_from_freelist+0x1617/0x1c90 [ 423.514193] kmsan_alloc_page+0x77/0xc0 [ 423.518208] __alloc_pages_nodemask+0x12ac/0x64d0 [ 423.523081] ? do_syscall_64+0xcf/0x110 [ 423.527087] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 423.532507] ? __msan_poison_alloca+0x1e0/0x270 [ 423.537225] ? should_fail+0x162/0x13c0 [ 423.541234] ? __should_failslab+0x278/0x2a0 [ 423.545699] ? __msan_poison_alloca+0x1e0/0x270 [ 423.550479] ? __kmalloc_node+0x90d/0x1520 [ 423.554763] alloc_pages_current+0x55d/0x7d0 [ 423.559235] push_pipe+0x670/0xbb0 [ 423.562808] iov_iter_get_pages_alloc+0x1151/0x1f90 [ 423.567889] default_file_splice_read+0x308/0x12f0 [ 423.572875] ? __fsnotify_parent+0x120/0x5a0 [ 423.577355] ? security_file_permission+0x41e/0x490 [ 423.582429] ? rw_verify_area+0x35e/0x580 [ 423.586620] ? INIT_BOOL+0x30/0x30 [ 423.590200] splice_direct_to_actor+0x4bf/0x1020 [ 423.594987] ? do_splice_direct+0x580/0x580 [ 423.599351] ? security_file_permission+0x253/0x490 [ 423.604450] do_splice_direct+0x342/0x580 [ 423.608667] do_sendfile+0x1077/0x1db0 [ 423.612642] __se_sys_sendfile64+0x1d9/0x3c0 [ 423.617112] __x64_sys_sendfile64+0x56/0x70 [ 423.621470] do_syscall_64+0xcf/0x110 [ 423.625317] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 423.630546] RIP: 0033:0x457569 [ 423.633768] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 423.652712] RSP: 002b:00007f1da6e1dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 423.660460] RAX: ffffffffffffffda RBX: 00007f1da6e1dc90 RCX: 0000000000457569 [ 423.667768] RDX: 0000000020000100 RSI: 0000000000000005 RDI: 0000000000000006 [ 423.675068] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 423.682369] R10: 00000000002007ff R11: 0000000000000246 R12: 00007f1da6e1e6d4 [ 423.689693] R13: 00000000004c37cc R14: 00000000004d5958 R15: 0000000000000008 12:15:05 executing program 4: 12:15:05 executing program 2: 12:15:05 executing program 5: 12:15:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x200080, 0x0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000100)={0x400005, 0x800, 0x0, 0x9, 0x1, 0x1, 0x5, 0xffffffffffff8001, 0x100, 0x6, 0x27, 0x369c9696}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:15:06 executing program 4: 12:15:06 executing program 1 (fault-call:7 fault-nth:8): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:15:06 executing program 2: 12:15:06 executing program 5: 12:15:06 executing program 4: [ 424.618172] FAULT_INJECTION: forcing a failure. [ 424.618172] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 424.630057] CPU: 0 PID: 10553 Comm: syz-executor1 Not tainted 4.20.0-rc2+ #85 [ 424.637359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 424.646777] Call Trace: [ 424.649431] dump_stack+0x32d/0x480 [ 424.653117] should_fail+0x11e5/0x13c0 [ 424.657065] ? __msan_memset+0x29/0xd0 [ 424.661011] __alloc_pages_nodemask+0x6f7/0x64d0 [ 424.665806] ? INIT_INT+0xc/0x30 [ 424.669212] ? __kernel_text_address+0x250/0x350 [ 424.674038] ? __save_stack_trace+0x9f2/0xc60 [ 424.678647] kmsan_internal_alloc_meta_for_pages+0x109/0x740 [ 424.684517] ? kmsan_set_origin+0x7f/0x100 [ 424.688815] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 424.694209] ? kernel_poison_pages+0x1ae/0x380 [ 424.698840] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 424.704327] ? get_page_from_freelist+0x1617/0x1c90 [ 424.709432] kmsan_alloc_page+0x77/0xc0 [ 424.713491] __alloc_pages_nodemask+0x12ac/0x64d0 [ 424.718372] ? do_syscall_64+0xcf/0x110 [ 424.722391] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 424.727815] ? __msan_poison_alloca+0x1e0/0x270 [ 424.732531] ? should_fail+0x162/0x13c0 [ 424.736541] ? __should_failslab+0x278/0x2a0 [ 424.741004] ? __msan_poison_alloca+0x1e0/0x270 [ 424.745765] ? __kmalloc_node+0x90d/0x1520 [ 424.750038] alloc_pages_current+0x55d/0x7d0 [ 424.754500] push_pipe+0x670/0xbb0 [ 424.758092] iov_iter_get_pages_alloc+0x1151/0x1f90 [ 424.763193] default_file_splice_read+0x308/0x12f0 [ 424.768163] ? __fsnotify_parent+0x120/0x5a0 [ 424.772629] ? security_file_permission+0x41e/0x490 [ 424.777690] ? rw_verify_area+0x35e/0x580 [ 424.781872] ? INIT_BOOL+0x30/0x30 [ 424.785449] splice_direct_to_actor+0x4bf/0x1020 [ 424.790237] ? do_splice_direct+0x580/0x580 [ 424.794598] ? security_file_permission+0x253/0x490 [ 424.799695] do_splice_direct+0x342/0x580 [ 424.803902] do_sendfile+0x1077/0x1db0 [ 424.807856] __se_sys_sendfile64+0x1d9/0x3c0 [ 424.812316] __x64_sys_sendfile64+0x56/0x70 [ 424.816664] do_syscall_64+0xcf/0x110 [ 424.820515] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 424.825728] RIP: 0033:0x457569 [ 424.828937] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 424.847869] RSP: 002b:00007f1da6dfcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 424.855607] RAX: ffffffffffffffda RBX: 00007f1da6dfcc90 RCX: 0000000000457569 [ 424.862902] RDX: 0000000020000100 RSI: 0000000000000005 RDI: 0000000000000006 [ 424.870206] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 424.877511] R10: 00000000002007ff R11: 0000000000000246 R12: 00007f1da6dfd6d4 [ 424.884820] R13: 00000000004c37cc R14: 00000000004d5958 R15: 0000000000000008 12:15:07 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) 12:15:07 executing program 2: 12:15:07 executing program 5: 12:15:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f00000000c0)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:15:07 executing program 4: 12:15:07 executing program 5: 12:15:07 executing program 4: 12:15:07 executing program 2: 12:15:07 executing program 1 (fault-call:7 fault-nth:9): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:15:07 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) 12:15:07 executing program 5: 12:15:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FICLONE(r1, 0x40049409, r0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x1, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/igmp\x00') ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000140)={r4}) [ 425.933935] FAULT_INJECTION: forcing a failure. [ 425.933935] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 425.946107] CPU: 0 PID: 10586 Comm: syz-executor1 Not tainted 4.20.0-rc2+ #85 [ 425.953467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 425.962892] Call Trace: [ 425.965571] dump_stack+0x32d/0x480 [ 425.969308] should_fail+0x11e5/0x13c0 [ 425.973309] __alloc_pages_nodemask+0x6f7/0x64d0 [ 425.978145] ? do_syscall_64+0xcf/0x110 [ 425.982216] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 425.987688] ? __msan_poison_alloca+0x1e0/0x270 [ 425.992476] ? should_fail+0x162/0x13c0 [ 425.996543] ? __should_failslab+0x278/0x2a0 [ 426.001049] ? __msan_poison_alloca+0x1e0/0x270 [ 426.005885] ? __kmalloc_node+0x90d/0x1520 [ 426.010210] alloc_pages_current+0x55d/0x7d0 [ 426.014717] push_pipe+0x670/0xbb0 [ 426.018364] iov_iter_get_pages_alloc+0x1151/0x1f90 [ 426.023561] default_file_splice_read+0x308/0x12f0 [ 426.028625] ? __fsnotify_parent+0x120/0x5a0 [ 426.033208] ? security_file_permission+0x41e/0x490 [ 426.038356] ? rw_verify_area+0x35e/0x580 [ 426.042621] ? INIT_BOOL+0x30/0x30 [ 426.046261] splice_direct_to_actor+0x4bf/0x1020 [ 426.051098] ? do_splice_direct+0x580/0x580 [ 426.055514] ? security_file_permission+0x253/0x490 [ 426.060646] do_splice_direct+0x342/0x580 [ 426.064934] do_sendfile+0x1077/0x1db0 [ 426.068940] __se_sys_sendfile64+0x1d9/0x3c0 [ 426.073450] __x64_sys_sendfile64+0x56/0x70 [ 426.077853] do_syscall_64+0xcf/0x110 [ 426.081745] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 426.086999] RIP: 0033:0x457569 [ 426.090268] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 426.109241] RSP: 002b:00007f1da6e1dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 426.117032] RAX: ffffffffffffffda RBX: 00007f1da6e1dc90 RCX: 0000000000457569 [ 426.124361] RDX: 0000000020000100 RSI: 0000000000000005 RDI: 0000000000000006 12:15:08 executing program 4: [ 426.131703] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 426.139038] R10: 00000000002007ff R11: 0000000000000246 R12: 00007f1da6e1e6d4 [ 426.146371] R13: 00000000004c37cc R14: 00000000004d5958 R15: 0000000000000008 [ 426.172665] QAT: Invalid ioctl [ 426.274629] QAT: Invalid ioctl 12:15:08 executing program 2: 12:15:08 executing program 5: 12:15:08 executing program 1 (fault-call:7 fault-nth:10): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:15:08 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) 12:15:08 executing program 4: 12:15:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x800, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000140)={0x34, 0x0, &(0x7f0000000100)}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000001240)={'nat\x00', 0x0, 0x4, 0x1000, [], 0x9, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000240)=""/4096}, &(0x7f0000001300)=0x78) syz_open_dev$midi(&(0x7f00000012c0)='/dev/midi#\x00', 0x7, 0x4480) 12:15:08 executing program 2: 12:15:09 executing program 5: 12:15:09 executing program 4: 12:15:09 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) 12:15:09 executing program 2: 12:15:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f00000000c0)={[], 0x5, 0x7, 0xa63d, 0x0, 0x20, 0x4, 0x1001, [], 0x72c}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x10000, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000000300)='security.SMACK64\x00', &(0x7f0000000340)="632673797374656d73656c696e75785be8656d3165746831656d3100", 0x1c, 0x3) write$UHID_DESTROY(r3, &(0x7f00000002c0), 0x4) ioctl$VIDIOC_G_OUTPUT(r3, 0x8004562e, &(0x7f0000000380)) 12:15:09 executing program 5: [ 427.405183] FAULT_INJECTION: forcing a failure. [ 427.405183] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 427.417075] CPU: 1 PID: 10628 Comm: syz-executor1 Not tainted 4.20.0-rc2+ #85 [ 427.424376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 427.433970] Call Trace: [ 427.436623] dump_stack+0x32d/0x480 [ 427.440308] should_fail+0x11e5/0x13c0 [ 427.444261] ? __msan_memset+0x29/0xd0 [ 427.448210] __alloc_pages_nodemask+0x6f7/0x64d0 [ 427.453000] ? INIT_INT+0xc/0x30 [ 427.456424] ? __kernel_text_address+0x250/0x350 [ 427.461246] ? __save_stack_trace+0x9f2/0xc60 [ 427.465845] kmsan_internal_alloc_meta_for_pages+0x9d/0x740 [ 427.471615] ? kmsan_set_origin+0x7f/0x100 [ 427.475886] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 427.481281] ? kernel_poison_pages+0x1ae/0x380 [ 427.485903] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 427.491376] ? get_page_from_freelist+0x1617/0x1c90 [ 427.496484] kmsan_alloc_page+0x77/0xc0 [ 427.500494] __alloc_pages_nodemask+0x12ac/0x64d0 [ 427.505364] ? do_syscall_64+0xcf/0x110 [ 427.509363] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 427.514767] ? __msan_poison_alloca+0x1e0/0x270 [ 427.519479] ? should_fail+0x162/0x13c0 [ 427.523480] ? __should_failslab+0x278/0x2a0 [ 427.527930] ? __msan_poison_alloca+0x1e0/0x270 [ 427.532663] ? __kmalloc_node+0x90d/0x1520 [ 427.536939] alloc_pages_current+0x55d/0x7d0 [ 427.541399] push_pipe+0x670/0xbb0 [ 427.544998] iov_iter_get_pages_alloc+0x1151/0x1f90 [ 427.550080] default_file_splice_read+0x308/0x12f0 [ 427.555047] ? __fsnotify_parent+0x120/0x5a0 [ 427.559508] ? security_file_permission+0x41e/0x490 [ 427.565084] ? rw_verify_area+0x35e/0x580 [ 427.569271] ? INIT_BOOL+0x30/0x30 [ 427.572839] splice_direct_to_actor+0x4bf/0x1020 [ 427.577618] ? do_splice_direct+0x580/0x580 [ 427.581969] ? security_file_permission+0x253/0x490 [ 427.587053] do_splice_direct+0x342/0x580 [ 427.591340] do_sendfile+0x1077/0x1db0 [ 427.595302] __se_sys_sendfile64+0x1d9/0x3c0 [ 427.599767] __x64_sys_sendfile64+0x56/0x70 [ 427.604117] do_syscall_64+0xcf/0x110 [ 427.607967] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 427.613182] RIP: 0033:0x457569 [ 427.616397] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 427.635335] RSP: 002b:00007f1da6e1dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 427.643079] RAX: ffffffffffffffda RBX: 00007f1da6e1dc90 RCX: 0000000000457569 [ 427.650376] RDX: 0000000020000100 RSI: 0000000000000005 RDI: 0000000000000006 [ 427.657673] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 427.664968] R10: 00000000002007ff R11: 0000000000000246 R12: 00007f1da6e1e6d4 [ 427.672260] R13: 00000000004c37cc R14: 00000000004d5958 R15: 0000000000000008 12:15:09 executing program 4: 12:15:10 executing program 1 (fault-call:7 fault-nth:11): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:15:10 executing program 2: 12:15:10 executing program 5: 12:15:10 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) 12:15:10 executing program 4: 12:15:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000100)={"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"}) fcntl$getownex(r2, 0x10, &(0x7f0000000500)={0x0, 0x0}) r4 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_SELECTION(r4, 0xc040565e, &(0x7f00000002c0)={0x9, 0x2}) fcntl$setownex(r2, 0xf, &(0x7f0000000540)={0x1, r3}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000580)={'bcsh0\x00', @broadcast}) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:15:10 executing program 5: 12:15:10 executing program 4: [ 428.495091] FAULT_INJECTION: forcing a failure. [ 428.495091] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 428.506983] CPU: 1 PID: 10658 Comm: syz-executor1 Not tainted 4.20.0-rc2+ #85 [ 428.514281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.523863] Call Trace: [ 428.526495] dump_stack+0x32d/0x480 [ 428.530170] should_fail+0x11e5/0x13c0 [ 428.534139] ? __msan_memset+0x29/0xd0 [ 428.538073] __alloc_pages_nodemask+0x6f7/0x64d0 [ 428.542862] ? INIT_INT+0xc/0x30 [ 428.546266] ? __kernel_text_address+0x250/0x350 [ 428.551068] ? __save_stack_trace+0x9f2/0xc60 [ 428.555659] kmsan_internal_alloc_meta_for_pages+0x109/0x740 [ 428.561534] ? kmsan_set_origin+0x7f/0x100 [ 428.566335] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 428.571737] ? kernel_poison_pages+0x1ae/0x380 [ 428.576379] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 428.581876] ? get_page_from_freelist+0x1617/0x1c90 [ 428.586972] kmsan_alloc_page+0x77/0xc0 [ 428.590987] __alloc_pages_nodemask+0x12ac/0x64d0 [ 428.595862] ? do_syscall_64+0xcf/0x110 [ 428.599871] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 428.605279] ? __msan_poison_alloca+0x1e0/0x270 [ 428.609994] ? should_fail+0x162/0x13c0 [ 428.614002] ? __should_failslab+0x278/0x2a0 [ 428.618471] ? __msan_poison_alloca+0x1e0/0x270 [ 428.623227] ? __kmalloc_node+0x90d/0x1520 [ 428.627525] alloc_pages_current+0x55d/0x7d0 [ 428.632004] push_pipe+0x670/0xbb0 [ 428.635612] iov_iter_get_pages_alloc+0x1151/0x1f90 [ 428.640707] default_file_splice_read+0x308/0x12f0 [ 428.645701] ? __fsnotify_parent+0x120/0x5a0 [ 428.650184] ? security_file_permission+0x41e/0x490 [ 428.655261] ? rw_verify_area+0x35e/0x580 [ 428.659490] ? INIT_BOOL+0x30/0x30 [ 428.663064] splice_direct_to_actor+0x4bf/0x1020 [ 428.667854] ? do_splice_direct+0x580/0x580 [ 428.672217] ? security_file_permission+0x253/0x490 [ 428.677304] do_splice_direct+0x342/0x580 [ 428.681517] do_sendfile+0x1077/0x1db0 [ 428.685490] __se_sys_sendfile64+0x1d9/0x3c0 [ 428.689948] __x64_sys_sendfile64+0x56/0x70 [ 428.694316] do_syscall_64+0xcf/0x110 [ 428.698159] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 428.703398] RIP: 0033:0x457569 [ 428.706624] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 428.725580] RSP: 002b:00007f1da6dfcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 428.733354] RAX: ffffffffffffffda RBX: 00007f1da6dfcc90 RCX: 0000000000457569 12:15:10 executing program 5: 12:15:10 executing program 4: 12:15:10 executing program 2: [ 428.740653] RDX: 0000000020000100 RSI: 0000000000000005 RDI: 0000000000000006 [ 428.748087] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 428.755394] R10: 00000000002007ff R11: 0000000000000246 R12: 00007f1da6dfd6d4 [ 428.762713] R13: 00000000004c37cc R14: 00000000004d5958 R15: 0000000000000008 12:15:11 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) 12:15:11 executing program 1 (fault-call:7 fault-nth:12): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:15:11 executing program 2: 12:15:11 executing program 4: 12:15:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(xeta)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001c80)=[{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000840)="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", 0xe62}], 0x1, &(0x7f0000001b80)=[@assoc={0x18, 0x117, 0x4, 0x7f}, @assoc={0x18, 0x117, 0x4, 0x40}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0xffff}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x6}, @assoc={0x18}], 0xd8}], 0x1, 0x24008004) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/194, 0x20000102}], 0x1, &(0x7f0000000280)=""/73, 0x49}, 0x0) 12:15:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) prlimit64(r3, 0xd, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) r4 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)=0x0) sendmsg$unix(r4, &(0x7f0000000580)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000300)=[{&(0x7f00000001c0)="bd72d06ac5869c98cb7649ad312b8210bcae83058dbed4dd3f3ef00afdad59f27ffe9f066f0cb54d2505d565d314325af691ea8036460a6bbe2141", 0x3b}, {&(0x7f0000000200)="3f882bddac91e11c0f0f64d0dee9efd69d2757b789e43d14f2ef88399731d9d726400960da5c35073a8259314138849b4dc6f6dffc6ba36ee53fe38cd027839f3122e1d2d2bfd98e76768da939f69316aa", 0x51}, {&(0x7f0000000280)="4d9206b44defea15771530b2089f519159cab5a86a9da3e1d65ec823432f2f290ecf5349c14586a8cb1d254d35", 0x2d}, {&(0x7f00000002c0)="1a4e0c15ce01", 0x6}], 0x4, &(0x7f00000004c0)=[@rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r3, r5, r6}, @rights={0x38, 0x1, 0x1, [r0, r2, r2, r1, r0, r1, r2, r0, r2, r2]}, @rights={0x18, 0x1, 0x1, [r2, r2]}, @rights={0x28, 0x1, 0x1, [r1, r0, r2, r0, r1]}], 0xb0, 0x20008004}, 0x800) 12:15:11 executing program 4: ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000500)) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'team0\x00'}) sendto$packet(0xffffffffffffffff, &(0x7f0000000700), 0x0, 0x0, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x7fffffff, 0x0) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) fallocate(r0, 0x11, 0x0, 0x100000001) 12:15:11 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) 12:15:11 executing program 2: r0 = eventfd(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='pagemap\x00') sendfile(r0, r1, &(0x7f00000000c0), 0xffffffff) 12:15:12 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) 12:15:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d02402b6285717070") r1 = socket$netlink(0x10, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0xfffffffffffffffe, @local, 0x5}, 0x1c) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f00000016c0)={&(0x7f0000000040), 0xe2, &(0x7f00000001c0)={&(0x7f0000001140)=ANY=[@ANYBLOB="7ac50000", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x14}}, 0x0) close(r1) 12:15:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) 12:15:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = semget(0x1, 0x0, 0x400) semctl$GETZCNT(r3, 0x0, 0xf, &(0x7f00000000c0)=""/162) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:15:12 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x408000, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000240)={@multicast2, @empty, @multicast1}, &(0x7f0000000280)=0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r3, r2, &(0x7f0000000100), 0x2007ff) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x101000, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000180)={[{0x6, 0x989, 0x3, 0xce800, 0x5, 0xd7, 0x6, 0x0, 0xeb2, 0x276, 0x8, 0x400, 0x7}, {0x6, 0x3, 0x7f, 0x8, 0x0, 0x80000001, 0x8c, 0x8, 0x40, 0x3, 0x7, 0x8, 0x80}, {0x200, 0x101, 0x9, 0x0, 0xb4, 0x4, 0x8, 0x100, 0x80000001, 0x8, 0x4, 0x84c, 0x7}], 0x7}) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af12, &(0x7f0000000080)={0x2, 0x8dc8}) 12:15:12 executing program 4: ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0x8108551b, &(0x7f0000000200)={0x0, 0x0, @start}) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000100)="208e33a3ec5a9f4c13217f94d7244a740e2335566f42c27fe7d503b29bc00ea14d38dd78a00ab588f03c1641804c7a3fcb0aa6feb75e5579b45dc954a511b8fd8814751523dcc07803fe303380695d947c6f2cff05e5535b0a06ef0cf29aacf065d1a0ffeb6e8d81e479132d820f3070f7c2267aa9777b3c168f60a1aa4fdba29c65e5976a7534f911468feb4038c20e219ba7832bb1326cf4bc1442e36eb5be4a6c0e", 0xa3}, {&(0x7f0000000280)="2d5ac62e06ae0b879f698a2615ef33b5df4106941ad8e75e4a27d22577b5fef39ccee84cf4e075e1e35c49b51bce588ab75a3d5d330c7e8a63894f6da2e828ebd114cebd25f7c2f31fbf435f086f97fcb1d5c7c06ae6c4587480ac000ac1ebc694c3cba1ddb7fe04a55ed4084139775b95a43d4f3efbae1e8ea780890126c87894040cd774aacaff34db8469350639f6aaffc82d737f9ca25df5e98c8d538f2f75ae5a8ffba81449977d36bdfa791e4ff90112adb55782d32a4ac678eb7fa0d9c19789da96e7536e490a584be8fbde538f47bf", 0xd3}, {&(0x7f0000000380)="25e65d50034f01ff37dd1fcc3fbb14d3c286ebf2459e5a12b628e91b5258c030fcc72f6be61793ef261340e537f1889d374cbcc1f9d91f1fd58134b5cfc41f3cd34a616fb9ec9e285930bfb8caaf549e349fac0217a363b05a19f40fedf3adbeace25bbfd820769cc3912d263e6e8569a2c6cbf8787122487f1e43bc0c320247", 0xffffffffffffff5a}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="979c60c76af7f24bf0a9a57eff86d05a85a6394270310bd58c046ffe8440b2b693cc914a41e939f23b20676b88663657c21f89ac2f5515607392bb7836c17d959cd3640c6ffb3233689ed426b27d6332f37c339044d757f568cb8bb95236adf881a8fbf9d14664ff05c91352e6b5c09a5a06d59a9d1f6feed1e7b25236917ef9b4c9bfeb0fe87758476af92bddec0c9a4888e67708c06da9326959729d4eb40cdb52ac21adfc0707f014320712290487d5b5fd789be576a76e5ae3e99dc2c2fbfaee8c478694730fc0a67a42e0abb5f62ce5188ecdcada704f8c71dffaf635b97e2d852d594a60069ced5e067ddeb82f47d3cf1484ce4bc0951bb69105f2293ad1ee7403c12fdd146dc1461f489bfaf66eeed927d00e11e6dd22accfd86c60097ce713fc7a22d1a9518206e30bbf467d52b6f985c06f98556846a37bcae11be56ef515dfd974754f5f7084b5fe88688d8e1e29a6fbc8bd9a7fe9c48e8a36e91fa35a18e66297ed011e1aaccf0f530ab656795973fd43153742b4cfc878ac59b7748b81f08d8db9f0a8c441ad9d3713d853c7dd1349da22a4c575e63c14c0c28b1051d16e5b31c4c5a430af36ea605be9ab9f22b4a50111ba26e0f8e0f692c3d28806ba2250b34e34ba4d070854843ffd7a10f50d46c8eb9f103e84ec4e5ecaca0a423d669cc21350f7ace3bb2fa62881f43bd85895b5df92d849f8067b66c42803917bb9b2d82e169603ec1206331624b6bf972083d7e9c95ff02cfcbb197fa98579838307f6b628ec012cdcd0f31f6b4afe8cf083727b70acff0bbd5a87c66bde795168c84fb82f4856c08756f657ab3c03f7ac60c679001d527f93f929f2ff29eee6939dee13ae442567c3155a916fc6dd9c89176e6d7a068e193110c10a9d82e7c39b5c37365058a920582fae041bd7fe38b045a3ee2c83643c776f1bcdb0acb7d34c0f7c0d8b439a9c98ba78f3b50844e11646b2262d912fea016d9859dd91a798f3fb0a0016833933de96b62d1dd95da05841c0a1201b6ca03d99d37ef4c63afb05f5bd2033090a6962d85af81352f1b946260a6b45ba501f8009e4b304d3a15d86549dbcd0a70b510a307fee9ade010a179e29809c707aec8ad4c92f101242061eb5f6e7aa6fda320ca7710fab8f9d07514ee26705b55ee127d305ad9d99cf2be63be378185d0b06899b13b60e3fad8ed536130f4e4afee8c5797f31299ab106b9dc3edae7c26472c72ef31f61ee0315b7a2afd4f1d0f0f4402f76630d56dad917abe918befc0c7124f0563f5c547b6d840af58d9e97fb25eb3a4a937210ecdd1125bbf24e9d07193b00d7a85bcfd55ecf15cc168d74072926cea397960f202a44ae33b345483efffa55784eaf56eb1a9637104143cb5302ac8bef6ea1a85a4e2ee6fab149e55c1a3d75adabd1bca44d45df1861e6a9ef477e229ae60965245f1477ebd00f7669870ae164cd5ea3f55503876557e2b19feb479df35176a099245acaed5d3be97882410e14c6a920084f4de6a195f7e8f4c6806a723b1aeecc04a31361335eb2981910cdfc86a2d97228c19b1b765161561281f0603cbaa0ba6740ae6529a6513611eff98fa3e7e831d28990c6073ad7ef602ee1ae9ca4da71871dad58d8c1f3fdcdc5334fe1ae0be3ca5d8a265ac5bd08caccacb7c21dd6a6e435d3c324d5f557827ce191f6d07508993ed89fbc10a11d9b1264f2d6d249b668fbbd297b5ab2dccb3e815f135d73aca942b21baeb9d3616f0fbc5f15d0971a8677ce6d609aedebab325b900a45a0e10b93d1d42734ad22d48959425d58898ff05cc1eda3a580468801f71650ee4e473aa6c69e19613f616bf4a23a415f053ce9510d887cdb1ce47e81feca112bd441f2651b6b0e78a889b51c158c098de31c0d440a07d49f0252569fdb63868e0ba7122aad7fa7eeafd11922f480005a4337f87d5e58eb1d5cb3604200defb1bbcaad1056a2f019a213ec0e5b828a0b629ef4f87807870771409fb089ff05a2b42e1c3d5ff145d8d1fd424a0cae1ed7b7e37c90640033eb8d0c49266e062c501cb647c1b49e3116fd4de1cfcfb12bb90817cc1757cb2877f7514e4ca058353c5d65e6d0bab911b4b4ba61cfab4e46d6a374dc4542bcbdaabc645865f66fbbc6a4c049e916d5b0cf89513d6e57dee031b327ef2314fc423c43cc65dd461019d2d2de75e0529d87b18aca96c57a58ead5f0f798be8da7ae3619f3e5bc06cf0ea984a20d220624fcb472e1f900a716c6cba85226fd860ccb4f3d5c2c72bc9c05dc5313162ed5c6ced7e8e49d1793ac16debb26bbb8a167e8f1e5736dcfb87c2dfa34f993a7fe2b63b9cbd48fbfd3652559cb5e0059cf2c86aeb13a480cef97fd2c1be783c3628156f596bdb8a667bdb0a48f84684d73733730f2639e5f29d5183c6eea6f86521b654a00ee24582c71c1d66bc32a52a80738963a6e5cd168c9ff9a3c25406523b83ed5e6ed642c578a2282d375d7b1b6383530e49186b504a9693784d02aa4e7b869098b39012321628199211303972549231014f188fb87773bf7923cbbccad00bd4c5e1d7d9c1c738d4e7e396e31c2fa5332df578e8edb7b8ec210cb9bb3e038834b7c30e4e182082c181b3d198a08dc2e9b933da52eb9b7bb20c9b91b641ad88016115a94c206e2718e655228e23db00126ec4164ac8908ab0bb32ec1182282fdfce7fc32a7e35c921e4df38ea48085f9158813bcaf9c8487d29dea746200701411275c8c0955b030cb6deccbd473dfdb472acc27a65ca016916ef0a713256de2122e13f5cd9729dabc6fde62357bd0cd4b1536e254661c338da108e381059820eaaa166ca853e2c56239312dc86caacfa01686adee2b6d2ce6a0efa337b30c11072e26db93631371211b01608ea52b93e605c46f7f295dc2ae4f78d4c8255660105df6c148bcb320441f5e441387d578a4ad9c6a2df451afdaa4651a18ead4af17ed411739dd22422246ed00de709dd33fbfc496eb413dced0d85516305fc9abb7ecc09bfcfda9e97e48b8ec20505d04d3e28727eae220b5446ceb428b8fc5618bf18306def573deac034bed4ebfd0c917f0ddb83966f20626c05b2594c97d3a7bf7712463b663402034c4e7fa7edbbf416d53df48956b8c83ee841ba19b42b7b43bb7e3cb52737ec1b81ab9487b0e5fc7958be3ae39b5241fb5f3866060df9a991fa4e6c5c99b65fedba152a2bd8c46d214e2135c40510ee149bd048049c3a0666dcf3d059bdc01bc6b193d16aaea3d136abc75f5688b4fd00b8a97b2aa1a7594c43a2c9be0fb242e6169cb8ccf6dec9a7eaad82a02ac5d6c795fb377cbc6ab6f9201c8c1a816e483407c26c041101583a974062bd33659c6f27181f886e9975e78c0e7b84dd2c6ffe3ebfc4b8982d9b0a975bc236439a17bab047599311da952f16013445e6f6f338dcb1d0575d2f840d37001e25a8445ef679f0fcd87432c3548d5bf3a41830a1153e9d53e70f818dda9ac9fde1b718419d94028f2c2fef1d09c0225d62b16e9f1d617664961ac69a3f5a0547cc3fd7f31f07932ebdb790b37c3c833d70adbd3721344a806e669e512acdc44834a416e03e940136312c19d6e3e90eb690c712c7cde15918860251acb32857589b5a27d60ad122c62849cfc5b37607a1d2f3347bfbe7dc0039377558adba69e82a81478c52744fac124e04896a0eb533c1cd80e869d971820129b66c1f63fefe43ed50d8572e3b3d9cc521733ba7507794f446774c8630037142acfad22e830110610711668b8a421a1e99327b77abe68d6948db0d9ff180d6eb9c246ff5b8e07960e3a039897d3f7ea14ead581faa9df149ca69ccc686d806b6a72dbf9efb100780053e2667a1a25081caff5ae45999d8804efdcc2c570895fd7c2d467c3ed0806e05b56dd18a2f61ed3385b270c8f59e092a9728dddc7e2bc9480fc157c01aac9010293cd38d9718420d5ec83c1300ae68a71a2c8c13a823ed202fac20de980c499051af0e9c73ccb27d946731650c80d2474258b665a9760d46481e71b1eb3d24352fdb344de30d32e00752fb27c581e1e13447689f7a84d6bc25d78c447a38d2bb95843a22761e3b301c49123358bc04081789eb00a5ec3f97581f0307a7ff48f24730f5025aa5189cf83e74f74210c3a3ee2802435738f8e7411d28f94b11523f0f7109d66e3c41a195448b82d262e7a817a8fbf582517ffa8944998267d156e63a90e5e50f46a02c8fb9ce1980ee34ef037de62b593a7d1cd597b6a690dd729709ad1485ea1a6f92ab4347b083b676613e911fa1e18d907141bcb38eed9de367201119dab5f25d8c9d9c1c4b6432dd312567d92774a699cfe7f8923af5b7c7aa45af2f1c40d8120b2aefce7e40497be9adb22673328d934cbdee6d78314c58c6674aebe4236106c1c285a2ae2199fa5b566325b4bc49ac840bd417435b6a98c11fc8489ed0a69eaca00fe643d5424a998976dd52a87870e8e345a06bcfb3e4db13e8abb128eebc054acf27a5da9b33c4ee2e0cf63b911b7149b3a75c22c35750f66377af55a63c815150d35bbb19923aa9e9e28bd898f2aec1f8438ac5c0b3c0ff46e339914773f235319510165c18ce33c0c1e85752f29afebd3dcf2ae2f545568f08284577d4b0984c429d33f9254ea5a99f945cd5b69401a1fb2829e39a179ac70e5e1f83db3dca6167507f36684c34e797f2e06b9a8b4c3b982d53e5381c588c097c77f671992acb522b137506c576710638b13d544051a62e9efeae4f30577e3c55d41fc019ff2db663173b76f0ee44276a10eca915821a45bc5bb2a924982af1bcccfe560b4c47e817f2c411b3eeacdcf0c2bec6cd59c1ed7e501fd29b489713501f5af6045014aaadeba2fb2733ca4e552736350424bb8013e2ffd0639f227cef046e7222c445da6cde03a58c975f02f1342b636159de944d938dd527bfe30b59aa14c80ff7d42c9c46c9c9ca4aea478825d1dfcb1238383c105f4f5ffe28c21b8e6feeebd872b47fe0ee85e36d59d25f603e5f16cdc0468eae863935bfae800dd09e774bd98c24ce8b118cb2bf96bd90af9e7d658264e3cf22d61ca2dd19cda738809729441a55191b87d53c993eb863b6f5134630e072e308860d10728bf6f15221cf00839956b255750f8dc276201ee2649101d5b2bca401faa39701081edc5c6e7947b29f66a9ef39e4cf8c7151666365ce3e04df82ddcfba6e56621ec81cc8d5c9f0bd273f2dc8cb087f4e6f0b45ddb3a7b3f3be8ddcf9436862721eae71b62ef8f789c66aa1acdd5b26c7c5d63839b0f27df7db8935d777c5c454e0fed397d2d803703f21698fde265e9e9c36b3d11afcab55983ffb502ba4dcb3f69b7077e1d7299a39de13d844233d8d0a1ffeada9e0379e80ced643373e7c46e40828059dc0b166a01c02a741c1e21ea23a58a5c34c39441c17e98f3ed28cf8a2cf4ed82391b2961874f92c3aa54f629e0224f92b1b95e782ea80fb11cc2bcca167fedb8ba5ab93727da5dd2ed4b2b9121f52c709b5d1a27fc18096ef8caa55d1d540a1bea25b623d033bda6946d77e99faff47f7f9c5834bcdb98f27553d5c95edc95cd4fef80a560b9553d67fe5c769577a591d151b97ecc63edb18fc5ffe8ac4df649ecca6e0aa21a417703357a79988bf5e60447b12cf82c5535601f350b882a33690bc3fc5dff37bfae82ab47030d0c0915ea031c45dbe718962796ff6b1ed560ec81f4dc000462b9d4b52d8a6014bc3a6ace6fce51a4dc012a8a7c36009fa236c1fcba47c79edaddae8c3d6db49", 0x1000}], 0x5, &(0x7f0000002480)=ANY=[@ANYBLOB="900000000000000014010000010000006880c629fbe46d6dd3440d70b95db358091c76602bf420b7eea3ebce5585587b99a37825b99094e717f4079b01ca6f81f53a849e01c83d050000000000000016639361391ff0f13e558e5ec64e4d9222a14b40126285de1e2325bf460c2512f70b23f14b403380df213ee0d964e8406464ef7b14f8a4bf701b2ed97c00000000"], 0x90, 0x20000000}, 0x8000) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x107280, 0x0) r0 = add_key$user(&(0x7f0000002540)='user\x00', &(0x7f0000002580)={'syz', 0x3}, &(0x7f00000025c0)="a744f5a0a2589d4e229eba07355fc676e52dd7a8f61b787872fe38258d65a21fe50805cec01f48bcc335683e8dd2394d99965b4f5e59048b873d91e1c7df01f7cb09b67b130b4ddd406f06aec4f6557302f29fa470c24fbcfa9d6dce6e89374233d45f9dc28005afc424a0ad18b6d91c6d0f2c6c6f59b1657d8eb6db071dfcddcdff691928dd4d6c09885735bc1212b0a3d5f8e189ddc9e12dc97cb927ae98236739741fb674d672", 0xa8, 0xfffffffffffffffa) keyctl$set_timeout(0xf, r0, 0x1ff) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.origin\x00') 12:15:12 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000600)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/38, 0x26) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000240)={0x4, 0x101, 0x2, 0x400, 0x2}) r1 = openat(r0, &(0x7f0000000280)='./file0\x00', 0x800, 0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0x5}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={r2, 0x9}, 0x8) getdents64(r0, &(0x7f0000000100)=""/186, 0xf0f13536432bc717) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:system_map_t:s0\x00', 0x22, 0x2) 12:15:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x101000, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0x7) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f00000000c0)={0x9, 0x15, 0x1}) 12:15:12 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlockall(0x6) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x2000000000000000, 0x3) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000100), 0x2007ff) 12:15:13 executing program 2: unshare(0x400) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x29, 0x3]) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) ioctl$EVIOCGREP(r1, 0x40047451, 0xfffffffffffffffd) 12:15:13 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1c, 0x60}}) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) fstat(r0, &(0x7f0000000080)) 12:15:13 executing program 5: getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000080)=0x80) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x8002, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000140)=0xfffffffffffffff8) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r2, &(0x7f00000001c0), 0x331, 0x200007ff, &(0x7f0000000180)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r2, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendto$inet(r2, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f00000000c0)='"', 0x1, 0x0, 0x0, 0x0) 12:15:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = shmget(0x3, 0x2000, 0x10, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000000c0)) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:15:13 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) 12:15:13 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000200)=0x7) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x60901, 0x0) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x81, 0x80) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x34da14af) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x8000, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0xb9c) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r4, r3, &(0x7f0000000100), 0x2007ff) 12:15:13 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x200000, 0x0) connect$pptp(r2, &(0x7f00000002c0)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev, 0x7}}}, &(0x7f0000000100)=0x84) 12:15:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8000, 0x40000) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={0x0, 0x0, 0x2080}) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x19a) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000002280)) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4), 0x1c) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000080)=""/149, &(0x7f0000000140)=0x95) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000002200), &(0x7f0000002240)=0x14) 12:15:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x7, 0x40) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000300)={0x1905, 0xf, 0x4, 0x2004800, {0x77359400}, {0x7, 0x8, 0x3, 0x8, 0x2, 0x2, "67af3c4e"}, 0x9, 0x7, @offset=0x3, 0x4}) write$P9_RSTAT(r1, &(0x7f0000000100)={0x5e, 0x7d, 0x1, {0x0, 0x57, 0x5, 0x8, {0x2, 0x2, 0x2}, 0x1800000, 0x10001, 0x8, 0x0, 0x9, '/dev/kvm\x00', 0x9, '/dev/kvm\x00', 0x9, '/dev/kvm\x00', 0x9, '/dev/kvm\x00'}}, 0x5e) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x14482, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xa3, 0x2, 0x3, "d0f7c08d49243cc861832f0524d6331f", "4518d717647310adaeaa429014cee4b27e5e3f7015d4c9e60cd3fe2e91102bae8d00f2bc7f1fac716c99cc14005dc353b448f250ad5936e60bb0b44eaa1e0f3be85b483d208666aef9f7349098e1398bf86afb78ae0fb5989299e3d0eab97f044d9d7e3128586fb0eb7d8cebd64d83a93546251e1c8d5656d72b03bb98ab74021a1a2b850f5f43d034638b7c9ead"}, 0xa3, 0x3) signalfd(r3, &(0x7f00000000c0)={0x200}, 0x8) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x45, 0x0, 0x40000081], [0x0, 0x2]}) 12:15:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x1ced, &(0x7f0000000080)=0x0) io_destroy(r1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x0, 0x0, [0x20000140, 0x0, 0x0, 0x20000140, 0x20000140], 0x0, &(0x7f0000000100), &(0x7f0000000140)}, 0x78) 12:15:14 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x10}], 0x10}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) [ 432.507839] kernel msg: ebtables bug: please report to author: Entries_size never zero 12:15:14 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x1, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000100)={[0x0, 0x6000, 0x2], 0x7, 0xa0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:15:14 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:15:14 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, "7175657565300000dfff00"}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x200000, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000100)={0x2, "9a19"}, 0x3) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000340)={0x0, 0x0, {0x15}}) 12:15:15 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6664fdc2db46184d3df861036ecb80e70ee801eda6e4388620", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040004,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)={0x28}, 0x28) 12:15:15 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80031, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x10000, 0x800) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x4, 0x9, 0x9, 0x101}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4134e475824fbfaeefb278580e4aedd886c0b440cd32c50000000029c3a32a4b8c171676b94083085753923fd77ead8ca007318ab09c62b90673944ded2f276e", "49710f000074f610a36a7ad7bef137ccb33e2706aeb397610900000801000200"}) 12:15:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) r3 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x7fff, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000001440)=ANY=[@ANYBLOB="030000000000000024accc3a000000000100000000000000", @ANYRES32=r1, @ANYBLOB="0000000005000000000000000000000000000000000014c933000000000000b44927c4e205197298a673cf778a1cf9d5fb69c747014b227d65611b58c0b0ca7680e0b1a72b1b0deb084fba188a8688d67e2f98fab1"]) syz_open_dev$binder(&(0x7f0000001380)='/dev/binder#\x00', 0x0, 0x802) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000100)=""/248) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000200)=""/246, &(0x7f0000000300)=0xf6) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r4 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000340)) setsockopt$inet_opts(r4, 0x0, 0x0, &(0x7f0000000380)="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", 0x1000) 12:15:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001300050000000000000000007f000001000000000000000000000000ac14140000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000300000000"], 0xb8}}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x2, 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000003880)={0x0, 0x7}, &(0x7f00000038c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000003900)={r2, 0x20, 0x7fff}, 0xaeb45642211ef07b) 12:15:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000040)={0x3ff, 0x8001, 0x4, 0x7}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:15:16 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x18, 0x0, 0x0, "3d35b65d58"}], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) 12:15:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl(r0, 0x6, &(0x7f0000000180)="0399a7c126271bf7eabe1ea5dad48b6318076bdb6557ffda095dbba9b8ea7fd676a440c15a331e0e608d9dec29a867b796be7a8c0f8299ce98239212b0f2a0b3b174e344a33c73d9fbcd42ea77cb2454813c06375ba71c7cdd6d77d7a4281cd04e368093e27c56eda218af517868a380be410803aa4df1323d013648f13370") sendfile(r3, r2, &(0x7f0000000100), 0x2007ff) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) 12:15:16 executing program 2: syz_emit_ethernet(0xffd9, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000700000000000019078ac2314bbac141411030b907800000000450000000000000000290000ac2314aaac141400084000000000000000000000e0000002ac01078300000000e000000100000000000000007f00000100000000ffffffff00000000e0000001000000002a341400"], &(0x7f0000000040)) pkey_alloc(0x0, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x40000, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x5) 12:15:16 executing program 4: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x66, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @rand_addr}}, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f00000003c0)=0x98) close(r2) close(r0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:traceroute_exec_t:s0\x00', 0x27, 0x2) 12:15:16 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) recvmsg(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000140)=@nfc, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000000c0)=""/106, 0x16}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'ip_vti0\x00', 0x0}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000240)={r2, @broadcast, @broadcast}, 0xc) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000001c0)={'raw\x00'}, &(0x7f0000000000)=0x54) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001280)}}], 0x400000000000033, 0x0) 12:15:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x44}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xcc, r3, 0x400, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x21}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf06d}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80000000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100000000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x30d}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffffffa}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:15:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbff}, 0xc) r2 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x8002) symlinkat(&(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00') ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x79}) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000240)="a8873581456d59092115c1643dbe416d8ca48f79ab5c905e96d083fc9a2c350822f41277", 0x24) setitimer(0x0, &(0x7f0000000000), &(0x7f0000000040)) 12:15:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000040)=0xba6) exit(0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x1, 0x10000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:15:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7ff, 0x101000) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000140)) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000010000007d00000600e4ff0010001c00d02d930000000000000000"], 0x28}}], 0x1, 0x0) 12:15:17 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x18, 0x0, 0x0, "3d35b65d5871ce"}], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) 12:15:17 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x1}}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xc00, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f00000000c0)={{0x2e, @rand_addr=0x6, 0x4e21, 0x2, 'wrr\x00', 0x10, 0x1fa7, 0x5c}, {@remote, 0x4e20, 0x2, 0xf2d, 0x2}}, 0x44) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80605414, &(0x7f0000000040)) umount2(&(0x7f0000000000)='./file0\x00', 0x2) 12:15:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x4, 0x101000) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) r4 = getpgrp(0xffffffffffffffff) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f00000001c0)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x1, &(0x7f0000000140)=""/24) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000100)={0x5, 0x102, 0x2, {0x6, 0x101, 0x7, 0x4}}) 12:15:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x5c5, 0x80000) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000140)={0x3ff, 0x2}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x412000, 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @loopback}]}, &(0x7f0000000100)=0x10) io_submit(r2, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) 12:15:17 executing program 5: unshare(0x80003fc) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x420000, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000340)={'vlan0\x00', 0x3880000000}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000000)={0x4149, 0xf000}) fstat(r0, &(0x7f0000000080)) getsockname(r0, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000280)=0x80) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x101002, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r3, 0xc0305616, &(0x7f0000000180)={0x100000001, {0x7, 0xe6}}) 12:15:17 executing program 4: r0 = socket(0xb, 0x80f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:15:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000540)='/dev/midi#\x00', 0xfffffffffffffffb, 0x600000) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000580)={0x6, 0x80000001}, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:15:18 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @empty, @local}, &(0x7f0000000180)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c0000001100040028bd7000fe44dbdf250000006b97b0174cf826360b67f42523fa3f5f1841c40f570826d6ad027d17476413d49d4f84223dc707420c28ce8fc6cbdccbcc7bff19bd8d20f3b94ed23f64b500cd63785b605a45a744dd7800d8c0df5b29864cca4d2d9c3829ec3899bf0645dfa290de70c5f4f81a5ba681598539312c411d8e5e90d751529ca713f03d374292cdded7adf890e06b13a103", @ANYRES32=r3, @ANYBLOB="200000000004000020002200b2a55a3731ec94b1a25fc66e6adb6ed75b682dad01bcb1e06206682f08001300", @ANYRES32=r4, @ANYBLOB="0c000100e719dddbea1d0000080022008f140000"], 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x4000800) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:15:18 executing program 5: r0 = socket$inet6(0xa, 0x803, 0xffffffffffff0001) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/autofs\x00', 0x40800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000008c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000880)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000900)={0x15, 0x110, 0xfa00, {r2, 0x40, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x9, @local, 0x8001}, @in6={0xa, 0x4e24, 0x100000001, @local, 0x1f}}}, 0x118) r3 = socket(0x40000000002, 0x3, 0x67) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000d80)=ANY=[@ANYBLOB="0080000000000000010000000100000007000000000000009054b0c48ffcd99ece4ed46d164b8c389981b9a1a09ddc635fd0dafb732741f427a017b7a30d", @ANYRES32=r3, @ANYBLOB="00000000010001000000000000000000000000000000000000000000", @ANYRES32=r3, @ANYBLOB="00000000010000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="a6d9a593752adb800000000000000000000000000000000000000000f2a97205654d9188fac67522c771d5ccb67cceb8fcaf03bcdce254ee631813a7657edc03227544829a00a931b2d8d4967ef044124dac0a4c3e96d6df28e95953cf", @ANYRES32=r3, @ANYBLOB="00000000010400000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000800000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000f7ffffffffffffff00000000000000000000000000000000", @ANYRES32=r3, @ANYBLOB="00000000043600576c0000000400000000000000000000000000000000000000"]) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)="62726964676530000300", 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @remote, 0xc9}}}, &(0x7f0000000b00)=0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000b40)={r4, 0x3}, &(0x7f0000000b80)=0x8) sendmsg$unix(r3, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x4, &(0x7f0000000740)=[{&(0x7f00000002c0)="49b4d54afeca81cabf06154c4b11e59ce7a7319e94c1bc1309b2dc1efae506173d5169396736ab0a7646515089870a90562cb1394321faba4c43f1148e1e5a80487447d6ab4c977b848290f59ce56748a8dd1a57731811237204cbd75f5d93ec174e8b874451b61be911020f010bcd7567782ba61ceb62f6454f3a3be5344ab5cef124c45730391b70706b1b5a4c39a35351f91e708b3a378493fa5c5d02910f2b947826eb491160dfc74a321c50137b47dbe1c79409245505527a25a6970e6b13acb0657ca32e7ae340c54a1c894027c4e48010cc7f7ce9d495fa"}, {&(0x7f00000003c0)="0874cc959a722e00bf3912a0871572dc17ab9cfb7e824d29e3dfcc5c95df44c68184fbdb0e44ddfe4ba4625660e7552a370689c37a5b8c86c4b5aac9ec53a658c6bdac0e132d00bf6c6821d65ff12136bb1fdef8fdcfe70aea3d7614b0821b28ffbd79a1f4ae65c9b968ed28af0830ed9184f51f24a91578a461fdf2c2ec8b6f5110dd9225d3a7d5910c041a6e66ce41dd43eb8bf217f61bff40ce6cdfcc36372f371ee98b5bbf5c304fcc75adea707d80fc215f85245a2f0f9fb40409e2b7210d07d5a9d66b4b5b771ecc414bfb9369244009624802b6be908d217fdef53600ee89c7886ad370070e89a296da75ec1c471127ef"}, {&(0x7f00000001c0)="dfbb412249bfa24e3fff84a95fe42a427f57517f52863e6a32a012c10a2b705157ea188de242d876992fb1d7829f2df9e532b20293cd6aabfa434f3cf89d9b7fed268ab59f0177f93c9e8160306d79e89c72a47e"}, {&(0x7f0000000240)="53fdc50753687f8e9c9b13e027a763a945b87a18f97c1b20a3490c22cd8d9f5fa9cf57"}, {&(0x7f00000004c0)="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"}, {&(0x7f0000000640)="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"}], 0x0, &(0x7f0000000800), 0x373}, 0x4000) sendto$unix(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) ioctl$sock_netdev_private(r3, 0x89fe, &(0x7f00000007c0)="de6879914ce26ec26eb7de248f75fbd3e4841573820b2d0f") 12:15:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x800004002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = shmget(0x0, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000000)=""/4) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) dup2(r1, r0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040), 0x8) 12:15:18 executing program 2: prctl$setname(0xf, &(0x7f0000000100)='#\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0xfd) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f00000002c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x20141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_VL_CLR(r0, 0x7014) r2 = socket$inet(0x10, 0x3, 0xc) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000140)={0x2, 0x4e24, @rand_addr=0xff}, 0x10) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 436.205245] raw_sendmsg: syz-executor5 forgot to set AF_INET. Fix it! 12:15:18 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x18, 0x0, 0x0, "3d35b65d5871ceb3"}], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) [ 436.458700] netlink: 20 bytes leftover after parsing attributes in process `#'. [ 436.509454] audit: type=1804 audit(1542284118.551:35): pid=10965 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/newroot/101/file0/file0" dev="ramfs" ino=38503 res=1 12:15:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x1, 0x40000081], [0x0, 0x2]}) [ 436.586032] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. [ 436.604717] audit: type=1804 audit(1542284118.611:36): pid=10968 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/newroot/101/file0/file0" dev="ramfs" ino=38503 res=1 12:15:18 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)=0x8000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:15:18 executing program 4: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x501000, 0x0) write$vnet(r1, &(0x7f0000000140)={0x1, {&(0x7f0000000040)=""/197, 0xc5, &(0x7f0000000640)=""/4096, 0x1, 0x7}}, 0x68) sendmsg$rds(r1, &(0x7f0000001b00)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000001c0)=""/53, 0x35}, {&(0x7f0000000200)=""/183, 0xb7}, {&(0x7f00000002c0)=""/118, 0x76}, {&(0x7f0000000340)=""/193, 0xc1}, {&(0x7f0000000440)=""/227, 0xe3}, {&(0x7f0000001640)=""/81, 0x51}], 0x6, &(0x7f0000001940)=[@zcopy_cookie={0x18, 0x114, 0xc, 0x5}, @zcopy_cookie={0x18, 0x114, 0xc, 0xff}, @mask_cswp={0x58, 0x114, 0x9, {{0x800, 0x8}, &(0x7f0000001740)=0x7, &(0x7f0000001780)=0x76, 0x8001, 0x1ff5, 0xba, 0x6, 0x40, 0x5}}, @mask_fadd={0x58, 0x114, 0x8, {{0x2, 0x7}, &(0x7f00000017c0)=0x1, &(0x7f0000001800)=0x4, 0x6, 0x2, 0xfffffffffffffc01, 0x1, 0x41, 0x10000}}, @mask_fadd={0x58, 0x114, 0x8, {{0x400, 0x7}, &(0x7f0000001840)=0x9, &(0x7f0000001880)=0x3, 0x1394, 0x2, 0x29, 0x100000001, 0x0, 0x2c91}}, @fadd={0x58, 0x114, 0x6, {{0x7, 0x21}, &(0x7f00000018c0)=0x7fff, &(0x7f0000001900)=0x100, 0x6, 0x0, 0x5, 0x77f, 0x4, 0x7}}], 0x190, 0x10}, 0x40044) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000005c0)='id_legacy\x00', &(0x7f0000000600)='/dev/null\x00') 12:15:18 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1) r2 = gettid() io_setup(0xf707, &(0x7f0000000080)=0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x101200, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0x2, 0x9}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000004c0)={r5, @in6={{0xa, 0x4e23, 0x200, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}}}, &(0x7f00000003c0)=0x84) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f0000000400)={0xffffffffffff0001, 0x100000001, 0x7, 0x9, 0x8, 0xfffffffffffffffd}) io_cancel(r3, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe, 0x7fff, r1, &(0x7f0000000100)="d344bf767eaafbad70d6c1a99f7993fb0d47e77b55c446257419631643213f901656bd686ffb75e936a3b263a26eab4e7577303368b397fd4f1e49da10960dbb76fc3c0395834c7cdac015c8cbd19fe4b8da43123ce34a62c02edba71122ac5af426d999b494ac3d5ad710244738979950b37f6493ba383d31636b516a6c7c7a980522dcf7e1e8f502ccfd12f74f0ced685e2ddb3970f663f6566a5f3526af76506bedfb7e6ca614aa90b41a4e181dc904d5e4684b8cfa24e3015aaa0eed9eb6fe8968aca41e1e6139ae0362087fe4dd", 0xd0, 0xffff, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) dup2(r0, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) [ 436.734562] audit: type=1804 audit(1542284118.781:37): pid=10960 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="#" name="/newroot/101/file0/file0" dev="ramfs" ino=38503 res=1 12:15:19 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fd\x00') exit(0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x33f) getdents(r0, &(0x7f0000000080)=""/124, 0x7c) 12:15:19 executing program 3: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000600)=""/246) ioctl$UI_DEV_CREATE(r2, 0x5501) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) getsockopt$IP_VS_SO_GET_TIMEOUT(r5, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000180)=0xc) 12:15:19 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @ipv4={[], [], @rand_addr=0x3}, 0x3}, r2}}, 0x30) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x4, 0x4) socket$inet6(0xa, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000340)="7374617400674a048469fadb4bb8d40a8d86a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b260008886fb68d1e139683aaf8226490f0cba8ad159feeebf19d09b9466ee05b6ce116988be69631a74222cc5608767936d8dd382449e3a5765b008286bceef831d1ed443096963b6c6bab1f1b6270bfafe81c8cec4a34ea8982df04b86b926ccc37e29227cbd5dac13f6988e9390a3cfd4e29f6c4c4e43e74b7d57549352c4f75fd4ea1eb341201c1f61182fbe9c21d6d49eaf4fcba7e7d1f3ced0aafb931effc61f32527ea48c7077e103eb88ec9d02733cfee290c04d5cc37feef5230dd") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000080)) sendfile(r4, r3, &(0x7f0000000100), 0x2007ff) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x2, @dev={[], 0x1a}, 'gretap0\x00'}}) 12:15:19 executing program 4: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)="00d2", 0x2}], 0x1, &(0x7f0000000400)}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000001500)=[{&(0x7f0000000500)="fecc858bd4ecb0eb11fa41b32c2d6de4d0f045ad4f30456c61d6127f0e69a584e6d87f79b616ef38daa095b42698dade8be0", 0x32}], 0x1}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x4, 0x8000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x7c, r2, 0x324, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x45}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x15}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) 12:15:19 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) 12:15:20 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f00000001c0)=0x9be) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/71, 0x47, 0x10000, &(0x7f0000000180)={0xa, 0x4e23, 0x7, @loopback, 0x9}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r3, r2, &(0x7f0000000100), 0x2007ff) 12:15:20 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0xffffffffffffff84, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x5050, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x92, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x80, 0x8, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:15:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:15:20 executing program 5: r0 = socket$inet6(0xa, 0x20000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6=@dev}}, 0xe8) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x442000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x40, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001180)={r1, 0x10, &(0x7f0000001140)={&(0x7f0000000140)=""/4096, 0x1000, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001200)={r1, 0x10, &(0x7f00000011c0)={&(0x7f00000000c0)=""/73, 0x49, r2}}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 12:15:20 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") write$P9_RLCREATE(r2, &(0x7f0000000040)={0x18, 0xf, 0x2, {{0x0, 0x3, 0x7}, 0x20}}, 0x18) exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000240)={@loopback, 0x69, r4}) sendfile(r3, r2, &(0x7f0000000100), 0x2007ff) 12:15:20 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) 12:15:20 executing program 4: unshare(0x100) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000000)=0x7f) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000080)={0xb, 'syz1\x00', 'syz0\x00', 'syz0\x00', 0x21, 0x0, 0x74, 0x3d1, 0x80, 0x0, "53bfba2883e050131db72325590dad23abd542127111839438a21df4d95f49abb5"}, 0x139) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=@v2={0x3, 0x3, 0x8, 0x5, 0x4d, "31c945da99bdd36852bfe47e5948985e43f829afd8229f4ea5486c6c19a4d1e24de0e53291c6d7127a4052d8d701c225b026433ac13ad51fd8c590a3378e8c2d7e3a8b7e51123d376a52be46fa"}, 0x57, 0x3) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f00000002c0)="676a2030225efe57e7367963ad51c369f390b57f37a0833747fb077f512ab9beac8e75e0c2f1749fc5e52fb296008f49f7d655a177c5a300bc52280a62b80118ab310af2560cb2aa7b3b3fa4baa97b4cea7f66fadf6a7460be7b4c3d51fd8f084149f7099a1bb954297f7f83395d39e9b808f8813623aa6d6570bf6b8d96acf9d744824c186059a9fac31eab0162a6e7025704c73a321d22ed0a084253634ff5ef069c633ce406a678e546a4b21472fae79edb36ba391646f8b0a6ba5dfdbc5bda4af135bdb7684a49c4c1f75955ac9f19") ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f00000003c0)=""/255) write$UHID_INPUT(r1, &(0x7f00000004c0)={0x8, "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", 0x1000}, 0x1006) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001540)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, &(0x7f0000001640)=0xe8) fstat(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000001900)=[0x0, 0xee00, 0xee00, 0xee01, 0xee00, 0xffffffffffffffff]) r9 = getegid() fstat(r1, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getgid() fsetxattr$system_posix_acl(r1, &(0x7f0000001500)='system.posix_acl_default\x00', &(0x7f00000019c0)={{}, {0x1, 0x7}, [{0x2, 0x6, r3}, {0x2, 0x2, r4}, {0x2, 0x2, r5}, {0x2, 0x4, r6}, {0x2, 0x3, r7}], {0x4, 0x1}, [{0x8, 0x4, r8}, {0x8, 0x5, r9}, {0x8, 0x4, r10}, {0x8, 0x1, r11}], {0x10, 0x7}, {0x20, 0x3}}, 0x6c, 0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000001a80)={0x0, 0x20, &(0x7f0000001a40)=[@in={0x2, 0x4e21, @rand_addr=0x9}, @in={0x2, 0x4e22, @broadcast}]}, &(0x7f0000001ac0)=0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000001b00)=@assoc_value={r12, 0x5}, 0x8) r13 = syz_open_dev$sg(&(0x7f0000001b40)='/dev/sg#\x00', 0x0, 0x200) r14 = syz_open_dev$media(&(0x7f0000001b80)='/dev/media#\x00', 0x2, 0x80) setsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000001bc0)={{{@in6=@remote, @in=@broadcast, 0x4e22, 0x100, 0x4e23, 0x5, 0xa, 0x80, 0xa0, 0x6c, r2, r7}, {0x7fff, 0x7f, 0xce, 0x200, 0x8, 0x3, 0xa226, 0xe}, {0x80000001, 0x9, 0x9, 0x3ff}, 0x6, 0x6e6bb9, 0x2, 0x1, 0x0, 0x2}, {{@in=@broadcast, 0x4d2, 0x6c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x1b}, 0x0, 0x3, 0x2, 0x3, 0x3, 0x1, 0x9}}, 0xe8) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0x10000) ioctl$TCSETA(r1, 0x5406, &(0x7f0000001cc0)={0x4, 0x7ff, 0x8, 0xfffffffffffffff8, 0x5, 0x6, 0x8, 0x4bb8, 0x4cea, 0xffff}) getitimer(0x1, &(0x7f0000001d00)) fdatasync(r13) 12:15:20 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140), 0x7}, 0x20) set_robust_list(&(0x7f0000001bc0)={&(0x7f0000001b80)={&(0x7f0000001b40)}, 0x20}, 0x18) r0 = socket$kcm(0xa, 0x8000000000000007, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x4) r1 = syz_open_dev$midi(&(0x7f0000001c00)='/dev/midi#\x00', 0x8001, 0x400800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001c80)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001c40)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000001cc0)={0x7, 0x8, 0xfa00, {r2, 0x81}}, 0x10) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0x1, 0x1, 0x3}) r3 = fcntl$getown(r0, 0x9) ptrace$pokeuser(0x6, r3, 0x100000000, 0x1) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="035db86376863a68fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7d6", 0x29}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000200)=@rc, 0x80, &(0x7f0000000580)=[{&(0x7f0000000280)=""/160, 0xa0}, {&(0x7f0000000340)=""/135, 0x87}, {&(0x7f0000000400)=""/72, 0x48}, {&(0x7f0000000140)=""/64, 0x40}, {&(0x7f0000000480)=""/204, 0xcc}], 0x5, &(0x7f0000000600)=""/252, 0xfc, 0x4}, 0x3}, {{&(0x7f0000000700)=@xdp, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/205, 0xcd}, {&(0x7f0000000880)=""/109, 0x6d}, {&(0x7f0000000900)=""/143, 0x8f}, {&(0x7f00000009c0)=""/75, 0x4b}], 0x4, &(0x7f0000000a80)=""/240, 0xf0, 0xfffffffffffffff7}, 0x100}, {{&(0x7f0000000b80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000c00)=""/227, 0xe3}], 0x1, &(0x7f0000000d40)=""/84, 0x54}, 0x4}, {{&(0x7f0000000dc0)=@ax25, 0x80, &(0x7f0000001300)=[{&(0x7f0000000e40)=""/38, 0x26}, {&(0x7f0000000e80)=""/182, 0xb6}, {&(0x7f0000000f40)=""/17, 0x11}, {&(0x7f0000000f80)=""/211, 0xd3}, {&(0x7f0000001080)=""/172, 0xac}, {&(0x7f0000001140)=""/1, 0x1}, {&(0x7f0000001180)=""/87, 0x57}, {&(0x7f0000001200)=""/204, 0xcc}], 0x8, 0x0, 0x0, 0x7fff}}, {{&(0x7f0000001380), 0x80, &(0x7f0000001880)=[{&(0x7f0000001400)=""/188, 0xbc}, {&(0x7f00000014c0)=""/23, 0x17}, {&(0x7f0000001500)=""/236, 0xec}, {&(0x7f0000001600)=""/74, 0x4a}, {&(0x7f0000001680)=""/246, 0xf6}, {&(0x7f0000001780)=""/37, 0x25}, {&(0x7f00000017c0)=""/117, 0x75}, {&(0x7f0000001840)=""/12, 0xc}], 0x8, &(0x7f0000001900)=""/146, 0x92, 0x80}, 0x8}], 0x5, 0x40000003, &(0x7f0000001b00)={0x77359400}) 12:15:20 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r1 = getgid() getgroups(0x1, &(0x7f0000000080)=[0x0]) setresgid(r0, r1, r2) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x1, 0x202) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000100)=0x6, &(0x7f0000000140)=0x2) setgroups(0x5, &(0x7f0000000180)=[r2, r2, r0, r2, r1]) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f00000001c0)='eql\x00') r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="457af47fdbcd9cf92711e5b636a6ff40d648db60a02f20a9abcdebc06f2fc9f3ddeaaf8330e3660c33e1b0b692f463841dd2c2b2cb5049a38a648f67f6e1b33bd82b1af4e6442818f5d5f8a31d7ca06d2fa45ec622e3a30be72a44d24cf766212c87bc2e21a05a5de6f45e42fb3120dec6a9da2bad22ef24cd7854b8072b182448d2834acd703b08d921801f892c810051efe2b28f90b868352c63b8e15f", 0x9e, 0x0) r5 = request_key(&(0x7f0000000480)='id_resolver\x00', &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000500)='eql\x00', 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, r4, &(0x7f0000000440)=[{&(0x7f0000000340)="ec9458b75bdbc1b9b6514595ed2677762463b6a3f4bf31310e7a72b7410cf34cfec1351fa7259c72c6ca7869ff27c6a61e0cc1d11e7e0568d441bde28d4f797306d85e1e459e099c01b80e4fc9f80c01030e8d265afe9fb5d4be299ca3c6f6b812e262e89392d06b54689580a1a4ddc84736ca3413473ec8a334025bb42b48ef0d7cd4b3e890aa3dca2303e8697d91d65815f2089641cec3bc7f21fb1005d264049315de8a37ab97637a719e59e51c4f5a4e2336c797d1c0624ad6ac891a9310be5c97ae8effdb73e01eb0293f612cb092fce0d55fa46b2c43f9fce90e8ebf55d355ffe204ad2562090a75699b16479b4a5c54ed7a10a2", 0xf7}], 0x1, r5) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000540)=[0x9]) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000580)={0x3ff, 0x3, 0x10001, 0x100000001, 0x7, 0x7}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000005c0)={0x0, 0x10000}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000640)={r6, 0x4}, &(0x7f0000000680)=0x8) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f00000006c0)=""/29) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f0000000700)=""/83) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000780)={r7}, &(0x7f00000007c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000800)={r6, 0x4}, 0x8) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000840)) read(r3, &(0x7f0000000880)=""/18, 0x12) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x4) write$P9_RVERSION(r3, &(0x7f00000008c0)={0x13, 0x65, 0xffff, 0x100000000, 0x6, '9P2000'}, 0x13) lseek(r3, 0x46, 0x3) ioctl$TIOCNOTTY(r3, 0x5422) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000900)={r8, 0x6}, &(0x7f0000000940)=0x8) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000980)) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000a80)=0x1, 0x4) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ppp\x00', 0x420000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r9, 0x1, 0x1, &(0x7f0000000b00)={0xfffffffffffffffa}, 0x4) 12:15:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f00000000c0)="0f00130f4e8d6cfd0fc72b66b8010000000f01d9f40fc72bbaf80c66b8442b0d8066efbafc0c66b84f00000066ef650f005d0066b9800000c00f326635004000000f30640fc29a7a0060", 0x4a}], 0x1, 0x20, &(0x7f0000000180), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:15:21 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) 12:15:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={r3, 0x0, 0x100, 0x0, 0x0, 0x1}, &(0x7f0000000180)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r4, r2, &(0x7f0000000100), 0x2007ff) 12:15:21 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x20000) getpeername$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x231, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0x2, &(0x7f00006ed000), &(0x7f0000f24000)=0x2) 12:15:21 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x5a) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000040)) 12:15:21 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) 12:15:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r4 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000640)=0xe8) fstat(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getegid() r11 = getegid() fstat(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000800)=ANY=[@ANYBLOB="02000000010000000000000002000400", @ANYRES32=r1, @ANYBLOB="02000000", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="02000200", @ANYRES32=r4, @ANYBLOB="02000700", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="02000400", @ANYRES32=r7, @ANYBLOB="02000200", @ANYRES32=r8, @ANYBLOB="04000000", @ANYRES32=r9, @ANYBLOB="040001000000000008000000", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=r12, @ANYBLOB="10000100000000002000020000000000"], 0x84, 0x0) r13 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r14 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x1) r15 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/net/pfkey\x00', 0x101, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r15, 0x10e, 0x4, &(0x7f0000000900)=0x100000000, 0x4) ioctl$KVM_ENABLE_CAP_CPU(r14, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:15:21 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b0000000500000080050000480100000000000000000000a003000068020000b0040000b0040000b0040000b0040000b004000005000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000000000000000001ff010000000000000000000000000001ffffffffffffff00ff000000ff000000000000ffff000000ffffffffffffffff73797a6b616c6c6572300000000000007465716c300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000003f0008052200000000000000000000000000000020014801000000000000000000000000000000000000000000000000280069707636686561646572f4ffffff00000000000000000000000000000000010401000000000030007372680000000000000000000000000000000000000000000000000000002b8103080200000000000000000000002800534554000000000000000000000000000000000000000000000000000001090007010600080100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8002001000000000000000000000000000000000000000000000000300066726167000000000000000000000000000000000000000000000000000000000000020000000500000024020000280053594e50524f585900000000000000000000000000000000000000000000097f080000000000fe8000000000000000000000000000aafe800000000000000000000000000010000000ff00000000ffffffffffffffffffffff00ffffffffffffffff0000000065716c0000000000000000000000000062637368300000000000000000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00f10611000000000000000000000000000000f0003801000000000000000000000000000000000000000000000000280069636d703600000000000000000000000000000000000000000000000000140101000000000048004d415351554552414445000000000000000000000000000000000000000008000000e0000001000000000000000000000000ff02000000000000000000000000000100670068fe8000000000000000000000000000aaff020000000000000000000000000001ffffffffffffffff00000000000000ffffffff00ffffffffff000000000000ff7663616e300000000000000000000000626f6e64300000000000000000000000000000000000000000ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003200060625000000000000000000000000000000c80010010000000000000000000000000000000000000000000000004800534e4154000000000000000000000000000000000000000000000000000101000000ac1414aa000000000000000000000000ac1414aa0000000000000000000000004e2100660000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x5e0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:15:21 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = socket(0x18, 0x807, 0x7) sendto(r1, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000c40)=[{&(0x7f0000000780)=""/237, 0xed}, {&(0x7f0000002580)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/180, 0xb4}, {&(0x7f0000000880)=""/204, 0xcc}, {&(0x7f0000000d80)=""/65, 0x41}, {&(0x7f0000000980)=""/119, 0x77}, {&(0x7f0000000b80)=""/192, 0xc0}], 0x7, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000008cc0)='/dev/dlm-monitor\x00', 0x3c000, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000008d40)={r2, 0x6, 0x1, 0xffffffff, &(0x7f0000008d00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000008b00)={0x0, 0x4, 0x0, 0x81, 0x4}, &(0x7f0000008b40)=0x18) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000008b80)={r3, 0xf6, "4fc3a757d38b13c3e0eb0129a861e71fe3dc4ce2a639962cbd61f96c75e6a47486dcf4d1c3f1e55bfd12d40191b03a0f8712e65bcfd7edbaab5ada913957f4f83b9b4f8d1b66f8bf1c9f617a1f640293a2f71a2e215b48a8749b7b3276d7b5ebc83a9c98c57aca0d31a5558c076e31ad63e4c0c3be6ea9a9b43ea0b996ef89aa0fc223d79c62e24e173aed5942cc5824b46a50a4460559d2c5e92faf663baa17067cb3f51d1d059b959b7cdd82b289329974fc5c047e18ad9391d36a6620704102154597e55565d37047aa678a14bc76a82ce164692c3d22b925d6df39992c561c596af383857f44be73d42ba922cac21216b62c6d6c"}, &(0x7f0000008c80)=0xfe) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/140, 0x8c}, {&(0x7f00000001c0)=""/42, 0x2a}], 0x2, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r1, &(0x7f00000088c0)=[{{&(0x7f0000000700)=@pppol2tpv3in6, 0x80, &(0x7f0000002140)=[{&(0x7f0000000a00)=""/53, 0x35}, {&(0x7f0000000e00)=""/154, 0x9a}, {&(0x7f0000000ec0)=""/83, 0x53}, {&(0x7f0000000f40)=""/97, 0x61}, {&(0x7f0000001fc0)=""/17, 0x11}, {&(0x7f0000002000)=""/40, 0x28}, {&(0x7f0000002040)=""/245, 0xf5}, {&(0x7f0000003800)=""/4096, 0x1000}], 0x8, 0x0, 0x0, 0x83d}, 0x2}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000002380)=[{&(0x7f0000002240)=""/132, 0x84}, {&(0x7f0000002300)=""/99, 0x63}], 0x2, &(0x7f00000023c0)=""/41, 0x29, 0x2}, 0x7}, {{&(0x7f0000002400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000003580)=""/113, 0x71}], 0x1, &(0x7f0000003600)=""/246, 0xf6, 0xffffffffffffffff}, 0xfffffffffffffffe}, {{&(0x7f0000003740)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000005d00)=[{&(0x7f0000004800)=""/214, 0xd6}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000005900)=""/211, 0xd3}, {&(0x7f0000005a00)=""/112, 0x70}, {&(0x7f0000005a80)=""/141, 0x8d}, {&(0x7f0000005b40)=""/96, 0x60}, {&(0x7f0000005bc0)=""/26, 0x1a}, {&(0x7f0000005c00)=""/212, 0xd4}], 0x8, &(0x7f0000005d80)=""/4096, 0x1000, 0x6}, 0x571}, {{&(0x7f0000006d80)=@rc, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006e00)=""/57, 0x39}, {&(0x7f0000006e40)=""/126, 0x7e}], 0x2, 0x0, 0x0, 0x6}, 0x80000000}, {{0x0, 0x0, &(0x7f0000007080)=[{&(0x7f0000006f00)=""/146, 0x92}, {&(0x7f0000006fc0)=""/184, 0xb8}], 0x2, &(0x7f00000070c0)=""/79, 0x4f}, 0x73af}, {{0x0, 0x0, &(0x7f0000008440)=[{&(0x7f0000007140)=""/98, 0x62}, {&(0x7f00000071c0)=""/71, 0x47}, {&(0x7f0000007240)=""/4096, 0x1000}, {&(0x7f0000008240)=""/164, 0xa4}, {&(0x7f0000008300)=""/39, 0x27}, {&(0x7f0000008340)=""/233, 0xe9}], 0x6, &(0x7f00000084c0)=""/89, 0x59, 0x87}, 0x1c8}, {{&(0x7f0000008540)=@un=@abs, 0x80, &(0x7f0000008840)=[{&(0x7f00000085c0)=""/216, 0xd8}, {&(0x7f00000086c0)=""/127, 0x7f}, {&(0x7f0000008740)=""/204, 0xcc}], 0x3, &(0x7f0000008880)=""/38, 0x26, 0x5}, 0x4}], 0x8, 0x2, &(0x7f0000008ac0)) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0xa}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 12:15:22 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) get_robust_list(r2, &(0x7f0000000300)=&(0x7f00000002c0)={&(0x7f0000000200)={&(0x7f00000001c0)}, 0x0, &(0x7f0000000280)={&(0x7f0000000240)}}, &(0x7f0000000340)=0x18) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300), 0x3a6, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="116348ff0f"], 0x0, 0x0, &(0x7f0000000480)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x40, 0x0) 12:15:22 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) [ 440.231232] binder: 11126:11127 ioctl 80086601 20000040 returned -22 [ 440.317185] binder: 11126:11132 unknown command -12033263 [ 440.323086] binder: 11126:11132 ioctl c0306201 20000080 returned -22 12:15:23 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400200, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000540)="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", 0x10c) r2 = fcntl$getown(r0, 0x9) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r2}) 12:15:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:15:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000240)={{0x6, 0x4, 0x7, 0xffff, 'syz0\x00', 0x2}, 0x0, [0x9, 0x4, 0x2, 0x3, 0x9, 0x800, 0xd2, 0x5, 0x0, 0xc2a, 0x6a, 0x0, 0x1, 0x1, 0x1, 0x3, 0x3, 0x4, 0xd763, 0x100000000, 0xffffffffffffffff, 0x10000, 0x20, 0x3, 0xffffffff, 0x80000001, 0x9, 0x735, 0x1, 0x28ac, 0x4, 0xc4, 0xff, 0x1, 0x4, 0x82, 0x20, 0x4, 0x7fffffff, 0x200, 0x6, 0x9, 0x5bb7, 0x9, 0xffffffffffffffe0, 0x401, 0x6, 0x100000001, 0x3, 0x0, 0x2, 0x9, 0x100000001, 0x6, 0x7c5d, 0xbd1, 0x9, 0x6, 0xff, 0x541c, 0x2, 0x2, 0x80000000, 0x1, 0xfffffffffffff800, 0x40, 0xff, 0xda, 0x8, 0x3f, 0x0, 0x2, 0xfffffffffffff491, 0xfffffffffffffffa, 0x4, 0x6, 0x2c7, 0x80000000, 0x0, 0x70, 0x9, 0x0, 0x7fff, 0x0, 0x1, 0x10001, 0x3, 0x7fffffff, 0x100000000, 0x100000001, 0x1, 0xffff, 0x5, 0x101, 0x1ff, 0x9, 0x0, 0x2, 0x9, 0x401, 0x3b2, 0x1ff, 0x401, 0x0, 0xb6e, 0x775, 0x8000, 0xf056, 0x9, 0xd9e6, 0x6, 0x7ab, 0x3, 0x9, 0x0, 0x1, 0xfd, 0x476a049d, 0x4, 0x5, 0xceab, 0x2, 0x2, 0x4, 0xffff, 0x85d, 0x5, 0x4]}) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x7ff, 0xffffffffffff7d31, 0x0, 0x1f, 0x0, 0x6f, 0x0, 0x3}) 12:15:23 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) 12:15:23 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400202) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x100f}}, 0x20) syncfs(r1) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000300), r3, 0x2}}, 0x18) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendfile(r4, r2, &(0x7f0000000100), 0x2007ff) [ 440.983269] binder: BINDER_SET_CONTEXT_MGR already set [ 440.988846] binder: 11126:11132 ioctl 40046207 0 returned -16 [ 440.998346] binder: 11126:11142 ioctl 80086601 20000040 returned -22 [ 441.006467] binder: 11126:11142 unknown command -12033263 [ 441.012508] binder: 11126:11142 ioctl c0306201 20000080 returned -22 12:15:23 executing program 4: perf_event_open(&(0x7f0000000240)={0x6, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040), 0x4) 12:15:23 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) 12:15:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x100000000014, 0x4, 0x8, 0x100}, 0x2c) 12:15:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x800, 0x200a01) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r2, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x80) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:15:23 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendfile(r1, r2, &(0x7f0000000040), 0x3007ff) 12:15:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='rdma.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000240), &(0x7f0000000280)=0x4) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000340)) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000040)={0x40000000, 0xf, "cc0db591af495fbafdc096e1bc8ad47bd115218e831dbed54623f3a370d88c67", 0x400, 0x5a24, 0x0, 0x401, 0x3f, 0x3, 0x1ff, 0x6, [0x5, 0xffffffffffffff10, 0x40, 0x1]}) 12:15:24 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) 12:15:24 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x400000012001, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000000c0)={0x2, 0x0, [{0x307f003fb584766f, 0x4, 0x8001, 0x9b, 0x800}, {0xb, 0x7, 0x100, 0x3f}]}) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000180)={0x4, &(0x7f0000000040)=[{0x0}, {}, {}, {}]}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000840)=""/228) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000380)=0x80) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x1fc, 0xc91a, 0xfff, 0x9064, 0x519e, 0x10001, 0x9, 0x3, 0x0, 0x8000000000000008}) getsockopt$inet6_int(r1, 0x29, 0x13, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000500)={r2, &(0x7f0000000480)=""/29}) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x80, 0x8}) 12:15:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x3f, 0x102) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getpeername$netlink(r1, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) r4 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x3e11aba133865e1b) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000100)=0x7, 0x4) 12:15:24 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) prlimit64(0x0, 0xb, &(0x7f0000000000), &(0x7f00000000c0)) tkill(r0, 0x11) 12:15:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x406, r1) dup(r1) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3, 0x408000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r5, r4, &(0x7f0000000100), 0x2007ff) 12:15:24 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f00000001c0)="f58ba3217646273bc11c691c5df985aa07515e5c16b9eacb32abbfdc0d7c01b4c1d4980352b25bb0d0f52fd22d88cc0f1c9593f4181e91fecfaa226f08c8cda5ac5bf723a9d1e5a56df16e170a113232be4f388879b29fd8f9bc31b5dfa63d451c117084adb41d408043f6e62ff812576521be082d97851a6e607e46e3da36c7969020052b5366188dfd4dace583d1150da994b4b3f765637c21fbee2283556726a216c6fd3c0d5217c5dd413f8dd56a165617bf36ce55fe1fc1ac9fb7a46910b374ceea7fa4127374966a454cc787c6e69c1ddc64d70382fb2bf9f83d9c145162de0a9449d0302100313af9e47a67") chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f00000005c0)='./file0\x00', 0x2) r0 = open(&(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 12:15:24 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) 12:15:24 executing program 5: get_mempolicy(&(0x7f0000000080), &(0x7f0000000100), 0xd6, &(0x7f0000ffa000/0x5000)=nil, 0x6) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="2c000000c24b99af2552de5e15a7578347000000008692ba127eddf98677c7643acf0f30600c8a24c83709cc6953f42b0000883f0ad4cc1f40641f147da65d9406a10dc942b2c15c18011b7ffadc4311207cb4710cf5919d9002b6df19030ae3dfbd349392e10f6547f89ca901f9fbc3a2174b459e77faacbee320778696ad6c8ca2572a113fe136efcf1698d47df1a644dccf028991158d6e21b8e527516edeee0e8c8c0850805b57"], &(0x7f00000000c0), 0x8000000000001402) r0 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc, r0) 12:15:24 executing program 2: r0 = socket$inet(0x10, 0x7, 0xc) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000100)='syz0\x00') r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x105401, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="0400000000000000000000000000000000000000008c66ee262b6223ef5ebcdb5def3a00000000000000000000000000000000000000000000000000000000000000000000000000"]) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000280), 0x10000000000002a6, 0x0, 0xfffffffffffffee3, 0x20000020}, 0x40) 12:15:25 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x8, 0x0, 0x40000081], [0x0, 0x2]}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x84800, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) 12:15:25 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0x800, 0xd7}, {0xfff, 0x9}, 0x1, 0x6, 0x4}) 12:15:25 executing program 5: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000000000)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000000), 0x4) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @multicast2}, {}, 0x0, {0x2, 0x0, @dev}, 'rose0\x00'}) 12:15:25 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) 12:15:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x8000e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0xfffffffffffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[{0x7, 0x8}, {0x8, 0x20002000000000}], 0x2) sendfile(r3, r2, &(0x7f0000000100), 0x2007ff) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000040)=0xe8) r5 = getegid() write$FUSE_ATTR(r2, &(0x7f0000000300)={0x78, 0xfffffffffffffff5, 0x7, {0x36a3d79f, 0x3, 0x0, {0x9, 0x3, 0x7, 0x7, 0x5, 0x1, 0x6, 0xf0c, 0x5, 0x9d4, 0x80, r4, r5, 0x1553, 0x100}}}, 0x78) 12:15:25 executing program 2: r0 = socket(0x4000000000000010, 0x802, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) write(r0, &(0x7f00000004c0)="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", 0xfc) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x7199, 0xfffffffffffffbff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x1010, r2, 0x0) 12:15:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:15:25 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10400) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000001080)={0x15, 0x1000, &(0x7f0000000080)="542b515897a2eaea55ade385a2523fc01dee6f645a431be479683adebfae0abae8d3ae0a550cab18ceebb43aa9910a855fdb2c9d4150c606f9a83af902e4281c7dba65fd7e14109f8b56cc6051096fcfc71d6053cb59913d0eb31fccb16cd1c9035be6fb51f6922c08298401aec549d1e3e3760a45e53dd4544f2bc573edf0b9ccac9be732a7aa69a21611b3bc212df2768c651a964dce9b0a2a5aa26cb8e4baeca8584fc5a537076a7a4457b21ded09b842a9f77f1900af5382e06c416c2d8665ec1899529638ef5b730df17b52b00e996a07b3b328232f14c185361a385668d8492951e2ce7c9d5737f4360d75b6acd09ce2c86976d8042af8e3067bef63633958635d9788472ff96675f3d47b0a3d24de8ed3a9447413b397a3d20939f826652f814aefa2bcd2c90313f8f31745da0a068a4118f36f10cbced5e2b9ea07d554c086f2b257075da58ae296a42996205bcc01d185bd1ee46caa96307f6587162c5b230260959c44ff6acb20e83167ad0d147b62b0c30288bda5b986b78edf4ddbc7c2333fd8771fe4ba9623621ceeeab5904eb232774521634ed4f4d334a8c39fe2190872c15e0e7c401929b8058d61ab93ed351ec72ec91cf8e9650f97443f779730b8830c215130afda2ad50d61f0d1fe9b3dec30f54d96b3f755feb5e658da07e86542cb73702f1a646bca46d7e828bc9159620026cc7c7862e70fde26613ae929181339cea8d31a43ecc0bbadceeb5d473be7b3c63f0ab1b25c87a00c1ce2105ce1955ecde86b6f10767e3753cf470a8bbd0c797b17cd7998c24b6619d28b73628d2396f9469760ccddb6bd195acf5e1f6845b6b4b364c3af24a2075feb4cad24987370a774914f303983bf26a5059cc07e457c7915ac3a488bcff3eb4f80bc1ed06e5cdbd17372df6318c1133e280765048306df70c71fb499088b396ca41a8dccc74317d07830af26fe43046fe10036e56104fe6dc29b0dcb9689cf90bc928f3f2bb1f436f3a1f9982b58682823eea2769dc1e076a05c744d17c6c72e9c6de6cde4979a9764a866b4762ba85ce43f227fb311667e9a89bcd124ae01c391810c56fe9a089147c1cf1404fde8dea3e4e0a83114e8222bb3878459ee4212ba03f699d120a221b318a22eae38afa586eac30f0ab88ee1a9f1a62baed5a02c18705c6d8c8817d24fc1b0a6370113e96f6e3bcc03fb9a233e7b6748cc192053b233bcb6f18de6ad1adab7849fad4483c9db80cedde7845b0c352239727be58bd486e6af20014e4318c0333ca314cef6550afe37c4de6ca79f4955994d1f9767ffaffa185c8b6384fba9b658c39fab9438a5eb1389e628847b0f602f8c855931cb0403977afd48fdd78dbcf5fcfd36dca538f53f032e39b1dbad27b1260aa544efe621e14f15e0c5303780d66a06b07cbeea1f194529b8fde6399d3ae81fef473ffe4794401220e2beb3b275d6b20fad577eb72a1e2c6425893026dfac483c5f76d39c64b4536519d106dd5c92bade13115640e3cac66e39d4aa6da1e3959089ad6f4f06da7e28bdfc0e5c707185bdc9e9aac9bf6eb255934ab1a8bf845d624ed398864f05d2a36d3e8167270479e80bb0fa6fa469b7cdf15fcd373f24acc9279425bd152daacfefcb1daba071c64a2d966043f2299b191cbdb1837ea2bce65969b89821cdbd2403086c260b56677967c61e1840cf103fc848abcd595f228bf8415d3d5f84315bbad4ac48e3eeb22a5ecd8b824813f413f53820198be9e84db798c408649bdfffad24bb1040733a49ce4c55eaa5e72e85a7e5e4d18962a37254974cb7e75c5dfa312d955f9b7ded8fd04875e4a9983f7fe27ecb7f48fea543cc3fe6bde3dc126257c683c9523714715f4e184a3a2695c905764654f52259e87b81f824257a645ed3e13b5ee4cc8bf175c9cfee031840fcc346b9df811e72494e4af501c75976449c541ac6adbc6c3c0632b441b864eef4cf20c505c016468ca30ea79341c40cd9800902fbe678d45250115835c8cebb8b79e072485a7512f2629df2ced07b406d68dd6e58ba7fb6a655c7a5849c1c67e1627e6fb4f32576ba2c9a82d409cdb5be5aa3002f6d06a4a655d3c22b1a46088d68eff6e6bb5fd43effe5b33ba24a62382cb56b5cbc9fb7dea2c296fbcd4208869ff679545d5f0aa1487e466d46304bb281519b3c94290e37aaf9835f41cd84e176408ec5ec20d71e5ad54b0c5ea6e13c56703ac17b463582e8043425c01115c43e04ee34ef5ddd5961456ff9994f065bf93df61dbefbd2d6a766a1116a4f3362450c7f754703bcd3307411642f153823bb77f82eb6332e1fa0cc011f1ff4be9bcdcd7bf972f6f9ccb3dacf18f50bc908c5d5fe21987bf55a9ef94f8b5e083345ad2b76a3df7b085effbf615e0f46f77888883de2bae033dbdc0d67b13c83d0d4b81a852ddc18e2047aed4ef58a6ebfd41fe4e697b86c0d816b260a273ec19aa61e27db3f5419d0cb3b7b91d758c516f858859b975882a901d45f29a6643e637ff5dd38e9ff798511485b5ab7c88a670b8e0b1d84aac4d971686796873c577013fa2c1ef49cb7b406790737e2e472293eb6228972b49f4a36ece657942052bad6757789c6ab6393ed1aac0d98c19f11c3e8f9142ea72aa6aca5b63014e1c7d4ae40de0e7f7f616e276df31d886dc7496490da6c1af334928c1ca658bafd6e941ba186f6412d5b77fb5f868ae4fb315615625196cd318767591acb24093f8bd5cf7e0c29f344f16370db961e7505c2660627e98a5a706b6d7d27cfae64765043babe4167bf012c298126d10e2e0bb2c76c29d2e132ea4955e9372e2e065978628ff5e4eaa7adfff9b09012ba4bec4a9a1baf2023c1b7286b20dd93b059a5135090d9cacef50d6a750c9fc72df922a5abcc5c6335f368b620dbd9eee0f6d42f6cca8afec010a9217e050ceb3ca054f215cab7fa5b8bfb415e09da3b335229edff912eac0844d188de4a1ca021fade838ae68ce0d34665624236afb1a7dadbca26b0ba614d728eb1cbef2aec2376452c7a5600db1ba2a88d991921f0535e56f2a9c0a51fa0593acb53ed6168b3b661deaaeb8bdc48728763dd5f0094ac4bf611f5941a5085862a0fe1c89e8ac5be5845e6cf0c7429e8ef17c70ad67ca888c43925ab12a65ed15e2c3f9ef23834dd79af74fe31b7701df3304cca4e28f12e22c94e953aa4cb5428e41608c30647241223802864f4068222a25998aadf9d18531f90484626c4023dc0866be03ef1c0a09c8cd81816ad88d54046511906786a7cf27a64e6e291120c4bba9ac827e36a6594048bae7195797db7a2ea2c16127a61ef9833f1923aafa5cb0d99846b138b1740e55816ca4460c77a8ab3a945468638420280c4c5c9d3c0eb748b910a69706542d5b5bcd7e6f83667233356c0735fcdb54075821ed0b75a5d93132058d337d17f315fe22e9154f885013fd3b9fcd3091bb51f6215a2f3d51a50f80c0d2d6eea07d5de8d2f7f2db0d1bb867ece9ea6852df426ad1bf4a84a5d3e35fef304164f0e9eb5867fc15106f1b95b444af3324b0eca158528f89e796a2cac51d90dec6079dfb1e6d072fddb903d31d4e70f86afe8f3fe348ee74a748612342ec855a3dbba26b831d181346daa3eae3b8fa26810e3574b1a80d5afb5ffc26c222835841d445fa336c7157c5c6134f2c8f72e3de3c723fa7098184378766833fce661fec5fc0b48541453f2d811ecea2c34c5b99f68d0be23e5bf51cb3c872a7ad73f682ce40e5ee4fab83289e0c64d7972013d9fd10c60b37de79019b56d2f1e9361c851e37ff770deaacbf9b8666e4f54abfc25d010600ceb7363ddd6cf1edff4b4da5694024100365c08551850ffaab4e8083811b88f3fdba10ddf7cc0e673a245e3d30083f402c8be9c35e4765f2552525a08f9ce43d426d8fc1d59df1bc3f7015411f6f956f2cd9a7f0156c92c40fd2403fe560efa026c579d0cbd58dbbb99a567cc96b7ff735d76d7613c91e9b0d65019dd0065385f90a3df61ac4930e76f6c1c1884e289028b9ec8df02c911941356584d6bd99947021b3e607369f8f80f1c416163f087ee761b3ae5d10e12139affb51d5645526e181791b35f7ccc281ef465562c41e9d5d06d9591118da030f341bc5ba648f440760cc57d437b8f755ddd66d1a45dbbd148f66447bc9f9945310ec2b8ea16718aab8e50960652eada62e0c23c0a29272a504b3ade678a7963257bed1c5915c607c9091cf3c9a4e20a13244d4b0ec6756726d3d87502b017a7e701139913760613d28018f9c9f797b8f98a23da3a58b172667ad0821e98b2d5bfcb0b70c6165c6b95c07099524fd6396e6c0f0bd4349c298199076ec743d7aa5a402b95c0bc641b6706c0349f718fddb5eca0277bb6ecb820e2a9d11a088e7adaa2b82be29a67b1fa2917320caf1aeaa100b7d12d1dbf6abafff7ce9da43ddf0796cc2954622416d6c18fc1f8063ddb683eda6f440e7623ef4d853bf10db75bcb870548ad775b69aa802395547dafc865775e00ba497fbc55f26926b2364387a39ac02ef59fce53ea8b6fdbb0ef9c7fa72fd3bfc3336b86de9e676183f07f1f9f1b802b0cc94c0deaa1167665920451a38ea7d22bb7f9c0bffb92fdba171d540b51c41f586f79f24eb6ec8de231cfab08b053f6180be6e5be9e79d1603846eb63f5aff4eb9a659ce5c957a7523c78a7899a229f72081692c89d1689ea52f98a2277a420c4637477cb8f78842faeb779f03d142c18b5bf2dd9043ca4abff97e22f10f599f6bf8b13901cff03b036cb867c2fb3ae25388d344b7a2b6efc38ef180fa5ff0ddf271f2bc1570cb427795fd7856f6262e154d5828cae23cb52e1b6142b811cdbd57d6d07c6cfae328421f427c8e89f8a2b3679e7077360265f6511c31fbdc5cad9549182d89353dc90aa2e53a3e5fb241e7c8e456e257141e9c203377f5c4d2a0416a1839d6f51c6dd4f189d140572ac6cf69e1d7a8033270405c2f8935fea4d1b20f86fcd8579d6784a8c7b317123687d1340c2e9b3fea82d7c7700b9cb683e0d8a9692730e357f244a12a9cb2631b91d13c5b5e720a7bf32cba09e2276b77bb4380fe09be591e02dcc5c0dae6fc2b3e739ca9a4ba3047b3447559e7b03d727a21fc991adf2fe069c42b7906c53ea2ff1a732f18d619f1e9c630b8b5187a079c581a422f5bc147dbdd2725e841eb0d3427c51a1c4c9c6d4f8fe24b917b105231f456f3d894de2c33ce2bf6b01cba99792c1358ee970a1c93a129ccfc98013812592e874101fa66cd57a50b3c3d78ff2e798be4c82d062f181cd8a36e9700f4f8643936406fee66a47279d6b755acc91387b3991d123ab42d395abe4241a4e1f23c85f499d9e1587a5b3ce286ff15fa4979adc4e6236ab2c0cbcd13015f19f18074b672a4e598eae98cafc1f308d8a2c7178107430da6fb870a36ab2c54b513e836a20af57fe960c51361d432cc949e233aef9cfdb2ee24cf74b20675f728e1a22612c19513731e7ac03f25e4fcefaef338904873026c35e3ee32e1b851b47d5ca574317bae509f15a140a942673261381db146dc00b45fecfb75d94d5293f7536b6f31c303d4df582b07815f72cde1dd9de724841c5f28dc2d4c4ee7bf665a0571dd4c5abe87351ff069819ff7d2f38bab3c634ef3b8da3a4c5925f58c2e46f1907c47fa38e85896be0a510a64cd2f0a35cc61f122ac9394cfe3bc9ed9136a10ea682006180553064c8bd74ccc3a479569daf66bcfdc474edb777eee635bc38f9291db5e2b5133bd63b1075"}) mq_unlink(&(0x7f0000000040)="5272018db1682e2f6367726f75e6931ad620a5") ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000010c0)) 12:15:25 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80), 0x0, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) 12:15:25 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) mq_timedsend(r0, &(0x7f0000000400)="539c846e6348b023ea864f876aa50984bfe0fec9f28fd488c4f8", 0x1a, 0x8001, &(0x7f0000000480)={r1, r2+10000000}) r3 = socket$inet6(0xa, 0x802, 0x0) epoll_create1(0x80000) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000000100)=""/11, 0xb}, {&(0x7f0000000140)=""/74, 0x4a}], 0x2, 0x0) shutdown(r3, 0x0) getsockopt(r3, 0x40, 0x7c, &(0x7f0000000000)=""/101, &(0x7f0000000080)=0x65) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000ec3ff4)) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x1fff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r6, 0x4028af11, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=""/13, &(0x7f0000000500)=""/26, &(0x7f0000000540)=""/66, 0xd001}) ioctl$TIOCCBRK(r6, 0x5428) ioctl$LOOP_SET_FD(r6, 0x4c00, r4) ioctl$KDGKBSENT(r6, 0x4b48, &(0x7f0000000100)={0x1, 0x400, 0x10001}) shutdown(r3, 0x2) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000200)={'lo\x00', {0x2, 0x4e24, @multicast1}}) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000340)=0x54) r7 = openat$cgroup_type(r6, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r7, 0x84, 0x20, &(0x7f0000000380)=0xfffffffffffffeff, 0x4) [ 443.826535] netlink: 'syz-executor2': attribute type 2 has an invalid length. [ 443.834147] netlink: 188 bytes leftover after parsing attributes in process `syz-executor2'. 12:15:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x1f89, 0x101181) exit(0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000040)=0xfffffffffffffffa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000080), 0x2007ff) 12:15:26 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80), 0x0, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) 12:15:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x17, &(0x7f0000000040)=""/12, &(0x7f00000000c0)=0xc) r1 = syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x2) 12:15:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @pic={0x686}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x2, 0x80ffff}) 12:15:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x20000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000100)=0x7, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0x11, "6987c538b21a24483403e61494e0c7c67c"}, &(0x7f0000000180)=0x19) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e23, 0xffffffff, @mcast1, 0x7fffffff}}, 0xc7, 0x5, 0x3, 0x80c5, 0x20}, &(0x7f0000000280)=0x98) 12:15:26 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0xffff7ffffffffffe) unshare(0x400) ioctl$UI_SET_SWBIT(r1, 0x40085511, 0x0) 12:15:26 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80), 0x0, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) 12:15:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r2, 0xf12412c1712cf39b}}, 0x10) socket$inet6(0xa, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r4, r1, &(0x7f0000000100), 0x2007ff) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 12:15:26 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x4000, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000000)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001500)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 12:15:26 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x35d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000003c0)='/dev/uhid\x00'], &(0x7f0000000780)=[&(0x7f0000000600)='IPVS\x00', &(0x7f0000000740)='(]keyring\x00'], 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') fcntl$setlease(r1, 0x400, 0x2) setuid(0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) getsockopt(r2, 0xfffffffffffffff7, 0x8001, &(0x7f00000002c0)=""/20, &(0x7f0000000300)=0x14) mount(&(0x7f0000000b40)=ANY=[@ANYBLOB], &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000340)=0x7) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0xe24, 0x0, 0x80000001, 0x0, 0x3f, 0x800, 0x0, 0x3, 0x7, 0x3, 0x100, 0x7f, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x100000000000, 0x0, 0x6, 0x9, 0x0, 0x0, 0x0, 0x1, 0x5, 0x6, 0x3fcf9b21, 0x2675e8cf, 0x0, 0x40, 0xfffffffffffffff9, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x3ff}, 0x80, 0x1, 0x2, 0x1, 0x0, 0x8}, 0x0, 0x0, r2, 0x8) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f00000000c0)) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000240)={0x3, 0x0, 0x0, 0x7f}) syz_open_procfs(0x0, &(0x7f0000000000)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e60400d7ff596e1c92de0eaa311f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7000000") ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000280)={0x4, 0x9, 0x2, 0xfffffffffffffffc, 0x0, 0x40}) 12:15:27 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) 12:15:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000000c0)={0xf004, 0x2000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'ipddp0\x00', 0x3020}) 12:15:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x7, 0xaf2, 0x0, 0x4}, {0x2, 0x8, 0x3c85, 0x4}]}, 0x10) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000003640), &(0x7f0000000080)=0x8) 12:15:27 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000080)) 12:15:27 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2000000, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) lsetxattr(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="6f7300e24c5e2e1c0cde6b4fe5e42c2af1a270522887b2b7de0740351b94e6a4335fb742789149f09710976d0c6e510f8a5726e7d79061b825b4615ddf8121b950b9b6751beb5a05b9bde1bf8840341c3f944d25229644d3940ab1e432c93fa75740aeaf4bd9929e48fe910224f2"], &(0x7f0000000400)="6e65742f69030000006c7a776c6162656c20", 0x12, 0x2) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000240)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000200)="6e65742f69030000006c7a776c6162656c20") getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000180)=0x54) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000300)={@multicast2, @remote, 0x0, 0x6, [@empty, @loopback, @empty, @rand_addr=0x6, @dev={0xac, 0x14, 0x14, 0x20}, @multicast1]}, 0x28) exit(0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000280)=0x8) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f0000000340)={0x3, 0x12ff9050}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000002c0)={r3, 0x6}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, r4, &(0x7f0000000100), 0xa7c7) 12:15:27 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) 12:15:28 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) 12:15:28 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000080)) 12:15:28 executing program 2: unshare(0x48000000) clone(0x2a04400, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) open$dir(&(0x7f0000000040)='./file0\x00', 0x80002, 0x109) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x5, 0x7fffffffc, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") close(r4) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000680)=r3) write$cgroup_int(r2, &(0x7f0000000280)=0x4000000006, 0x1000000ba) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f00000008c0)="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") epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r3) socketpair(0x1, 0x80003, 0x1, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb588, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0xffffffffffffeffe}, 0x0, 0x0, r1, 0x0) pipe2$9p(&(0x7f0000000780), 0x80800) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000640)={'tunl0\x00', 0x800}) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000006c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x800}) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x9, 0x0, 0x59, 0x81, 0x0, 0x0, 0x80000, 0x0, 0x3, 0x0, 0x6, 0x4, 0x20, 0x5, 0xda6, 0x3f000000000000, 0xe6f3, 0x100, 0x77, 0x7, 0x6e0e2e1, 0x9, 0x100, 0x7ff, 0x6, 0x94dd, 0xe24, 0x3, 0x2, 0x84f, 0x7f, 0x4, 0x6, 0x7, 0x364a, 0x7, 0x0, 0x2e, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x204, 0x9, 0x6, 0x0, 0x5, 0x7f, 0x4}, 0x0, 0x5, r4, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000500)={0x4, &(0x7f00000004c0)=[{0x6, 0x4, 0x101, 0x7}, {0x259, 0x7, 0x2, 0xd24d}, {0xb3, 0x3, 0x8001}, {0xdb, 0x3f, 0xb70d, 0x6}]}) ioctl$sock_SIOCGIFCONF(r6, 0x8910, &(0x7f0000000700)=@buf={0x1000, &(0x7f0000001b00)="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"}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000580)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000440)) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000800)) gettid() pipe2$9p(&(0x7f00000007c0), 0x4002) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000b00)=""/4096) 12:15:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x0, 0x400) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000440)={r3}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) sendmsg$nl_crypto(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40201}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="f8000000110004002dbd7000fddbdf257266633735333928667075286374722d63616d656c6c69612d61736d292c736861323536290000000000000000000000000000000000000000000000000000f6a200000000000000000000000000eaa8950000000000000000000000000000000000000000000000000000000000000000000000c6ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000f52e18000000000000000000000000000000000000000000000000000000005153244d5e11e691cdd6000000040000000000000000000008000100ff0000001c0001001f0000000800"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x4050) ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x9, 0x5, 0x6, 0x0, "37bb495e82df65aca14c5ee935e4427f52f9fe1a6da474b2c7955164ecf0e23c3849c0c98d14dc8abf0ddeb7c9b1b4f02285f531a815e2b65b3c38f34ad5cd09", "002816d95ac48535a58bfa346a2dd9728bf619af18d56a770b09b5ffe83273e0", [0x8, 0x4]}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$usb(&(0x7f0000000480)='/dev/bus/usb/00#/00#\x00', 0x3, 0x2) mlockall(0x4) ioctl$DRM_IOCTL_ADD_MAP(r4, 0xc0286415, &(0x7f00000002c0)={&(0x7f0000ffc000/0x2000)=nil, 0xffffffff, 0x5, 0x49, &(0x7f0000ffc000/0x3000)=nil, 0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x200, 0x0, 0x4, 0xfffffffffffffffc], [0x0, 0x2]}) 12:15:28 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000240)='./file0\x00', 0x105600, 0x10) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000280)='syz1\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2e, 0x24}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) [ 446.333876] IPVS: ftp: loaded support on port[0] = 21 12:15:28 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x2, @in6, 0x0, 0x1, 0x0, 0x1}}, 0xe8) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c) [ 446.742699] device lo entered promiscuous mode 12:15:28 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)=""/147, 0x93}], 0x1, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) 12:15:29 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000240)='./file0\x00', 0x105600, 0x10) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000280)='syz1\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2e, 0x24}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 12:15:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x82, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') sendfile(r2, r1, &(0x7f0000000140)=0x10b28, 0x100000001) getpeername$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000100)=0x10) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000180), 0x2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:15:29 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x2, @in6, 0x0, 0x1, 0x0, 0x1}}, 0xe8) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c) 12:15:29 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)={0x2, 0x0, [0x0, 0x0]}) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000180)=""/147) exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r3, r1, &(0x7f0000000100)=0x2000000000, 0x0) 12:15:29 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x2, @in6, 0x0, 0x1, 0x0, 0x1}}, 0xe8) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c) 12:15:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x84800) write$FUSE_LSEEK(r1, &(0x7f0000000140)={0x18, 0xffffffffffffffff, 0x20, {0x8}}, 0x18) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ftruncate(r3, 0x20) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) fcntl$lock(r1, 0x0, &(0x7f00000001c0)={0x0, 0x2, 0x1, 0x100000001, r4}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) write$P9_ROPEN(r3, &(0x7f00000000c0)={0x18, 0x71, 0x2, {{0x8, 0x3, 0x5}, 0x5}}, 0x18) 12:15:29 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x2, @in6, 0x0, 0x1, 0x0, 0x1}}, 0xe8) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c) [ 448.514826] Y4`Ҙ: renamed from lo [ 448.649758] IPVS: ftp: loaded support on port[0] = 21 12:15:31 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c) 12:15:31 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x2, 0xe) ioctl$TCSBRK(r0, 0x5409, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:15:31 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) 12:15:31 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[{0x8, 0x7}, {0x4, 0x1}], 0x2) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)) rt_sigaction(0x3a, &(0x7f00000001c0)={&(0x7f0000000080)="c483150fa4f957f07255ab66470f72e300c443654988e513626379c4414972e15d65433d34ccef25430f67f52e0ffdfb470f6f18f6045600c48272f76f89", {}, 0x0, &(0x7f0000000100)="c4e158565000c42345692600c44141fa1ac402f9334b0040d9ebc481a1f922c462c5ac7b5c0f0b470f0022c46169f30c8b"}, 0x0, 0x8, &(0x7f0000000280)) 12:15:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r2, 0x6e7d}, 0x8) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x3fff, 0x0) socket$inet(0x10, 0x3, 0x4) 12:15:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000000a40)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000180)=""/43, 0x2b}, {&(0x7f00000001c0)=""/233, 0xe9}, {&(0x7f0000000300)=""/107, 0x6b}], 0x3, &(0x7f00000003c0)=""/221, 0xdd, 0x1}, 0x2}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000004c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/243, 0xf3}, {&(0x7f0000000640)=""/170, 0xaa}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/115, 0x73}, {&(0x7f0000000840)=""/13, 0xd}, {&(0x7f0000000880)=""/204, 0xcc}, {&(0x7f0000000980)=""/6, 0x6}], 0x8, 0x0, 0x0, 0x7}, 0xffffffffffffffff}], 0x2, 0x40, &(0x7f0000000ac0)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000b80)={0x0, 0x1000, "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"}, &(0x7f0000001bc0)=0x1008) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000001c00)={r3, 0x200, 0x4, 0x62e1}, 0x10) socket$inet6(0xa, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r5, r4, &(0x7f0000000100), 0x2007ff) 12:15:31 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c) 12:15:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x400) setsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000000140)="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", 0x1000) fsetxattr$security_smack_transmute(r0, &(0x7f0000001140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000001180)='TRUE', 0x4, 0x2) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0xfffffffffffffe3b) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="02000000000000000000030000000000000000000900000008000000000100000700000000fa000000000000000000000600000015a700000100000009000000ffff00000900000094e90000000000000000000000000000"]) 12:15:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getsockopt$sock_int(r0, 0x1, 0xe, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40000) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000040)=0x100) 12:15:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x8000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x10006, 0x2, 0x10f000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) creat(&(0x7f0000000140)='./file0\x00', 0x8) 12:15:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080), 0x4) exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), 0x4) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) [ 449.749911] sock: process `syz-executor2' is using obsolete getsockopt SO_BSDCOMPAT 12:15:31 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000300)=0x8000000000003, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x8200, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x67, "cc38d1f9069a2bc9634884679dc4d192f6c4612d512ec79a0cd8efd693240de372697a896f04b1bd6bf582b8907e485a3aa0a88874cba63f7b10d847b8c0e76514ab69be180b1f9b21b0eb1569d5ecc4d82b71065103b9236aa1eac73f95c705ecb253513d6aff"}, &(0x7f0000000100)=0x6f) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={r3, 0x636, 0xe5}, 0x8) 12:15:32 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c) 12:15:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x25}, {0x6}]}, 0x10) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x7f, 0x476, 0x9, 0xfff, 0xf3d}) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x1) socketpair$inet6_sctp(0xa, 0x2, 0x84, &(0x7f0000000080)) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000100)={{0xd000, 0x0, 0x0, 0x2c07b2f, 0xdbd5, 0x7f, 0x200, 0x1, 0x8000, 0x5, 0x5, 0x1f}, {0x5000, 0x4, 0xf, 0x5, 0x80000000, 0x6, 0x5, 0x1ff, 0x3, 0x8001, 0x7, 0x5}, {0x5, 0x3005, 0x9, 0x3f, 0x0, 0x37, 0x4be, 0xffffffff, 0x3b3, 0x3, 0x2, 0x2}, {0x10000, 0x0, 0x3, 0x4, 0xfffffffffffff801, 0x389bf2fd, 0x5, 0x9, 0x33f9, 0xfffffffffffff470, 0x8}, {0x2000, 0xf000, 0xd, 0x1, 0xe43, 0x0, 0x0, 0x7, 0x53ae3f51, 0x2, 0x3, 0x7}, {0x100001, 0x5000, 0xd, 0x0, 0x3561, 0x4, 0x5, 0x10001, 0x1, 0x8, 0x9, 0x6}, {0x1d000, 0x1f000, 0xe, 0x8, 0x1, 0x6, 0xffffffff, 0x4, 0x6, 0x380000, 0x98, 0x2}, {0x7004, 0x4000, 0x0, 0x9, 0x80000001, 0x5e, 0x5, 0x1197, 0x800, 0x3, 0xc36d, 0x8}, {0x3000, 0xd002}, {0x0, 0x14000}, 0x28, 0x0, 0xf000, 0x4, 0x3, 0x501, 0x0, [0x6, 0x9, 0x0, 0x9]}) [ 450.243792] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:15:32 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x0, 0x105}, 0x3c9}}, 0x0) 12:15:32 executing program 5: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x2, @in6, 0x0, 0x1, 0x0, 0x1}}, 0xe8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c) 12:15:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1000000000, 0x400000) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f00000002c0)={"6e6174000000000000000000000600"}, &(0x7f0000000280)=0xfffffffffffffc71) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:15:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 12:15:33 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x2000100000000) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:15:33 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x2, @in6, 0x0, 0x1, 0x0, 0x1}}, 0xe8) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c) 12:15:33 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x6, 0x2000) getsockname$packet(0xffffffffffffffff, &(0x7f0000001bc0)={0x11, 0x0, 0x0}, &(0x7f0000001c00)=0x14) bind$packet(r0, &(0x7f0000001c40)={0x11, 0x1e, r1, 0x1, 0xfffffffffffffffb, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") accept4$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14, 0x80000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) 12:15:33 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8000, 0x0) socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000300)) sendfile(r3, r2, &(0x7f0000000100), 0x2007ff) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000040)=""/52) 12:15:33 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000080)={{}, {}, 0x10, {0x2, 0x4e22, @local}, 'veth0_to_bond\x00'}) 12:15:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x8, 0x3}) 12:15:33 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042}, 0x3c9}}, 0x0) 12:15:34 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x44032, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) 12:15:34 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x2, @in6, 0x0, 0x1, 0x0, 0x1}}, 0xe8) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c) 12:15:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r1, 0xa1c6783bb717b47d, 0x70bd2a, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x11}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x4040080) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000202200010000000000000000000400000008001100e2000000"], 0x1c}}, 0x0) signalfd4(r0, &(0x7f0000000000)={0x101}, 0x8, 0x800) 12:15:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) io_setup(0xf5, &(0x7f0000000180)=0x0) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = memfd_create(&(0x7f0000000340)='proc\x00', 0x4) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0xb, 0x8, r0, &(0x7f00000001c0)="8a7248306c822d9a5ac2618feec11f75fe9a2a38c7c633df230b1bd75c72b646019a5b29d04626f230d54d8481e2def80e1c65b46872eeb87408e1126ed2ad8ac823d74e970271c61496648110893bca3761d7586fd6576ce1f881567cc2ceb49feda94894e61ee52fdbee22a44e27c2c408f894c813f53e8b47e88e7c34e933f3c25c5d", 0x84, 0xe01d, 0x0, 0x1, r2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x2cf, r0, &(0x7f00000002c0)="cd34794f7b84f040fdb8da15ee4140372931e3aecd433bd1b9d67d042a7783b6030a542c75a188e34d7b1f5ad04e199ea2fa6cc499aa298591615b8b95a22cd7571b50d43d3e845b5bd2dfd5cc5556ccf7979842d419d7289091fc8f93d14dcfd93f7b4f6fde", 0x66, 0x80, 0x0, 0x2, r3}]) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = accept$inet6(0xffffffffffffff9c, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'vlan0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@multicast1, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f00000005c0)=0xe8) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000740)=0x83c4, 0x4) getsockname(r6, &(0x7f0000000400)=@ipx, &(0x7f0000000700)=0x80) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x8283, 0x802) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000780)) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) 12:15:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") ioctl$NBD_DISCONNECT(r1, 0xab08) r2 = shmget(0x0, 0x3000, 0x780002c2, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000180)=""/151) exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r3, r1, &(0x7f0000000100), 0x2007ff) 12:15:34 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000080)}) 12:15:34 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x2, @in6, 0x0, 0x1, 0x0, 0x1}}, 0xe8) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c) [ 452.752798] binder: 11589:11593 transaction failed 29189/-22, size 0-0 line 2834 12:15:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r2 = accept4(r1, 0x0, &(0x7f0000000040), 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0xe9, 0x401, 0x90, 0x9, 0x3}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000140)={r3, 0x401}, 0x8) ppoll(&(0x7f0000000080)=[{r1}, {r1}], 0x2, &(0x7f0000000200), &(0x7f0000000240), 0x8) 12:15:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff02c}, {0x6}]}, 0x10) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000040)) [ 452.841234] binder: undelivered TRANSACTION_ERROR: 29189 12:15:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000100), 0x2007ff) 12:15:35 executing program 0 (fault-call:4 fault-nth:0): sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) 12:15:35 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x2, @in6, 0x0, 0x1, 0x0, 0x1}}, 0xe8) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c) 12:15:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x77, 0x0, [0x49, 0x0, 0x40000081], [0x0, 0x2]}) [ 453.463128] FAULT_INJECTION: forcing a failure. [ 453.463128] name failslab, interval 1, probability 0, space 0, times 0 [ 453.474825] CPU: 1 PID: 11622 Comm: syz-executor0 Not tainted 4.20.0-rc2+ #85 [ 453.482190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 453.491624] Call Trace: [ 453.494309] dump_stack+0x32d/0x480 [ 453.498036] should_fail+0x11e5/0x13c0 [ 453.502035] __should_failslab+0x278/0x2a0 [ 453.506458] should_failslab+0x29/0x70 [ 453.510494] kmem_cache_alloc_node+0x164/0xec0 [ 453.515217] ? __alloc_skb+0x32e/0xeb0 [ 453.519283] __alloc_skb+0x32e/0xeb0 [ 453.523134] netlink_dump+0x307/0x1c90 [ 453.527174] netlink_recvmsg+0xec2/0x19d0 [ 453.531460] sock_recvmsg+0x1d1/0x230 [ 453.535355] ? netlink_sendmsg+0x1440/0x1440 [ 453.539850] ___sys_recvmsg+0x444/0xae0 [ 453.543999] ? __fdget+0x329/0x440 [ 453.547639] __sys_recvmmsg+0x65d/0x1170 [ 453.551820] ? kmsan_set_origin+0x7f/0x100 [ 453.556167] __se_sys_recvmmsg+0x253/0x350 [ 453.560519] __x64_sys_recvmmsg+0x62/0x80 [ 453.565262] do_syscall_64+0xcf/0x110 [ 453.569171] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 453.574430] RIP: 0033:0x457569 [ 453.577703] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 453.596673] RSP: 002b:00007f9ea2a0bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 453.604490] RAX: ffffffffffffffda RBX: 00007f9ea2a0bc90 RCX: 0000000000457569 12:15:35 executing program 2: mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) [ 453.611843] RDX: 0400000000000086 RSI: 0000000020002d80 RDI: 0000000000000005 [ 453.619220] RBP: 000000000072bf00 R08: 0000000020002e40 R09: 0000000000000000 [ 453.626574] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9ea2a0c6d4 [ 453.633912] R13: 00000000004c3540 R14: 00000000004d54a8 R15: 0000000000000006 [ 453.657481] cgroup: fork rejected by pids controller in /syz1 12:15:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000300)) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r4 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xcf, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r5, 0xdd, "9c3996", "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"}}, 0x110) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000140)={r2, 0x0, 0x2, r2}) 12:15:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f0000000300)={{0x0, 0x0, 0x7fff, 0x96, 0x3b1, 0x2, 0x3e1, 0x20000000000}, "148efd2cbf850f1ce39bd9bf4beba2a0af921ba434fc0c7177117d3690beaa8fef4ffad73a8995e2e725c1b40bbe3fcdc30c601deaabbfb5e12c7909ab04bb37a422a1ef211879d7254d39b0708969653b512b0a7398fdcb2b608c5431247c7fc4b57b76174999793c881185a438db95fc76149e17cc878caa865a5662cff5991b916390536907d09e089bbd1a9255f9f90315fca8213e92427ca0aeeed64def3869c3872a0958d9384106767477ed633581fabbbe", [[]]}, 0x1d5) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x6, 0x40000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f00000007c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400020}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)={0x108, r3, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xfe}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7fff}, @IPVS_DEST_ATTR_ADDR={0x14}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xf521c80ca3748cb}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x558}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffffffff460}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x40}, 0x11) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)="7374617400674a048469a21803f7b5ef0c71ae2d7f11bc949e03d5c3e47300a28c92564b262ef8886fb68d1e226490f0cba8ad159feeebf19d09") readlinkat(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=""/144, 0x90) exit(0xffffffffffffbffc) setsockopt$inet_group_source_req(r4, 0x0, 0x2f, &(0x7f0000000500)={0x6, {{0x2, 0x4e22, @rand_addr=0x5}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r5, r4, &(0x7f0000000100), 0x2007ff) 12:15:36 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@remote}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x2, @in6, 0x0, 0x1, 0x0, 0x1}}, 0xe8) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c) 12:15:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x84e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0x7, 0x4) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) close(r0) 12:15:36 executing program 0 (fault-call:4 fault-nth:1): sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000025c0)=@pptp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002e80)=[{0x20, 0x0, 0x0, "3d35b65d5871ceb36a"}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x40000000042, 0x105}, 0x3c9}}, 0x0) 12:15:36 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x60800, 0x0) rt_sigreturn() ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x2, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x18}}, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e23, @multicast2}, 0x90, 0x7ff, 0x1000, 0x200, 0x200, &(0x7f0000000080)='veth1_to_team\x00', 0x0, 0x3, 0x101}) [ 454.518121] PANIC: double fault, error_code: 0x0 [ 454.523000] CPU: 0 PID: 11655 Comm: syz-executor3 Not tainted 4.20.0-rc2+ #85 [ 454.530953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 454.543041] ================================================================== [ 454.543052] BUG: KMSAN: uninit-value in do_raw_spin_lock+0x130/0x410 [ 454.543063] CPU: 0 PID: 11655 Comm: syz-executor3 Not tainted 4.20.0-rc2+ #85 [ 454.543074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 454.543081] Call Trace: [ 454.543088] <#DF> [ 454.543096] dump_stack+0x32d/0x480 [ 454.543105] ? do_raw_spin_lock+0x130/0x410 [ 454.543113] kmsan_report+0x19f/0x300 [ 454.543121] kmsan_internal_check_memory+0x35b/0x3b0 [ 454.543130] ? __msan_poison_alloca+0x1e0/0x270 [ 454.543138] kmsan_check_memory+0xd/0x10 [ 454.543145] do_raw_spin_lock+0x130/0x410 [ 454.543154] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 454.543162] _raw_spin_lock+0x27/0x30 [ 454.543170] vprintk_emit+0x1d9/0x8a0 [ 454.543178] vprintk_default+0x90/0xa0 [ 454.543185] vprintk_func+0x26b/0x2a0 [ 454.543193] printk+0x1a3/0x1f0 [ 454.543202] ? kmsan_get_origin_address+0x212/0x360 [ 454.543211] ? kmsan_get_shadow_origin_ptr+0x2c0/0x410 [ 454.543221] show_iret_regs+0x13c/0x540 [ 454.543230] ? kmsan_get_origin_address+0x212/0x360 [ 454.543239] ? __show_regs+0xb2/0x1350 [ 454.543247] ? show_regs+0xaf/0x170 [ 454.543256] __show_regs+0xc9/0x1350 [ 454.543265] ? get_cpu_entry_area+0xc/0x30 [ 454.543275] ? kmsan_get_shadow_origin_ptr+0x2c0/0x410 [ 454.543283] show_regs+0xaf/0x170 [ 454.543292] df_debug+0x86/0xb0 [ 454.543300] do_double_fault+0x362/0x480 [ 454.543308] double_fault+0x1e/0x30 [ 454.543318] RIP: 0010:kmsan_get_origin_address+0x212/0x360 [ 454.543336] Code: 2d 01 00 00 e9 fe 00 00 00 65 44 8b 34 25 20 a1 02 00 48 b8 00 00 00 00 00 02 00 00 48 01 d8 48 3d ff 0f e8 00 77 38 44 89 f7 19 30 4a ff 48 89 d9 48 29 c1 85 c9 78 26 48 63 c1 48 3d ff 9f [ 454.543345] RSP: 0018:fffffe0000002000 EFLAGS: 00010093 [ 454.543362] RAX: 0000000000002150 RBX: fffffe0000002150 RCX: 000000000000002e [ 454.543373] RDX: 0000000000000001 RSI: 0000000000000088 RDI: 0000000000000000 [ 454.543384] RBP: fffffe0000002038 R08: 0000000000000000 R09: 0000000000000000 [ 454.543396] R10: 0000000000000000 R11: 0000000000000000 R12: 0000778000000000 [ 454.543406] R13: 0000000000000000 R14: 0000000000000000 R15: fffffe0080002150 [ 454.543414] [ 454.543423] [ 454.543432] kmsan_memmove_origins+0xbd/0x1c0 [ 454.543452] ? kmsan_memmove_shadow+0xad/0xd0 [ 454.543462] __msan_memmove+0x6c/0x80 [ 454.543471] fixup_bad_iret+0x63/0xc0 [ 454.543480] error_entry+0xad/0xc0 [ 454.543489] RIP: 0000: (null) [ 454.543498] Code: Bad RIP value. [ 454.543508] RSP: a3fb7f:00007f8e0eda99c0 EFLAGS: 00000000 ORIG_RAX: 0000000000000000 [ 454.543527] RAX: 0000000000000000 RBX: ffffffff8b000e58 RCX: 000000000040393c [ 454.543538] RDX: acbc91d49784e200 RSI: 0000000000000000 RDI: 0000000000000000 [ 454.543551] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000072bf08 [ 454.543562] R10: 000000000072bf00 R11: 000000000072bf0c R12: 0000000000000000 [ 454.543573] R13: 000000000072bf08 R14: 000000000072bf00 R15: 000000000072bf0c [ 454.543582] ? general_protection+0x8/0x30 [ 454.543590] ? general_protection+0x8/0x30 [ 454.543599] [ 454.543607] [ 454.543617] Local variable description: ----v.addr.i.i@do_raw_spin_lock [ 454.543626] Variable was created at: [ 454.543635] do_raw_spin_lock+0x62/0x410 [ 454.543644] _raw_spin_lock+0x27/0x30 [ 454.543651] [ 454.543660] Bytes 0-7 of 8 are uninitialized [ 454.543670] Memory access of size 8 starts at fffffe00000099f8 [ 454.543681] ================================================================== [ 454.543691] Disabling lock debugging due to kernel taint [ 454.543701] Kernel panic - not syncing: panic_on_warn set ... [ 454.543726] CPU: 0 PID: 11655 Comm: syz-executor3 Tainted: G B 4.20.0-rc2+ #85 [ 454.543739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 454.543747] Call Trace: [ 454.543755] <#DF> [ 454.543764] dump_stack+0x32d/0x480 [ 454.543772] panic+0x624/0xc08 [ 454.543781] kmsan_report+0x300/0x300 [ 454.543791] kmsan_internal_check_memory+0x35b/0x3b0 [ 454.543801] ? __msan_poison_alloca+0x1e0/0x270 [ 454.543810] kmsan_check_memory+0xd/0x10 [ 454.543820] do_raw_spin_lock+0x130/0x410 [ 454.543830] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 454.543839] _raw_spin_lock+0x27/0x30 [ 454.543849] vprintk_emit+0x1d9/0x8a0 [ 454.543857] vprintk_default+0x90/0xa0 [ 454.543866] vprintk_func+0x26b/0x2a0 [ 454.543875] printk+0x1a3/0x1f0 [ 454.543885] ? kmsan_get_origin_address+0x212/0x360 [ 454.543895] ? kmsan_get_shadow_origin_ptr+0x2c0/0x410 [ 454.543903] show_iret_regs+0x13c/0x540 [ 454.543914] ? kmsan_get_origin_address+0x212/0x360 [ 454.543923] ? __show_regs+0xb2/0x1350 [ 454.543931] ? show_regs+0xaf/0x170 [ 454.543941] __show_regs+0xc9/0x1350 [ 454.543950] ? get_cpu_entry_area+0xc/0x30 [ 454.543958] ? kmsan_get_shadow_origin_ptr+0x2c0/0x410 [ 454.543966] show_regs+0xaf/0x170 [ 454.543974] df_debug+0x86/0xb0 [ 454.543982] do_double_fault+0x362/0x480 [ 454.543990] double_fault+0x1e/0x30 [ 454.543999] RIP: 0010:kmsan_get_origin_address+0x212/0x360 [ 454.544016] Code: 2d 01 00 00 e9 fe 00 00 00 65 44 8b 34 25 20 a1 02 00 48 b8 00 00 00 00 00 02 00 00 48 01 d8 48 3d ff 0f e8 00 77 38 44 89 f7 19 30 4a ff 48 89 d9 48 29 c1 85 c9 78 26 48 63 c1 48 3d ff 9f [ 454.544024] RSP: 0018:fffffe0000002000 EFLAGS: 00010093 [ 454.544040] RAX: 0000000000002150 RBX: fffffe0000002150 RCX: 000000000000002e [ 454.544050] RDX: 0000000000000001 RSI: 0000000000000088 RDI: 0000000000000000 [ 454.544060] RBP: fffffe0000002038 R08: 0000000000000000 R09: 0000000000000000 [ 454.544070] R10: 0000000000000000 R11: 0000000000000000 R12: 0000778000000000 [ 454.544080] R13: 0000000000000000 R14: 0000000000000000 R15: fffffe0080002150 [ 454.544087] [ 454.544094] [ 454.544103] kmsan_memmove_origins+0xbd/0x1c0 [ 454.544111] ? kmsan_memmove_shadow+0xad/0xd0 [ 454.544119] __msan_memmove+0x6c/0x80 [ 454.544127] fixup_bad_iret+0x63/0xc0 [ 454.544135] error_entry+0xad/0xc0 [ 454.544143] RIP: 0000: (null) [ 454.544150] Code: Bad RIP value. [ 454.544159] RSP: a3fb7f:00007f8e0eda99c0 EFLAGS: 00000000 ORIG_RAX: 0000000000000000 [ 454.544176] RAX: 0000000000000000 RBX: ffffffff8b000e58 RCX: 000000000040393c [ 454.544186] RDX: acbc91d49784e200 RSI: 0000000000000000 RDI: 0000000000000000 [ 454.544196] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000072bf08 [ 454.544206] R10: 000000000072bf00 R11: 000000000072bf0c R12: 0000000000000000 [ 454.544217] R13: 000000000072bf08 R14: 000000000072bf00 R15: 000000000072bf0c [ 454.544225] ? general_protection+0x8/0x30 [ 454.544233] ? general_protection+0x8/0x30 [ 454.544240] [ 454.545217] Kernel Offset: disabled