[ 57.076506] audit: type=1800 audit(1542030737.114:26): pid=6307 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 57.096154] audit: type=1800 audit(1542030737.134:27): pid=6307 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 57.115947] audit: type=1800 audit(1542030737.144:28): pid=6307 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 58.923805] audit: type=1800 audit(1542030738.974:29): pid=6307 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.107' (ECDSA) to the list of known hosts. 2018/11/12 13:52:30 fuzzer started 2018/11/12 13:52:35 dialing manager at 10.128.0.26:34581 2018/11/12 13:52:35 syscalls: 1 2018/11/12 13:52:35 code coverage: enabled 2018/11/12 13:52:35 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/12 13:52:35 setuid sandbox: enabled 2018/11/12 13:52:35 namespace sandbox: enabled 2018/11/12 13:52:35 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/12 13:52:35 fault injection: enabled 2018/11/12 13:52:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/12 13:52:35 net packed injection: enabled 2018/11/12 13:52:35 net device setup: enabled 13:54:52 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)={{0x1ff, 0xffffffffffffffaa}, 0x1, 0x200, 0xdec, {0x2, 0x4}, 0x9, 0x2}) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f00000000c0)) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000100)={{0x0, @addr=0x4}, 0x8, 0x80000001, 0x5}) fcntl$setlease(r0, 0x400, 0x3) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000140)=""/236) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000240)=""/204, &(0x7f0000000340)=0xcc) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000380)) ustat(0x3ff, &(0x7f00000003c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in, @in=@rand_addr}}, {{@in6=@dev}}}, &(0x7f0000000500)=0xe8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000005c0)={0x7, 0x8, 0xfa00, {r1, 0x3}}, 0x10) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000600)='trusted.overlay.redirect\x00', &(0x7f0000000640)='./file0\x00', 0x8, 0x2) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000680)={0x7fffffff, 0x902, 0x81, 0x4, 0x9}) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f00000006c0)=@dstopts={0xac, 0x2, [], [@pad1, @hao={0xc9, 0x10, @loopback}]}, 0x20) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) readv(r0, &(0x7f00000008c0)=[{&(0x7f0000000700)=""/36, 0x24}, {&(0x7f0000000740)=""/112, 0x70}, {&(0x7f00000007c0)=""/29, 0x1d}, {&(0x7f0000000800)=""/156, 0x9c}], 0x4) removexattr(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)=@known='system.posix_acl_default\x00') mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) fcntl$getownex(r0, 0x10, &(0x7f0000000a40)={0x0, 0x0}) r3 = perf_event_open(&(0x7f00000009c0)={0x4, 0x70, 0x10001, 0x3, 0xff, 0x3, 0x0, 0x10000000, 0x40800, 0x2, 0xffff, 0x100000000, 0xf3f, 0x0, 0xff, 0xffffffffffffff00, 0x1ff, 0x4, 0x80000001, 0x100000000, 0x0, 0xffffffffffff7fff, 0x7, 0x10001, 0x6, 0x1000, 0x101, 0x3, 0x0, 0x26c2, 0x5, 0x10000, 0xb2, 0x2f, 0x0, 0xa8c, 0x54, 0x2, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000980), 0xb}, 0x1000, 0x7006, 0x5, 0x9, 0x7fff, 0x7, 0x100000001}, r2, 0x7, 0xffffffffffffff9c, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl(r3, 0x2, &(0x7f0000000a80)="ee36f9fe118d838541e8e51cb4adbc4c26fc90c97c717591ef0515841d907458bb161992786f7af9605081b9eb80f633b0d4025223ff59c799a77bc636eddb970f936ff8") ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000b00)={0x6, 0x71d, 0x0, {0x0, 0x1c9c380}, 0x8, 0x5}) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000bc0)="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") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000d00)={r4, 0x28, &(0x7f0000000cc0)}, 0x10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/loop-control\x00', 0x200, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000d80)=0x8) setxattr$security_selinux(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)='security.selinux\x00', &(0x7f0000000e40)='system_u:object_r:cert_t:s0\x00', 0x1c, 0x2) syzkaller login: [ 213.092027] IPVS: ftp: loaded support on port[0] = 21 [ 215.266169] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.272815] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.281241] device bridge_slave_0 entered promiscuous mode [ 215.422539] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.429012] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.437743] device bridge_slave_1 entered promiscuous mode [ 215.560976] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.684160] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 216.060377] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.187814] bond0: Enslaving bond_slave_1 as an active interface with an up link 13:54:56 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@rand_addr, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x6117c194, 0x61dcef28}, {0x1f, 0x4}], r2}, 0x18, 0x0) readahead(r0, 0x9d4, 0x8ee) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000240)=[@in6={0xa, 0x4e21, 0x7, @empty, 0x7}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e22, @broadcast}], 0x3c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000280)={0x0, 0x1000, "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"}, &(0x7f00000012c0)=0x1008) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001300)={r3, @in6={{0xa, 0x4e20, 0x6, @dev={0xfe, 0x80, [], 0x1d}, 0x1f}}, 0x161a, 0x40000000400}, &(0x7f00000013c0)=0x90) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000001400)={@dev={0xfe, 0x80, [], 0x17}, 0x40, r1}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001440), &(0x7f0000001480)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000014c0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001500)=0x14) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001540)={r4, 0xffffffffffffff62, 0x8b7, 0x72}, &(0x7f0000001580)=0x10) fsetxattr$security_capability(r0, &(0x7f00000015c0)='security.capability\x00', &(0x7f0000001600)=@v2={0x2000000, [{0x87b6, 0x8}, {0x3, 0xc9}]}, 0x14, 0x3) r6 = accept4$vsock_stream(r0, &(0x7f0000001640)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) ioctl$LOOP_SET_FD(r0, 0x4c00, r6) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000001680)={0x0, 0x0, 0x7, 0x0, [], [{0x8000, 0x3, 0x8, 0x7ff, 0x1, 0xffffffff}, {0x8, 0xffff, 0x401, 0x5, 0x20}], [[], [], [], [], [], [], []]}) r7 = accept4$vsock_stream(r6, &(0x7f0000001900)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10, 0x80000) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000001940)={0x35, 0x3, 0x0, {0x1, 0x14, 0x0, 'security.capability\x00'}}, 0x35) syz_open_dev$ndb(&(0x7f0000001980)='/dev/nbd#\x00', 0x0, 0x200400) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f00000019c0)) write$binfmt_elf64(r7, &(0x7f0000001a00)={{0x7f, 0x45, 0x4c, 0x46, 0xffffffffffff8001, 0x8000, 0x4f, 0xfffffffffffffffa, 0x7, 0x2, 0x3e, 0x9, 0xd4, 0x40, 0x181, 0x3, 0x53, 0x38, 0x2, 0x9, 0x200, 0x4}, [{0x7474e557, 0x3, 0x0, 0x101, 0x0, 0x1, 0x1, 0x40}], "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"}, 0x1078) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000002a80)) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000002ac0)=0x400, 0x4) bind$inet(r0, &(0x7f0000002b00)={0x2, 0x4e21, @multicast1}, 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000002b40)={r5, 0x0, 0x20, 0xffffffffffffffff, 0x3ff}, &(0x7f0000002b80)=0x18) ioctl$sock_inet_SIOCSIFNETMASK(r7, 0x891c, &(0x7f0000002bc0)={'bridge_slave_1\x00', {0x2, 0x4e20, @remote}}) ioctl$sock_bt(r0, 0x0, &(0x7f0000002c00)="75d473d4974da7e7fa0a7221894fb3d34b86dbe5da07d10170b16c3da3bd354a6f6615ef71f5bde2fb1011df02e2493ae676663cb884693b4de8739da15682730d06b29867c2057ee400c13a529284f6fd2e0868d17f2f1a9892f7315c99a30d3b86662c49f1daeb97a371e092b35bb88aa5e4653cd4a535129eb02b8db312247b773537786d86f02c5e181f6730c65c2685878865798d260df514f9f465df1acbd26a0a6e3a87e9db46f45a020e3df2f87a6f9888e20992b76b2eb2086383bf2acd06e7525c0864d714fe62a99c287aee3bedc645f46cde9a0bd2366f5602d84684c366fa0bcb53c012d55ab4d2f0118e03c53649e277ea827de1e2ca6f0ef711d5e371fbc59fa11135d2b0169ced1ebdef5e21c4a7c0d6ab8384070eef06d7d74bd375c0980d996e5e87be74ec3ca4bd7d2a7901fcb01c7cb8a428cd4fdabf650ff2cb40f1ca6d38cbcf54ed2c6cbf173c3febe7517d5a6281acbefd76321cc57c0e1aef12ae18e96193f85f40efc51e8fdc99375ac399918d0beaeb4db1bcb1bb5d8f4f71f725b39242ffeb7a8f34a7b8c743d619c919ab564123f8d8a7d488860de016b19e42af46e8f666cd7c659b265c8e85366bd162e15f349eb9e1c3df600785896e29145ae784403d987376d93f57de0c935df987474f63434c19b84e0f1c20563cae5c108a8f41cf31b48f004420cfb3a8dc0f30b0df4b2ff1684fd83d19b214a88c7cb67fa2454f5c6b5c75f4f2d54a7ebf75a4f13d23a5260200fdda5f27e77f19279d68b737cb5d4862a4c8b3a0e12b066c0946f5c128f0772b92f39bc1a0f7f752487b2c728c10af2c52bfb8c814bc945c2bc97e05d208b9e1948b10d6398f387865d4a2350eb1497ea3a161e921c1131ec9559f36b5958a5f2c347f4d8ff43dbea9a36d0dcd3587973317f71513b8ad450e262fe3566eed9c3b59512e06dc98ae196c9093b67dcea40390eedf5f45cc37d4a778449009dab8ec0253a5805f220275d3c2f2e8f9726b69c4c543592fa43cb20b1311f44fbceeee0e76cf4b93838a579f67b79409a8403ed698829ae462bc52258483a6ae4c80626b4e8f093a92b755240be2596de461ca48d6a1941e3b44e8e431aaa8d31c96297cdc443253e29789a353e7bfcda0f03beba1a51b545db432709f278ecd368fe6682fadacad7fc77fdfa1a9931902062f5729e5a318e179cf295df6e19b07c1013631b48eb35da691fd7a95a1bf2777d0f2acd57dfa65e4fce9dbb125148820c9771721812f5a827d50131423f13947dc56ae814a3f10b9774ecb3b5ca7f4eda725e33807de25e510de7b1d10c22e05d97a4538808337fa2fc62b8d09e99a942012aaddf10e5db598679fd7857fcff947c89b8a0043f8b49080bdad3f99b62327c65314b5515457cef40afe8b838363a6b5524de815ac2fe099c25f8f3bde30c64cb7ae33392612033a1bea512314e7a7bff9d4c6750cf499b459a99c3b30c3c1d1cd6010be32952c6d256e421c49f5d5805ae8d8904c69dfd9069633d985ef00580bf7e1cab16e3fc1b16f59435d36d30737e25688bcaf775f2ad09bfc69db4448093e8e309597f8726fad534cf77cb5f30c7b324e290297cf211fbba3bf2551301994549721024db321a60f6e772de97c17f94d889c64c872123c049a1dcb3b77174f7842925934a3c0584b0cd346ac5feef8f59b3b51af8fe34d25caa3c290ea507fc7b8fc9cced2fc393f53673d3581fccc9e052d270b389e546c0fdffb2ec6162b7e3e02a257fd8d8ae2c731e93b1edc67cd6296637efed8616c7920bebdf7e4582a81c3c69b712c78dd5edfe1c1b42b17f30070fbb97b7fabf42cdb01e9fa647a34e87881c85ba641a20ea69a888615278fb4fbe5a03f7e19bdff0a38044c4fa57b5b1aa40947909aa0dc19c4c598daa6dc44860394c345571da5c3c0a22297411de84011d48241833d805d33231ae99e5cc9747e7c2a1d18816fe321f992383ece15e6b2a6ebb6e1ec5c94fa10f3d535e8b24b5472ecdbb07445fe5e96182ac3a6cc4f1b436a1ca55507a04c23645cbb6759bc6282929aa1f352cdd57dde147cab5342cc4f2924840c4d4174b43dbfcd7a2c9df886aa84224ec87431b44da27efbf887aa781e4cc146a657bb52dc47606b8ff77af02338ea32d7b4d80f1e57e345f247a741f91be9239b7ff938033064dc617bf38cc7ff356177f3fff46c921d2551b509625852042bc42522ca858465bd2d9d08018509e5da5831cd60db9bca79e40cc9d9ab3d0a9d4163b1ed569a38bb288afb3dcba620d67e0de0107c460edf02568a3db0ae977b328d6a7f9cf65db729dcdac62d2cddbe6e441e04f17bfa5c8e5fa0eba2986034cb65b8a2537a10ce1a7fc68bac82e9bb724b94531ceab7ff9a218b16235c34f3d27cd166cefa804c637cc77b6d3ab8a1bee2e4942ca2eaebfcf1b5d4f240edeeebcf83c9895946cad455d99c7048e028cc7293a4ced113659c2eeaaca8519391c6f55daecc46f006985c501c8a5b515c637292336a2bc0a2fde92c1eb07b83f6061e6138fd164d7f8144f636244741b4c75d10e38883f71dd8fe4ac589013e89c9b42981f03831235278c04101adbf130bbf53e9e0b003a3c0cff4068f10ebac0b426cec3c43682c10478ac8b20caa84bdff20a9d1aec4ba7eee266c6944847fb560ce953c933a0e4ffd1005bc5ba3c356337664e4162a462faba4356c6eceec6508cca51a180aae5773ffe069bc565f3f036a05f1f9f66ce9be880d1c4722c5d436112c2dc2c6fb869db54f5c7b79dab6921ef3fd0f17688d75514abdf17838fff106ff7ecafeb4607a6edff20bc15dd10dc81501c7285cb187fbc55251353dbcc783867a03bac6b1f0a1d78758c6d88f248c76d890ecbc56b3a0bb3930b058fdaf95f7902592195e5f6bbfb8526fd6c4db9b3f4c7ac2a0c14d93205ba9538ff53c124ea256fd24bad085f549ab4f06fdfa6976246e342aabfdf1df8dc2f3666bc6123031401b939b3bc0183f7a43c361e3518b4420895b74b78883e49c304503b73724d9368a2635727bee6b9fa6fb72b4543b275ab98cc458606958c18767e978fdfce949d457e438ac2a3e5249271e3369a841e491efba214dab1d735a97c2f0f0c19f2ab41ef7e4fb54b43d1ea0d3b5478e733ca2c95210db65fdf3f6ac672112bbea5bc64145673b7e769bb0e77c1ef6f77b78278d1301651078523f8cc38aaf1c90129642db7713a8473c0ca888501aa071310254e73c07c433bc4c9854608b5a7158dd4f381d2e0ef6f1d26f3be144c2997b108f0b14345effa6405ba648a42499934597f59bea03683cd1200289e1e120b6bb9953a47c2d46dd3c16fc5aa835bc1474cc87fc1a7b3ade1f56d8fdfa7c5bf1e3197cc7597094c37149e1c21c4fa291a00a9f6bedadcb2650f8a3149ac0a7d1536325803804efa9286fb09c364473597d0c048599611618d592273d62deacecec9527d83e3c3b2aff546a8b20a6ebaa11a13645ea00b7c8f71896e399c26f64e4330d1e50659938bdd300a14a8322ae4af1c7631698c1a1b64ce0de85f6d114a2f6ece99da8ed458716f049c4110f86277f0013e1cfcdceb27f8f2d8fa115867f7f01648430f06902e1df9a7d4863382d88f29c8b643fad97032b7354886a88c16ac58968ecff6e29d16142e1c38d982f700979f32769c10412686f5da6ecc1eff61ff1613c559e798ee7850f5be4da7c6c8af47c04860db5cb3a88d181c6a9d0cb8027b753abeb371c066ef48ba1ed0b4279e88712c3039936257c0268c965316258328b48561eb54534b5623d17a4f50e33aa7682af3fb0256a1a125ab2a8832809f66427240a7e4059396d931ec87f87d0e7f17db67eee6038bb1665c674058558bfc8ce9ce80efbcfce0773f9fa8b1aa5880cbc043f33308854dc72dddb3a0f4a27cc6e594908a0c5deda6e40a66c862e9914dcfb376da54a59f105f5a175e2a04ebeff432765756f80ef2fcbcaa57663fdb8386e0e09d5962628f18405018099cd0189573659fe243e2e3ee431ca06d10008df87b056a6ef58395d3cb52643726f8a6b79a94dc79c178bedb98204cb6d339aa879614602df0126808de72f63a991b9afc1d3a6092cc5e342daa3f809e9af35ad457d5a72fe4a318e07b27d1656ae4687b8045f407ecaa19bfb0efc27fe4236f384283fb7cf159682f3d33d48b3b0d8bc5fec55ac801350ce6e27740a2523719f054460573d54b5c88502e2fc4f2a57854128c8cf23540ab9f6677fa4f0466c93f5ece0b110698faf444c5eb09bdd8cfb652dafe4ccbe9950cb5be73f94e489e3872edb2fdd27bc875b2d3b935f6dd54f07fa8bd7306affddaf0643ab278a4e76c73b3ffc5809435e94b0fdb294b46352712be20a77e1aa4a9fcff7c8e3af65c32a0e823adcaa3400538627b6f06fa9f6240ec646efb36949e363342756533f573a2b28ddf52cb8a17438010530f2638b117b43269c5c4a89b8bb70210035f5f95d58d6d27c804e4dcb9b0dbd93519b351c6e4fbcb4e00ebf273623878f4ad5b048bc16c8afdb718d5ceb041c195f7e8b92feb6263dde707b5d7040c73d2fb45eca14b79035529416773ff2f532dc771d8b3c6067c632df57b690445be4d73c1a89da5eee4c25bdd41e28c9d7d77b8fc2b2aa32146772a7a7533a5b915a11603c3a16531afede184bf84e83f135f80baeed066e35684abbdb50dbb40c7a50ea8ccef55bc49347cfc652b58b9c6bf059ea5ed6360ecb607c3c591fcba33ba1706892a55b6a5f54548725d9de41f0b01ebe0c32ae4818b71875a6bf0c554f054ba42d91b4109fe1b95eea5846d4751452827ea0a1985ee45c846c1aaf6503e92ad19a1b51da4cc44ecf8fba3b09ee02be4d2fb756fb10abbf337e95a2dfbe9c3022e573153f14ee3d4a744d7a95f61ab54f599684b3e03bc92a1060b7724fb407f8edd8009528635ffe638cd4e959f6df7632701ee45618946eb97048dba4678abc9be5af5eb1f8c1e60933a79b092b5ef51ee81bdcb8edc1b9e21b50c7190e6f14eaf2620129fef59b7a91830e4232cebf2890c2d42d4ead86736d59a915a69810f24e5eac8a1e1341dd32d70437d2d62cb597c47f199e01c62dd15a7ce2d7844ed63f8747785b10c189b7d06681c89dd69542892729f8a51fe20d1873267a93a6ede8628c70d53e74a2e2536cc22555529fb969e57b9fbe69652e046d5fc38b1abdbe9cfaa1a243f0356acd441a663b9cfc7c25c9bcf70eed9e86831fb954c5e95cb2f133a545ab12b9a54c934e67935530acb904f37d3720aea874d0e83571ef7b81747adf98dc3e631266e764b23f187431ff9df272ed18b9d3aed41e4fef3cce08429b64a4655f0ac72edc2d3f9da72beaa2643ec0b7e81d2dba37e5dfdba7b235b1cab8297b1da5e7376a2798990112a118a0e09a79530bbb58c03ef79198d4e020f826c26425c666638b858cc4234d53b524de6975c9d2228dbcdc73ec5f07138510a5d6721feff7a831f8729a37f90953efb91f0263fbe5492b77e104d8ece95c870541449e6e66fe4e6c312980ac5b1dcad62bb08e4f57efcdbcadb22447fa7efc2c4a65101ef1ca6f5db9aee9f0f3cd685b1edf9d10000d08e58bcecd4158e7851d107e34c77dc874cfd813d11c0bfa0aebbeba52d2c6fb9c999a0bc0e7e5bc59e5acdc2278f47de9e43bb7f0901c19d25e3c1d495912786ad08f84d934c50b4c6140417dd3f5dd9dd7dd9c1ff32504534624d8e4f5ada7ec795d62821a4029b6527b0a") socketpair$inet(0x2, 0xb, 0x2, &(0x7f0000003c00)) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000003c40), &(0x7f0000003c80)=0x4) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000003cc0)={0x80000, 0xd4, 0x2f1, 0x3}, 0x10) [ 217.032906] IPVS: ftp: loaded support on port[0] = 21 [ 217.120697] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 217.128727] team0: Port device team_slave_0 added [ 217.344655] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 217.352653] team0: Port device team_slave_1 added [ 217.583172] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 217.612175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.620944] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.832869] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 217.840212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.849111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.045981] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 218.054010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.063151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.294600] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 218.302316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.311271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.166956] ip (6573) used greatest stack depth: 53216 bytes left [ 220.411096] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.417858] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.426350] device bridge_slave_0 entered promiscuous mode [ 220.554450] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.560918] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.569421] device bridge_slave_1 entered promiscuous mode [ 220.772874] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 220.799850] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.806393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.813448] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.819900] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.828412] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.019008] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 221.382064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.693199] bond0: Enslaving bond_slave_0 as an active interface with an up link 13:55:01 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) read(r0, &(0x7f0000000040)=""/66, 0x42) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000100)={0x8, 0x10, [0x200, 0x1, 0xf4d, 0x3]}) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x7) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2={0x2000000, [{0x7ccd1d5e, 0x101}, {0xfffffffffffffffa, 0x4}]}, 0x14, 0x1) pkey_alloc(0x0, 0x3) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f00000001c0)={0x6, 0x2}) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000200)) sysfs$2(0x2, 0xffffffff, &(0x7f0000000240)=""/194) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000540)={&(0x7f0000000340), 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x138, r2, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @remote}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x78, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x27}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0xa}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x4000010}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000580)={{0xffffffffffffffff, 0x3, 0x9b, 0x0, 0x200}, 0x7ff, 0x7fffffff, 0x3}) setsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000000600)="07dca7eaff97e68879de9637dce1af53e2deb562f9b9d5181dcf1ab4515c84440e60f74d4cc084bfafa41783f5d9921bbbdbdc9aee16ac4ce69aecf4445f3d8d1212ea8f755bc0a5a38b3d78083c05a88b30d8c6d80529d14aaa9e506daf3668f0c374b467be80ab478650aa474bf47ebf444c35472b544cd1c4bd42a02fb90bd687e61a65ff1d9b84f4920b77f09e8d09fa73f712061eca6d4257918e", 0x9d) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f00000006c0)={0xfffffffffffffffc, 0x7, 0x10001, 0x5, 0xe3a1, 0x3}) write$FUSE_DIRENT(r1, &(0x7f0000000700)={0x110, 0x0, 0x2, [{0x5, 0x6e121c61, 0x21, 0x3, ':mime_typebdevmd5sumeth0wlan0proc'}, {0x5, 0x6, 0x15, 0xa2b, '/dev/bus/usb/00#/00#\x00'}, {0x4, 0x3, 0x4, 0xffffffff, 'sip\x00'}, {0x5, 0x4, 0x14, 0x0, 'security.capability\x00'}, {0x4, 0x8f85, 0xe, 0x5, '/selfloem1proc'}, {0x5, 0x2, 0x0, 0x4}]}, 0x110) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000840)={0x23}, 0x4) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000880)={0x5, {0x6, 0xd89c, 0x80000000, 0x200}}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x8, 0x6, 0x7f}, &(0x7f0000000900)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000940)={r3, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}}, &(0x7f0000000a00)=0x84) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000a40)=""/52, &(0x7f0000000a80)=0x34) socket$packet(0x11, 0x3, 0x300) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8000, &(0x7f0000000ac0)=0x800, 0x6, 0x6) write$UHID_DESTROY(r0, &(0x7f0000000b00), 0x4) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000b40)=""/13, &(0x7f0000000b80)=0xd) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000bc0)) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000c00), &(0x7f0000000c40)=0x4) write$P9_RFLUSH(r1, &(0x7f0000000c80)={0x7, 0x6d, 0x1}, 0x7) mq_unlink(&(0x7f0000000cc0)='\'!:%:]\x00') ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) [ 221.955018] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.190871] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 222.199029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.450867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 222.458076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.748302] IPVS: ftp: loaded support on port[0] = 21 [ 223.384246] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.392330] team0: Port device team_slave_0 added [ 223.567447] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.575405] team0: Port device team_slave_1 added [ 223.841300] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 223.848513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.857386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.025686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.033002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.041730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.313967] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.321524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.330509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.583881] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.591459] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.600460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.181796] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.188274] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.196629] device bridge_slave_0 entered promiscuous mode [ 227.324158] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.330633] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.339139] device bridge_slave_1 entered promiscuous mode [ 227.622011] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.628491] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.635524] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.642043] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.650589] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.672914] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.915018] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.952930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.708092] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.982277] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 229.222784] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 229.229870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.503490] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 229.510576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 13:55:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xb) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x1ff, 0x9, 0x8, 0xd3}, {0x1a, 0x4, 0x9, 0x9}]}, 0x10) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x2000, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000000c0), 0x4) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000200)={0xb9, 0x1, 0x6}) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) getrandom(&(0x7f0000000300)=""/175, 0xaf, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'L-', 0xa400000000}, 0x28, 0x2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000480)=[{0x2, 0x100000000}, {0x3, 0x8}, {0x0, 0x1}, {}, {0x4, 0x9}, {0x3, 0x20}, {0x6, 0x4}], 0x7) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0x9}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000540)={r4, 0x4, 0x8, 0x7}, &(0x7f0000000580)=0x10) rseq(&(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x6, 0x6, 0xb2, 0x3}, 0x1}, 0x20, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000640)=r2) syz_open_dev$video4linux(&(0x7f0000000680)='/dev/v4l-subdev#\x00', 0x1eae, 0x220000) r5 = getuid() stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000800)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000900)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000940)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000a40)=0xe8) fstat(r1, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000b00)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@local}}, &(0x7f0000000c00)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000c40)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000d40)=0xe8) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {0x1, 0x7}, [{0x2, 0x4, r5}, {0x2, 0x2, r6}, {0x2, 0x6, r7}, {0x2, 0x1, r8}, {0x2, 0x2, r9}, {0x2, 0x1, r10}, {0x2, 0x4, r11}, {0x2, 0x2, r12}], {}, [{0x8, 0x4, r3}], {0x10, 0x1}, {0x20, 0x6}}, 0x6c, 0x3) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000ec0)={0x93}, 0x1) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000f00)={0x18, 0x1, 0x0, {0x1}}, 0x18) r13 = add_key(&(0x7f0000000f40)='rxrpc\x00', &(0x7f0000000f80)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r13) [ 230.296913] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 230.305187] team0: Port device team_slave_0 added [ 230.591065] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 230.599277] team0: Port device team_slave_1 added [ 230.837067] IPVS: ftp: loaded support on port[0] = 21 [ 230.979976] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 230.987878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.996952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.078032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.273633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 231.280692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.289454] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.613913] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 231.621524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.630732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.912040] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 231.919632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.928485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.146698] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 233.316885] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 233.323438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.331316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.623110] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.662977] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.669462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.676501] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.683037] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.691498] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 235.924204] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.930684] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.939230] device bridge_slave_0 entered promiscuous mode [ 236.292575] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.299048] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.307457] device bridge_slave_1 entered promiscuous mode [ 236.501971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.614312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.963197] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 237.960249] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.263871] not chained 10000 origins [ 238.267734] CPU: 0 PID: 7034 Comm: ip Not tainted 4.19.0+ #83 [ 238.273618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.282973] Call Trace: [ 238.285572] dump_stack+0x32d/0x480 [ 238.289215] ? save_stack_trace+0xc6/0x110 [ 238.293468] kmsan_internal_chain_origin+0x222/0x240 [ 238.298592] ? kmsan_internal_chain_origin+0x136/0x240 [ 238.303883] ? __msan_chain_origin+0x6d/0xd0 [ 238.308307] ? __save_stack_trace+0x8be/0xc60 [ 238.312816] ? save_stack_trace+0xc6/0x110 [ 238.317078] ? kmsan_internal_chain_origin+0x136/0x240 [ 238.322372] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 238.327060] ? __msan_memcpy+0x6f/0x80 [ 238.330971] ? nla_put+0x20a/0x2d0 [ 238.334529] ? br_port_fill_attrs+0x366/0x1ea0 [ 238.339127] ? br_port_fill_slave_info+0xff/0x120 [ 238.343987] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 238.348495] ? rtnl_dump_ifinfo+0xbe5/0x19b0 [ 238.352917] ? netlink_dump+0xb09/0x1750 [ 238.356997] ? netlink_recvmsg+0xec2/0x19d0 [ 238.361324] ? sock_recvmsg+0x1d1/0x230 [ 238.365307] ? ___sys_recvmsg+0x444/0xae0 [ 238.369457] ? __se_sys_recvmsg+0x2fa/0x450 [ 238.373788] ? __x64_sys_recvmsg+0x4a/0x70 [ 238.378040] ? do_syscall_64+0xcf/0x110 [ 238.382023] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 238.387406] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 238.392779] ? __module_address+0x6a/0x610 [ 238.397033] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 238.403451] ? is_bpf_text_address+0x49e/0x4d0 [ 238.408048] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 238.413515] ? in_task_stack+0x12c/0x210 [ 238.417594] __msan_chain_origin+0x6d/0xd0 [ 238.421847] ? do_syscall_64+0xcf/0x110 [ 238.425838] __save_stack_trace+0x8be/0xc60 [ 238.430188] ? do_syscall_64+0xcf/0x110 [ 238.434182] save_stack_trace+0xc6/0x110 [ 238.438262] kmsan_internal_chain_origin+0x136/0x240 [ 238.443388] ? kmsan_internal_chain_origin+0x136/0x240 [ 238.448672] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 238.453349] ? __msan_memcpy+0x6f/0x80 [ 238.457250] ? nla_put+0x20a/0x2d0 [ 238.460797] ? br_port_fill_attrs+0x366/0x1ea0 [ 238.465392] ? br_port_fill_slave_info+0xff/0x120 [ 238.470246] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 238.474750] ? rtnl_dump_ifinfo+0xbe5/0x19b0 [ 238.479170] ? netlink_dump+0xb09/0x1750 [ 238.483238] ? netlink_recvmsg+0xec2/0x19d0 [ 238.487570] ? sock_recvmsg+0x1d1/0x230 [ 238.491548] ? ___sys_recvmsg+0x444/0xae0 [ 238.496207] ? __se_sys_recvmsg+0x2fa/0x450 [ 238.500536] ? __x64_sys_recvmsg+0x4a/0x70 [ 238.504792] ? __msan_poison_alloca+0x1e0/0x2b0 [ 238.509519] ? kmsan_set_origin+0x83/0x130 [ 238.513768] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 238.519150] kmsan_memcpy_origins+0x13d/0x1b0 [ 238.523666] __msan_memcpy+0x6f/0x80 [ 238.527390] nla_put+0x20a/0x2d0 [ 238.530779] br_port_fill_attrs+0x366/0x1ea0 [ 238.535215] br_port_fill_slave_info+0xff/0x120 [ 238.539897] ? br_port_get_slave_size+0x30/0x30 [ 238.544575] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 238.548969] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 238.553288] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 238.558669] ? rtnl_getlink+0xde0/0xde0 [ 238.562655] netlink_dump+0xb09/0x1750 [ 238.566567] netlink_recvmsg+0xec2/0x19d0 [ 238.570905] sock_recvmsg+0x1d1/0x230 [ 238.574719] ? netlink_sendmsg+0x1440/0x1440 [ 238.579148] ___sys_recvmsg+0x444/0xae0 [ 238.583152] ? __msan_poison_alloca+0x1e0/0x2b0 [ 238.587848] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 238.593222] ? __fdget+0x23c/0x440 [ 238.596783] __se_sys_recvmsg+0x2fa/0x450 [ 238.600959] __x64_sys_recvmsg+0x4a/0x70 [ 238.605034] do_syscall_64+0xcf/0x110 [ 238.608852] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 238.614048] RIP: 0033:0x7f9fac404210 [ 238.617777] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 238.636687] RSP: 002b:00007ffc31e781d8 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 238.644409] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f9fac404210 [ 238.651684] RDX: 0000000000000000 RSI: 00007ffc31e78220 RDI: 0000000000000003 [ 238.658961] RBP: 0000000000001fe4 R08: 00007f9fac6adec8 R09: 0000000000000000 [ 238.666237] R10: 0000000000000008 R11: 0000000000000246 R12: 00000000006395c0 [ 238.673514] R13: 00007ffc31e7c2b0 R14: 0000000000001fe4 R15: 00007ffc31e7a244 [ 238.680801] Uninit was stored to memory at: [ 238.685142] kmsan_internal_chain_origin+0x136/0x240 [ 238.690261] __msan_chain_origin+0x6d/0xd0 [ 238.694508] __save_stack_trace+0x8be/0xc60 [ 238.698848] save_stack_trace+0xc6/0x110 [ 238.702922] kmsan_internal_chain_origin+0x136/0x240 [ 238.708031] kmsan_memcpy_origins+0x13d/0x1b0 [ 238.712533] __msan_memcpy+0x6f/0x80 [ 238.716257] nla_put+0x20a/0x2d0 [ 238.719757] br_port_fill_attrs+0x366/0x1ea0 [ 238.724174] br_port_fill_slave_info+0xff/0x120 [ 238.728854] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 238.733184] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 238.737427] netlink_dump+0xb09/0x1750 [ 238.741319] netlink_recvmsg+0xec2/0x19d0 [ 238.745479] sock_recvmsg+0x1d1/0x230 [ 238.749285] ___sys_recvmsg+0x444/0xae0 [ 238.753264] __se_sys_recvmsg+0x2fa/0x450 [ 238.757416] __x64_sys_recvmsg+0x4a/0x70 [ 238.761486] do_syscall_64+0xcf/0x110 [ 238.765299] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 238.770571] [ 238.772196] Uninit was stored to memory at: [ 238.776531] kmsan_internal_chain_origin+0x136/0x240 [ 238.781641] __msan_chain_origin+0x6d/0xd0 [ 238.785883] __save_stack_trace+0x8be/0xc60 [ 238.790217] save_stack_trace+0xc6/0x110 [ 238.794284] kmsan_internal_chain_origin+0x136/0x240 [ 238.799393] kmsan_memcpy_origins+0x13d/0x1b0 [ 238.803898] __msan_memcpy+0x6f/0x80 [ 238.807616] nla_put+0x20a/0x2d0 [ 238.810994] br_port_fill_attrs+0x366/0x1ea0 [ 238.815412] br_port_fill_slave_info+0xff/0x120 [ 238.820094] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 238.824422] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 238.828665] netlink_dump+0xb09/0x1750 [ 238.832558] netlink_recvmsg+0xec2/0x19d0 [ 238.836716] sock_recvmsg+0x1d1/0x230 [ 238.840526] ___sys_recvmsg+0x444/0xae0 [ 238.844505] __se_sys_recvmsg+0x2fa/0x450 [ 238.848658] __x64_sys_recvmsg+0x4a/0x70 [ 238.852724] do_syscall_64+0xcf/0x110 [ 238.856536] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 238.861720] [ 238.863350] Uninit was stored to memory at: [ 238.867680] kmsan_internal_chain_origin+0x136/0x240 [ 238.872795] __msan_chain_origin+0x6d/0xd0 [ 238.877043] __save_stack_trace+0x8be/0xc60 [ 238.881372] save_stack_trace+0xc6/0x110 [ 238.885448] kmsan_internal_chain_origin+0x136/0x240 [ 238.890557] kmsan_memcpy_origins+0x13d/0x1b0 [ 238.895059] __msan_memcpy+0x6f/0x80 [ 238.898787] nla_put+0x20a/0x2d0 [ 238.902165] br_port_fill_attrs+0x366/0x1ea0 [ 238.906584] br_port_fill_slave_info+0xff/0x120 [ 238.911258] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 238.915589] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 238.919846] netlink_dump+0xb09/0x1750 [ 238.923747] netlink_recvmsg+0xec2/0x19d0 [ 238.927913] sock_recvmsg+0x1d1/0x230 [ 238.931724] ___sys_recvmsg+0x444/0xae0 [ 238.935706] __se_sys_recvmsg+0x2fa/0x450 [ 238.939884] __x64_sys_recvmsg+0x4a/0x70 [ 238.943956] do_syscall_64+0xcf/0x110 [ 238.947770] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 238.952956] [ 238.954584] Uninit was stored to memory at: [ 238.958918] kmsan_internal_chain_origin+0x136/0x240 [ 238.964041] __msan_chain_origin+0x6d/0xd0 [ 238.968290] __save_stack_trace+0x8be/0xc60 [ 238.972618] save_stack_trace+0xc6/0x110 [ 238.976689] kmsan_internal_chain_origin+0x136/0x240 [ 238.981801] kmsan_memcpy_origins+0x13d/0x1b0 [ 238.986310] __msan_memcpy+0x6f/0x80 [ 238.990033] nla_put+0x20a/0x2d0 [ 238.993411] br_port_fill_attrs+0x366/0x1ea0 [ 238.997839] br_port_fill_slave_info+0xff/0x120 [ 239.002517] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 239.006854] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 239.011101] netlink_dump+0xb09/0x1750 13:55:18 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r1, 0xffffffffffffff3f, 0x878}, 0x8) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x8, 0x4000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x9, 0xfffffffffffffff8, 0x201, 0x5, 0x5, 0x6, 0x43, 0x20, r1}, &(0x7f0000000180)=0x20) socketpair(0x0, 0x7, 0x27a0000000000000, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r5, 0xc0745645, &(0x7f0000000200)={0x9, [0xfffffffffffffffd, 0x100000000, 0x8, 0xf, 0x20000000000000, 0x3, 0x7ff, 0x1000, 0x1, 0x5, 0x8000, 0xf2c7, 0x9, 0x1, 0xffff, 0x800, 0xffffffff, 0x3, 0xffffffffffffffc0, 0xad, 0x2900000000, 0x9, 0x7, 0x10000, 0x8, 0x100, 0x3ff, 0x81, 0x3, 0x401, 0x80, 0x101, 0x8dd, 0x1, 0x1, 0x686, 0x8, 0x32a5, 0x0, 0x8000, 0x5, 0x2, 0x9, 0x8000, 0x7, 0x3, 0x88, 0x2]}) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000000280)={{0x2, 0x4e22}, {0x6, @remote}, 0x4, {0x2, 0x4e24}, 'erspan0\x00'}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000300)={@reserved}) sendmsg$unix(r4, &(0x7f0000001540)={&(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001500)=[{&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="d21c6150c73db770732d05e9b5f2110c63913de7b3e649594bb58d3cad84c4df93ac27edcc9a971ae2fcce94135f00402aa00757898a16525f393c1be8b99ee127f88cf9515cb161201d0765f09e19a89ac472101776ad577c22882bccb34011f6bd3252fc12b16913bc14ddf43509", 0x6f}, {&(0x7f0000001440)}, {&(0x7f0000001480)="a61dea62e4b2fb21d3e0035e7731a47d4a41c9ff6f169c969ef5c9b16c2024e2941b963d9aa7ab57fed35da65b1ea46a059d8c39bee4870bd3c07b56366a3a24aaee76241347c26f3d4c642bbdb2fb", 0x4f}], 0x4, 0x0, 0x0, 0x44090}, 0x20040004) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000001580)=""/179, &(0x7f0000001640)=0xb3) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f0000001680)={0x3ff, 0x7fff, 0x8001, 0x5}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000016c0)={r3, 0xfffffffffffffffe, 0x5f}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f0000001700)=r1, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000001740)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001780)=0x14) r7 = fcntl$getown(r4, 0x9) capget(&(0x7f00000017c0)={0x39980732, r7}, &(0x7f0000001800)={0x4b0, 0x7, 0x2, 0x7, 0xffffffffffffff80, 0x3ff}) setsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000001840)={r1, 0x7, 0x3, 0x20}, 0x10) ioctl$TIOCNXCL(r0, 0x540d) getsockname$inet(r0, &(0x7f0000001880)={0x2, 0x0, @dev}, &(0x7f00000018c0)=0x10) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001900)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, &(0x7f0000001940)={0x5, 0x1d, [{0x3f, 0x0, 0x1}, {0x3, 0x0, 0xdf2}, {0x2, 0x0, 0x4}, {0x4, 0x0, 0x10000}, {0xd7e, 0x0, 0x1}]}) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f00000019c0)) [ 239.014999] netlink_recvmsg+0xec2/0x19d0 [ 239.019155] sock_recvmsg+0x1d1/0x230 [ 239.022964] ___sys_recvmsg+0x444/0xae0 [ 239.026949] __se_sys_recvmsg+0x2fa/0x450 [ 239.031113] __x64_sys_recvmsg+0x4a/0x70 [ 239.035189] do_syscall_64+0xcf/0x110 [ 239.039007] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 239.044195] [ 239.045820] Uninit was stored to memory at: [ 239.050160] kmsan_internal_chain_origin+0x136/0x240 [ 239.055276] __msan_chain_origin+0x6d/0xd0 [ 239.059519] __save_stack_trace+0x8be/0xc60 [ 239.063858] save_stack_trace+0xc6/0x110 [ 239.067932] kmsan_internal_chain_origin+0x136/0x240 [ 239.073043] kmsan_memcpy_origins+0x13d/0x1b0 [ 239.077546] __msan_memcpy+0x6f/0x80 [ 239.081264] nla_put+0x20a/0x2d0 [ 239.084639] br_port_fill_attrs+0x366/0x1ea0 [ 239.089053] br_port_fill_slave_info+0xff/0x120 [ 239.093737] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 239.098065] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 239.102312] netlink_dump+0xb09/0x1750 [ 239.106209] netlink_recvmsg+0xec2/0x19d0 [ 239.110366] sock_recvmsg+0x1d1/0x230 [ 239.114179] ___sys_recvmsg+0x444/0xae0 [ 239.118170] __se_sys_recvmsg+0x2fa/0x450 [ 239.122327] __x64_sys_recvmsg+0x4a/0x70 [ 239.126397] do_syscall_64+0xcf/0x110 [ 239.130206] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 239.135392] [ 239.137023] Uninit was stored to memory at: [ 239.141353] kmsan_internal_chain_origin+0x136/0x240 [ 239.146470] __msan_chain_origin+0x6d/0xd0 [ 239.150714] __save_stack_trace+0x8be/0xc60 [ 239.155046] save_stack_trace+0xc6/0x110 [ 239.159118] kmsan_internal_chain_origin+0x136/0x240 [ 239.164228] kmsan_memcpy_origins+0x13d/0x1b0 [ 239.168737] __msan_memcpy+0x6f/0x80 [ 239.172462] nla_put+0x20a/0x2d0 [ 239.175846] br_port_fill_attrs+0x366/0x1ea0 [ 239.180261] br_port_fill_slave_info+0xff/0x120 [ 239.184942] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 239.189275] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 239.193518] netlink_dump+0xb09/0x1750 [ 239.197413] netlink_recvmsg+0xec2/0x19d0 [ 239.201568] sock_recvmsg+0x1d1/0x230 [ 239.205377] ___sys_recvmsg+0x444/0xae0 [ 239.209358] __se_sys_recvmsg+0x2fa/0x450 [ 239.213601] __x64_sys_recvmsg+0x4a/0x70 [ 239.217669] do_syscall_64+0xcf/0x110 [ 239.221476] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 239.226665] [ 239.228291] Uninit was stored to memory at: [ 239.232624] kmsan_internal_chain_origin+0x136/0x240 [ 239.237739] __msan_chain_origin+0x6d/0xd0 [ 239.241982] __save_stack_trace+0x8be/0xc60 [ 239.246312] save_stack_trace+0xc6/0x110 [ 239.250381] kmsan_internal_chain_origin+0x136/0x240 [ 239.255499] kmsan_memcpy_origins+0x13d/0x1b0 [ 239.260006] __msan_memcpy+0x6f/0x80 [ 239.263725] nla_put+0x20a/0x2d0 [ 239.267106] br_port_fill_attrs+0x366/0x1ea0 [ 239.271528] br_port_fill_slave_info+0xff/0x120 [ 239.276209] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 239.280539] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 239.284783] netlink_dump+0xb09/0x1750 [ 239.288681] netlink_recvmsg+0xec2/0x19d0 [ 239.292845] sock_recvmsg+0x1d1/0x230 [ 239.296650] ___sys_recvmsg+0x444/0xae0 [ 239.300628] __se_sys_recvmsg+0x2fa/0x450 [ 239.304784] __x64_sys_recvmsg+0x4a/0x70 [ 239.308864] do_syscall_64+0xcf/0x110 [ 239.312675] entry_SYSCALL_64_after_hwframe+0x63/0xe7 write$UHID_SET_REPORT_REPLY(r5, &(0x7f0000001a00)={0xe, 0x4, 0x1ff, 0x278, 0x1000, "94477a9f9e200472143fef5a600c04e212c6a8d13a296c3974e69ca5b66f45735230a4663d2f7c076d11ca1d647e105c49d283a4d0b56cc7cd5ae4af5caf21ac232e8a82d9d2fdb1028c04d8131953e89a26bc284f1426d810972f56ca16e1d90e366aeb4b9e7f3d3e9fbb2f81984e0e362b4623b05ff46643696b21bfbfd3b040fbdf67b4a1d208b52ffa3c9e6ae2a0cbba342a07993714f8629097468a06b18e15a211203f1230db970adadd5e276d84de200793892a2fb3f3e5004f29d5dd539c0d6c496a0d8e681b992a47653035e67f881a526047a588bdc1e09c0e32e1e3372f4b9193bf9d93f1c7a1777a7f2f0a202e7db60ff3dd82426a69663b6b62f544d1b73cf0cbda01f05421d37100a0e5d2e1224af61fd8cfbb9a0dffca12a16f4b858d5946fc2db4ca1c06e0da1a33e97744eb29ad6dc96c98ce7d18a220a678e57363abad8be39a57049fd2a0888bae3e077fd18c85a4a3686f5bb4c74807f891388fab97ec5159f6c286829c2cc5a088775bb215df7e4db931f39c07f5a0f8043af0ad9aee0b9707be0fd982fd8a998bf6d6dfd2342545351c924d18cdcfebeab819a8e44be2d359284faef1005ea5e25c59b41da3049aea0e0118b7fdeab70326f418ca5cc17e7362de9649f95d8fb567f94c4013d9f767d24f269ed69fb5844a73cda279168af7167f4bb782658727c35affc12e2c0766789c3ecdacfe17d599cfee47e2becaf59943e2922ee7525a284c26b1b14cafb927a2db5b01030577f976b5af6de6dc7d05ac2e2f443614a6ff2316edf38731081d47dff3fad87db432320b262b51bca45a8c9d3ace65081985ce9090e5cbcb9b06930b57ef1dd229dda69fd6fe9ae492c3cf67b8aa5acea16272b817d06137f69c78f6c7107ff645efb48b2f1d4d8f17d69571ad643e737ba80ba51962bc667cb71abefa2f20b9230dd0a9dd8436b1490e30aba10068f5a813072dcebd5c7902b0f3668fcb0e940fcea8f8345ae1a45519909a66c63315fd27d6530d30a02be994229d69f93a586f1c1b9a1f49c809f1a370ba093fa159eaaf520d05b771781a8e5d095269117b2a39e49912f209c3114156fa653b30dc38dc2c58197796b2b0f5e96db86f818460c771b6343f1a6748e36e070c91e8838d924bd6fd55f5a39e5da1ba6011286d43f291b7d58b8778f8a994c25f2204f9ab31e842fe03ad94270dc0c8089cc3aad9d1c2bf5b6ae7bc1fbdda040bf8d4efb44b289cbeaece557fa0c29a7a5a19a6532ebbb9b544852b54fd7d5210fbfaf63a301861f8f989e65e94ef389253dd24e7df53b831fcfc146b1b89ba4786de5fc0a2df5d2f82279f21a4c2f8f4a8f9fa2d37be9e1a1f17533b88329093556c960b6a80bdd7b2a79bd648b6978f07be3750eed4704218c8a8eaf86da59bf492c54f46fceecf448efe2683f18888d82b8c1103573758e78acba06a3d4f0ab00ef3d884ed013d178cf4d213590df750f234022cf5f6b5dbf509148e8b326715fe36eb5a13b2ca0e36823a980a0dddac476cce015fee4f13dfedb91ea9593dc6984f309ef252e50292eef094e7626e5d3ad9927b203024bdcea32d6af052f7f0ef1ed225f87371a719a1e3c29936060ffd4ce82a01d80aa58b4c5a2bcef1dfb06ec0a57644a9ad3c758d499cdd704de978ae286c3c3e8d4ab52d40eb322907f85bf7aab66fe49efcc8981bfe26e1aa6458073d6642b55bc966ba62f10c7ba24f769a5ca0f0d56f7b570df0b47efaa0124cb185c0f6b0db2542bf726bba63fcce7a39e05b94eed2ff7f445f04b668d4bbadb5d31fefd97305f6d80c562f9389f0cdd39f193125f4b5618c7b93d0cd1a18451dc1807c215c1fbbe10d62adc0d32b65f05cd98003275606de9d372bf52ba16e6e5207f433fb92172826aa52134d7f06311b210e65a5c18bfa7c1727fcc24e42c38914380444efc6a430468e4d9d9f3a72b6bed439a7ba6f7e9916d7a9c1787450e544dc2db38b0f628552c9a6c8ee928ade3401ff2eff4829a9fce62f02071db2b2372e1a3434b56e36de5e3d9351e224e011af3a413bdedc3b00b33ac6caa235c96c75cb4e86b8e855f50332d97e540d53650301642a1ee55b248b87d6bcf5c9c81859a51af4a7ab0b6d068ff59a0986e19e22eea9640ba05361a44cb6d9f262183314c6ebcf14ea60e9bffeeeb21a6d58b27c1f5b9ba5177dcf4e243c83eafb0b5db84b450b089c14ad23632386af5088423d54d404ba912ac3fa3cc79163b5df3049c31beffef0d60adcc6e9bd66bdb44ff6c3788a913dac1733daeb780b18357358674d2f8c2c64b96632add0421a487716751cd0e398b78954869d90d33d9eabb58a149cc3840c25493ebec0ae60aaf9f7a63bea0d49fa8f5fa7520f5a618c3e2250120ded0247535523f69b574e50a589131cc622a5031e40cd9bcd2b749f0042d3f710df0c472c53aa2ab6e9755bc1e0e77368279caaef2c0941d7ca3d37553e0da6ef7678112a166a37447c9b400dc107e29081f048e8dd54786d4932f31ddcb0395f924b8b858bab4412d09d198817b2c2b3672fe987cb696347b958d49a67d8e8c25507098a4bf173b21d479cfb3327c79c19f85192a8c4766f3735107ef3197916c32cfde527f70b42cb4311731f1cc29a345df58d72b082967339dda42969c96e629e94dcaabdcbb94cab3166984d1caebb07bf3587804af2ee039ac4997294d7b2f1fb654a27b203802f161eaedce01a7a61bb371a74e02c2f01689f2cf339521234f44da3ad27584176829aa3c7119e076a196f4f1872385fe16389a9ce03e36a52ec916bde6cd53fe1337439e98e678e78231fd515239f06ceba37ee937283caadee7495f4f8d462a87138546c0dee182075f759197255f72fd26e28f53b97ffb8cfa62570a55a912943a2581eeb183cce4c3fc05276e747990a8e5466397b9cbd25ecb9a4e8b7540dbdd79bcb0306a7b12c941121ad697ce660f6a14e1c6e48246658229d5e7ff619d3336d9d7e85b6168ea231ddd0fda4e477253a0aebd6859447b58c61639d04cceb59c384046e86df6de300e641b6b55708e9b2de59254bd0b5e399aa07fa427646d8196d764f69ddb5f6a211b915b95f605fe1caccdf0b516c98fe043246eae4515e63a47dca90bf4b28288e26337176e9db01f1f79dca6c237fa1fce9b453a75879fec69ee77b22dc4018086e4012dd8de9fe4d8652eb9a9e6c5e94d5d1ffb1c7b1de2a7e80cdc53c4e1ce8035236eee794896779faf06074ca1b50b4caa348d55c8245bc5e3d02d60f74c03dd0cf312a8676502ecb2483fa9fe9eb085f5ca25bea76c8ce601846ac51f6fb7cb3f48c62fce541bb797fb8db43ff48662a04bdf321fd83de9d5f900c43ac9a0aa8b1e936afe3a6fc10d0419c1a4e76f0a19bbd6d8fd8fdbe53066e1b121fefa81df5d8665332ac475a768f69b8d574995efe51523c11797a721e9c635da70f193e2f53f539f19284397b67c2ddedad538459cad37f7ba465003d01dfdf48819ba67fc7887ac82d13df68259cf6e6f34872dea2dc82291e9fb2a58aa1ab00eceed7b7ed6cf1eb939d51d977872667ca0bee7028fc3cc6df6801b3a7d2b9e13ec105d36750f4a5177c90b4c213dffb434144c9b9898a5c9b0581640ad0c4e28d8914ab06d17f2a862827b1299342eee1967cb202a6646f05b7bc4447a3cfb40d8b0f2e17da4a7ee94b990d07bb4245eecfde5c66c5b769f230d49af4b0355c719d5d5ad72c1c17391bdd562e3732b451f59cd2f58c8ececebe39de1d805d6cc55d383ba54cc1f611795a102b5bd5b707a6fd2ab3b0021f35b2ef0ba2247ad983dd16445e47f38a2de8c29784f485fa068f0f57038662d66f173a500a0af4babdabf869d0f00d8a677bea9584b66b40ac1e9f726b214cffcd9b99bfd6089ddc27aafdc9e68c8f608244ea835a6e3a5507e6314efdc5855f61e2072f8f6d293821dfc54ed188de0792bf7452203fd0bd1484abe924c6b49822e20d5000ea3b6e2176b2bab2948a7c5339d0ed888a72c0cc41dcbb037fcf45c96ea4498e69ac4b5c21a95a3feba4b1f658a356e2b401638ade8ac1f5c9b974fc69185f4a55d82a494105cd43fa4e1ee2ed20340ebfcb85113b41a52f33af61d49758df2c3eabf3f122c4cefc7b03dffc9ae3bdd9bd6a497524badb9690c289c47291a1bd7c51d033ba9a8a8daf9543daaf32a8e7e623c33fade2d43880457769cb4853a4c8a01f05ae41f98eb26909d380e87ced24586aab5f46b6d660c80a48ba8159b196d55ae9c91478d9bf53f846281229288fdd117686a84f1c239e09daf56387e6b8154a6f4616854437b718e39b5e6ff16c5ad78ba6398f215104836c93fc7632ff885159bb0472729e8fe1ac024b32ecf6d12eb79454549734bea91b06de5a8e348a5eafa3f9c928f56b63e31b471bd1b4d177574b92d1577bb1841af70c4a299b963f2590b2f212e96ed1f18d1eda722a511b6c8d0abf56ce56ea2364522b05d3a2580e25e74876ae5d368afb4981736f2c8c896ed4c67460eb0996b9de2b60a87277d48553d1b5e10facd55e80985c00c240a01216014f44188873ae4a27581c4294619d08b90054977e924721778ad67cf114a28136861d8138c80c5f06fc4a911ec7e39aeb029856d983a2cbacb4864edd00e6f4c729dbde89ab3534b54da36860ee8dcb069710adcbf29d8ce77b6bb31cd97f9d190ba70d272f1deb697ae5271882840f097f2fdb6cfe5728812d9d3f3470f82d7094be9d5c7c46c2223b89d3f9d9b45e3be1279540ee068939c8c98a9245e1f2f78fad54cd45ea4ad789fbedf2571c99635a358244438f4a2c89f958aac4d079d6b9c68291b3fede1fc5ad9973921e48bd53e14aaa23f351dab577936e9aeae1ebc746f326a42e44d7eb20ba89ae32c814b21912e1613910c0df620cfd565f46489a6e560b15edbdcaee342b0b82a6df5afb9e62fb7594e359e724a153d0a24237ecb0b66b16eb274eb536c96e14d9707eb28afc7dd2abc938c36793074381be307cc5211b4c15438929055781989b708177be1fb939dddd1b9b7066a80ed1610386dc8817973af030b01b8bb8cb1a792ccc75b0e1a7189ad88dd250d277c83ae669483a242780b0d91702f729fe8471072fe8b7e4858f6feab1199b4a7f81037a5f7f307035518e70f2de13f9d85c66362e47c53768a45a3c43e4d2799890abbbb45fb9efd73f057c2b124bb166c943eb7448a72e93ff31cb1697dc5007e773e0f2128b66b0024ee00f40d6431293b409e033a9d641ec4a168cbc9711d540042090639d2dd96d84395b75a1318d08515832083f479934c830f53f5097998c65362852888660c7c0e92c8a7db078b7eab9e649e640665f6d9bbde2c353dce99fe5de9d939236b1d629e036df688c965374128b71f779ccada08aec46f794af9cc0c69047936883053637dd05c845178a62581e5b1b5eb9b17b062c0da05a4c51ff494dae79ed061e96231ff017b611b43d7ebf22bec6f22c646066e0f810f24b9ae20e726219b944bc8e1a7a8ad74a889b8b0d4b220dc13909dba5fbed79767572dd3c6ef555540dd4216afc54fda8992beb90cbb74700c1321a6b46bbaa9339d7aa12a5247555226c55e990b504652354078752796d3a3c17a999d31b24058a43b63400efc18bc3d31179aeee2d6fa45f5513a8e1bc23990e32b420660206df0a1eb599f34577548edd8eb2e3b6e249b91772fdac7ab2a27560c0f9179a59a3b200da708b6fab3658bb776c7186a5fd52"}, 0x100c) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000002a40)={r6, @in6={{0xa, 0x4e20, 0x18, @loopback, 0x41fc}}, 0x5, 0x7bc3}, &(0x7f0000002b00)=0x90) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000002b40)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000002c40)=0xe8) stat(&(0x7f0000002c80)='./file0\x00', &(0x7f0000002cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r0, &(0x7f0000002d40)={0xa0, 0x19, 0x1, {0x202, {0x1, 0x4}, 0x10, r8, r9, 0x8000, 0xffffffffffffffc1, 0x64, 0x3, 0x7fffffff, 0x23, 0x3, 0x1, 0x7ff, 0x0, 0x6, 0x9, 0x3, 0x0, 0x5}}, 0xa0) openat$kvm(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/kvm\x00', 0x4703, 0x0) setsockopt$inet_udp_encap(r5, 0x11, 0x64, &(0x7f0000002e40)=0x3, 0x4) [ 239.317897] [ 239.319528] Local variable description: ----c.i.i@should_fail [ 239.325408] Variable was created at: [ 239.329128] should_fail+0x162/0x13c0 [ 239.332937] __alloc_pages_nodemask+0x6fd/0x6640 [ 239.368929] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 239.693413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 239.700490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.020020] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 240.027312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.240868] IPVS: ftp: loaded support on port[0] = 21 [ 241.279263] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 241.287425] team0: Port device team_slave_0 added [ 241.350358] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.638264] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 241.646437] team0: Port device team_slave_1 added [ 242.016284] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 242.023520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.032378] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.379770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 242.387140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.395932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.752390] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 242.760002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.769076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.883713] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 243.155938] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 243.164094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.172949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 13:55:23 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)={{0x1ff, 0xffffffffffffffaa}, 0x1, 0x200, 0xdec, {0x2, 0x4}, 0x9, 0x2}) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f00000000c0)) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000100)={{0x0, @addr=0x4}, 0x8, 0x80000001, 0x5}) fcntl$setlease(r0, 0x400, 0x3) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000140)=""/236) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000240)=""/204, &(0x7f0000000340)=0xcc) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000380)) ustat(0x3ff, &(0x7f00000003c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in, @in=@rand_addr}}, {{@in6=@dev}}}, &(0x7f0000000500)=0xe8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000005c0)={0x7, 0x8, 0xfa00, {r1, 0x3}}, 0x10) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000600)='trusted.overlay.redirect\x00', &(0x7f0000000640)='./file0\x00', 0x8, 0x2) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000680)={0x7fffffff, 0x902, 0x81, 0x4, 0x9}) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f00000006c0)=@dstopts={0xac, 0x2, [], [@pad1, @hao={0xc9, 0x10, @loopback}]}, 0x20) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) readv(r0, &(0x7f00000008c0)=[{&(0x7f0000000700)=""/36, 0x24}, {&(0x7f0000000740)=""/112, 0x70}, {&(0x7f00000007c0)=""/29, 0x1d}, {&(0x7f0000000800)=""/156, 0x9c}], 0x4) removexattr(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)=@known='system.posix_acl_default\x00') mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) fcntl$getownex(r0, 0x10, &(0x7f0000000a40)={0x0, 0x0}) r3 = perf_event_open(&(0x7f00000009c0)={0x4, 0x70, 0x10001, 0x3, 0xff, 0x3, 0x0, 0x10000000, 0x40800, 0x2, 0xffff, 0x100000000, 0xf3f, 0x0, 0xff, 0xffffffffffffff00, 0x1ff, 0x4, 0x80000001, 0x100000000, 0x0, 0xffffffffffff7fff, 0x7, 0x10001, 0x6, 0x1000, 0x101, 0x3, 0x0, 0x26c2, 0x5, 0x10000, 0xb2, 0x2f, 0x0, 0xa8c, 0x54, 0x2, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000980), 0xb}, 0x1000, 0x7006, 0x5, 0x9, 0x7fff, 0x7, 0x100000001}, r2, 0x7, 0xffffffffffffff9c, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl(r3, 0x2, &(0x7f0000000a80)="ee36f9fe118d838541e8e51cb4adbc4c26fc90c97c717591ef0515841d907458bb161992786f7af9605081b9eb80f633b0d4025223ff59c799a77bc636eddb970f936ff8") ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000b00)={0x6, 0x71d, 0x0, {0x0, 0x1c9c380}, 0x8, 0x5}) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000bc0)="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") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000d00)={r4, 0x28, &(0x7f0000000cc0)}, 0x10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/loop-control\x00', 0x200, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000d80)=0x8) setxattr$security_selinux(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)='security.selinux\x00', &(0x7f0000000e40)='system_u:object_r:cert_t:s0\x00', 0x1c, 0x2) 13:55:24 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x48000, 0x0) r1 = memfd_create(&(0x7f00000001c0)='}cpuset#{]wlan0.\x00', 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstat(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r3, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/75) write$apparmor_exec(r0, &(0x7f0000000140)={'stack ', '\'$wlan0&mime_type\x00'}, 0x18) r4 = socket$nl_generic(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="a56d04000600050008dccd9fcf92475f000300a1a413dfdbe9fde6ba49ee9b74977106858ccce3e94fb57483835f64f266cdd37a"], &(0x7f0000000180)=0x10) socket$netlink(0x10, 0x3, 0x2) r6 = semget$private(0x0, 0x0, 0x0) semctl$SEM_STAT(r6, 0x0, 0x12, &(0x7f0000000280)=""/52) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0x4}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000340)={r7, 0x1ff}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={r5, 0x3d3}, 0x8) ioctl$sock_SIOCETHTOOL(r4, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) [ 244.332846] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 244.339241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.347199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 13:55:25 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x48000, 0x0) r1 = memfd_create(&(0x7f00000001c0)='}cpuset#{]wlan0.\x00', 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstat(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r3, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/75) write$apparmor_exec(r0, &(0x7f0000000140)={'stack ', '\'$wlan0&mime_type\x00'}, 0x18) r4 = socket$nl_generic(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="a56d04000600050008dccd9fcf92475f000300a1a413dfdbe9fde6ba49ee9b74977106858ccce3e94fb57483835f64f266cdd37a"], &(0x7f0000000180)=0x10) socket$netlink(0x10, 0x3, 0x2) r6 = semget$private(0x0, 0x0, 0x0) semctl$SEM_STAT(r6, 0x0, 0x12, &(0x7f0000000280)=""/52) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0x4}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000340)={r7, 0x1ff}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={r5, 0x3d3}, 0x8) ioctl$sock_SIOCETHTOOL(r4, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:55:25 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x48000, 0x0) r1 = memfd_create(&(0x7f00000001c0)='}cpuset#{]wlan0.\x00', 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstat(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r3, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/75) write$apparmor_exec(r0, &(0x7f0000000140)={'stack ', '\'$wlan0&mime_type\x00'}, 0x18) r4 = socket$nl_generic(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="a56d04000600050008dccd9fcf92475f000300a1a413dfdbe9fde6ba49ee9b74977106858ccce3e94fb57483835f64f266cdd37a"], &(0x7f0000000180)=0x10) socket$netlink(0x10, 0x3, 0x2) r6 = semget$private(0x0, 0x0, 0x0) semctl$SEM_STAT(r6, 0x0, 0x12, &(0x7f0000000280)=""/52) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0x4}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000340)={r7, 0x1ff}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={r5, 0x3d3}, 0x8) ioctl$sock_SIOCETHTOOL(r4, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) [ 245.709798] 8021q: adding VLAN 0 to HW filter on device team0 13:55:25 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x48000, 0x0) r1 = memfd_create(&(0x7f00000001c0)='}cpuset#{]wlan0.\x00', 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstat(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r3, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/75) write$apparmor_exec(r0, &(0x7f0000000140)={'stack ', '\'$wlan0&mime_type\x00'}, 0x18) r4 = socket$nl_generic(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="a56d04000600050008dccd9fcf92475f000300a1a413dfdbe9fde6ba49ee9b74977106858ccce3e94fb57483835f64f266cdd37a"], &(0x7f0000000180)=0x10) socket$netlink(0x10, 0x3, 0x2) r6 = semget$private(0x0, 0x0, 0x0) semctl$SEM_STAT(r6, 0x0, 0x12, &(0x7f0000000280)=""/52) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0x4}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000340)={r7, 0x1ff}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={r5, 0x3d3}, 0x8) ioctl$sock_SIOCETHTOOL(r4, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:55:26 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x48000, 0x0) r1 = memfd_create(&(0x7f00000001c0)='}cpuset#{]wlan0.\x00', 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstat(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r3, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/75) write$apparmor_exec(r0, &(0x7f0000000140)={'stack ', '\'$wlan0&mime_type\x00'}, 0x18) r4 = socket$nl_generic(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="a56d04000600050008dccd9fcf92475f000300a1a413dfdbe9fde6ba49ee9b74977106858ccce3e94fb57483835f64f266cdd37a"], &(0x7f0000000180)=0x10) socket$netlink(0x10, 0x3, 0x2) r5 = semget$private(0x0, 0x0, 0x0) semctl$SEM_STAT(r5, 0x0, 0x12, &(0x7f0000000280)=""/52) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0x4}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000340)={r6, 0x1ff}, 0x8) ioctl$sock_SIOCETHTOOL(r4, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) [ 246.606726] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.613439] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.621996] device bridge_slave_0 entered promiscuous mode 13:55:26 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x48000, 0x0) memfd_create(&(0x7f00000001c0)='}cpuset#{]wlan0.\x00', 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstat(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r2, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/75) write$apparmor_exec(r0, &(0x7f0000000140)={'stack ', '\'$wlan0&mime_type\x00'}, 0x18) r3 = socket$nl_generic(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="a56d04000600050008dccd9fcf92475f000300a1a413dfdbe9fde6ba49ee9b74977106858ccce3e94fb57483835f64f266cdd37a"], &(0x7f0000000180)=0x10) socket$netlink(0x10, 0x3, 0x2) r4 = semget$private(0x0, 0x0, 0x0) semctl$SEM_STAT(r4, 0x0, 0x12, &(0x7f0000000280)=""/52) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0x4}, &(0x7f0000000300)=0x8) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) [ 247.020079] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.026898] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.035263] device bridge_slave_1 entered promiscuous mode 13:55:27 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x48000, 0x0) memfd_create(&(0x7f00000001c0)='}cpuset#{]wlan0.\x00', 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstat(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r2, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/75) write$apparmor_exec(r0, &(0x7f0000000140)={'stack ', '\'$wlan0&mime_type\x00'}, 0x18) r3 = socket$nl_generic(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="a56d04000600050008dccd9fcf92475f000300a1a413dfdbe9fde6ba49ee9b74977106858ccce3e94fb57483835f64f266cdd37a"], &(0x7f0000000180)=0x10) socket$netlink(0x10, 0x3, 0x2) r4 = semget$private(0x0, 0x0, 0x0) semctl$SEM_STAT(r4, 0x0, 0x12, &(0x7f0000000280)=""/52) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) [ 247.402080] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 247.648646] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.655196] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.662498] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.668944] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.677301] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 247.696325] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 248.490676] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.502604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.852233] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 249.070011] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 249.077246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.367157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 249.374307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.288034] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 250.296146] team0: Port device team_slave_0 added [ 250.633082] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 250.641061] team0: Port device team_slave_1 added [ 251.009648] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 251.016922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.025658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.255737] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 251.262980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.271433] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.523866] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 251.531455] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.540393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.704581] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.761732] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 251.769338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.778244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.561821] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 253.106865] QAT: Invalid ioctl [ 253.122664] QAT: Invalid ioctl [ 253.127642] QAT: Invalid ioctl [ 253.145941] QAT: Invalid ioctl [ 253.159658] QAT: Invalid ioctl [ 253.182317] QAT: Invalid ioctl [ 253.188043] QAT: Invalid ioctl [ 253.224419] QAT: Invalid ioctl [ 253.262171] QAT: Invalid ioctl [ 253.279064] QAT: Invalid ioctl [ 253.303101] QAT: Invalid ioctl [ 253.306453] QAT: Invalid ioctl 13:55:33 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x48000, 0x0) memfd_create(&(0x7f00000001c0)='}cpuset#{]wlan0.\x00', 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstat(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r2, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/75) write$apparmor_exec(r0, &(0x7f0000000140)={'stack ', '\'$wlan0&mime_type\x00'}, 0x18) r3 = socket$nl_generic(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="a56d04000600050008dccd9fcf92475f000300a1a413dfdbe9fde6ba49ee9b74977106858ccce3e94fb57483835f64f266cdd37a"], &(0x7f0000000180)=0x10) socket$netlink(0x10, 0x3, 0x2) semget$private(0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) [ 253.550079] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 253.556697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.564621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.274928] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.281410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.288455] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.294993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.303309] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 254.359380] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.562023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.868622] 8021q: adding VLAN 0 to HW filter on device bond0 13:55:38 executing program 1: [ 258.551392] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 259.077734] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 259.084328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.092303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.573065] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.262988] not chained 20000 origins [ 261.266862] CPU: 0 PID: 7704 Comm: ip Not tainted 4.19.0+ #83 [ 261.272747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.282314] Call Trace: [ 261.284922] dump_stack+0x32d/0x480 [ 261.288577] ? save_stack_trace+0xc6/0x110 [ 261.292845] kmsan_internal_chain_origin+0x222/0x240 [ 261.297980] ? kmsan_internal_chain_origin+0x136/0x240 [ 261.303276] ? __msan_chain_origin+0x6d/0xd0 [ 261.307698] ? __save_stack_trace+0x8be/0xc60 [ 261.312206] ? save_stack_trace+0xc6/0x110 [ 261.316455] ? kmsan_internal_chain_origin+0x136/0x240 [ 261.321744] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 261.326409] ? __msan_memcpy+0x6f/0x80 [ 261.330286] ? nla_put+0x20a/0x2d0 [ 261.333816] ? br_port_fill_attrs+0x366/0x1ea0 [ 261.338389] ? br_port_fill_slave_info+0xff/0x120 [ 261.343219] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 261.347699] ? rtnl_dump_ifinfo+0xbe5/0x19b0 [ 261.352100] ? netlink_dump+0xb09/0x1750 [ 261.356162] ? netlink_recvmsg+0xec2/0x19d0 [ 261.360471] ? sock_recvmsg+0x1d1/0x230 [ 261.364434] ? ___sys_recvmsg+0x444/0xae0 [ 261.368568] ? __se_sys_recvmsg+0x2fa/0x450 [ 261.372878] ? __x64_sys_recvmsg+0x4a/0x70 [ 261.377101] ? do_syscall_64+0xcf/0x110 [ 261.381060] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 261.386435] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 261.391791] ? __module_address+0x6a/0x610 [ 261.396016] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 261.401386] ? is_bpf_text_address+0x49e/0x4d0 [ 261.406059] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 261.411503] ? in_task_stack+0x12c/0x210 [ 261.415560] __msan_chain_origin+0x6d/0xd0 [ 261.419783] ? do_syscall_64+0xcf/0x110 [ 261.423768] __save_stack_trace+0x8be/0xc60 [ 261.428101] ? do_syscall_64+0xcf/0x110 [ 261.432067] save_stack_trace+0xc6/0x110 [ 261.436123] kmsan_internal_chain_origin+0x136/0x240 [ 261.441219] ? kmsan_internal_chain_origin+0x136/0x240 [ 261.446484] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 261.451139] ? __msan_memcpy+0x6f/0x80 [ 261.455032] ? nla_put+0x20a/0x2d0 [ 261.458564] ? br_port_fill_attrs+0x366/0x1ea0 [ 261.463144] ? br_port_fill_slave_info+0xff/0x120 [ 261.468002] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 261.472507] ? rtnl_dump_ifinfo+0xbe5/0x19b0 [ 261.476923] ? netlink_dump+0xb09/0x1750 [ 261.480989] ? netlink_recvmsg+0xec2/0x19d0 [ 261.485310] ? sock_recvmsg+0x1d1/0x230 [ 261.489270] ? ___sys_recvmsg+0x444/0xae0 [ 261.493403] ? __se_sys_recvmsg+0x2fa/0x450 [ 261.497741] ? __x64_sys_recvmsg+0x4a/0x70 [ 261.501969] ? __msan_poison_alloca+0x1e0/0x2b0 [ 261.506633] ? kmsan_set_origin+0x83/0x130 [ 261.510869] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 261.516227] kmsan_memcpy_origins+0x13d/0x1b0 [ 261.520715] __msan_memcpy+0x6f/0x80 [ 261.524418] nla_put+0x20a/0x2d0 [ 261.527774] br_port_fill_attrs+0x366/0x1ea0 [ 261.532177] br_port_fill_slave_info+0xff/0x120 [ 261.536843] ? br_port_get_slave_size+0x30/0x30 [ 261.541497] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 261.545835] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 261.550101] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 261.555454] ? rtnl_getlink+0xde0/0xde0 [ 261.559414] netlink_dump+0xb09/0x1750 [ 261.563298] netlink_recvmsg+0xec2/0x19d0 [ 261.567444] sock_recvmsg+0x1d1/0x230 [ 261.571256] ? netlink_sendmsg+0x1440/0x1440 [ 261.575668] ___sys_recvmsg+0x444/0xae0 [ 261.579652] ? __msan_poison_alloca+0x1e0/0x2b0 [ 261.584316] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 261.589670] ? __fdget+0x23c/0x440 [ 261.593203] __se_sys_recvmsg+0x2fa/0x450 [ 261.597358] __x64_sys_recvmsg+0x4a/0x70 [ 261.601407] do_syscall_64+0xcf/0x110 [ 261.605198] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 261.610376] RIP: 0033:0x7f4ed9aa0210 [ 261.614088] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 261.632980] RSP: 002b:00007ffc9edab658 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 261.640679] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f4ed9aa0210 [ 261.647951] RDX: 0000000000000000 RSI: 00007ffc9edab6a0 RDI: 0000000000000003 [ 261.655212] RBP: 0000000000001c28 R08: 00007f4ed9d49ec8 R09: 00007f4ed9ae6c00 [ 261.662482] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006395c0 [ 261.670205] R13: 00007ffc9edaf730 R14: 0000000000001c28 R15: 00007ffc9edad308 [ 261.677472] Uninit was stored to memory at: [ 261.681801] kmsan_internal_chain_origin+0x136/0x240 [ 261.686910] __msan_chain_origin+0x6d/0xd0 [ 261.691133] __save_stack_trace+0x8be/0xc60 [ 261.695443] save_stack_trace+0xc6/0x110 [ 261.699491] kmsan_internal_chain_origin+0x136/0x240 [ 261.704586] kmsan_memcpy_origins+0x13d/0x1b0 [ 261.709071] __msan_memcpy+0x6f/0x80 [ 261.712776] nla_put+0x20a/0x2d0 [ 261.716127] br_port_fill_attrs+0x366/0x1ea0 [ 261.721130] br_port_fill_slave_info+0xff/0x120 [ 261.725786] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 261.730093] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 261.734316] netlink_dump+0xb09/0x1750 [ 261.738189] netlink_recvmsg+0xec2/0x19d0 [ 261.742344] sock_recvmsg+0x1d1/0x230 [ 261.746134] ___sys_recvmsg+0x444/0xae0 [ 261.750094] __se_sys_recvmsg+0x2fa/0x450 [ 261.754231] __x64_sys_recvmsg+0x4a/0x70 [ 261.758278] do_syscall_64+0xcf/0x110 [ 261.762067] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 261.767243] [ 261.768856] Uninit was stored to memory at: [ 261.773164] kmsan_internal_chain_origin+0x136/0x240 [ 261.778256] __msan_chain_origin+0x6d/0xd0 [ 261.782478] __save_stack_trace+0x8be/0xc60 [ 261.786787] save_stack_trace+0xc6/0x110 [ 261.790839] kmsan_internal_chain_origin+0x136/0x240 [ 261.795929] kmsan_memcpy_origins+0x13d/0x1b0 [ 261.800407] __msan_memcpy+0x6f/0x80 [ 261.804109] nla_put+0x20a/0x2d0 [ 261.807464] br_port_fill_attrs+0x366/0x1ea0 [ 261.811859] br_port_fill_slave_info+0xff/0x120 [ 261.816513] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 261.820816] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 261.825043] netlink_dump+0xb09/0x1750 [ 261.828915] netlink_recvmsg+0xec2/0x19d0 [ 261.833052] sock_recvmsg+0x1d1/0x230 [ 261.836840] ___sys_recvmsg+0x444/0xae0 [ 261.840798] __se_sys_recvmsg+0x2fa/0x450 [ 261.844951] __x64_sys_recvmsg+0x4a/0x70 [ 261.849001] do_syscall_64+0xcf/0x110 [ 261.852787] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 261.857960] [ 261.859569] Uninit was stored to memory at: [ 261.863897] kmsan_internal_chain_origin+0x136/0x240 [ 261.868988] __msan_chain_origin+0x6d/0xd0 [ 261.873229] __save_stack_trace+0x8be/0xc60 [ 261.877549] save_stack_trace+0xc6/0x110 [ 261.881610] kmsan_internal_chain_origin+0x136/0x240 [ 261.886712] kmsan_memcpy_origins+0x13d/0x1b0 [ 261.891194] __msan_memcpy+0x6f/0x80 [ 261.894908] nla_put+0x20a/0x2d0 [ 261.898272] br_port_fill_attrs+0x366/0x1ea0 [ 261.902684] br_port_fill_slave_info+0xff/0x120 [ 261.907338] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 261.911659] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 261.915890] netlink_dump+0xb09/0x1750 [ 261.919764] netlink_recvmsg+0xec2/0x19d0 [ 261.923897] sock_recvmsg+0x1d1/0x230 [ 261.927683] ___sys_recvmsg+0x444/0xae0 [ 261.931649] __se_sys_recvmsg+0x2fa/0x450 [ 261.935796] __x64_sys_recvmsg+0x4a/0x70 [ 261.939848] do_syscall_64+0xcf/0x110 [ 261.943639] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 261.948807] [ 261.950419] Uninit was stored to memory at: [ 261.954729] kmsan_internal_chain_origin+0x136/0x240 [ 261.959835] __msan_chain_origin+0x6d/0xd0 [ 261.964057] __save_stack_trace+0x8be/0xc60 [ 261.968368] save_stack_trace+0xc6/0x110 [ 261.972416] kmsan_internal_chain_origin+0x136/0x240 [ 261.977507] kmsan_memcpy_origins+0x13d/0x1b0 [ 261.982012] __msan_memcpy+0x6f/0x80 [ 261.985712] nla_put+0x20a/0x2d0 [ 261.989066] br_port_fill_attrs+0x366/0x1ea0 [ 261.993465] br_port_fill_slave_info+0xff/0x120 [ 261.998117] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 262.002428] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 262.006648] netlink_dump+0xb09/0x1750 [ 262.010521] netlink_recvmsg+0xec2/0x19d0 [ 262.014674] sock_recvmsg+0x1d1/0x230 [ 262.018458] ___sys_recvmsg+0x444/0xae0 [ 262.022422] __se_sys_recvmsg+0x2fa/0x450 [ 262.026554] __x64_sys_recvmsg+0x4a/0x70 [ 262.030599] do_syscall_64+0xcf/0x110 [ 262.034388] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 262.039557] [ 262.041166] Uninit was stored to memory at: [ 262.045475] kmsan_internal_chain_origin+0x136/0x240 [ 262.050564] __msan_chain_origin+0x6d/0xd0 [ 262.054790] __save_stack_trace+0x8be/0xc60 [ 262.059113] save_stack_trace+0xc6/0x110 [ 262.063163] kmsan_internal_chain_origin+0x136/0x240 [ 262.068253] kmsan_memcpy_origins+0x13d/0x1b0 [ 262.072734] __msan_memcpy+0x6f/0x80 [ 262.076434] nla_put+0x20a/0x2d0 [ 262.079794] br_port_fill_attrs+0x366/0x1ea0 [ 262.084195] br_port_fill_slave_info+0xff/0x120 [ 262.088851] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 262.093159] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 262.097394] netlink_dump+0xb09/0x1750 [ 262.101264] netlink_recvmsg+0xec2/0x19d0 [ 262.105399] sock_recvmsg+0x1d1/0x230 [ 262.109187] ___sys_recvmsg+0x444/0xae0 [ 262.113149] __se_sys_recvmsg+0x2fa/0x450 [ 262.117286] __x64_sys_recvmsg+0x4a/0x70 [ 262.121336] do_syscall_64+0xcf/0x110 [ 262.125125] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 262.130293] [ 262.131920] Uninit was stored to memory at: [ 262.136233] kmsan_internal_chain_origin+0x136/0x240 [ 262.141320] __msan_chain_origin+0x6d/0xd0 [ 262.145543] __save_stack_trace+0x8be/0xc60 [ 262.149851] save_stack_trace+0xc6/0x110 [ 262.153899] kmsan_internal_chain_origin+0x136/0x240 [ 262.158988] kmsan_memcpy_origins+0x13d/0x1b0 [ 262.163470] __msan_memcpy+0x6f/0x80 [ 262.167172] nla_put+0x20a/0x2d0 [ 262.170524] br_port_fill_attrs+0x366/0x1ea0 [ 262.174919] br_port_fill_slave_info+0xff/0x120 [ 262.179574] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 262.183885] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 262.188127] netlink_dump+0xb09/0x1750 [ 262.191999] netlink_recvmsg+0xec2/0x19d0 [ 262.196149] sock_recvmsg+0x1d1/0x230 [ 262.199933] ___sys_recvmsg+0x444/0xae0 [ 262.203890] __se_sys_recvmsg+0x2fa/0x450 [ 262.208024] __x64_sys_recvmsg+0x4a/0x70 [ 262.212072] do_syscall_64+0xcf/0x110 [ 262.215862] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 262.221033] [ 262.222644] Uninit was stored to memory at: [ 262.226952] kmsan_internal_chain_origin+0x136/0x240 [ 262.232043] __msan_chain_origin+0x6d/0xd0 [ 262.236263] __save_stack_trace+0x8be/0xc60 [ 262.240571] save_stack_trace+0xc6/0x110 [ 262.244622] kmsan_internal_chain_origin+0x136/0x240 [ 262.249712] kmsan_memcpy_origins+0x13d/0x1b0 [ 262.254195] __msan_memcpy+0x6f/0x80 [ 262.257999] nla_put+0x20a/0x2d0 [ 262.261352] br_port_fill_attrs+0x366/0x1ea0 [ 262.265748] br_port_fill_slave_info+0xff/0x120 [ 262.270400] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 262.274706] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 262.278928] netlink_dump+0xb09/0x1750 [ 262.282801] netlink_recvmsg+0xec2/0x19d0 [ 262.286941] sock_recvmsg+0x1d1/0x230 [ 262.290725] ___sys_recvmsg+0x444/0xae0 [ 262.294685] __se_sys_recvmsg+0x2fa/0x450 [ 262.298820] __x64_sys_recvmsg+0x4a/0x70 [ 262.302875] do_syscall_64+0xcf/0x110 [ 262.306663] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 262.311850] [ 262.313462] Local variable description: ----c.i.i@should_fail [ 262.319328] Variable was created at: [ 262.323028] should_fail+0x162/0x13c0 [ 262.326816] __alloc_pages_nodemask+0x6fd/0x6640 [ 262.342568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.829766] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 263.316133] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 263.322614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.330381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 13:55:43 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x5, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000140)='\x00') r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000400)) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280), 0x0, 0x0, 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000000)={0xffffffffffffe52c, 0xfff, 0x1, 0xde}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r3, 0x1000000) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b09, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x4, &(0x7f0000000300)={0x0, 0x3c, 0x6, @thr={&(0x7f00000002c0)="ea180778b4d100cd3d065173e301c60b79f0d070a236909e4b4dcca446ffc487f393b8c7715c1300242943dab768a8124957ce8739d5d860f6e7cc8de8", &(0x7f0000000540)="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"}}, &(0x7f0000000340)=0x0) timer_getoverrun(r4) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x770a, 0x0) [ 263.804235] 8021q: adding VLAN 0 to HW filter on device team0 13:55:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="ab4e6283e5aab1b277b9c2", 0xb}, {&(0x7f0000000080)="8941b28bc58eb69c1e59625080cd2c2d1fc03e182c11f623af30bcad678cdb254c915503aa31ebe7b0ec84e8350976d78aa98d554135c0f94ff1d17321c54a7424780b19b0a9a21ed80232fbe01f18dd1fb3c9", 0x53}], 0x2, &(0x7f0000000140)=[{0x58, 0x117, 0xe6b2, "3b53a094302f452d0dbd32bd08a0e59ba72dd32e839b0f79f9163207b81359f2ec9095070b1c2c8650ba988af386d2740cc396e37be5645d3a3e150aa4378bb77d"}, {0x70, 0x102, 0x3643, "bea46b901f5b054a030486d3f1aa0c22edfd1af5f872c2bca1f0e972b538efef180415e989c64a7fe2f4ba30673a111a6a1d9d66f8ea598316e39853b66fe31fed7ecbc31d1b45e8ebe03c4b89522811359219b8e699723e3b8dd4"}, {0x1010, 0x11c, 0x80, "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"}, {0x80, 0x119, 0x6, "8df4795ff58d3d5784779f83fa097736f8d1810dd9785730338915c07396acd5a3f8a905d0f0b81d565bcef846e7ed479875766334ae35c84abe81743a30e7d50d3ede8f1dbdc1dcc7740bc280a7f9944e43db95856dabf42d02ef760cc275fd3005cdb4953551bc781d76715104f251"}, {0xc8, 0x11, 0xfffffffffffff29a, "5eeadc9e9fa0216e03e056cd75d4cf1f5325e37167b878ee160354dd26ea59028ce31a61325c8408cf4251997e07eee9c3a83d029a94a0ce7fb702c437f49f2f4b5df3f1feef9e47ba005ac7ca989225f7c5a8e755119d4a830795d8dc8a87ec63d24994eab42946ed49377906d8c82de1f133c95466985e4facefb8910e8e9e38b7a47c0a7acc7151b89d05d5b4b068fc1e05fae30c9916fe14f8d13e9033032f943c6b3e3cac885447fb926d5c7e7e403a9c43d210"}, {0x58, 0x113, 0x8000, "c1c3e10a97b5531b9cd0d0b432cb6f6265e89eeeba63b091514bd2164150ac5027cb36f46ec371ecc6778aefd72ee05048de92d6e5130513bf7f8d8592b6097c242d6ae0"}, {0x40, 0x10f, 0x80000001, "ff84612c5b479c9b0569075fc6b14c3e67bdf0961d9febff7c7ba14c3b4351ea3813313515fe26fba1af6a5c55"}], 0x12b8, 0x800}, 0x811) setsockopt$inet_buf(r1, 0x0, 0x30000000010, &(0x7f0000000040)="02000100020001b40000000207206548", 0x10) 13:55:46 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x48000, 0x0) memfd_create(&(0x7f00000001c0)='}cpuset#{]wlan0.\x00', 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstat(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r2, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/75) write$apparmor_exec(r0, &(0x7f0000000140)={'stack ', '\'$wlan0&mime_type\x00'}, 0x18) r3 = socket$nl_generic(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="a56d04000600050008dccd9fcf92475f000300a1a413dfdbe9fde6ba49ee9b74977106858ccce3e94fb57483835f64f266cdd37a"], &(0x7f0000000180)=0x10) socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:55:46 executing program 2: 13:55:46 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x13589c7b, 0x40000) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) r1 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000140)={'bcsh0\x00'}) write$apparmor_current(r0, &(0x7f0000000180)=@profile={'permprofile ', '-:\x00'}, 0xf) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x7ff}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000240)={0x0, 0x0, 0x5, 0xbe, r2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe8) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0x1, 0x5}, {0x1000, 0x1ff}], r3}, 0x18, 0x2) r4 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x200) ioctl$TIOCOUTQ(r4, 0x5411, &(0x7f00000004c0)) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000500)={0x0, 0x9, 0x0, 0x8, 0x2, 0x4, 0xbf3e, 0x2, r2}, 0x20) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000540)) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000680)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000006c0)={r2, @in6={{0xa, 0x4e20, 0x4d8, @loopback, 0x6}}, [0x1, 0x4d90261, 0x9, 0x3, 0x0, 0x9, 0x39, 0xffffffff, 0xac0f, 0x0, 0x4, 0xc7, 0x100000001, 0x8, 0x3f]}, &(0x7f00000007c0)=0x100) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000800)=0x2950000) ioctl$KDMKTONE(r0, 0x4b30, 0x1) fchmodat(r4, &(0x7f0000000840)='./file0\x00', 0x10) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000880)={0x77359400}, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000900)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000a40)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000940)={0x84, r5, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x53cd}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x67c}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x81}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x40}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffff}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x80c0}, 0x20000000) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000a80)={0x6, 0x1000, "1be0cd556a70de7ceec8e18e4056f38c377e06d8e59e84478a93bddff8c9bcab3f9a107edf6a3024cb5e2b100e707db1715b6000a1e7b01f4b67d57fbee5d59e8447ae8055f0d6d13d7542f33f9d0b99cd88dee9cda477a0bac14fb5e626d9690c3c027c8c13b52be99389c168a50e53c98ad60018b94a5ca2ab3d5a8c57f3278a6417c38001066d198be3cc6613b7ca265bfb2119ac248f2564ed1aee19c85582ff100a2d39343db21275fbddedb951bd929d5e4c5631aed601f38bee32d4516aa424f6a291f4371f9cfaea9f713d6bff82d1057841b1f480b431ebbb536c7505c0e7c6fd15fd9996ab394ed5641df4d1f84614f79e631e768ebfab97da108a6a3f3db56b715ea83e6a6708cebfacc601dd3aac2574f3bb0ddec3c25ba9a63eff04e814f89a6616ab1a1487b61ff17ec34a3aebe391ce81cf64810d319aabad23b0f0dd40de1bd612382b92a68e1baa039bc04d8e60cbbf9956d8850e497e361629087ed42610229fa481c0f624a513edf3be4d8ec7c69bb889383cd108123f303311873c2db9da67117102a7bc957cf54f3c0d1bb1a8fa84624fc75307675e8de01493f78a9812ae4ccb07af4e524481af346b8128437c0061e61ccf03d1d90d98277859ee11955f04f1d11d01bfe4b50654f074a59b264ce127c0a6991154cb4ffaa36040644f1b4e63d472af41512f3d39d82795a0264477f2cb54a9a1339b05dc70f7c3a52415a52ec7c76405af91d622c690d5b728aecab7d76e05bf3ac4500165b4b8f620d67741867ad13dcf5f7ecc7e59dbb808e54bca2221d05a0ea7c141bf60b09e7ad37a18408945cd757b524383615e4c7c840701f33852a1378ad1f12bbe6cdcba877be518dc01d6b5b51d01ed1c586e9bb65c837a89b2d0e5aefe729db8beeb91fae49a46ad4eba849a9134b36fed4c05413d912fe77c5b1ac3a3cf91fdf282e66fc6558e655ea134e66cc9e1376e2a53d4fd02b12e89b75f80842bc07e36532c0f8a224fc1de569a64e3984031a34bb4419c5f7e2811294a49cdcad5f27b12b5b130ae8ed45e6338afc670135085cf8ab3096851ee3b05c4503f4866125cd25338ba73cfb90dfa5ec5386428c628717c2508311cfa9bb56f54b5ccc557850cd7c5a8b45649ab71bebc955579a765ad77d50863fddae74743904744c99356744eb41e99a0873fc42b07eed6395dc3cf15089326b01a9acf37b5b808aff5c0068be6eb0fcfb3e418a214c57d179fb128e9984a3d40c1823fd5ba9d31f988836f19b6cae33a9a7b319430e9ea552e863fbaf67cf1cbe059fcdd358b6e75928bc35f3d6dcf37be03275eb684f15ef1c9b11c3d484c63d8e395b75defea9e074891c9f755bdf8d6d39da5523ed1ba8845d20cb548c7f357d41e87ce766bd46deb7eb2c6b39e063abd8d1e9985dbe6869a76971700f701963bbdf118c45a689de8987dd77e1118a0417f867384abc98f55d8d2b41fd643d28ae708f6edb0bd17d8bed08017da4e1dba806b76a8a6416af3ab59b8ec695bf05b003d0eb638b6ba0bb4c8c538dcd5ad1b387781c9206c5e347db9c6a7eaee4a28725f31e45ecdfc03e8e5ba375aed142049610dd77f9884ace8b4569ec37ed5721edcf2162b32cf96d2ff61dad1b812ff529f53861c8ad5408c546581ed050bf58ad85672a84a06cd0112350fbc7b10adcf7730780fd0d3de0747663f60078a5f3ab230a7afb0cbce83399722602864ae994ad45edd07f775e347267bd047aba6b94ca3c4dc897873d7ccf04f8e75411159b9180329dac2baf0bff057e2868396d851c26916d8d90980e55d6d8f5d603770a45de2a591d7c83c6d7bda303fa257a0ff0b9f452affe381e85cd76e982129254beb8e2de261628d006ddf9602604704c939417d98bc7da95d89667b3eba5393b0047eca893c899667d22d8aca11b2e088b7c93032c83088b6733976a3fc45873898950d25f66d7f0eeeec535589ca8f9d16da9dd71e9183ad5d0bf50d2a4731db724890d2977c0da708c4d8ab9f5943e2e6984fb0e14a8f4172ff227444cf2092c62cab050ed5e209a65bbfd715e0e5853038270590d96aee33760f13eca3024e77aebe4f62f3b81c84d56322aba48354e80658658b668f9a1209b66ac3dc3aea358d1a0b10b82ece48e21b6fce3eef8e448778bb6685192e2cbf8fa189aaf48ed6b4c708a28a25bd2da9d06741f6efcd934880adda689133c339d306133ffdf23edc59cd6fd2f0373024cac56c3fb1f4c157639bcddf1553b30ce6d1c0ee659d4f142703323214c15e816811797745ac745ee76871d5076ee6e3462a0b9039530d6292c087a1033dd54a7d492de44d7e25495325fdb53eff26c83a711009360546bc1b07cacaea3c9ac667e5682a854091abff4ade4c45d2e0e49a85c7d8d0c4ab0605aee45e0455e85ded6c9db72f527725faa708f6ba9d410048d4f75e42f25dafd1acb1788dc18cf7f4e5860b80f565a3e08ee534f319f7558e7522fd43d7da04902da617bbf41bff0fc15f4eb5915cddd820d811cb63dd055d2c1d9eb51f0754574c9a6dcd806d8dc71901c35c2536856492d725c3bde08ed23515da41c32b714f7723bdb0b7ae93817eadcc8ba0b61a66d241469fe187bf990cd6c6f8c9f7eb322655be9f05ab96926967993f280766ed000cb318712eeedec948ea1ca38e1af0be30ad4282491722e882ab9044f2528c92a30989601443e29e73532f390d532bb5888ab6acdfbccb9ab814d36f46c355d884742773a215042139fcdb8abf5c343bd375b417006aafab38a761888ddc38cede6d14778f5e00eab225f0c7e8844af0158804a8899456d29e86fc58ccfa86ef3e3526ebcc81041f2cb8e6f23df575770bf2dcfbdecf012ecf65df2a702ab4717835582ef33d74549080e17cbd07e3e6f6bb1b71bf9ddc730d0223e5582e59e825055b01f67ca0b4bd0312d4d3f5d4c6868f42489243b17dd9992f2ac984d6dadeb358c2c164fe445be8b7c12ed025778a6f14e7c3a22e674ac5543d5170a798ab6fecccc53a381c145c2715dcce6f8f8b3271461bff551fbf37b7b0eb0ec8ca26c1e105bb1c1e35287f9ece214c1ffb649340ba84df084fde2447f19171eef9949dde6ab8c58e8c881eb223836ec7880a993586f40b267e997ea850e8a6c5a510dae49bfb4694bb3c71fb6eea209cc06fe1aae9c20da82ece00a316103caa47a654872b71c40566dcd48c4315e80151b92871c0b133666d4ab2f8789d3c3f54c451c4bce07855c806a0298b3075d899d07c8b408be1aa120cbfd358a1b7afecdcb0585c720771d3d24ff580952adb0b60b3c6e8f8eb6126bf3df87877b384bafb79a9399d21b8d37b1d710a2e5ab27cf299a874c2d1265d931079139e06f1fe8955d3f2ed21cf4c0600e55b92a9bd410679f05a598d5439df71815e9b406146b54fef51d5ed346bfa01fbe3213b86eb88d77990993c9acb02b42054e9871e61420474c7791decdf15d7ed3fddc39744b733a389014a2ff625c846b989716fd43b230a6374d3d46f68b521376ad964f553535d2db21d2e1767ccb5edc077b240caf941be2da4ab1b81fe3ab0693cf132d25c0066e73c5fbe7baf43d3066bc086c5e19c14d6b6559f69253cb7d5d17812c97869c5268f248d706828b6686943b707e4f41b9f8bcb5d37fc87bcddeba8c474e159e2f1c8da0f5acfa8c27b1c1a1940879e9269fc0a8edfa62f366ded2b8facd77487099f4f87385b47e135e3cc2ab24ac79cb13625b7de758c371b81ede7b9a4c69290c995dc4f29e63e8aeb91e247617ae6d6f941113cf24654537007e7d6f7978295866b0e05292bc567f715659ee0993af59781f5b4b9754f250fffa8d057eb386aa88536a56a153faf845c43b4a4ff69c4396643524dde2388f800fa06ad6a2662caf294a720660d4632a48bb735581949d0535696059bd63ae07317d40ab3c69d35f38a3fc9f0cb22583586d0b1c7b82b76c8e8dd2ed3c742cdf3cb1ffb68911ffd35ef1e1275255d9a7789edad13640bbb4a60fe6bd612d7042ab398b1ceb62848ba9a5ddb1298f888334f19fb0ccaa6f72fb6e4e612beaa7d6dd442b24750c6d0695440d71ecc72ac42efe1719454005e68562862e678570d7d9ca63d8b527d5c483277b2cd2deecb6dc9981201389a019d672b45aa7b6966f7f2960d4a72d23820014f346abe08d72a02617f3135a34d5ae62c76345a1f197408ff47545b0b1bf515062ecd1355170d88fea349d95a39f58b378bc5a7e86cc662bca4fe59f6197246b5d4ab7964ea3fb549f6fe40139736ec95a2038748cc1e2c6230c5f155e49c560ab65a845e5842b51b48d22de38a1509622d08cd8fb99cedba743bc8035b6ceeb023e75c39b1a22fee2a5edc64f36c9ea54049e0fec28fcbdc4bdbc5813ad2b22cb45997898945f4acda70fb5ad4633c98988c7cd4eaba06ac1962f40705b5aa6628b918296b0333b6dfc71d071b70d37a7d8ef49debbf0b684a36bae424ecd8be50194fe29ac584819a592bde49ba802efe6eab199790e2abf1f4f2017411f736d40726978480387934a0b36fddc7ffa77e6ad8ab3367d7d9d5073bd4f2d593417458693deb442652c6e3069231d2d38a9365e99542fec62dc436d9a3ef1644b51dc95093794f0dc3368bd552382bae39fb29ffea6bd115ade17893c67ea63b16c0686b7f5d32bd0dfc6bba89d7da500f800580935e01120c07813cd668c0ba73776db852ebfc5091badd00016a9ebe3b8e47705539aca9dc5950c1a7578814be0b4d8f12a24d460034642496d59169b7c88b9478fda119ff60a00d314e5fa3058963aed409708ab773d28e6bd0ed92d839effbe61c36232f1e71e61a3d0b8fe5f0a2ec8e1574adb97baf42762f84eb449563f0530d4e5d365051817398e3175b419666334ce6a9deb8bc9ae9302af5dd4992b2a30558c3eac0856684d93208d7c64bdd84ed2348486e2a07993c48fdf528ecaf77bb88ea64de196063da63498558c053b4030c96d82ffdd0db40574289609833b68a6be51a0da95d0e73397ae3a4b931d6146e3294df161be12165d2b24a1a8885f3653104625877d57eece07edd935b97a1e600b656e1db76cbf4f845391e5525184db9f59013d41973b05393e708ac5a94eff69fdb996359dd431db7c292955c31cfb077c526ba08322b9c1f114deaecbab2bd62d28e84984657c1d10d57f26771f72afef33bd5e9d7be9eb6c09528ad894c254d8dfbd5da87dbb0cf2fd0a0ae1de050f89441317c49e1b19f9e2ced7a9801fa38a64bab56d7d57cafe7bd6b51ee5292c240adc3a09fdb901e9761bb1da6390ea2b2de8d82f4acac8565bae9c844f98b937e290e2b8615074e0e77cf4a3c400985bd09f7aa1d5b9248f403d9ea44e5b888cd22fe44ec378d16918630b736c2e41abac1183bd673e1f84e7c65643eeb48089c1aeb0eb7b4a6460ab35873c91ab8f8e769eaa8a8527673e3c6299e966714c4ed2f84cb8c10a9150f89b2cf752511f08066660c4422ea4fbce6f3172ca99dd7176e60e2ff185add1f2e11f38eeedcade280b091e2823b1c2591e148eecdbfc5e30f64ed5801cb383fc6a9de64c288e4dcf33c3f8896fa2dfe30ea625932287e9e4fa22d629b9abb1cbee343fc64e0855cb9d8060eb298792b32a5ea1cb2015bd9b47dfab57bda0513959274c1790a0595cf18938e32b4c90d9348d853ca682d1398f9ca8d83929c275248fe3df1b30742c19f3eaf715a9cb1ffcbdc989a765ad63f7d908d35b6d3de5b37"}) write$P9_RSETATTR(r4, &(0x7f0000001ac0)={0x7, 0x1b, 0x1}, 0x7) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000001b00)=0x3, &(0x7f0000001b40)=0x4) ioctl$TIOCCBRK(r0, 0x5428) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000001b80)={0x3, r4, 0x1}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000001bc0)=@int=0x3, 0x4) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000001c00)=0x0) fcntl$lock(r6, 0x0, &(0x7f0000001c40)={0x0, 0x4, 0x9, 0xfffffffffffffffe, r7}) 13:55:46 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) read(r0, &(0x7f0000000040)=""/66, 0x42) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000100)={0x8, 0x10, [0x200, 0x1, 0xf4d, 0x3]}) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x7) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2={0x2000000, [{0x7ccd1d5e, 0x101}, {0xfffffffffffffffa, 0x4}]}, 0x14, 0x1) pkey_alloc(0x0, 0x3) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f00000001c0)={0x6, 0x2}) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000200)) sysfs$2(0x2, 0xffffffff, &(0x7f0000000240)=""/194) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000540)={&(0x7f0000000340), 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x138, r2, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @remote}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x78, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x27}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0xa}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x4000010}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000580)={{0xffffffffffffffff, 0x3, 0x9b, 0x0, 0x200}, 0x7ff, 0x7fffffff, 0x3}) setsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000000600)="07dca7eaff97e68879de9637dce1af53e2deb562f9b9d5181dcf1ab4515c84440e60f74d4cc084bfafa41783f5d9921bbbdbdc9aee16ac4ce69aecf4445f3d8d1212ea8f755bc0a5a38b3d78083c05a88b30d8c6d80529d14aaa9e506daf3668f0c374b467be80ab478650aa474bf47ebf444c35472b544cd1c4bd42a02fb90bd687e61a65ff1d9b84f4920b77f09e8d09fa73f712061eca6d4257918e", 0x9d) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f00000006c0)={0xfffffffffffffffc, 0x7, 0x10001, 0x5, 0xe3a1, 0x3}) write$FUSE_DIRENT(r1, &(0x7f0000000700)={0x110, 0x0, 0x2, [{0x5, 0x6e121c61, 0x21, 0x3, ':mime_typebdevmd5sumeth0wlan0proc'}, {0x5, 0x6, 0x15, 0xa2b, '/dev/bus/usb/00#/00#\x00'}, {0x4, 0x3, 0x4, 0xffffffff, 'sip\x00'}, {0x5, 0x4, 0x14, 0x0, 'security.capability\x00'}, {0x4, 0x8f85, 0xe, 0x5, '/selfloem1proc'}, {0x5, 0x2, 0x0, 0x4}]}, 0x110) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000840)={0x23}, 0x4) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000880)={0x5, {0x6, 0xd89c, 0x80000000, 0x200}}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000008c0)={0x0, 0x8, 0x6, 0x7f}, &(0x7f0000000900)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000940)={r3, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}}, &(0x7f0000000a00)=0x84) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000a40)=""/52, &(0x7f0000000a80)=0x34) socket$packet(0x11, 0x3, 0x300) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8000, &(0x7f0000000ac0)=0x800, 0x6, 0x6) write$UHID_DESTROY(r0, &(0x7f0000000b00), 0x4) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000b40)=""/13, &(0x7f0000000b80)=0xd) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000bc0)) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000c00), &(0x7f0000000c40)=0x4) write$P9_RFLUSH(r1, &(0x7f0000000c80)={0x7, 0x6d, 0x1}, 0x7) mq_unlink(&(0x7f0000000cc0)='\'!:%:]\x00') ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) 13:55:46 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x5, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000140)='\x00') r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000400)) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280), 0x0, 0x0, 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000000)={0xffffffffffffe52c, 0xfff, 0x1, 0xde}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r3, 0x1000000) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b09, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x4, &(0x7f0000000300)={0x0, 0x3c, 0x6, @thr={&(0x7f00000002c0)="ea180778b4d100cd3d065173e301c60b79f0d070a236909e4b4dcca446ffc487f393b8c7715c1300242943dab768a8124957ce8739d5d860f6e7cc8de8", &(0x7f0000000540)="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"}}, &(0x7f0000000340)=0x0) timer_getoverrun(r4) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x770a, 0x0) 13:55:46 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3, 0x0) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000001c0)={{0x100000000, 0x7}, {0x4, 0xef83}, 0x9, 0x5, 0xfffffffffffffff8}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000000500)={0x6, 0x7ff, 0x6, 0x51, &(0x7f0000000280)=""/81, 0xcc, &(0x7f0000000300)=""/204, 0xe4, &(0x7f0000000400)=""/228}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000040)={{0xfffffffe}}) 13:55:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="ab4e6283e5aab1b277b9c2", 0xb}, {&(0x7f0000000080)="8941b28bc58eb69c1e59625080cd2c2d1fc03e182c11f623af30bcad678cdb254c915503aa31ebe7b0ec84e8350976d78aa98d554135c0f94ff1d17321c54a7424780b19b0a9a21ed80232fbe01f18dd1fb3c9", 0x53}], 0x2, &(0x7f0000000140)=[{0x58, 0x117, 0xe6b2, "3b53a094302f452d0dbd32bd08a0e59ba72dd32e839b0f79f9163207b81359f2ec9095070b1c2c8650ba988af386d2740cc396e37be5645d3a3e150aa4378bb77d"}, {0x70, 0x102, 0x3643, "bea46b901f5b054a030486d3f1aa0c22edfd1af5f872c2bca1f0e972b538efef180415e989c64a7fe2f4ba30673a111a6a1d9d66f8ea598316e39853b66fe31fed7ecbc31d1b45e8ebe03c4b89522811359219b8e699723e3b8dd4"}, {0x1010, 0x11c, 0x80, "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"}, {0x80, 0x119, 0x6, "8df4795ff58d3d5784779f83fa097736f8d1810dd9785730338915c07396acd5a3f8a905d0f0b81d565bcef846e7ed479875766334ae35c84abe81743a30e7d50d3ede8f1dbdc1dcc7740bc280a7f9944e43db95856dabf42d02ef760cc275fd3005cdb4953551bc781d76715104f251"}, {0xc8, 0x11, 0xfffffffffffff29a, "5eeadc9e9fa0216e03e056cd75d4cf1f5325e37167b878ee160354dd26ea59028ce31a61325c8408cf4251997e07eee9c3a83d029a94a0ce7fb702c437f49f2f4b5df3f1feef9e47ba005ac7ca989225f7c5a8e755119d4a830795d8dc8a87ec63d24994eab42946ed49377906d8c82de1f133c95466985e4facefb8910e8e9e38b7a47c0a7acc7151b89d05d5b4b068fc1e05fae30c9916fe14f8d13e9033032f943c6b3e3cac885447fb926d5c7e7e403a9c43d210"}, {0x58, 0x113, 0x8000, "c1c3e10a97b5531b9cd0d0b432cb6f6265e89eeeba63b091514bd2164150ac5027cb36f46ec371ecc6778aefd72ee05048de92d6e5130513bf7f8d8592b6097c242d6ae0"}, {0x40, 0x10f, 0x80000001, "ff84612c5b479c9b0569075fc6b14c3e67bdf0961d9febff7c7ba14c3b4351ea3813313515fe26fba1af6a5c55"}], 0x12b8, 0x800}, 0x811) setsockopt$inet_buf(r1, 0x0, 0x30000000010, &(0x7f0000000040)="02000100020001b40000000207206548", 0x10) 13:55:47 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20000, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000001500)={0x24, 0x3, 0x0, {0x3, 0x3, 0x0, 'em0'}}, 0x24) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001480)={0x0, 0xffffffffffffffff, 0xee, 0x2, @scatter={0x5, 0x0, &(0x7f0000001280)=[{&(0x7f0000000080)=""/55, 0x37}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/19, 0x13}, {&(0x7f0000001100)=""/85, 0x55}, {&(0x7f0000001180)=""/234, 0xea}]}, &(0x7f0000001300)="bc9e8cf6021c704af93f0448ecdb6b211665b3546982fec5b13a35dfed2a3886ad91b75cd1a2cd1256ebc171b646b39f8b88fabf33cf643d532d99e43286b357bb2333189514d7e725539da685a5e455fb7df3e46d0f1a819118d8159fefdc2447a410e3df373edf8af69ebc2467205e243d4859791ee0563e35fa28aedb7c404c5785aaf1552f8b6a5f5197443de7a64fe5505285a2091e1b71c54c5eac60aa4e5182a27938159dc95d9550dd9c1b87066230f4bd0cb2be246f3b19923ba25bf1ca4f0dc28b921ba32e53f168f8761cadec6ca1619d294c638f1ce9e30d3be2b5b41ec813e29e21e83adcc6e3a7", &(0x7f0000001400)=""/28, 0xd2, 0x2, 0xffffffffffffffff, &(0x7f0000001440)}) unshare(0x8000400) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x2) 13:55:47 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) recvfrom$packet(r1, &(0x7f0000000440)=""/4096, 0x1000, 0x20, 0x0, 0x0) connect(r0, &(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xffffffffffffffea) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f0000001440)=ANY=[@ANYBLOB="0500000000060000000000dbabf60800325c352532bec1eeecaa7a50ca37f8a41641507c62ddad6f5575ae2c16bb74a22d52b3265792d00b2b96565a8ec851afdbd204161497f19cc7f8d1e559a998f237918a4141f5540cb3922ed4451d2ae2c0b79ee444bd385e4704b8d9b028b3f15852b08eb5c400a75a3bcc4b8d291b761a3be6c44790b8744aab077fc4f7886eacb8b1a476c2e21c41f9eda8677984353c710000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000c001000000000000c00000000073285341dbb5994d"], 0x48}}, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000280)=0x7fff, 0x4) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@local}}, &(0x7f0000001540)=0xe8) accept(r0, &(0x7f0000001980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001a00)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001c00)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000001d00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001d80)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000001e80)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001ec0)={0x0, @local, @remote}, &(0x7f0000001f00)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001f40)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000002040)=0xe8) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000002080)={0x0, @loopback, @remote}, &(0x7f00000020c0)=0xc) getpeername$packet(r3, &(0x7f0000002100)={0x11, 0x0, 0x0}, &(0x7f0000002140)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000002240)={{{@in6=@remote, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000002340)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000002380)={@mcast1, 0x0}, &(0x7f00000023c0)=0x14) accept$packet(r1, &(0x7f0000002580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000025c0)=0x14) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000002600)={@local, @remote, 0x0}, &(0x7f0000002640)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000002680)={0x0, @multicast1}, &(0x7f00000026c0)=0xc) getsockname$packet(r1, &(0x7f0000002700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002740)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002780)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000002880)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000002f40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x18000}, 0xc, &(0x7f0000002f00)={&(0x7f00000028c0)={0x610, r4, 0x2, 0x70bd26, 0x25dfdbfd, {}, [{{0x8, 0x1, r5}, {0xb4, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xc19}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffff}}}]}}, {{0x8, 0x1, r6}, {0x1b4, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4f}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0xc0, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x19d9}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x4}}, {{0x8, 0x1, r14}, {0x134, 0x2, [{0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x20, 0xfffffffffffffffa, 0x1, 0x6}, {0x21f3136e0000, 0x0, 0x8, 0xc6}, {0x2, 0xffffffffffff92c6, 0x5, 0x3ff}, {0x6, 0x7, 0x3ff, 0x1000000}, {0x4, 0x10000, 0x7fffffff, 0x8}, {0x0, 0xf55, 0x1, 0x4fe}, {0x2, 0x9, 0x71, 0x8}, {0x5, 0x6, 0x800, 0x7c}]}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x7d69, 0x1, 0x9, 0xaad}, {0x8, 0x6, 0x8, 0x80000001}]}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x1, 0x3, 0x8}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}]}}, {{0x8, 0x1, r16}, {0xe8, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}]}}, {{0x8, 0x1, r18}, {0x7c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r19}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}]}, 0x610}, 0x1, 0x0, 0x0, 0x50}, 0x4000050) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) 13:55:47 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x48000, 0x0) memfd_create(&(0x7f00000001c0)='}cpuset#{]wlan0.\x00', 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstat(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r2, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/75) write$apparmor_exec(r0, &(0x7f0000000140)={'stack ', '\'$wlan0&mime_type\x00'}, 0x18) r3 = socket$nl_generic(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="a56d04000600050008dccd9fcf92475f000300a1a413dfdbe9fde6ba49ee9b74977106858ccce3e94fb57483835f64f266cdd37a"], &(0x7f0000000180)=0x10) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:55:47 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3, 0x0) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000001c0)={{0x100000000, 0x7}, {0x4, 0xef83}, 0x9, 0x5, 0xfffffffffffffff8}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000000500)={0x6, 0x7ff, 0x6, 0x51, &(0x7f0000000280)=""/81, 0xcc, &(0x7f0000000300)=""/204, 0xe4, &(0x7f0000000400)=""/228}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000040)={{0xfffffffe}}) 13:55:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000001c0)={0x0, 0x8, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "368ce74d"}, 0x0, 0x0, @fd, 0x4}) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8000, 0x200) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f00000000c0)={0x4, 0x8cd, 0xfff, 0xfa0, 0x14, 0x1}) 13:55:47 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x20000, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000000), 0x2d5) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f00000000c0)) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 13:55:47 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x10}) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x25b, 0x100) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40200, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x3) [ 267.926832] IPVS: ftp: loaded support on port[0] = 21 [ 269.303771] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.310196] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.318203] device bridge_slave_0 entered promiscuous mode [ 269.395894] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.402395] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.409980] device bridge_slave_1 entered promiscuous mode [ 269.484526] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 269.558619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 269.784314] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 269.863599] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 270.009253] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 270.016440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.241755] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 270.249288] team0: Port device team_slave_0 added [ 270.323116] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 270.330715] team0: Port device team_slave_1 added [ 270.405646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.484816] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.604673] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 270.612390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.621438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.739583] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 270.747093] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.758226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.594116] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.600544] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.607511] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.613973] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.621793] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 271.961984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.634878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.913815] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 275.190487] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 275.196861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.204930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.488268] 8021q: adding VLAN 0 to HW filter on device team0 13:55:57 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x2) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x4}, 0x4) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000140)=ANY=[@ANYBLOB="0500b0622cf5454d1319b3df420000522d955463b0041e0808ab650ae59ee9745f3641d12c05b0de5f9c67c08ede1c7d0000000000000000000000"]) r1 = socket$inet6(0xa, 0xb, 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) ioctl$sock_ifreq(r1, 0x8993, &(0x7f00000000c0)={"7369743000000000000000120000ed00", @ifru_map}) 13:55:57 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x48000, 0x0) memfd_create(&(0x7f00000001c0)='}cpuset#{]wlan0.\x00', 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstat(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r2, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/75) write$apparmor_exec(r0, &(0x7f0000000140)={'stack ', '\'$wlan0&mime_type\x00'}, 0x18) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:55:57 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x400800, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000140)) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000180)=""/9) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x104) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="6e65742f697076365f209f2a520675") socket$inet6_dccp(0xa, 0x6, 0x0) fcntl$addseals(r2, 0x409, 0x8) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000001c0)={0x0, @speck128, 0x1, "dabc7ade79761133"}) getsockopt$inet_dccp_int(r0, 0x21, 0x1a, &(0x7f0000000300), &(0x7f0000000340)=0x4) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000280)={0x788, 0x46, 0xd4, {r4, r5+30000000}, 0x4, 0x3}) write$binfmt_script(r3, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], 0x1029) 13:55:57 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000000)={0x0, 0x3, {0x9, 0x11, 0xe79, 0x8}}) utimensat(r0, 0x0, &(0x7f0000f84fe0)={{0x0, 0x3ffffffe}, {0x77359400}}, 0x100) 13:55:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$key(0xf, 0x3, 0x2) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000006000000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000030006000000000002000400ac14ffbb0000000000000000030005000000000002000000ac14ffbb00000000000000000400030000000000000000000000000000000000000000000000000000000000"], 0xa0}}, 0x0) 13:55:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x20000004e20}, 0x1c) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) timerfd_settime(r1, 0x1, &(0x7f00000000c0)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000100)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60c22df704081100fe800800000000000000000000000000fe8000000000000000000000000000aa4e224e2004019078000087ae00ca83452b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab38a8acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6105dccfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9442d78ae5a8551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0eb60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bedbfee104b3b1100f5094675521da07dd2a28be7e486b325a0f0e6d75116bef9bb2aa20deb64a6e4e7b824b12d009e6f1802f5a8e31559b125d71d00a5684fbde4668f5af1eb4ca04fa7c4ef4d2a194b0856e007"], &(0x7f0000001780)) [ 277.579943] capability: warning: `syz-executor5' uses deprecated v2 capabilities in a way that may be insecure 13:55:57 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000405000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000040)={0x679353337b542345, 0x8000, 0x7, {0x400, 0x1}, {0x2, 0x9}, @cond=[{0x8, 0x5dd, 0x100, 0x4, 0x6, 0x3}, {0x7, 0x9, 0x1ff, 0x2, 0x10001, 0x5}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x20800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1ffffff, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x8032, 0xffffffffffffffff, 0x0) 13:55:57 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000080)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x98000, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x52) unshare(0x20400) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x10001, 0x0) syz_open_pts(r2, 0x109180) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f00000000c0)={0x0, 0x7}) 13:55:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom(r1, &(0x7f0000000280)=""/86, 0x56, 0x40000102, &(0x7f0000000300)=@nl=@unspec, 0x80) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000005000000000000000000001f000000000000030000000000000200010000000000000000030000000005000500000000000a00000000000000ff1700000000000000000000000000178d5f66f29778bb72"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3f, 0x8000) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000100)) 13:55:57 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x48000, 0x0) memfd_create(&(0x7f00000001c0)='}cpuset#{]wlan0.\x00', 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstat(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r2, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/75) write$apparmor_exec(r0, &(0x7f0000000140)={'stack ', '\'$wlan0&mime_type\x00'}, 0x18) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:55:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000000)=0x10001, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000100)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x3) 13:55:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x6, 0x28800) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYBLOB="0900f96f7f500afdcbbf124702217a4c000005004c1cb7540b6e52fbf449999a044df7b546ce5eda97d9410735ee19d558502e7c2012b8daa8ef02fe81f436e5dfd920bfd243b371452b8a12408b67558f096f6041053ca54a38ae39abc076"]) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'nr0\x00', 0x2}, 0x18) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x243) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000680)=0x7, 0x4) r3 = accept4(r0, &(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x80, 0x0) rt_sigreturn() recvmsg$kcm(r3, &(0x7f00000004c0)={&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000003c0)=""/214, 0xd6}, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x8a100) 13:55:58 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000680)={&(0x7f00000006c0)={0x14, 0x1e, 0x400000000000109}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x38) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x200) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x65) 13:55:58 executing program 1: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001b40)=""/116, 0x74}, {&(0x7f00000003c0)=""/159, 0x9f}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/216, 0xd8}, {&(0x7f00000015c0)=""/90, 0x5a}, {&(0x7f0000001a40)=""/196, 0xc4}], 0x6, &(0x7f0000001800)=""/151, 0x97}}], 0x1, 0x0, &(0x7f0000001900)={0x77359400}) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000005b40)=[{{0x0, 0x0, &(0x7f0000004c80)=[{&(0x7f0000004780)="c3c0", 0x2}], 0x1, &(0x7f0000004d00)}}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f00000002c0)={0x2c, 0x3, 0x0, {0x1, 0xb, 0x0, '+/,keyring]'}}, 0x2c) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000001580)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000001640)=ANY=[@ANYBLOB="1400000003000000000000008e1ee5dc658f467bffb0d1c411d7723f56976bd835cee2c5f72366530be5100991e319d5750ed232f8f2bdf311080ccf06825a8b0b32e430de8089c00bf0c15ce62a744b911726652e19c43174029631ac13af1111a6b2164c6b54b9ced5721c47b74f12cf17cfcdee391c29c9c42e08ef9861bac854d5b415babb40b2443a171539a54dba3943133a39642ed9dcb09987bf5a3c6b4f949d9a22e0e45fe1a63f22c43c2ff87d795079ff2c781cdc8fbe82b90b3b709eb7998481b5be2e", @ANYRES16=r4, @ANYBLOB="2105000000000000000004000000"], 0x14}}, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="e00000001200010300000000000000000a7263333200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f28400d332a8a8b811ad33fd00000000000000"], 0xe0}}, 0x0) 13:55:58 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x48000, 0x0) memfd_create(&(0x7f00000001c0)='}cpuset#{]wlan0.\x00', 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstat(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r2, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/75) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:55:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x38000400, 0x20080) clock_adjtime(0x7, &(0x7f0000000100)={0x40000000, 0x1000, 0x3, 0x49c, 0xa5, 0x9, 0x8, 0x8, 0xd3, 0x3, 0x0, 0x3e, 0x9, 0xfffffffffffffffd, 0x4, 0x100000001, 0x5, 0x4, 0xffffffffffff0001, 0x4, 0xffffffffb916580b, 0x6b56, 0x1, 0x0, 0x0, 0x7}) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x40002004}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x401, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000000200)={0xd0, ""/208}) [ 278.396116] sctp: failed to load transform for md5: -4 13:55:58 executing program 4: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f908, 0xfffffffffffffffd, [], @ptr=0x400000}}) recvmmsg(0xffffffffffffffff, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/99, 0x63}, {&(0x7f0000000080)=""/96, 0x60}], 0x2, &(0x7f00000013c0)=""/213, 0xd5}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x38) socket$packet(0x11, 0x3, 0x300) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2, 0x0, 0x100000001, 0xf, 0xc, 0x0, 0x70bd26, 0x25dfdbfb, [@sadb_x_sa2={0x2, 0x13, 0x7f, 0x0, 0x0, 0x70bd28}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e22}, @in6={0xa, 0x4e24, 0x2, @mcast2, 0x5}}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e23}]}, 0x60}}, 0x20008000) [ 278.574355] netlink: 192 bytes leftover after parsing attributes in process `syz-executor1'. 13:55:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x4000000000a) ioctl(r0, 0x20000000008911, &(0x7f0000000180)="1238008253612db2ce739b9fa9c92275b40ef0ff7f0000000000002babf66d62a1524bce256f2ab3d9091de7cec2fd286cfe3129225a") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000000)={0xffff, 0x0, 0x5, 0x2, 0x9}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) [ 278.629342] netlink: 192 bytes leftover after parsing attributes in process `syz-executor1'. 13:55:58 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x48000, 0x0) memfd_create(&(0x7f00000001c0)='}cpuset#{]wlan0.\x00', 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, 0x0, 0x0) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:55:58 executing program 3: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x3, &(0x7f0000032ff8)={0xfffffffeffffff7d}, 0x0, 0x1d6295cb4648119a) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x41, 0x5, @tid=r0}, &(0x7f0000000100)) rt_tgsigqueueinfo(r0, r1, 0x25, &(0x7f0000000040)={0x0, 0x0, 0xa}) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x8, 0x5b1600) read(r2, &(0x7f0000000080)=""/128, 0x80) 13:55:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r1}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1}, 0x8) 13:55:59 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty, 0x20000000000}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x3) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000140)={"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"}) getsockopt$inet_int(r1, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 13:55:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x4000000000a) ioctl(r0, 0x20000000008911, &(0x7f0000000180)="1238008253612db2ce739b9fa9c92275b40ef0ff7f0000000000002babf66d62a1524bce256f2ab3d9091de7cec2fd286cfe3129225a") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000000)={0xffff, 0x0, 0x5, 0x2, 0x9}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) 13:55:59 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x48000, 0x0) memfd_create(&(0x7f00000001c0)='}cpuset#{]wlan0.\x00', 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fstat(r0, &(0x7f0000000040)) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:55:59 executing program 4: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f908, 0xfffffffffffffffd, [], @ptr=0x400000}}) recvmmsg(0xffffffffffffffff, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/99, 0x63}, {&(0x7f0000000080)=""/96, 0x60}], 0x2, &(0x7f00000013c0)=""/213, 0xd5}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x38) socket$packet(0x11, 0x3, 0x300) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2, 0x0, 0x100000001, 0xf, 0xc, 0x0, 0x70bd26, 0x25dfdbfb, [@sadb_x_sa2={0x2, 0x13, 0x7f, 0x0, 0x0, 0x70bd28}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e22}, @in6={0xa, 0x4e24, 0x2, @mcast2, 0x5}}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e23}]}, 0x60}}, 0x20008000) 13:55:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x0, 0x0, 0x0, 0xc, 0x1}, 0x2c) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KIOCSOUND(r1, 0x4b2f, 0x7) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="03000000010000000000000000003707ae000002000000000000000004000000000000000000000000000081ffffff000000000000010008002bc191e5b7dec3b07342765d84a9ba335bbde315dc1ae8d1fe7fff889c33274fd5e2acf21077d4b6ccb28bbab41abc68caa87f00000083077543c07bdc45acc135f88ff9269e101e62aad98bce5393a4877a47a09e7efc8e138d94127b4c08e8"]) 13:55:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20048090, &(0x7f0000000100), 0x1c) rmdir(&(0x7f0000000040)='./file0\x00') sendmmsg(r1, &(0x7f0000004900)=[{{&(0x7f0000003080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000004600), 0x0, &(0x7f00000046c0)}}], 0x1, 0x4810) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004a80)={{{@in6=@local, @in=@loopback}}, {{@in=@broadcast}}}, &(0x7f0000000a00)=0xe8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r0, &(0x7f00002a0b14)="f6", 0x1, 0x200408d4, &(0x7f000072e000)={0xa, 0x2, 0x0, @loopback}, 0x1c) 13:55:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x4000000000a) ioctl(r0, 0x20000000008911, &(0x7f0000000180)="1238008253612db2ce739b9fa9c92275b40ef0ff7f0000000000002babf66d62a1524bce256f2ab3d9091de7cec2fd286cfe3129225a") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000000)={0xffff, 0x0, 0x5, 0x2, 0x9}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) 13:55:59 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty, 0x20000000000}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x3) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000140)={"6469bd8723fb5c0bffd1988c7719e5565ea92469954dcf92d30070ab1d3d370e8894c1cc2b7b536fc5a908b77e9a2f8c22708dd39213e7d302b002a51e88fe8105b3b5d06f027c42a3c99a36e9f65f8fc841519cf74261c910ac8e0ea3bcc5cb3763d3593870c15b43065d6700a1dd21cb70c0dc9d9befb9b9aa3ab8b85ce5e253c6418003145bdad79a8c6b4a6576138f0acb6fb25e771c2cb38b726031008b78c284af75969a6b231e0d57cc69902ebcaa66e5b48746f2de070eecea1360048f15da7e4403ff3e16f488e6b1b1cccf1bb8bbf545bf7394448bcd1410c46cfc5e245f832cad79a9feb9c6bc31c4815e3b403ae94c6ad05b1a97349b0dc6cb403d51f004f016d017349612168467c26b4915004eae5611bd0b19f4bf8faf9cf40ef8a54519e906244684e422c30d59a343cf7a7aaac6adb531823a96264c13527d004172f7092d6b497faedbf95f11b969e09b1bf0ffa225ed4c394579a05bdb6246f4b57d211d237765e90341f187632670b12a2302cb3019873c53b87e374d3487ab9bd42576c712834baf5fcc95838db83e7dc27c60f0982955cb369c94d1497ae36c1e7c85a3eac326ae7ecd7f98c30965994fbe56fafe4ad713191ff2cf778ceb7d2bc8b3c063f6e00a204e2d6033749f4e3e460b22e8f9406a77c7dddd3ebd0b37e66bb635ca99cfa00866414ec5340314da15901a0e79014d5cc7a36a4018fcf9a6603a60013ac87a8c786ef3fb1d69bbfb97b6f0d79b995e1c83345d8d4c34dc52d3a6f37cf237bb65f66caa7e9daeda41e0ff05f40ae657d94fb46425f2f5db427fac182c23c6787b8e0c9161d40b652ea4abf168a6a742d9e9cb76232767bf174d0aa1f686d8b15e5ef6ba8586af8a024db3f023e711074178ff0ff8e73ddda5777290da223ebbeee70a59bdc25a3dafbcf9797714286a375d4e9a374388ad7f3ebf04ba33603fc1952c5c129b16daae7f45955078d1c96a4498b7fc97639d0a111a99015bb1d7b4f741be3f386988181b816c6b9eaf99660530802674f5a2639a20e3bd74658bd0edda6ce7092dbd955e88e3e8560b30d209f2ba1049e379ab7481b3381bd0ceb7edf55f15a7feb080ec5219680f26b28eed7dfd08d69badbffbd6cce460824a0fe852501648417a9cc668ea7e4a074880d1f2cacfdd21db88ba89febebbc6181c5badefa560dc414513dac6af61bfd43e46ce4ae251d8fc7cffbce0887abd2caa9c55148b24751516280a16baea466760fa5304b22bccc9730971f975080ad4149a1c43de7262e7a3532da31214b96507013a875afe345247dc2742f826ef22c94817b87ad25f78ad2163ac50f378d9df1d708ea3065094fbcca3bdfb3a7c13baf1a7be27adc187a0d64234203daf6956ec457545ebd33eae8fe294f0b74d0e65fc89be3864f1b71fc48bb90c123f9b2864be24"}) getsockopt$inet_int(r1, 0x10d, 0x91, &(0x7f00000000c0), &(0x7f0000000100)=0x9a) 13:55:59 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x48000, 0x0) memfd_create(&(0x7f00000001c0)='}cpuset#{]wlan0.\x00', 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:55:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f00000000c0)={0x2a, 0x3, 0x0, {0x0, 0x8000000, 0x1, 0x0, '}'}}, 0x2a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:55:59 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000300)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000580)={0x6, 0x118, 0xfa00, {{0x3, 0xfffffffffffffff8, "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", 0x92, 0x80, 0x0, 0x58f, 0x8, 0x2, 0x8001}, r2}}, 0x120) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco={0x1f, {0x8, 0x0, 0x2}}, 0x80, &(0x7f0000000300)}, 0x0) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000840)={0x9, 0x2, 0xb84}) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f00000004c0)=""/158, 0x9e}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/98, 0x62}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/115, 0x73}], 0x5}, 0x0) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000880)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000006c0)={0x0, 0x5}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000007c0)={r4, 0x68, &(0x7f0000000740)=[@in={0x2, 0x4e23, @local}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0x1b}, 0x7}, @in6={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0xc}, 0xcb3}, @in={0x2, 0x4e23}]}, &(0x7f0000000800)=0x10) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x894f, 0x5, @dev={0xfe, 0x80, [0x287, 0x0, 0x0, 0x329]}}, 0x80, &(0x7f00000002c0), 0x153, &(0x7f0000000300)}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) 13:56:00 executing program 4: lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'trusted.', "50f073656c696e75786367726f757000"}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB='::1.:'], &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='ceph\x00', 0x0, &(0x7f0000000140)="50f073656c696e75786367726f757000") 13:56:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x4000000000a) ioctl(r0, 0x20000000008911, &(0x7f0000000180)="1238008253612db2ce739b9fa9c92275b40ef0ff7f0000000000002babf66d62a1524bce256f2ab3d9091de7cec2fd286cfe3129225a") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000000)={0xffff, 0x0, 0x5, 0x2, 0x9}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) [ 279.992848] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 280.068979] libceph: parse_ips bad ip '::1.' 13:56:00 executing program 2: socketpair(0x9, 0x0, 0x8, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000034c0)='/dev/vga_arbiter\x00', 0x0, 0x0) read(r1, &(0x7f0000003b00), 0x0) [ 280.099812] libceph: parse_ips bad ip '::1.' 13:56:00 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x48000, 0x0) memfd_create(&(0x7f00000001c0)='}cpuset#{]wlan0.\x00', 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000300)=""/148, 0x94}], 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000300)) listen(r0, 0x0) ppoll(&(0x7f00000002c0)=[{r2}], 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0xd0000000}) 13:56:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x4000000000a) ioctl(r0, 0x20000000008911, &(0x7f0000000180)="1238008253612db2ce739b9fa9c92275b40ef0ff7f0000000000002babf66d62a1524bce256f2ab3d9091de7cec2fd286cfe3129225a") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) 13:56:00 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000000003, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget(0x1, 0x2, 0x108) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000080)=""/15) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x6800, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000040)={0x0, 0x0, 0x10}) 13:56:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x5, 0x4, 0x3, 0x7, 0x0, 0x9, 0x80000000, {0x0, @in={{0x2, 0x4e22}}, 0x1, 0x2, 0x46, 0x2d}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000280)={r2, 0xce, 0x30}, &(0x7f00000002c0)=0xc) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x18, "d49777c00922dfbfc5ee08a15982a28073db0177db4b4dac"}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r3, 0x7eed, 0x2}, &(0x7f0000000140)=0x10) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x1a}]}, 0x20}}, 0x0) 13:56:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f00000000c0)={0x2a, 0x3, 0x0, {0x0, 0x8000000, 0x1, 0x0, '}'}}, 0x2a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:56:00 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x48000, 0x0) memfd_create(&(0x7f00000001c0)='}cpuset#{]wlan0.\x00', 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x4000000000a) ioctl(r0, 0x20000000008911, &(0x7f0000000180)="1238008253612db2ce739b9fa9c92275b40ef0ff7f0000000000002babf66d62a1524bce256f2ab3d9091de7cec2fd286cfe3129225a") ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) 13:56:01 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000080)=0x6, 0x1) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x51, r0, 0x81000000) sendfile(r0, r0, &(0x7f0000000040), 0x5) 13:56:01 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x5e21}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfffffffffffffffe, 0x4040) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) syz_emit_ethernet(0x423, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa0800450004150000000000119078ac14ffbbe000000100004e210401907800d73cde00f53475b46dd632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d679e3bf767e25848b1088c34581dfb6576013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978180fdb0966079ace49efb871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf"], 0x0) 13:56:01 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg(r0, &(0x7f0000000880)={&(0x7f0000000080)=@generic={0x5, "51013054c1d0bffda524cb80b052eb78d86ece96099e4d2714ee44529a70daafe8e3e22e68fca555893c45faa01854bee1804c303b7425684b887415aedb332cb19ae6ec59ad9a3bde16876e36e488907ebd18a17c3102e24c9d6f72cb0db2488ec00fd51fdb950751da6ff599dbeb28296938cbaa42a002f9cdd06affd4"}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000200)="032f0f2ba3399e8e51a79ad1103a267d519774afc33d8dc73271cd21ca737c3ed2b8a4a2121693b841161abb87aeca7ac25e75ee3562e162b2d3550aa6cc136561a94a6055f7a79ed0ce7d45799105d18cd98a21e11c035d53a932d0afe25557a8fedf13094c2eb92bb7793010c5009e8ce8a0026cf3705f22ea0081983beacd846c10926039bf93598b18396446311fa1e264d71092a0f16e3dac8c678b935f7655304b0eaeb5c48686bbad89193ecf27a4aee7799438cc288e90d0a2cd477cd5ef", 0xc2}, {&(0x7f0000000100)="206a4c00cebbee73c7d9fea4113f781186183189e0dcf3", 0x17}, {&(0x7f0000000140)="0fba5740a8e616849edef1c91de1337c6bcc420bdcb931ca0e1caba924056f2a25867c1cebc5dded98ee29c6f9bdf67ed588943d31abcb1ff18a842ce8bc20e9e89e0a9647a1be2fa59ccae88e2aed533b04c0c146fc94b8142b1d179297d2fb77b48dc5c0fb09f61351454e77e2807df35f430a09611ee064ba57d8", 0x7c}, {&(0x7f0000000300)="efd2765e7cec27eec5766cbaad8e3093071e57eb34b461aeb37e25857f52bd44b915312845", 0x25}, {&(0x7f0000000340)="ea632db2d3a0ea61487f8cc04bf224d6ff7756b4bf42de3b7f06f697f7b66763744fae36e2bacd24174e6016fb95d575adc82ba2dd1aa7276a9f152adc4f10fd8fe0d58337aaf1263afb1296f034eb8916481446bb284075f82ebf75d13d1d355198e2dbcb54cbfbe9121958a468bcd45ad6384ecc7906c415aad3c9e86166f676c5ae3500680685bb5b60fba284364e510246ca5df2aa57dc6b2e362f7910c1538d286e0dbc677a398a64cf0c79943e2ea171a97c311cebfc295bdf56c898d604adad070940bc010bc721f62ec8b9", 0xcf}], 0x5, &(0x7f00000004c0)=[{0xc0, 0x11b, 0x4, "320b5428e9aa12a3416aeb0d3f2ab4b6f8e839dc7702acd1d9d7fc8d46caf466f5943f41060188be7b73a6167a6848319d3682bc7a6dfec7a928d620a1e9cc75cf46d4f939d3e30c0ce081b9d8d36bc0c7f8e106929c227cbf4c3f2904e2042fd880a4d3ede0a7c6f787b52d4842805cb1cbd504d0e6dbf4bf672329506dab1d70d42d7f206f71949910234ce1cfbd26c0d68e6833df5f5b60684aa4b2167199e15df4fc569244933c4f82b1"}, {0x60, 0xff, 0x17, "02914ad4d4baa5a09a52d102b8d0ba8456817c6eae40ff28f2dc6e04619ad7e48af3e1a577f29018dc0d933bc75d649856c96c66bc0ff962e42059572b0eafe62692433ee1f4a5a761c88ada1f"}, {0x78, 0x11b, 0x3, "f136b7373de50993fb414b0133aefe595a52c2d0c7066556e8d699984289da83099213acd2d8d9fcff7308396712835e5c83e385f99ffbeaf126ed33df82bfca3030261e44e55ec3b6836a5c6de0c798e22d82a66f3625a341d3aa80f48bb39582545e"}, {0xb0, 0x11f, 0xffff, "76ee322e5a807fb3154d276d237424936f5e5cee788b3108dab345430dd5f6b9493557f6adbc7764df7a28c43ac4843b0fa37dfce3a8672bd2c15f847f98228ceaf6c9704915283b09c044bbe9af988c2af946b2b215f64eabcc7651c1d5b83a592d96c1f7a34c860d34c7ebef155c60b4cd217a432a9254c722067027935659bf32946b42878de5c21742f7aaa892e7ccc94e1fccce0244d9b0dbccf019"}, {0x90, 0x111, 0x20, "c7ec2dfaccfc3f02e4f2627f43b6ef61da60de31b69a1cec8ed9e4c4216a370221dc5dbf6fa91cd1dc6b3e6b14955ce023826bfd3b844f07eef70104206f789c97957d90ca665e1d72e3f77c18cf38c6be7f1a8a17949f06f819f114309e364723dc4aca1b0c2119e4edfad883569f54ff199d3c6a481ecc434168"}, {0xb8, 0x11f, 0x675, "68c27e579cba695829ef4b43f36b5e94741442bc364a6e265cd0d2bd2fb138518c766b612cbddd18ad996ada4cc339432f7b899d129764206d398df1225fedf03924a560cc4c0959b64612b5b793ad43b7bdc0c80f7bd35cfcf57f96fd8c5b61a068b8dd4a7baa4bb8864ea4a1493cb185d9d9cea95e1e075fcc89ea360005884a0bdfc93b8e07c49c677c492bebaa72ff5a3c44ff8a0ec62b9c740077075f4c2b"}], 0x390, 0x8800}, 0x20000000) syz_open_dev$vbi(&(0x7f0000000bc0)='/dev/vbi#\x00', 0x0, 0x2) r1 = socket$kcm(0x11, 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000a40)='/dev/audio#\x00', 0x2, 0x4040) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000a80), 0x4) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x806, 0xd, @mcast1}, 0x80, &(0x7f0000000080)}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000ac0)={0x0, 0x9}, &(0x7f0000000b00)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000b40)=@assoc_id=r3, &(0x7f0000000b80)=0x4) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dlm-control\x00', 0x280800, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000900)={0x0, 0x0, 0x100000001, 0x0, 0x5, 0x100, 0x5, 0x1f, {0x0, @in6={{0xa, 0x4e21, 0xcc, @local, 0x9}}, 0x4, 0xffff, 0x33, 0x7, 0x9}}, &(0x7f00000009c0)=0xb0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000a00)={r5, 0x100}, 0x8) 13:56:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x4000000000a) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) 13:56:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x200, 0x0) mkdirat$cgroup(r1, &(0x7f0000000240)='syz1\x00', 0x1ff) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r1, &(0x7f0000000040)="d3a60c6a867d94a2fd1218aadff92ce36f36a22d89bcef89b439d0316dbf38901a84a9feac4cc875d4d854d6a4ad246cc44655f651af72365ee505db23138c1aac73b78d21450945c8d9cd70c9a0b2a560fe583e2c07f791d8f711b644a4621852fe871b18e57286586475c9801efeb78b3c19e48ce54d3f389c3ecc36640c0b96e255d24f31f3945d8d32f192149de0dceb835c28fba35a426590a83d292c7224dd77d9e718b3d3758b3d272a70b610896fbeff67a902ff3db330cb2018da8c169cf1bf223950aea729fd6fb15472707179531786324fbdf05116079d73b46380933f3a25244d898dace0668012be1f4ee4eee290", &(0x7f0000000140)=""/174}, 0x18) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x10d000, 0x0) r4 = gettid() fcntl$setownex(r3, 0xf, &(0x7f0000000300)={0x1, r4}) getsockopt$inet6_int(r2, 0x29, 0x12, &(0x7f0000b67000), &(0x7f00007d0000)=0x4) 13:56:01 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x48000, 0x0) memfd_create(&(0x7f00000001c0)='}cpuset#{]wlan0.\x00', 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:01 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="20000000100000000000009a"], 0x1}}, 0x0) mprotect(&(0x7f00005c4000/0x2000)=nil, 0x2000, 0x2) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/1, 0x1, 0x0, &(0x7f0000000100)) 13:56:01 executing program 3: r0 = socket(0x18, 0x0, 0x2) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x480, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) connect$vsock_stream(r0, &(0x7f0000000280), 0x10) 13:56:01 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x400800) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) 13:56:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x70bd2c}, 0x14}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000580)={0xe, 0x1, 0x20, 0x1}, 0xc) r2 = socket(0xa, 0x80005, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000140)) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0x14, 0x0, 0x220, 0x0, 0x25dfdbfc}, 0x14}}, 0x800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000700)={0x775b, 0x9, 0x4, 0x0, [], [], [], 0x4, 0x81, 0x400, 0x0, "44ae61829d0bdb4194c42d232442bfe4"}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[]}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0xffffffffffffffff, 0x3, 0x401, 0x1, 0xfd93}}) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000001c0)={0x10001, 0x400, 0x0, 0x0, 0x1d75f802, 0x9}) socket$inet6(0xa, 0x3, 0x3a) 13:56:01 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x800, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) 13:56:01 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f00000001c0)}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") setsockopt$inet_tcp_buf(r1, 0x6, 0xe, &(0x7f00000002c0)="eebc92bee1c073be40719405cb64d856e4cdf8bf07b68704ed22636d9f73e6b932169261340ada0dc54ee65226778d4879676793549f5353a89d6913c9ebbbcd929d1257e54710830612ec2280744047bab0f451c4b93ace546c27252941a776c972e32c5239f3b6219759a37fc78552b1907afb2c0a195bdd52136025d7cb9aebca98186806b2779940aeac36e2173f9ac059024d9d39d9", 0x98) preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000380)=""/177, 0xb1}, {&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f0000000140)=""/80, 0x50}, {&(0x7f0000000240)=""/30, 0x1e}, {&(0x7f0000000500)=""/144, 0x90}, {&(0x7f00000005c0)=""/131, 0x83}, {&(0x7f0000000680)=""/104, 0x68}], 0x7, 0x0) socket$inet6(0xa, 0x6, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000)="290400"}, 0x30) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)) 13:56:01 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x48000, 0x0) memfd_create(&(0x7f00000001c0)='}cpuset#{]wlan0.\x00', 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) [ 282.061891] hrtimer: interrupt took 51626 ns 13:56:02 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) 13:56:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x21000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2100000000000002, 0x5) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x2, @in=@rand_addr, 0x0, 0x1, 0x0, 0x1}}, 0xe8) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c) 13:56:02 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x48000, 0x0) memfd_create(&(0x7f00000001c0)='}cpuset#{]wlan0.\x00', 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:03 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) 13:56:03 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f00000001c0)}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") setsockopt$inet_tcp_buf(r1, 0x6, 0xe, &(0x7f00000002c0)="eebc92bee1c073be40719405cb64d856e4cdf8bf07b68704ed22636d9f73e6b932169261340ada0dc54ee65226778d4879676793549f5353a89d6913c9ebbbcd929d1257e54710830612ec2280744047bab0f451c4b93ace546c27252941a776c972e32c5239f3b6219759a37fc78552b1907afb2c0a195bdd52136025d7cb9aebca98186806b2779940aeac36e2173f9ac059024d9d39d9", 0x98) preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000380)=""/177, 0xb1}, {&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f0000000140)=""/80, 0x50}, {&(0x7f0000000240)=""/30, 0x1e}, {&(0x7f0000000500)=""/144, 0x90}, {&(0x7f00000005c0)=""/131, 0x83}, {&(0x7f0000000680)=""/104, 0x68}], 0x7, 0x0) socket$inet6(0xa, 0x6, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000)="290400"}, 0x30) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)) 13:56:03 executing program 3: r0 = socket(0x18, 0x0, 0x2) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x480, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) connect$vsock_stream(r0, &(0x7f0000000280), 0x10) 13:56:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x24020400) capset(&(0x7f0000000b40)={0x20080522}, &(0x7f0000000b80)) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000000)="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") 13:56:03 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) 13:56:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x70bd2c}, 0x14}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000580)={0xe, 0x1, 0x20, 0x1}, 0xc) r2 = socket(0xa, 0x80005, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000140)) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0x14, 0x0, 0x220, 0x0, 0x25dfdbfc}, 0x14}}, 0x800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000700)={0x775b, 0x9, 0x4, 0x0, [], [], [], 0x4, 0x81, 0x400, 0x0, "44ae61829d0bdb4194c42d232442bfe4"}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[]}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0xffffffffffffffff, 0x3, 0x401, 0x1, 0xfd93}}) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000001c0)={0x10001, 0x400, 0x0, 0x0, 0x1d75f802, 0x9}) socket$inet6(0xa, 0x3, 0x3a) 13:56:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x70bd2c}, 0x14}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000580)={0xe, 0x1, 0x20, 0x1}, 0xc) r2 = socket(0xa, 0x80005, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000140)) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0x14, 0x0, 0x220, 0x0, 0x25dfdbfc}, 0x14}}, 0x800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000700)={0x775b, 0x9, 0x4, 0x0, [], [], [], 0x4, 0x81, 0x400, 0x0, "44ae61829d0bdb4194c42d232442bfe4"}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[]}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0xffffffffffffffff, 0x3, 0x401, 0x1, 0xfd93}}) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000001c0)={0x10001, 0x400, 0x0, 0x0, 0x1d75f802, 0x9}) socket$inet6(0xa, 0x3, 0x3a) 13:56:04 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x0, 0x9}}) 13:56:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x70bd2c}, 0x14}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000580)={0xe, 0x1, 0x20, 0x1}, 0xc) r2 = socket(0xa, 0x80005, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000140)) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0x14, 0x0, 0x220, 0x0, 0x25dfdbfc}, 0x14}}, 0x800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000700)={0x775b, 0x9, 0x4, 0x0, [], [], [], 0x4, 0x81, 0x400, 0x0, "44ae61829d0bdb4194c42d232442bfe4"}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[]}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0xffffffffffffffff, 0x3, 0x401, 0x1, 0xfd93}}) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000001c0)={0x10001, 0x400, 0x0, 0x0, 0x1d75f802, 0x9}) socket$inet6(0xa, 0x3, 0x3a) 13:56:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f0000000700), 0xffffff6c) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000480)={0x50, 0xfffffffffffffffe, 0x5, {0x7, 0x1b, 0x7, 0x2900, 0x0, 0xffffffffffffffff, 0x3, 0xc54f}}, 0x49) write$FUSE_INTERRUPT(r1, &(0x7f0000000100)={0x10, 0x0, 0x4}, 0x10) chroot(&(0x7f0000000380)='./file0/../file0\x00') read$FUSE(r0, &(0x7f0000004000), 0xbc1) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26b, 0x0, 0x66}}}, 0x78) 13:56:04 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x0, 0x9}}) [ 284.973659] not chained 30000 origins [ 284.977523] CPU: 1 PID: 17 Comm: ksoftirqd/1 Not tainted 4.19.0+ #83 [ 284.984021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.993381] Call Trace: [ 284.995984] dump_stack+0x32d/0x480 [ 284.999646] kmsan_internal_chain_origin+0x222/0x240 [ 285.004775] ? kmsan_internal_chain_origin+0x136/0x240 [ 285.010067] ? __msan_chain_origin+0x6d/0xd0 [ 285.014485] ? __save_stack_trace+0x8be/0xc60 [ 285.018990] ? save_stack_trace+0xc6/0x110 [ 285.023238] ? kmsan_internal_chain_origin+0x136/0x240 [ 285.028523] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 285.033201] ? __msan_memcpy+0x6f/0x80 [ 285.037095] ? skb_copy_bits+0x1d2/0xc90 [ 285.041160] ? skb_copy+0x56c/0xbc0 [ 285.044795] ? tcp_send_synack+0x7a3/0x18f0 [ 285.049137] ? tcp_rcv_state_process+0x29b5/0x6e50 [ 285.054080] ? tcp_v4_do_rcv+0xb25/0xd80 [ 285.058152] ? tcp_v4_rcv+0x5a33/0x6540 [ 285.062144] ? ip_local_deliver_finish+0x8cf/0xff0 [ 285.067091] ? ip_local_deliver+0x44b/0x510 [ 285.071425] ? ip_rcv+0x6b6/0x740 [ 285.074893] ? process_backlog+0x82b/0x11e0 [ 285.079223] ? net_rx_action+0x98f/0x1d50 [ 285.083385] ? __do_softirq+0x721/0xc5d [ 285.087375] ? run_ksoftirqd+0x37/0x60 [ 285.091359] ? smpboot_thread_fn+0x69c/0xb40 [ 285.095801] ? kthread+0x5e7/0x620 [ 285.099364] ? ret_from_fork+0x35/0x40 [ 285.103273] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 285.108736] ? in_task_stack+0x12c/0x210 [ 285.112815] ? task_kmsan_context_state+0x51/0x90 [ 285.117683] ? __msan_get_context_state+0x9/0x30 [ 285.122456] ? __kernel_text_address+0x19/0x350 [ 285.127141] ? ret_from_fork+0x35/0x40 [ 285.131050] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 285.136512] ? in_task_stack+0x12c/0x210 [ 285.140600] __msan_chain_origin+0x6d/0xd0 [ 285.144857] ? net_rx_action+0x98f/0x1d50 [ 285.149023] __save_stack_trace+0x8be/0xc60 [ 285.153382] ? net_rx_action+0x98f/0x1d50 [ 285.157543] save_stack_trace+0xc6/0x110 [ 285.161629] kmsan_internal_chain_origin+0x136/0x240 [ 285.166747] ? kthread+0x5e7/0x620 [ 285.170310] ? kmsan_internal_chain_origin+0x136/0x240 [ 285.175610] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 285.180292] ? __msan_memcpy+0x6f/0x80 [ 285.184188] ? skb_copy_bits+0x1d2/0xc90 [ 285.188264] ? skb_copy+0x56c/0xbc0 [ 285.191911] ? tcp_send_synack+0x7a3/0x18f0 [ 285.196246] ? tcp_rcv_state_process+0x29b5/0x6e50 [ 285.201184] ? tcp_v4_do_rcv+0xb25/0xd80 [ 285.205256] ? tcp_v4_rcv+0x5a33/0x6540 [ 285.209240] ? ip_local_deliver_finish+0x8cf/0xff0 [ 285.214185] ? ip_local_deliver+0x44b/0x510 [ 285.218517] ? ip_rcv+0x6b6/0x740 [ 285.221985] ? process_backlog+0x82b/0x11e0 [ 285.226316] ? net_rx_action+0x98f/0x1d50 [ 285.230468] ? __do_softirq+0x721/0xc5d [ 285.234454] ? run_ksoftirqd+0x37/0x60 [ 285.238353] ? smpboot_thread_fn+0x69c/0xb40 [ 285.242771] ? kthread+0x5e7/0x620 [ 285.246320] ? ret_from_fork+0x35/0x40 [ 285.250243] ? __msan_get_context_state+0x9/0x30 [ 285.255008] ? INIT_INT+0xc/0x30 [ 285.258390] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 285.263766] ? __msan_get_context_state+0x9/0x30 [ 285.268543] kmsan_memcpy_origins+0x13d/0x1b0 [ 285.273064] __msan_memcpy+0x6f/0x80 [ 285.276788] skb_copy_bits+0x1d2/0xc90 [ 285.280711] skb_copy+0x56c/0xbc0 [ 285.284189] tcp_send_synack+0x7a3/0x18f0 [ 285.288354] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 285.293838] tcp_rcv_state_process+0x29b5/0x6e50 [ 285.298633] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 285.304015] tcp_v4_do_rcv+0xb25/0xd80 [ 285.307920] tcp_v4_rcv+0x5a33/0x6540 [ 285.311777] ? tcp_filter+0x260/0x260 [ 285.315603] ip_local_deliver_finish+0x8cf/0xff0 [ 285.320385] ip_local_deliver+0x44b/0x510 [ 285.324551] ? ip_local_deliver+0x510/0x510 [ 285.328888] ? ip_call_ra_chain+0x7a0/0x7a0 [ 285.333225] ip_rcv+0x6b6/0x740 [ 285.336522] ? ip_rcv_core+0x1360/0x1360 [ 285.340603] process_backlog+0x82b/0x11e0 [ 285.344767] ? ip_local_deliver_finish+0xff0/0xff0 [ 285.349726] ? rps_trigger_softirq+0x2e0/0x2e0 [ 285.354317] net_rx_action+0x98f/0x1d50 [ 285.358321] ? net_tx_action+0xf20/0xf20 [ 285.362402] __do_softirq+0x721/0xc5d [ 285.366225] ? ksoftirqd_should_run+0x50/0x50 [ 285.370729] run_ksoftirqd+0x37/0x60 [ 285.374451] smpboot_thread_fn+0x69c/0xb40 [ 285.378708] kthread+0x5e7/0x620 [ 285.382086] ? cpu_report_death+0x4a0/0x4a0 [ 285.386429] ? INIT_BOOL+0x30/0x30 [ 285.389983] ret_from_fork+0x35/0x40 [ 285.393713] Uninit was stored to memory at: [ 285.398042] kmsan_internal_chain_origin+0x136/0x240 [ 285.403159] __msan_chain_origin+0x6d/0xd0 [ 285.407406] __save_stack_trace+0x8be/0xc60 [ 285.411741] save_stack_trace+0xc6/0x110 [ 285.415813] kmsan_internal_chain_origin+0x136/0x240 [ 285.420936] kmsan_memcpy_origins+0x13d/0x1b0 [ 285.425438] __msan_memcpy+0x6f/0x80 [ 285.429159] skb_copy_bits+0x1d2/0xc90 [ 285.433049] skb_copy+0x56c/0xbc0 [ 285.436508] tcp_send_synack+0x7a3/0x18f0 [ 285.440661] tcp_rcv_state_process+0x29b5/0x6e50 [ 285.445424] tcp_v4_do_rcv+0xb25/0xd80 [ 285.449314] tcp_v4_rcv+0x5a33/0x6540 [ 285.453121] ip_local_deliver_finish+0x8cf/0xff0 [ 285.457883] ip_local_deliver+0x44b/0x510 [ 285.462038] ip_rcv+0x6b6/0x740 [ 285.465323] process_backlog+0x82b/0x11e0 [ 285.469476] net_rx_action+0x98f/0x1d50 [ 285.473458] __do_softirq+0x721/0xc5d [ 285.477256] [ 285.478880] Uninit was stored to memory at: [ 285.483213] kmsan_internal_chain_origin+0x136/0x240 [ 285.488322] __msan_chain_origin+0x6d/0xd0 [ 285.492573] __save_stack_trace+0x8be/0xc60 [ 285.496907] save_stack_trace+0xc6/0x110 [ 285.500980] kmsan_internal_chain_origin+0x136/0x240 [ 285.506089] kmsan_memcpy_origins+0x13d/0x1b0 [ 285.510595] __msan_memcpy+0x6f/0x80 [ 285.514315] skb_copy_bits+0x1d2/0xc90 [ 285.518207] skb_copy+0x56c/0xbc0 [ 285.521668] tcp_send_synack+0x7a3/0x18f0 [ 285.525835] tcp_rcv_state_process+0x29b5/0x6e50 [ 285.530603] tcp_v4_do_rcv+0xb25/0xd80 [ 285.534504] tcp_v4_rcv+0x5a33/0x6540 [ 285.538319] ip_local_deliver_finish+0x8cf/0xff0 [ 285.543086] ip_local_deliver+0x44b/0x510 [ 285.547238] ip_rcv+0x6b6/0x740 [ 285.550526] process_backlog+0x82b/0x11e0 [ 285.554683] net_rx_action+0x98f/0x1d50 [ 285.558668] __do_softirq+0x721/0xc5d [ 285.562466] [ 285.564089] Uninit was stored to memory at: [ 285.568453] kmsan_internal_chain_origin+0x136/0x240 [ 285.573566] __msan_chain_origin+0x6d/0xd0 [ 285.577816] __save_stack_trace+0x8be/0xc60 [ 285.582156] save_stack_trace+0xc6/0x110 [ 285.586228] kmsan_internal_chain_origin+0x136/0x240 [ 285.591338] kmsan_memcpy_origins+0x13d/0x1b0 [ 285.595848] __msan_memcpy+0x6f/0x80 [ 285.599567] skb_copy_bits+0x1d2/0xc90 [ 285.603508] skb_copy+0x56c/0xbc0 [ 285.606965] tcp_send_synack+0x7a3/0x18f0 [ 285.611130] tcp_rcv_state_process+0x29b5/0x6e50 [ 285.615889] tcp_v4_do_rcv+0xb25/0xd80 [ 285.619779] tcp_v4_rcv+0x5a33/0x6540 [ 285.623593] ip_local_deliver_finish+0x8cf/0xff0 [ 285.628357] ip_local_deliver+0x44b/0x510 [ 285.632514] ip_rcv+0x6b6/0x740 [ 285.635802] process_backlog+0x82b/0x11e0 [ 285.639971] net_rx_action+0x98f/0x1d50 [ 285.643958] __do_softirq+0x721/0xc5d [ 285.647754] [ 285.649379] Uninit was stored to memory at: [ 285.653712] kmsan_internal_chain_origin+0x136/0x240 [ 285.658832] __msan_chain_origin+0x6d/0xd0 [ 285.663562] __save_stack_trace+0x8be/0xc60 [ 285.667895] save_stack_trace+0xc6/0x110 [ 285.671968] kmsan_internal_chain_origin+0x136/0x240 [ 285.677080] kmsan_memcpy_origins+0x13d/0x1b0 [ 285.681590] __msan_memcpy+0x6f/0x80 [ 285.685314] skb_copy_bits+0x1d2/0xc90 [ 285.689203] skb_copy+0x56c/0xbc0 [ 285.692664] tcp_send_synack+0x7a3/0x18f0 [ 285.696830] tcp_rcv_state_process+0x29b5/0x6e50 [ 285.701595] tcp_v4_do_rcv+0xb25/0xd80 [ 285.705486] tcp_v4_rcv+0x5a33/0x6540 [ 285.709295] ip_local_deliver_finish+0x8cf/0xff0 [ 285.714058] ip_local_deliver+0x44b/0x510 [ 285.718216] ip_rcv+0x6b6/0x740 [ 285.721507] process_backlog+0x82b/0x11e0 [ 285.725661] net_rx_action+0x98f/0x1d50 [ 285.729644] __do_softirq+0x721/0xc5d [ 285.733443] [ 285.735067] Uninit was stored to memory at: [ 285.739394] kmsan_internal_chain_origin+0x136/0x240 [ 285.744603] __msan_chain_origin+0x6d/0xd0 [ 285.748852] __save_stack_trace+0x8be/0xc60 [ 285.753180] save_stack_trace+0xc6/0x110 [ 285.757254] kmsan_internal_chain_origin+0x136/0x240 [ 285.762366] kmsan_memcpy_origins+0x13d/0x1b0 [ 285.766866] __msan_memcpy+0x6f/0x80 [ 285.770597] skb_copy_bits+0x1d2/0xc90 [ 285.774491] skb_copy+0x56c/0xbc0 [ 285.777952] tcp_send_synack+0x7a3/0x18f0 [ 285.782107] tcp_rcv_state_process+0x29b5/0x6e50 [ 285.786865] tcp_v4_do_rcv+0xb25/0xd80 [ 285.790756] tcp_v4_rcv+0x5a33/0x6540 [ 285.794567] ip_local_deliver_finish+0x8cf/0xff0 [ 285.799332] ip_local_deliver+0x44b/0x510 [ 285.803486] ip_rcv+0x6b6/0x740 [ 285.806772] process_backlog+0x82b/0x11e0 [ 285.810926] net_rx_action+0x98f/0x1d50 [ 285.814910] __do_softirq+0x721/0xc5d [ 285.818708] [ 285.820336] Uninit was stored to memory at: [ 285.824671] kmsan_internal_chain_origin+0x136/0x240 [ 285.829783] __msan_chain_origin+0x6d/0xd0 [ 285.834027] __save_stack_trace+0x8be/0xc60 [ 285.838352] save_stack_trace+0xc6/0x110 [ 285.842420] kmsan_internal_chain_origin+0x136/0x240 [ 285.847530] kmsan_memcpy_origins+0x13d/0x1b0 [ 285.852032] __msan_memcpy+0x6f/0x80 [ 285.855754] skb_copy_bits+0x1d2/0xc90 [ 285.859648] skb_copy+0x56c/0xbc0 [ 285.863102] tcp_send_synack+0x7a3/0x18f0 [ 285.867258] tcp_rcv_state_process+0x29b5/0x6e50 [ 285.872016] tcp_v4_do_rcv+0xb25/0xd80 [ 285.875906] tcp_v4_rcv+0x5a33/0x6540 [ 285.879712] ip_local_deliver_finish+0x8cf/0xff0 [ 285.884476] ip_local_deliver+0x44b/0x510 [ 285.888628] ip_rcv+0x6b6/0x740 [ 285.891915] process_backlog+0x82b/0x11e0 [ 285.896070] net_rx_action+0x98f/0x1d50 [ 285.900051] __do_softirq+0x721/0xc5d [ 285.903850] [ 285.905477] Uninit was stored to memory at: [ 285.909810] kmsan_internal_chain_origin+0x136/0x240 [ 285.914930] __msan_chain_origin+0x6d/0xd0 [ 285.919183] __save_stack_trace+0x8be/0xc60 [ 285.923509] save_stack_trace+0xc6/0x110 [ 285.927577] kmsan_internal_chain_origin+0x136/0x240 [ 285.932690] kmsan_memcpy_origins+0x13d/0x1b0 [ 285.937195] __msan_memcpy+0x6f/0x80 [ 285.940913] skb_copy_bits+0x1d2/0xc90 [ 285.944800] skb_copy+0x56c/0xbc0 [ 285.948267] tcp_send_synack+0x7a3/0x18f0 [ 285.952420] tcp_rcv_state_process+0x29b5/0x6e50 [ 285.957177] tcp_v4_do_rcv+0xb25/0xd80 [ 285.961070] tcp_v4_rcv+0x5a33/0x6540 [ 285.964878] ip_local_deliver_finish+0x8cf/0xff0 [ 285.969644] ip_local_deliver+0x44b/0x510 [ 285.973797] ip_rcv+0x6b6/0x740 [ 285.977088] process_backlog+0x82b/0x11e0 [ 285.981241] net_rx_action+0x98f/0x1d50 [ 285.985221] __do_softirq+0x721/0xc5d [ 285.989014] [ 285.990643] Local variable description: ----mdb.i.i@__br_mdb_notify [ 285.997047] Variable was created at: [ 286.000767] __br_mdb_notify+0xab/0x1bb0 [ 286.004839] br_mdb_notify+0x292/0x360 13:56:08 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x48000, 0x0) memfd_create(&(0x7f00000001c0)='}cpuset#{]wlan0.\x00', 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000c00), 0x0, &(0x7f0000000c80)=""/141, 0x8d}, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000840), 0x0, &(0x7f0000000f00)}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[], &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@multicast2, @in6=@ipv4={[], [], @rand_addr}}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@loopback}, 0x0, @in6=@dev}}, 0xe8) socket$nl_xfrm(0x10, 0x3, 0x6) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0xc) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000009c0)=ANY=[], 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000840)=ANY=[], 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000980), 0x4) pipe(&(0x7f0000000d80)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f00000000c0)={r1, 0x8}, 0x8) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) write$binfmt_script(r0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0xa86) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1, 0xc}, 0x8) close(r0) 13:56:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f0000000700), 0xffffff6c) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000480)={0x50, 0xfffffffffffffffe, 0x5, {0x7, 0x1b, 0x7, 0x2900, 0x0, 0xffffffffffffffff, 0x3, 0xc54f}}, 0x49) write$FUSE_INTERRUPT(r1, &(0x7f0000000100)={0x10, 0x0, 0x4}, 0x10) chroot(&(0x7f0000000380)='./file0/../file0\x00') read$FUSE(r0, &(0x7f0000004000), 0xbc1) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26b, 0x0, 0x66}}}, 0x78) 13:56:08 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x0, 0x9}}) 13:56:08 executing program 4: r0 = userfaultfd(0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x100000000, 0xd6, 0xc38, 0x0, 0x0, 0x5, 0x40, 0x4, 0x240000, 0x1, 0x15, 0x7, 0xffffffffffffffe1, 0x68, 0x4, 0xa73, 0xa4, 0x68833cf, 0x1, 0x0, 0x9, 0x5192f74e, 0x62, 0x800, 0x0, 0xffffffffffffff51, 0x346, 0x7, 0x1, 0x7, 0x2, 0x3, 0x9, 0x7, 0x7, 0x5, 0x0, 0xbaef, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x1000, 0x8000, 0x800, 0x7, 0x0, 0x8}, 0x0, 0x7, r0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x3b2, 0x2000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0)=0xfffffffffffffff9, 0x4) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000180), &(0x7f0000000200)=0x4) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) 13:56:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x100) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)=ANY=[], 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000280)={@empty, @remote, 0x1, 0x1, [@empty]}, 0x14) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000040)) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 13:56:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x70bd2c}, 0x14}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000580)={0xe, 0x1, 0x20, 0x1}, 0xc) r2 = socket(0xa, 0x80005, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000140)) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0x14, 0x0, 0x220, 0x0, 0x25dfdbfc}, 0x14}}, 0x800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000700)={0x775b, 0x9, 0x4, 0x0, [], [], [], 0x4, 0x81, 0x400, 0x0, "44ae61829d0bdb4194c42d232442bfe4"}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[]}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0xffffffffffffffff, 0x3, 0x401, 0x1, 0xfd93}}) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000001c0)={0x10001, 0x400, 0x0, 0x0, 0x1d75f802, 0x9}) socket$inet6(0xa, 0x3, 0x3a) 13:56:09 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff}}) 13:56:09 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x48000, 0x0) memfd_create(&(0x7f00000001c0)='}cpuset#{]wlan0.\x00', 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:09 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@dev, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={r1, @local, @dev={0xac, 0x14, 0x14, 0x12}}, 0xc) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="441f2a0300000000c94ee06491ee54be0e1c20749727c1c6fe76cef3e2", 0x1d) 13:56:09 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)='.(userwlan1%#\x00') r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xeb, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f0000000240)}}, 0x10) 13:56:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x100) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)=ANY=[], 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000280)={@empty, @remote, 0x1, 0x1, [@empty]}, 0x14) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000040)) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 290.137126] not chained 40000 origins [ 290.140991] CPU: 1 PID: 8444 Comm: syz-executor1 Not tainted 4.19.0+ #83 [ 290.147840] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.157201] Call Trace: [ 290.159807] dump_stack+0x32d/0x480 [ 290.163474] kmsan_internal_chain_origin+0x222/0x240 [ 290.168602] ? __msan_poison_alloca+0x1e0/0x2b0 [ 290.173299] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 290.178683] ? __module_address+0x6a/0x610 [ 290.182943] ? is_bpf_text_address+0x3e5/0x4d0 [ 290.187554] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 290.192940] ? is_bpf_text_address+0x49e/0x4d0 [ 290.197546] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 290.202931] ? __module_address+0x6a/0x610 [ 290.207192] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 290.212575] ? is_bpf_text_address+0x49e/0x4d0 [ 290.217192] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 290.222663] ? in_task_stack+0x12c/0x210 [ 290.226750] __msan_chain_origin+0x6d/0xd0 [ 290.231007] ? tcp_v4_do_rcv+0x686/0xd80 [ 290.235090] __save_stack_trace+0x8be/0xc60 [ 290.239448] ? tcp_v4_do_rcv+0x686/0xd80 [ 290.243534] save_stack_trace+0xc6/0x110 [ 290.247632] kmsan_internal_chain_origin+0x136/0x240 [ 290.252753] ? __x64_sys_sendto+0x6e/0x90 [ 290.256930] ? kmsan_internal_chain_origin+0x136/0x240 [ 290.262223] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 290.266909] ? __msan_memcpy+0x6f/0x80 [ 290.270817] ? pskb_expand_head+0x43b/0x1d20 [ 290.275258] ? skb_shift+0xcee/0x2d10 [ 290.279081] ? tcp_sacktag_walk+0x20ff/0x2960 [ 290.283602] ? tcp_sacktag_write_queue+0x2805/0x4630 [ 290.288726] ? tcp_ack+0x290e/0x9da0 [ 290.292459] ? tcp_rcv_established+0x1078/0x2a20 [ 290.297229] ? tcp_v4_do_rcv+0x686/0xd80 [ 290.301304] ? __release_sock+0x32d/0x760 [ 290.305467] ? __sk_flush_backlog+0x52/0x70 [ 290.309805] ? tcp_sendmsg_locked+0xd72/0x6c30 [ 290.314413] ? tcp_sendmsg+0xb2/0x100 [ 290.318234] ? inet_sendmsg+0x4e9/0x800 [ 290.322227] ? __sys_sendto+0x97b/0xb80 [ 290.326212] ? __se_sys_sendto+0x107/0x130 [ 290.330460] ? __x64_sys_sendto+0x6e/0x90 [ 290.334624] ? do_syscall_64+0xcf/0x110 [ 290.338625] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 290.344026] ? __msan_get_context_state+0x9/0x30 [ 290.348803] ? INIT_INT+0xc/0x30 [ 290.352195] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 290.357598] kmsan_memcpy_origins+0x13d/0x1b0 [ 290.362123] __msan_memcpy+0x6f/0x80 [ 290.365866] pskb_expand_head+0x43b/0x1d20 [ 290.370148] skb_shift+0xcee/0x2d10 [ 290.373804] ? __msan_poison_alloca+0x1e0/0x2b0 [ 290.378533] tcp_sacktag_walk+0x20ff/0x2960 [ 290.382908] tcp_sacktag_write_queue+0x2805/0x4630 [ 290.387907] tcp_ack+0x290e/0x9da0 [ 290.391469] ? tcp_parse_options+0xbe/0x1cf0 [ 290.395905] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 290.401373] ? tcp_parse_options+0x1c55/0x1cf0 [ 290.406031] tcp_rcv_established+0x1078/0x2a20 [ 290.410649] ? __msan_get_context_state+0x9/0x30 [ 290.415430] tcp_v4_do_rcv+0x686/0xd80 [ 290.419341] ? inet_sk_rx_dst_set+0x200/0x200 [ 290.423862] __release_sock+0x32d/0x760 [ 290.427880] __sk_flush_backlog+0x52/0x70 [ 290.432045] ? tcp_v4_init_sock+0xc0/0xc0 [ 290.436217] tcp_sendmsg_locked+0xd72/0x6c30 [ 290.440699] tcp_sendmsg+0xb2/0x100 [ 290.444348] ? tcp_sendmsg_locked+0x6c30/0x6c30 [ 290.449120] inet_sendmsg+0x4e9/0x800 [ 290.452944] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 290.458321] ? security_socket_sendmsg+0x1bd/0x200 [ 290.463268] ? inet_getname+0x490/0x490 [ 290.467255] __sys_sendto+0x97b/0xb80 [ 290.471095] ? syscall_return_slowpath+0x123/0x8c0 [ 290.476037] ? put_timespec64+0x162/0x220 [ 290.480200] __se_sys_sendto+0x107/0x130 [ 290.484282] __x64_sys_sendto+0x6e/0x90 [ 290.488267] do_syscall_64+0xcf/0x110 [ 290.492081] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 290.497542] RIP: 0033:0x457569 [ 290.500750] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 290.519664] RSP: 002b:00007fa9d9e82c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 290.527385] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 290.534664] RDX: fffffffffffffe4e RSI: 0000000020000000 RDI: 0000000000000004 [ 290.541940] RBP: 000000000072bfa0 R08: 0000000020000000 R09: 0000000000000000 [ 290.549222] R10: 00000000000000c0 R11: 0000000000000246 R12: 00007fa9d9e836d4 [ 290.556499] R13: 00000000004c3c11 R14: 00000000004d5e80 R15: 00000000ffffffff [ 290.563788] Uninit was stored to memory at: [ 290.568134] kmsan_internal_chain_origin+0x136/0x240 [ 290.573250] __msan_chain_origin+0x6d/0xd0 [ 290.577491] __save_stack_trace+0x8be/0xc60 [ 290.581830] save_stack_trace+0xc6/0x110 [ 290.585906] kmsan_internal_chain_origin+0x136/0x240 [ 290.591019] kmsan_memcpy_origins+0x13d/0x1b0 [ 290.595529] __msan_memcpy+0x6f/0x80 [ 290.599256] pskb_expand_head+0x43b/0x1d20 [ 290.603504] skb_shift+0xcee/0x2d10 [ 290.607145] tcp_sacktag_walk+0x20ff/0x2960 [ 290.611490] tcp_sacktag_write_queue+0x2805/0x4630 [ 290.616432] tcp_ack+0x290e/0x9da0 [ 290.619983] tcp_rcv_established+0x1078/0x2a20 [ 290.624586] tcp_v4_do_rcv+0x686/0xd80 [ 290.628491] __release_sock+0x32d/0x760 [ 290.632478] __sk_flush_backlog+0x52/0x70 [ 290.636634] tcp_sendmsg_locked+0xd72/0x6c30 [ 290.641053] tcp_sendmsg+0xb2/0x100 [ 290.644695] inet_sendmsg+0x4e9/0x800 [ 290.648509] __sys_sendto+0x97b/0xb80 [ 290.652322] __se_sys_sendto+0x107/0x130 [ 290.656392] __x64_sys_sendto+0x6e/0x90 [ 290.660380] do_syscall_64+0xcf/0x110 [ 290.664647] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 290.669841] [ 290.671471] Uninit was stored to memory at: [ 290.675809] kmsan_internal_chain_origin+0x136/0x240 [ 290.680969] __msan_chain_origin+0x6d/0xd0 [ 290.685216] __save_stack_trace+0x8be/0xc60 [ 290.689547] save_stack_trace+0xc6/0x110 [ 290.693626] kmsan_internal_chain_origin+0x136/0x240 [ 290.698742] kmsan_memcpy_origins+0x13d/0x1b0 [ 290.703248] __msan_memcpy+0x6f/0x80 [ 290.706977] pskb_expand_head+0x43b/0x1d20 [ 290.711224] skb_shift+0xcee/0x2d10 [ 290.714867] tcp_sacktag_walk+0x20ff/0x2960 [ 290.719203] tcp_sacktag_write_queue+0x2805/0x4630 [ 290.724147] tcp_ack+0x290e/0x9da0 [ 290.727698] tcp_rcv_established+0x1078/0x2a20 [ 290.732289] tcp_v4_do_rcv+0x686/0xd80 [ 290.736191] __release_sock+0x32d/0x760 [ 290.740178] __sk_flush_backlog+0x52/0x70 [ 290.744339] tcp_sendmsg_locked+0xd72/0x6c30 [ 290.748761] tcp_sendmsg+0xb2/0x100 [ 290.752400] inet_sendmsg+0x4e9/0x800 [ 290.756210] __sys_sendto+0x97b/0xb80 [ 290.760024] __se_sys_sendto+0x107/0x130 [ 290.764099] __x64_sys_sendto+0x6e/0x90 [ 290.768088] do_syscall_64+0xcf/0x110 [ 290.771915] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 290.777106] [ 290.778740] Uninit was stored to memory at: [ 290.783075] kmsan_internal_chain_origin+0x136/0x240 [ 290.788194] __msan_chain_origin+0x6d/0xd0 [ 290.792443] __save_stack_trace+0x8be/0xc60 [ 290.796784] save_stack_trace+0xc6/0x110 [ 290.800868] kmsan_internal_chain_origin+0x136/0x240 [ 290.805986] kmsan_memcpy_origins+0x13d/0x1b0 [ 290.810500] __msan_memcpy+0x6f/0x80 [ 290.814229] pskb_expand_head+0x43b/0x1d20 [ 290.818478] skb_shift+0xcee/0x2d10 [ 290.822125] tcp_sacktag_walk+0x20ff/0x2960 [ 290.826464] tcp_sacktag_write_queue+0x2805/0x4630 [ 290.831407] tcp_ack+0x290e/0x9da0 [ 290.834968] tcp_rcv_established+0x1078/0x2a20 [ 290.839562] tcp_v4_do_rcv+0x686/0xd80 [ 290.843464] __release_sock+0x32d/0x760 [ 290.847448] __sk_flush_backlog+0x52/0x70 [ 290.851613] tcp_sendmsg_locked+0xd72/0x6c30 [ 290.856032] tcp_sendmsg+0xb2/0x100 [ 290.859669] inet_sendmsg+0x4e9/0x800 [ 290.863478] __sys_sendto+0x97b/0xb80 [ 290.867288] __se_sys_sendto+0x107/0x130 [ 290.871364] __x64_sys_sendto+0x6e/0x90 [ 290.875349] do_syscall_64+0xcf/0x110 [ 290.879162] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 290.884352] [ 290.885987] Uninit was stored to memory at: [ 290.890323] kmsan_internal_chain_origin+0x136/0x240 [ 290.895442] __msan_chain_origin+0x6d/0xd0 [ 290.899688] __save_stack_trace+0x8be/0xc60 [ 290.904021] save_stack_trace+0xc6/0x110 [ 290.908098] kmsan_internal_chain_origin+0x136/0x240 [ 290.913213] kmsan_memcpy_origins+0x13d/0x1b0 [ 290.917718] __msan_memcpy+0x6f/0x80 [ 290.921439] pskb_expand_head+0x43b/0x1d20 [ 290.925685] skb_shift+0xcee/0x2d10 [ 290.929323] tcp_sacktag_walk+0x20ff/0x2960 [ 290.933657] tcp_sacktag_write_queue+0x2805/0x4630 [ 290.938600] tcp_ack+0x290e/0x9da0 [ 290.942155] tcp_rcv_established+0x1078/0x2a20 [ 290.946755] tcp_v4_do_rcv+0x686/0xd80 [ 290.950659] __release_sock+0x32d/0x760 [ 290.954648] __sk_flush_backlog+0x52/0x70 [ 290.958806] tcp_sendmsg_locked+0xd72/0x6c30 [ 290.963239] tcp_sendmsg+0xb2/0x100 [ 290.966878] inet_sendmsg+0x4e9/0x800 [ 290.970681] __sys_sendto+0x97b/0xb80 [ 290.974492] __se_sys_sendto+0x107/0x130 [ 290.978567] __x64_sys_sendto+0x6e/0x90 [ 290.982563] do_syscall_64+0xcf/0x110 [ 290.986383] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 290.991571] [ 290.993208] Uninit was stored to memory at: [ 290.997543] kmsan_internal_chain_origin+0x136/0x240 [ 291.002661] __msan_chain_origin+0x6d/0xd0 [ 291.006910] __save_stack_trace+0x8be/0xc60 [ 291.011247] save_stack_trace+0xc6/0x110 [ 291.015328] kmsan_internal_chain_origin+0x136/0x240 [ 291.020444] kmsan_memcpy_origins+0x13d/0x1b0 [ 291.024952] __msan_memcpy+0x6f/0x80 [ 291.028680] pskb_expand_head+0x43b/0x1d20 [ 291.032928] skb_shift+0xcee/0x2d10 [ 291.036573] tcp_sacktag_walk+0x20ff/0x2960 [ 291.040915] tcp_sacktag_write_queue+0x2805/0x4630 [ 291.045864] tcp_ack+0x290e/0x9da0 [ 291.049415] tcp_rcv_established+0x1078/0x2a20 [ 291.054003] tcp_v4_do_rcv+0x686/0xd80 [ 291.057902] __release_sock+0x32d/0x760 [ 291.061887] __sk_flush_backlog+0x52/0x70 [ 291.066048] tcp_sendmsg_locked+0xd72/0x6c30 [ 291.070469] tcp_sendmsg+0xb2/0x100 [ 291.074111] inet_sendmsg+0x4e9/0x800 [ 291.077923] __sys_sendto+0x97b/0xb80 [ 291.081733] __se_sys_sendto+0x107/0x130 [ 291.085801] __x64_sys_sendto+0x6e/0x90 [ 291.089795] do_syscall_64+0xcf/0x110 [ 291.093627] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 291.098815] [ 291.100460] Uninit was stored to memory at: [ 291.104796] kmsan_internal_chain_origin+0x136/0x240 [ 291.109925] __msan_chain_origin+0x6d/0xd0 [ 291.114171] __save_stack_trace+0x8be/0xc60 [ 291.118508] save_stack_trace+0xc6/0x110 [ 291.122591] kmsan_internal_chain_origin+0x136/0x240 [ 291.127707] kmsan_memcpy_origins+0x13d/0x1b0 [ 291.132215] __msan_memcpy+0x6f/0x80 [ 291.135938] pskb_expand_head+0x43b/0x1d20 13:56:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8313) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@dev}, 0x14) syz_emit_ethernet(0x3e, &(0x7f0000001180)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "b7e720", 0x8, 0x3a, 0x0, @local, @local={0xfe, 0x80, [0x3]}, {[], @icmpv6=@echo_request}}}}}, &(0x7f0000000000)) 13:56:10 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff}}) 13:56:10 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x48000, 0x0) memfd_create(&(0x7f00000001c0)='}cpuset#{]wlan0.\x00', 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:10 executing program 3: socket$inet6(0xa, 0x4, 0x4) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x8, 0x3, 0x6, 0x10001, 0x400}) shmctl$SHM_UNLOCK(r0, 0xc) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000100)={0x2, 0x0, @start={0x7f}}) 13:56:10 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff}}) 13:56:10 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x48000, 0x0) memfd_create(&(0x7f00000001c0)='}cpuset#{]wlan0.\x00', 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) [ 291.140181] skb_shift+0xcee/0x2d10 [ 291.143833] tcp_sacktag_walk+0x20ff/0x2960 [ 291.148173] tcp_sacktag_write_queue+0x2805/0x4630 [ 291.153120] tcp_ack+0x290e/0x9da0 [ 291.156671] tcp_rcv_established+0x1078/0x2a20 [ 291.161351] tcp_v4_do_rcv+0x686/0xd80 [ 291.165255] __release_sock+0x32d/0x760 [ 291.169240] __sk_flush_backlog+0x52/0x70 [ 291.173404] tcp_sendmsg_locked+0xd72/0x6c30 [ 291.177835] tcp_sendmsg+0xb2/0x100 [ 291.181476] inet_sendmsg+0x4e9/0x800 [ 291.185283] __sys_sendto+0x97b/0xb80 [ 291.189091] __se_sys_sendto+0x107/0x130 [ 291.193167] __x64_sys_sendto+0x6e/0x90 [ 291.197157] do_syscall_64+0xcf/0x110 [ 291.200973] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 291.206166] [ 291.207796] Uninit was stored to memory at: [ 291.212141] kmsan_internal_chain_origin+0x136/0x240 [ 291.217259] __msan_chain_origin+0x6d/0xd0 [ 291.221508] __save_stack_trace+0x8be/0xc60 [ 291.225854] save_stack_trace+0xc6/0x110 [ 291.229928] kmsan_internal_chain_origin+0x136/0x240 [ 291.235043] kmsan_memcpy_origins+0x13d/0x1b0 [ 291.239553] __msan_memcpy+0x6f/0x80 [ 291.243282] pskb_expand_head+0x43b/0x1d20 [ 291.247538] skb_shift+0xcee/0x2d10 [ 291.251187] tcp_sacktag_walk+0x20ff/0x2960 [ 291.255528] tcp_sacktag_write_queue+0x2805/0x4630 [ 291.260476] tcp_ack+0x290e/0x9da0 [ 291.264038] tcp_rcv_established+0x1078/0x2a20 [ 291.268629] tcp_v4_do_rcv+0x686/0xd80 [ 291.272531] __release_sock+0x32d/0x760 [ 291.276522] __sk_flush_backlog+0x52/0x70 [ 291.280684] tcp_sendmsg_locked+0xd72/0x6c30 [ 291.285105] tcp_sendmsg+0xb2/0x100 [ 291.288762] inet_sendmsg+0x4e9/0x800 [ 291.292575] __sys_sendto+0x97b/0xb80 [ 291.296389] __se_sys_sendto+0x107/0x130 [ 291.300455] __x64_sys_sendto+0x6e/0x90 [ 291.304439] do_syscall_64+0xcf/0x110 [ 291.308254] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 291.313442] [ 291.315073] Local variable description: ----__ai_n2.i.i.i.i@kmem_cache_free [ 291.322172] Variable was created at: [ 291.325902] kmem_cache_free+0x16a/0x3280 [ 291.330067] kfree_skb+0x727/0x780 13:56:11 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x48000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:11 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000a80)=@md0='/dev/md0\x00', &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)='gfs2\x00', 0x1, &(0x7f0000000b40)='/dev/rfkill\x00') 13:56:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x58, 0x8000) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffffffffffff014}, {0x6}]}, 0x10) 13:56:11 executing program 5 (fault-call:1 fault-nth:0): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) 13:56:11 executing program 3: syz_open_dev$sndtimer(&(0x7f0000022ff1)='/dev/snd/timer\x00', 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x49c000, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x1f, &(0x7f0000000100)=0x2) timerfd_create(0x7, 0x800) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000200)={{0x3, 0x3, 0x0, 0x1, 0x81}, 0xedd}) 13:56:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x100) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)=ANY=[], 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000280)={@empty, @remote, 0x1, 0x1, [@empty]}, 0x14) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000040)) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 291.758215] not chained 50000 origins [ 291.762087] CPU: 0 PID: 8485 Comm: syz-executor4 Not tainted 4.19.0+ #83 [ 291.768936] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.778297] Call Trace: [ 291.780905] dump_stack+0x32d/0x480 [ 291.784550] ? save_stack_trace+0xc6/0x110 [ 291.788804] kmsan_internal_chain_origin+0x222/0x240 [ 291.793945] ? kmsan_internal_chain_origin+0x136/0x240 [ 291.799236] ? __msan_chain_origin+0x6d/0xd0 [ 291.803657] ? __save_stack_trace+0x8be/0xc60 [ 291.808166] ? save_stack_trace+0xc6/0x110 [ 291.812417] ? kmsan_internal_chain_origin+0x136/0x240 [ 291.817707] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 291.822832] ? __msan_memcpy+0x6f/0x80 [ 291.826730] ? skb_copy_bits+0x1d2/0xc90 [ 291.830801] ? skb_copy+0x56c/0xbc0 [ 291.834443] ? tcp_send_synack+0x7a3/0x18f0 [ 291.838780] ? tcp_rcv_state_process+0x29b5/0x6e50 [ 291.843729] ? tcp_v4_do_rcv+0xb25/0xd80 [ 291.847802] ? __release_sock+0x32d/0x760 [ 291.851974] ? release_sock+0x99/0x2a0 [ 291.855880] ? tcp_sendmsg+0xd6/0x100 [ 291.859692] ? inet_sendmsg+0x4e9/0x800 [ 291.863675] ? __sys_sendto+0x97b/0xb80 [ 291.867662] ? __se_sys_sendto+0x107/0x130 [ 291.871906] ? __x64_sys_sendto+0x6e/0x90 [ 291.876063] ? do_syscall_64+0xcf/0x110 [ 291.880057] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 291.885443] ? is_bpf_text_address+0x49e/0x4d0 [ 291.890055] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 291.895442] ? __module_address+0x6a/0x610 [ 291.899701] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 291.905086] ? is_bpf_text_address+0x49e/0x4d0 [ 291.909691] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 291.915159] ? in_task_stack+0x12c/0x210 [ 291.919250] __msan_chain_origin+0x6d/0xd0 [ 291.923508] ? tcp_send_synack+0x7a3/0x18f0 [ 291.927852] __save_stack_trace+0x8be/0xc60 [ 291.932204] ? tcp_send_synack+0x7a3/0x18f0 [ 291.936549] save_stack_trace+0xc6/0x110 [ 291.940641] kmsan_internal_chain_origin+0x136/0x240 [ 291.945778] ? kmsan_internal_chain_origin+0x136/0x240 [ 291.951088] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 291.955775] ? __msan_memcpy+0x6f/0x80 [ 291.959674] ? skb_copy_bits+0x1d2/0xc90 [ 291.963751] ? skb_copy+0x56c/0xbc0 [ 291.967395] ? tcp_send_synack+0x7a3/0x18f0 [ 291.971735] ? tcp_rcv_state_process+0x29b5/0x6e50 [ 291.976677] ? tcp_v4_do_rcv+0xb25/0xd80 [ 291.980758] ? __release_sock+0x32d/0x760 [ 291.984927] ? release_sock+0x99/0x2a0 [ 291.988843] ? tcp_sendmsg+0xd6/0x100 [ 291.992661] ? inet_sendmsg+0x4e9/0x800 [ 291.996653] ? __sys_sendto+0x97b/0xb80 [ 292.000643] ? __se_sys_sendto+0x107/0x130 [ 292.004895] ? __x64_sys_sendto+0x6e/0x90 [ 292.009056] ? do_syscall_64+0xcf/0x110 [ 292.013060] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 292.018489] ? __msan_get_context_state+0x9/0x30 [ 292.023260] ? INIT_INT+0xc/0x30 [ 292.026646] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 292.032035] ? __msan_get_context_state+0x9/0x30 [ 292.036809] kmsan_memcpy_origins+0x13d/0x1b0 [ 292.041320] __msan_memcpy+0x6f/0x80 [ 292.045034] skb_copy_bits+0x1d2/0xc90 [ 292.048950] skb_copy+0x56c/0xbc0 [ 292.052420] tcp_send_synack+0x7a3/0x18f0 [ 292.056568] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 292.062029] tcp_rcv_state_process+0x29b5/0x6e50 [ 292.066786] ? tcp_sendmsg_locked+0x58e9/0x6c30 [ 292.071472] ? __msan_poison_alloca+0x1e0/0x2b0 [ 292.076147] tcp_v4_do_rcv+0xb25/0xd80 [ 292.080058] ? inet_sk_rx_dst_set+0x200/0x200 [ 292.084554] __release_sock+0x32d/0x760 [ 292.088535] release_sock+0x99/0x2a0 [ 292.092250] tcp_sendmsg+0xd6/0x100 [ 292.095877] ? tcp_sendmsg_locked+0x6c30/0x6c30 [ 292.100556] inet_sendmsg+0x4e9/0x800 [ 292.104356] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 292.109713] ? security_socket_sendmsg+0x1bd/0x200 [ 292.114644] ? inet_getname+0x490/0x490 [ 292.118612] __sys_sendto+0x97b/0xb80 [ 292.122429] ? syscall_return_slowpath+0x123/0x8c0 [ 292.127355] ? put_timespec64+0x162/0x220 [ 292.131503] __se_sys_sendto+0x107/0x130 [ 292.135583] __x64_sys_sendto+0x6e/0x90 [ 292.139553] do_syscall_64+0xcf/0x110 [ 292.143352] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 292.148534] RIP: 0033:0x457569 [ 292.151724] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 292.170622] RSP: 002b:00007f8bce643c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 292.178329] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 292.185593] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 292.192857] RBP: 000000000072bf00 R08: 0000000020e68000 R09: 0000000000000010 [ 292.200134] R10: 00000000200007fd R11: 0000000000000246 R12: 00007f8bce6446d4 [ 292.207412] R13: 00000000004c3c11 R14: 00000000004d5e80 R15: 00000000ffffffff [ 292.214685] Uninit was stored to memory at: [ 292.219001] kmsan_internal_chain_origin+0x136/0x240 [ 292.224106] __msan_chain_origin+0x6d/0xd0 [ 292.228351] __save_stack_trace+0x8be/0xc60 [ 292.232670] save_stack_trace+0xc6/0x110 [ 292.236727] kmsan_internal_chain_origin+0x136/0x240 [ 292.241834] kmsan_memcpy_origins+0x13d/0x1b0 [ 292.246324] __msan_memcpy+0x6f/0x80 [ 292.250031] skb_copy_bits+0x1d2/0xc90 [ 292.253910] skb_copy+0x56c/0xbc0 [ 292.257358] tcp_send_synack+0x7a3/0x18f0 [ 292.261503] tcp_rcv_state_process+0x29b5/0x6e50 [ 292.266253] tcp_v4_do_rcv+0xb25/0xd80 [ 292.270138] __release_sock+0x32d/0x760 [ 292.274109] release_sock+0x99/0x2a0 [ 292.277816] tcp_sendmsg+0xd6/0x100 [ 292.281461] inet_sendmsg+0x4e9/0x800 [ 292.285253] __sys_sendto+0x97b/0xb80 [ 292.289043] __se_sys_sendto+0x107/0x130 [ 292.293101] __x64_sys_sendto+0x6e/0x90 [ 292.297072] do_syscall_64+0xcf/0x110 [ 292.300871] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 292.306049] [ 292.307672] Uninit was stored to memory at: [ 292.311990] kmsan_internal_chain_origin+0x136/0x240 [ 292.317104] __msan_chain_origin+0x6d/0xd0 [ 292.321333] __save_stack_trace+0x8be/0xc60 [ 292.325664] save_stack_trace+0xc6/0x110 [ 292.329721] kmsan_internal_chain_origin+0x136/0x240 [ 292.334827] kmsan_memcpy_origins+0x13d/0x1b0 [ 292.339314] __msan_memcpy+0x6f/0x80 [ 292.343021] skb_copy_bits+0x1d2/0xc90 [ 292.346902] skb_copy+0x56c/0xbc0 [ 292.350349] tcp_send_synack+0x7a3/0x18f0 [ 292.354493] tcp_rcv_state_process+0x29b5/0x6e50 [ 292.359416] tcp_v4_do_rcv+0xb25/0xd80 [ 292.363301] __release_sock+0x32d/0x760 [ 292.367268] release_sock+0x99/0x2a0 [ 292.370978] tcp_sendmsg+0xd6/0x100 [ 292.374602] inet_sendmsg+0x4e9/0x800 [ 292.378392] __sys_sendto+0x97b/0xb80 [ 292.382189] __se_sys_sendto+0x107/0x130 [ 292.386242] __x64_sys_sendto+0x6e/0x90 [ 292.390209] do_syscall_64+0xcf/0x110 [ 292.394017] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 292.399197] [ 292.400813] Uninit was stored to memory at: [ 292.405136] kmsan_internal_chain_origin+0x136/0x240 [ 292.410232] __msan_chain_origin+0x6d/0xd0 [ 292.414462] __save_stack_trace+0x8be/0xc60 [ 292.418778] save_stack_trace+0xc6/0x110 [ 292.422842] kmsan_internal_chain_origin+0x136/0x240 [ 292.427940] kmsan_memcpy_origins+0x13d/0x1b0 [ 292.432445] __msan_memcpy+0x6f/0x80 [ 292.436154] skb_copy_bits+0x1d2/0xc90 [ 292.440034] skb_copy+0x56c/0xbc0 [ 292.443496] tcp_send_synack+0x7a3/0x18f0 [ 292.447653] tcp_rcv_state_process+0x29b5/0x6e50 [ 292.452404] tcp_v4_do_rcv+0xb25/0xd80 [ 292.456289] __release_sock+0x32d/0x760 [ 292.460255] release_sock+0x99/0x2a0 [ 292.463978] tcp_sendmsg+0xd6/0x100 [ 292.467602] inet_sendmsg+0x4e9/0x800 [ 292.471397] __sys_sendto+0x97b/0xb80 [ 292.475192] __se_sys_sendto+0x107/0x130 [ 292.479249] __x64_sys_sendto+0x6e/0x90 [ 292.483220] do_syscall_64+0xcf/0x110 [ 292.487015] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 292.492190] [ 292.493807] Uninit was stored to memory at: [ 292.498636] kmsan_internal_chain_origin+0x136/0x240 [ 292.503738] __msan_chain_origin+0x6d/0xd0 [ 292.507968] __save_stack_trace+0x8be/0xc60 [ 292.512284] save_stack_trace+0xc6/0x110 [ 292.516354] kmsan_internal_chain_origin+0x136/0x240 [ 292.521454] kmsan_memcpy_origins+0x13d/0x1b0 [ 292.525968] __msan_memcpy+0x6f/0x80 [ 292.529677] skb_copy_bits+0x1d2/0xc90 [ 292.533645] skb_copy+0x56c/0xbc0 [ 292.537095] tcp_send_synack+0x7a3/0x18f0 [ 292.541238] tcp_rcv_state_process+0x29b5/0x6e50 [ 292.546003] tcp_v4_do_rcv+0xb25/0xd80 [ 292.549883] __release_sock+0x32d/0x760 [ 292.553854] release_sock+0x99/0x2a0 [ 292.557564] tcp_sendmsg+0xd6/0x100 [ 292.561184] inet_sendmsg+0x4e9/0x800 [ 292.564978] __sys_sendto+0x97b/0xb80 [ 292.568864] __se_sys_sendto+0x107/0x130 [ 292.572922] __x64_sys_sendto+0x6e/0x90 [ 292.576892] do_syscall_64+0xcf/0x110 [ 292.580690] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 292.585865] [ 292.587482] Uninit was stored to memory at: [ 292.591798] kmsan_internal_chain_origin+0x136/0x240 [ 292.596902] __msan_chain_origin+0x6d/0xd0 [ 292.601131] __save_stack_trace+0x8be/0xc60 [ 292.605534] save_stack_trace+0xc6/0x110 [ 292.609591] kmsan_internal_chain_origin+0x136/0x240 [ 292.614691] kmsan_memcpy_origins+0x13d/0x1b0 [ 292.619183] __msan_memcpy+0x6f/0x80 [ 292.622894] skb_copy_bits+0x1d2/0xc90 [ 292.626773] skb_copy+0x56c/0xbc0 [ 292.630218] tcp_send_synack+0x7a3/0x18f0 [ 292.634366] tcp_rcv_state_process+0x29b5/0x6e50 [ 292.639130] tcp_v4_do_rcv+0xb25/0xd80 [ 292.643017] __release_sock+0x32d/0x760 [ 292.646982] release_sock+0x99/0x2a0 [ 292.650691] tcp_sendmsg+0xd6/0x100 [ 292.654314] inet_sendmsg+0x4e9/0x800 [ 292.658109] __sys_sendto+0x97b/0xb80 [ 292.661906] __se_sys_sendto+0x107/0x130 [ 292.665961] __x64_sys_sendto+0x6e/0x90 [ 292.669929] do_syscall_64+0xcf/0x110 [ 292.673738] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 292.678911] [ 292.680526] Uninit was stored to memory at: [ 292.684850] kmsan_internal_chain_origin+0x136/0x240 [ 292.689949] __msan_chain_origin+0x6d/0xd0 [ 292.694177] __save_stack_trace+0x8be/0xc60 [ 292.698494] save_stack_trace+0xc6/0x110 [ 292.702566] kmsan_internal_chain_origin+0x136/0x240 [ 292.707662] kmsan_memcpy_origins+0x13d/0x1b0 [ 292.712153] __msan_memcpy+0x6f/0x80 [ 292.715857] skb_copy_bits+0x1d2/0xc90 [ 292.719737] skb_copy+0x56c/0xbc0 [ 292.723182] tcp_send_synack+0x7a3/0x18f0 [ 292.727327] tcp_rcv_state_process+0x29b5/0x6e50 [ 292.732083] tcp_v4_do_rcv+0xb25/0xd80 [ 292.735966] __release_sock+0x32d/0x760 [ 292.739934] release_sock+0x99/0x2a0 [ 292.743640] tcp_sendmsg+0xd6/0x100 [ 292.747274] inet_sendmsg+0x4e9/0x800 [ 292.751068] __sys_sendto+0x97b/0xb80 [ 292.754879] __se_sys_sendto+0x107/0x130 [ 292.758932] __x64_sys_sendto+0x6e/0x90 [ 292.762901] do_syscall_64+0xcf/0x110 [ 292.766697] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 292.771874] [ 292.773493] Uninit was stored to memory at: [ 292.777812] kmsan_internal_chain_origin+0x136/0x240 [ 292.782918] __msan_chain_origin+0x6d/0xd0 [ 292.787145] __save_stack_trace+0x8be/0xc60 [ 292.791460] save_stack_trace+0xc6/0x110 [ 292.795676] kmsan_internal_chain_origin+0x136/0x240 [ 292.800774] kmsan_memcpy_origins+0x13d/0x1b0 [ 292.805263] __msan_memcpy+0x6f/0x80 [ 292.808971] skb_copy_bits+0x1d2/0xc90 [ 292.812851] skb_copy+0x56c/0xbc0 [ 292.816300] tcp_send_synack+0x7a3/0x18f0 [ 292.820446] tcp_rcv_state_process+0x29b5/0x6e50 [ 292.825197] tcp_v4_do_rcv+0xb25/0xd80 [ 292.829100] __release_sock+0x32d/0x760 [ 292.833087] release_sock+0x99/0x2a0 [ 292.836798] tcp_sendmsg+0xd6/0x100 [ 292.840428] inet_sendmsg+0x4e9/0x800 [ 292.844239] __sys_sendto+0x97b/0xb80 [ 292.848032] __se_sys_sendto+0x107/0x130 [ 292.852099] __x64_sys_sendto+0x6e/0x90 [ 292.856066] do_syscall_64+0xcf/0x110 13:56:11 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000a80)=@md0='/dev/md0\x00', &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)='gfs2\x00', 0x1, &(0x7f0000000b40)='/dev/rfkill\x00') 13:56:12 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000000)={0xfffffffffffffffe, "0d4a43c06142a18d47312875510fed9cdb63dd4c873ff6c098054f95ebb91e6b", 0x7, 0x0, 0x229, 0xda6, 0x8, 0x0, 0x3, 0x9c}) [ 292.859867] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 292.865040] [ 292.866663] Local variable description: ----v.addr.i.i.i.i.i.i@try_charge [ 292.873577] Variable was created at: [ 292.877284] try_charge+0x1ee/0x4110 [ 292.880993] mem_cgroup_charge_skmem+0x1af/0x380 13:56:13 executing program 3: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x8) keyctl$read(0xb, r1, &(0x7f0000000140)=""/100, 0x64) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000040)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 13:56:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) getsockopt$sock_int(r1, 0x1, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x101, 0x2000) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000040)) read(r1, &(0x7f0000000880)=""/4096, 0x112e) 13:56:13 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x8fae, 0x6, 0x6, 0x0, 0x3, 0x5, 0x3f, 0xffffffff, 0x9, 0x23}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) sendmmsg$unix(r2, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18800000000000000100000001000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00'], 0x18}], 0x4924924924926c2, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f0000000080)) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000400)) 13:56:13 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) set_tid_address(&(0x7f0000000000)) 13:56:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x89fc, &(0x7f0000000240)="33fb0a3eb3a75cf2d3828bf9969fcddc5a9694e5343816bb6e3d4901cd5547a7ce416b30cab82d966c452f881c06a776818423fa04d6f44457822968a5bc653990f876b6234c49df31e527a0927291c502df459342523555354d7fe82010376aac84307461a81565036f4f6f611b6021034aac3dd4673cdba9587f31724d8ea140ca9262d5") ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000400)={'veth1_to_bond\x00', 0x80000000000}) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'bpq0\x00', {0x2, 0x4e21}}) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000005c0), &(0x7f0000000600)=0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x44) bind$bt_rfcomm(r2, &(0x7f0000000140)={0x1f, {0x6, 0x6, 0x9, 0x6, 0x1ff, 0x9}, 0x1f}, 0xa) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000000000001a01000000000044"], 0x10}}], 0x1, 0x20000000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0xd, "5fd28e8f10dc394b7fb11a4da6"}, &(0x7f0000000480)=0x15) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000004c0)={r3, @in={{0x2, 0x4e22, @rand_addr=0x100000001}}, 0x9}, &(0x7f0000000580)=0x90) io_setup(0x8, &(0x7f0000000300)=0x0) io_pgetevents(r4, 0xe9d, 0x2, &(0x7f0000000340)=[{}, {}], 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x5}, 0x8}) 13:56:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x100) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)=ANY=[], 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000280)={@empty, @remote, 0x1, 0x1, [@empty]}, 0x14) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000040)) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 13:56:13 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:13 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1d2, 0x686bb4aa39c5e2e4) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000000000000000000000000000000000000040000000000000000000001b000000000000000000000000"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000240)) getgid() write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x8}, 0x10) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 13:56:13 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x7fff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000140)={r0, r0, 0x1f}) [ 293.870397] misc userio: No port type given on /dev/userio 13:56:14 executing program 1: readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1) r0 = socket$inet6(0xa, 0x80003, 0xfc) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 13:56:14 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:14 executing program 2: r0 = socket(0xd, 0x4, 0x405) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000340)=@getlink={0x20}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xa, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[]}}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) sendmmsg$alg(r0, &(0x7f0000000100), 0x0, 0x41000000) 13:56:14 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10001, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000500)=0xe8) accept(0xffffffffffffffff, &(0x7f0000000580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x80) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000800)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f00000007c0)={&(0x7f0000000640)={0x15c, r1, 0x500, 0x70bd29, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0xf4, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8, 0x7, 0x8}}}]}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) 13:56:14 executing program 3: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x6000, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x5) 13:56:14 executing program 3: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x6000, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x5) 13:56:14 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0xc}, {}, 0x153}) 13:56:14 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:14 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x4010, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x2, &(0x7f0000000200)=[@flat], &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:56:14 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x12, 0x1, 0x0, "616052eabcab615670171ebe6cde243bbf3da07800"}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f00000000c0)=""/20) 13:56:14 executing program 1: readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1) r0 = socket$inet6(0xa, 0x80003, 0xfc) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 13:56:14 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}, {0x0, 0x6}}) 13:56:15 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) connect$netlink(r0, &(0x7f0000000180)=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000}, 0xc) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x65) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000100)={0x9, 0x4, 0x5}) recvfrom$inet6(r2, &(0x7f0000000080)=""/16, 0x10, 0x40000000, &(0x7f00000000c0)={0xa, 0x4e20, 0x8, @ipv4={[], [], @broadcast}, 0x6}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xf}, 0xffffffffffffffff, 0x0, r1, 0x0) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x1f8) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000000)) [ 295.005182] binder_alloc: 8577: binder_alloc_buf, no vma [ 295.010909] binder: 8577:8578 transaction failed 29189/-3, size 24-2 line 2970 13:56:15 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000100)={0x0, ""/212}, 0xdc, 0x3, 0x0) msgrcv(r0, &(0x7f0000000200)={0x0, ""/192}, 0xc8, 0x0, 0x2000) msgsnd(r0, &(0x7f0000000000)={0x1, "0a7dba1358fe946f393bdd70934b21f9a71823b3c7154c1346d7796dc356fe2d9865ffa5525a021cb4ff8c8f39569b4085a5982301d712ec049e4036b218b0ad45c679edb34b80659213013540745b9fc3ccc640acead37c68b36250d64466afa9eafdaeb86d0d94fb8af4417ad5e2ccc2"}, 0x79, 0x0) 13:56:15 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) [ 295.105322] binder: BINDER_SET_CONTEXT_MGR already set [ 295.110922] binder: 8577:8578 ioctl 40046207 0 returned -16 13:56:15 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) [ 295.212857] binder: undelivered TRANSACTION_ERROR: 29189 13:56:15 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x4010, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x2, &(0x7f0000000200)=[@flat], &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) 13:56:15 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000004c0)=0x100, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x2, 0x4) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000740)=@hci, 0x80, &(0x7f0000000240)}, 0x2000) 13:56:15 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:15 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) openat$userio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/userio\x00', 0xc200, 0x0) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x1, 0x100) eventfd(0x8) getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, 0x1, {0x0, 0x1, 0x6, 0x2b5c, 0xbc5ffd6, 0x9, {0x3, 0x0, 0x800, 0xffffffffffffffff, 0x3, 0xf60, 0x2, 0x1f, 0x7e, 0x1, 0x8, r1, r3, 0x40000000000, 0x2}}}, 0x90) r4 = request_key(&(0x7f0000000380)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)='md5sum[eth1\x00', 0xfffffffffffffffc) keyctl$chown(0x4, r4, r2, r3) [ 295.563865] binder_alloc: 8604: binder_alloc_buf, no vma [ 295.569636] binder: 8604:8605 transaction failed 29189/-3, size 24-2 line 2970 [ 295.602961] binder: undelivered TRANSACTION_ERROR: 29189 13:56:15 executing program 4: mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x2, 0x60810, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="0001705f66696c657300") getdents(r0, &(0x7f00000000c0)=""/147, 0x93) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000000)) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00', 0x1) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000300)) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x1, @random="3c2b7820fb12", 'bond_slave_0\x00'}}) getdents(r0, &(0x7f0000000ea9)=""/407, 0xfe82) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x1) 13:56:15 executing program 2: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa", 0x5}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x602001, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x40000, 0x0) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000080), 0x4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000009e00004000000000000000000000000049b26443de918dcdb475d646b570518782e6a2fb786232a58e0d83c7617ea335d0"]) 13:56:15 executing program 1: move_pages(0x0, 0x2000, &(0x7f0000000000)=[&(0x7f0000cb8000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000040), 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x20000) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000000c0)={{0x1be662e24cdb1f94, @multicast1, 0x4e22, 0x4, 'dh\x00', 0x14, 0x1, 0x73}, {@rand_addr=0x1, 0x4e21, 0x10003, 0x99acbcc}}, 0x44) mount(&(0x7f00000001c0), &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)="f6f00f09d6", 0x0, &(0x7f0000000180)) 13:56:16 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:16 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}, {0x0, 0xc8f4}, 0x0, 0x6}) 13:56:16 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x200000000000003, 0x8000000180) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)=0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x50323, 0xc3a}) 13:56:16 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xbc9, 0x1) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000180)) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f0000000100), 0x8) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[], @ANYPTR=&(0x7f0000000100)=ANY=[], @ANYBLOB="0492620538fc21c6b258d25078d9f000000000db3b331e2c26b948de3ec62d228edf79ae197dd75c65cc4cdf2b9c9a89f2320bf31e3f0a5cd1db4fe10195adbf9ea7ff"], 0xffffffffffffff25, 0x0, &(0x7f00000004c0)="d054ec096b4842dc6848afb046e59ee6e264c339200902b59fccf19a9024f81bc38dd65a5edd5de0c78b3d4c55f1042b705a81841bb5225de4fc05b8cb2f06ad415f423d18c0af3f2534144f61d03a47634adb492db597b10be92ffdfa94b1d6428380eb029a1a1354"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, &(0x7f0000000380)='t'}) 13:56:16 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:syslogd_initrc_exec_t:s0\x00', 0x2b, 0x2) r0 = socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000000c0), &(0x7f0000000040)=0x2) r1 = open(&(0x7f0000000300)='./file0\x00', 0x40, 0x20) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) bind$can_raw(r1, &(0x7f0000000200)={0x1d, r2}, 0x10) utime(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x4d9, 0x8}) modify_ldt$read(0x0, &(0x7f0000000340)=""/143, 0x8f) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000002c0)={0x2, 0x5}) 13:56:16 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:16 executing program 1: move_pages(0x0, 0x2000, &(0x7f0000000000)=[&(0x7f0000cb8000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000040), 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x20000) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000000c0)={{0x1be662e24cdb1f94, @multicast1, 0x4e22, 0x4, 'dh\x00', 0x14, 0x1, 0x73}, {@rand_addr=0x1, 0x4e21, 0x10003, 0x99acbcc}}, 0x44) mount(&(0x7f00000001c0), &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)="f6f00f09d6", 0x0, &(0x7f0000000180)) [ 296.509406] vhci_hcd: invalid port number 58 13:56:16 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) [ 296.591764] binder: 8640:8649 got transaction to context manager from process owning it [ 296.600056] binder: 8640:8649 transaction failed 29201/-22, size 0-0 line 2846 13:56:16 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}, {0x0, 0xc8f4}, 0x0, 0x6}) 13:56:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="ec141410ff162555e854743206d3f0ffffff004ead0002000000ac1414bbffffff43"], 0x18) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 13:56:16 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:17 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x800000000, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000180)) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x100, 0x6}, {0xfffffffffffffffd}}) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x4, 0x3}]}, 0xc, 0x3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x1050, r0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@getqdisc={0x2c, 0x26, 0x110, 0x70bd2d, 0x25dfdbfc, {0x0, r1, {0xfff1, 0xffff}, {0xfff7, 0x9}, {0xfff2, 0xd}}, [{0x4}, {0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000001) getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000001c0)={@loopback}, &(0x7f0000000200)=0x8) 13:56:17 executing program 3: socket(0x7, 0x80a, 0x7) r0 = socket(0x11, 0xa, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 13:56:17 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x8a) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0xfffffffffffffffc) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000000c0)=0x8000000) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 13:56:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) [ 297.263674] binder: BINDER_SET_CONTEXT_MGR already set [ 297.269073] binder: 8640:8649 ioctl 40046207 0 returned -16 [ 297.329265] binder_alloc: 8640: binder_alloc_buf, no vma [ 297.335028] binder: 8640:8655 transaction failed 29189/-3, size 0-0 line 2970 13:56:17 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xbc9, 0x1) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000180)) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f0000000100), 0x8) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[], @ANYPTR=&(0x7f0000000100)=ANY=[], @ANYBLOB="0492620538fc21c6b258d25078d9f000000000db3b331e2c26b948de3ec62d228edf79ae197dd75c65cc4cdf2b9c9a89f2320bf31e3f0a5cd1db4fe10195adbf9ea7ff"], 0xffffffffffffff25, 0x0, &(0x7f00000004c0)="d054ec096b4842dc6848afb046e59ee6e264c339200902b59fccf19a9024f81bc38dd65a5edd5de0c78b3d4c55f1042b705a81841bb5225de4fc05b8cb2f06ad415f423d18c0af3f2534144f61d03a47634adb492db597b10be92ffdfa94b1d6428380eb029a1a1354"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, &(0x7f0000000380)='t'}) 13:56:17 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x202182, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000140)={0x2, 0x8000, 0x0, 'queue0\x00', 0x3}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) 13:56:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:17 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) mremap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x90011, r0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 13:56:17 executing program 1: io_setup(0x8, &(0x7f0000000000)=0x0) io_getevents(r0, 0x7, 0x3, &(0x7f0000000040)=[{}, {}, {}], &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x45, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0\x00') 13:56:17 executing program 4: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x2, 0x0) socket$unix(0x1, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89af, &(0x7f00000001c0)={"7465616d300000001c00", @ifru_data=&(0x7f0000000200)="d3ef50d4e5fedc95d743248bb09e27bc07fb75de2aa74cb20b6787a52a1e8d8a"}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x41, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000400)) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000000000000000000800f01cc232ec300001888d2000100001e1d00000010bc009f464eb4b4134e01c2484cf7c19f53e15d8ebd4e3ced7a2af800f60510058591a7013eaea1420cf041205df3a354d36a2113955d8dbd00102c186649c7fe"]) 13:56:18 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x402, 0x0) [ 297.903183] binder: 8705:8711 got transaction to context manager from process owning it [ 297.911461] binder: 8705:8711 transaction failed 29201/-22, size 0-0 line 2846 13:56:18 executing program 3: unshare(0x8000400) delete_module(&(0x7f0000000000)='\x00', 0xa00) r0 = socket$inet6(0xa, 0x3, 0x3c) recvmmsg(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000003c0)) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x7fffffff, 0x4) 13:56:18 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:18 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000380)="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", 0x12e, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000080)={0x0, r0}, &(0x7f00000009c0)=""/240, 0xf0, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x80) write$apparmor_exec(r1, &(0x7f0000000340)={'exec ', 'eth0\x00'}, 0xa) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x440040, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000300)={0x0, 0x810000000}, &(0x7f0000000140)=0x8) r4 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_RMID(r4, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000180)=r3, 0x4) 13:56:18 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local}, 0xc) clock_adjtime(0x6, &(0x7f0000000080)={0x6, 0x7, 0x5, 0x4, 0xfffffffffffffffb, 0x100, 0x9, 0x80, 0x8, 0x1a, 0x5, 0x3f5, 0x523, 0x100000001, 0x0, 0x7fff, 0x7, 0x7ff, 0x626b, 0x9, 0x20, 0x7fffffff, 0x0, 0x3a9, 0x8, 0x3}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x0, [@rand_addr, @rand_addr]}, 0x3e6d) 13:56:18 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x2000000000000000}}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0xfffffffffffffff8, 0x0, 0x0, 0x6, 0x10001, 0x10, 0x6c02c1a3}) 13:56:18 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000180)="240000005a001f0000ff0307180000000913171408000300001b09ff07ff020001000000", 0x24) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080), 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x0) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000040)) 13:56:18 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@known='security.capability\x00') removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='user.{}vmnet0vmnet1OHan1em1\x00']) kexec_load(0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000480)="999bb0f1bad62cc82bbf0a214f800a8640f27789a1c738b4d1010e9b4cbd1719627582090af4c0aec1a3b85d7ffec69513196876ddecbd354a3d93c774da11f679747add60ebc81bb0bf18764b11040d987c30a848e209ac0448ca1085d992e2e82177f43a141e98a2913c69262bf22e9b65e37b0936bda8f6444ca81ead2de05eb8af971f528f70bac03663f4e7b1ab9befa5fd003f92f9236b4b6b9124f9c0bd1eea3083eaa43c6f2c96e88b5200ec8c1bca6789d63dea76b67be489e38088b02485205e0cee2508c11904698d2a32533b2088fba3a76d6288", 0xda, 0x7, 0xfffffffffffffff9}, {&(0x7f0000000580)="acb92be936e640dd02c491bf5c2ffac5da7ff257850dca8e4a0e9515f30b0c3526fa528b879aa7740a65c2298c0949eac7f71f87f4296b14e2794f7667db39f673d57cdb7fc8afa4bbab889cb05f799d40e1a768bbdc10471313a959f1e2e4a143bc62e3a3926dc63513132e74066c9941635b3565b19a4ce916f99c1b70defbfaba594a0f44fe382412487b35792a7a897a37655d02a9d215c5ab041846ccdf7b2357a02f4956d61a3a755a43a3d99928713c7c329cd995db4a78b34398b7aee380100a6e351e9f1fbdeeda78730e3865a81f87d32edf40fd120d8f0288f7414ede174b52d2", 0xe6, 0xfff, 0x3}], 0x3a0000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0xffffffffffffffda, 0x2}, 0x10) 13:56:18 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:18 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000000000000) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000740)) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f00000000c0)=0x1, &(0x7f00000001c0)=0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$binfmt_aout(r3, &(0x7f0000000280)={{0x108, 0xd8, 0xffffffffffffff89, 0xe6, 0x3e5, 0x1f, 0x33c}, "5529c98337fe5b0b18c584fa34d839e2a0c9f1afc63ef48f60ebb31e6e6c9477adcb6140a9aa446c2b7dcd1b29c11c56c6c2b2710f580d2f45663b8bbc950ebe3d2e098bc0cd85970a5ebed53a8f7495d74bd80da6a329055c6c8b418318a3787179e83eb72047aec4cbb3eca421770b90bd221d811c36f775d2185754", [[], [], [], []]}, 0x49d) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000240)=""/2) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000080)) 13:56:18 executing program 1: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000340)='./file0\x00', 0x14001040, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340)) r1 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) tkill(r0, 0x14) r2 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x10000, 0x109200) write$P9_RREMOVE(r2, &(0x7f00000001c0)={0x7, 0x7b, 0x1}, 0x7) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x20000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xac, 0x30, 0x9, 0xfffffffffffffff7}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={r4, 0x9, 0x10}, &(0x7f0000000140)=0xc) 13:56:18 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) [ 298.922466] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 13:56:19 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) [ 298.966547] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 13:56:19 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1bc747d3736f9c2, 0x0) 13:56:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='schedstat\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') sendfile(r1, r0, &(0x7f0000000040)=0x2, 0x79ffffffffffff) write$eventfd(r1, &(0x7f0000000000)=0xf6, 0x8) 13:56:19 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x181200, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r1) r2 = syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f00000001c0)}) r3 = dup2(r2, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RLOCK(r1, &(0x7f0000000100)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=[@increfs={0x400c630e}, @transaction_sg={0x40486311, {{0x0, 0x400c630e, 0x0, 0x0, 0x40486311, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000240)}}}], 0x0, 0x0, &(0x7f00000006c0)}) 13:56:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000140)={{0x36, @remote, 0x4e22, 0x0, 'lblc\x00', 0x3, 0x8000, 0x56}, {@loopback, 0x0, 0x2, 0x1ff, 0x4, 0x6b3}}, 0x44) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x3) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0xffffffffffffffff, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="4c23483960c2b814d30493e3ecdc81e69849d1ac48a2d0b57348ce45a810672b1c29133fdd24e20042a8187e3c59ad1e2e1f711c7185769b3c200fb08108df65cfb2073a5bf1f959d16e9978f00b0bbfb4e9442263f47080792bbb522f8dbda34f56d06d20e61d7a463a1f296d794721cd59a640d832b56d33217fd6284cad7c81d423ac352feb7fdad2a58293871ea601b3f70000000000"]}) close(r3) close(r1) 13:56:19 executing program 5: r0 = syz_open_dev$ndb(0x0, 0x0, 0x200) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000300)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000002c0)=0x8, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000140)={0x0, 0xa, 0x10000, 0x8, 0x80000000, 0x0, 0x1000, 0xeff, {0x0, @in6={{0xa, 0x4e23, 0x9, @local, 0x3ff}}, 0x0, 0x1, 0x9, 0x1000}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r2, 0x8, 0x8001}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000240)={r2, 0x20, 0x30, 0x5, 0x8001}, &(0x7f0000000280)=0x18) [ 299.453915] binder: 8778:8779 BC_REQUEST_DEATH_NOTIFICATION death notification already set [ 299.462840] binder_alloc: 8778: binder_alloc_buf, no vma [ 299.468396] binder: 8778:8779 transaction failed 29189/-3, size 536871488-0 line 2970 13:56:19 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='schedstat\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') sendfile(r1, r0, &(0x7f0000000040)=0x2, 0x79ffffffffffff) write$eventfd(r1, &(0x7f0000000000)=0xf6, 0x8) 13:56:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x8, 0x20400) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f00000000c0)={0x6, 0x401, 0x8001, @local, 'veth1_to_team\x00'}) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x7fffffffffffffff) 13:56:19 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xfffffffeffffffff, 0x30, 0x6, 0xffff}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={r1, 0xffff, 0x9}, 0x8) removexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'user.', 'minix\x00'}) 13:56:19 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getuid() r3 = geteuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000480)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000600)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000000700)=0xe8) r8 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000880)=[0xee01]) r12 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="02000000010002000000000002000700", @ANYRES32=r1, @ANYBLOB="02000200", @ANYRES32=r2, @ANYBLOB="02000200", @ANYRES32=r3, @ANYBLOB="02000700", @ANYRES32=r4, @ANYBLOB="02000200", @ANYRES32=r5, @ANYBLOB="02000300", @ANYRES32=r6, @ANYBLOB="02000200", @ANYRES32=r7, @ANYBLOB="02000100", @ANYRES32=r8, @ANYBLOB="040000000000000008000400", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="08000200", @ANYRES32=r11, @ANYBLOB="08000200", @ANYRES32=r12, @ANYBLOB="10000200000000002000050000000000"], 0x84, 0x2) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x2000, 0x0) 13:56:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x80000) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000080)=0x7fff) sendmmsg$inet_sctp(r0, &(0x7f00000023c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000100)='~', 0x1}], 0x1, &(0x7f0000000400)=[@init={0x18, 0x84, 0x0, {0x6, 0x0, 0x8001, 0x3}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x8}}, @init={0x18, 0x84, 0x0, {0x6, 0xffffffffffff7881, 0x3, 0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0xe}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x20}}], 0x78, 0x80}], 0x1, 0x10) 13:56:20 executing program 4: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0ab3cc1017b2e8728ec524154079361e8", 0x31, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x100) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000000)) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 299.952938] binder: undelivered TRANSACTION_ERROR: 29189 13:56:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x8, 0x20400) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f00000000c0)={0x6, 0x401, 0x8001, @local, 'veth1_to_team\x00'}) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x7fffffffffffffff) 13:56:20 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000200)={0x2769}, &(0x7f0000000240), &(0x7f0000000280)={0x77359400}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x30000008}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x16, 0x2, 0x70bd26, 0x25dfdbfe, {0x10}, [@typed={0x8, 0x60, @pid=r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x844}, 0x40000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhci\x00', 0x12003, 0x0) fdatasync(r2) 13:56:20 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0xfffffffffffffff9, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) 13:56:20 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='$@[GPL^^\x00', 0x0) unshare(0x20400) fcntl$addseals(r0, 0x409, 0x2) ioctl$KDSKBMODE(0xffffffffffffff9c, 0x4b45, &(0x7f0000000000)=0x5) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0xff, 0x1}) [ 300.405740] mmap: syz-executor3 (8825) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 13:56:20 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r1, 0x80000001}, &(0x7f0000000180)=0x8) r2 = socket(0xa, 0x800, 0x80000) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f00000001c0)={'bridce0\x00\x00\x00\x00\x00\x00\x00\x00\b', @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000000040)={0x0, 'ipddp0\x00'}}}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x4) fsetxattr$security_smack_transmute(r2, &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x1) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000280)={0x7f}, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x50) 13:56:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x80000) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000080)=0x7fff) sendmmsg$inet_sctp(r0, &(0x7f00000023c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000100)='~', 0x1}], 0x1, &(0x7f0000000400)=[@init={0x18, 0x84, 0x0, {0x6, 0x0, 0x8001, 0x3}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x8}}, @init={0x18, 0x84, 0x0, {0x6, 0xffffffffffff7881, 0x3, 0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0xe}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x20}}], 0x78, 0x80}], 0x1, 0x10) 13:56:20 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="250000001a0025f0006bb404feff141c02fc59ff6e10b500000780cc08000200ac3414106f", 0x25) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x8000, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0x7) 13:56:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:20 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000000c0)=0x8, &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f00000001c0)=""/239}) 13:56:21 executing program 1: r0 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000000)) timer_create(0x6, &(0x7f0000006640)={0x0, 0x3b, 0x3, @thr={&(0x7f0000007040)="0dc0621e96cbd3b0d097a6c33662e930b0cf89da42008ea3b3e0c8bbafd147cff2b50d8b5b445ad1834655b68723f693c4b2d96b1fb4525cffecf5bad8976699e8f46466598c66bac401792bba849ac689cc6b67777340cbfa639b16d57d59661fcc660b0d5e05f08e83a5e0915b6614f9598367afb8dc7b2c41c47dda3f5cac9956902643c376476b90fe00", &(0x7f0000007100)="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"}}, &(0x7f0000006d80)=0x0) timer_settime(r1, 0x0, &(0x7f0000008100)={{}, {0x0, 0x989680}}, &(0x7f0000008140)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000008280)={0x0, @in6={{0xa, 0x4e24, 0x31b0, @loopback, 0x3ff}}, 0x9, 0x8, 0x20, 0x8, 0x4}, &(0x7f0000003080)=0x98) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000008340)={r2, 0x7}, 0x8) recvmmsg(r0, &(0x7f0000006380)=[{{&(0x7f0000000800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000c80), 0x0, &(0x7f0000000cc0)=""/201, 0xc9}}], 0x1, 0x10102, &(0x7f0000001540)) mknod$loop(&(0x7f0000008180)='./file0\x00', 0xc808, 0x1) recvmmsg(r3, &(0x7f0000006dc0)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/164, 0xa4}], 0x1, &(0x7f0000000280)=""/62, 0x3e}, 0x5c}, {{&(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000340)=""/10, 0xa}, {&(0x7f0000000380)=""/70, 0x46}, {&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000480)=""/157, 0x9d}, {&(0x7f0000000540)=""/103, 0x67}], 0x5, &(0x7f0000000640)=""/253, 0xfd, 0x2}, 0x2}, {{&(0x7f0000000740)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000880)=""/171, 0xab}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000030c0)=""/4096, 0x1000}], 0x3, &(0x7f0000000940)=""/225, 0xe1, 0x10001}, 0x3f}, {{&(0x7f0000000a40)=@ipx, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000ac0)=""/193, 0xc1}, {&(0x7f0000000bc0)=""/153, 0x99}, {&(0x7f0000000dc0)=""/225, 0xe1}, {&(0x7f0000000ec0)=""/164, 0xa4}, {&(0x7f00000040c0)=""/4096, 0x1000}], 0x5, &(0x7f0000001000)=""/182, 0xb6, 0xcc2}, 0xfffffffffffffff9}, {{&(0x7f00000010c0)=@ipx, 0x80, &(0x7f0000002580)=[{&(0x7f0000001140)=""/143, 0x8f}, {&(0x7f0000001200)=""/77, 0x4d}, {&(0x7f0000001280)=""/135, 0x87}, {&(0x7f0000001340)=""/195, 0xc3}, {&(0x7f0000000c80)=""/55, 0x37}, {&(0x7f0000001440)=""/74, 0x4a}, {&(0x7f00000014c0)=""/79, 0x4f}], 0x7, &(0x7f0000002600)=""/159, 0x9f, 0x1ff}, 0x80000000}, {{&(0x7f00000026c0)=@nfc_llcp, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002740)=""/121, 0x79}, {&(0x7f00000027c0)=""/243, 0xf3}, {&(0x7f00000028c0)=""/206, 0xce}, {&(0x7f00000029c0)=""/153, 0x99}, {&(0x7f0000002a80)=""/83, 0x53}, {&(0x7f0000002b00)=""/182, 0xb6}], 0x6, &(0x7f0000002c40)=""/111, 0x6f}, 0xffffffffffffff7f}, {{&(0x7f0000002cc0)=@ethernet={0x0, @random}, 0x80, &(0x7f00000051c0)=[{&(0x7f0000002d40)=""/193, 0xc1}, {&(0x7f0000002e40)=""/123, 0x7b}, {&(0x7f0000002ec0)=""/86, 0x56}, {&(0x7f0000002f40)=""/128, 0x80}, {&(0x7f00000050c0)=""/240, 0xf0}, {&(0x7f0000002fc0)=""/120, 0x78}], 0x6, &(0x7f0000005240)=""/185, 0xb9, 0x2}}, {{0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000005300)=""/83, 0x53}, {&(0x7f0000005380)=""/4096, 0x1000}, {&(0x7f00000063c0)=""/75, 0x4b}, {&(0x7f0000006440)=""/93, 0x5d}], 0x4, &(0x7f00000064c0)=""/193, 0xc1, 0x5}, 0xffffffff}, {{&(0x7f00000065c0)=@llc, 0x80, &(0x7f0000006cc0)=[{&(0x7f0000006640)}, {&(0x7f0000006680)=""/215, 0xd7}, {&(0x7f0000006780)=""/168, 0xa8}, {&(0x7f0000006840)=""/245, 0xf5}, {&(0x7f0000006940)=""/11, 0xb}, {&(0x7f0000006980)=""/201, 0xc9}, {&(0x7f0000006a80)=""/108, 0x6c}, {&(0x7f0000006b00)=""/65, 0x41}, {&(0x7f0000006b80)=""/177, 0xb1}, {&(0x7f0000006c40)=""/89, 0x59}], 0xa, &(0x7f0000006d80), 0x0, 0x80000001}, 0x200}], 0x9, 0x20, &(0x7f0000007000)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f00000081c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000106e0c73834494c7d3b06f5ac55c642e87273dee4bb472a0b48214dba641ab8ae5dc9a7cbd5c075396da0b3638d2a625c598c15131ebe4dcfe2f87e3a33a68039a628eedc42bec776b3269aedbb4883a25f639a530b61d953bb14570150c2d4c3d5a0382482338b42651e3b3134e6f158354559d8cf1749f295bd449dc566d1b33e87d0ecdd9bda09f"], 0x14}}, 0x0) 13:56:21 executing program 3: r0 = eventfd2(0x4, 0x7ec9437548040939) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000000c0)={0x7, 0x3ff, 0x3, 0x80, 0xfffffffffffffffa, 0x5}) poll(&(0x7f0000000040)=[{r2, 0x1}], 0x1, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000deb000)={0xbfffffffc000000d}) 13:56:21 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) socket$kcm(0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @local}}, 0x1c) 13:56:21 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:21 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) io_setup(0xb15b, &(0x7f0000000000)) 13:56:21 executing program 4: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x80000000010b, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) 13:56:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x8c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f00000000c0)) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 13:56:21 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:21 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x101003, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000000)={0x3, r0}) 13:56:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000100)) 13:56:22 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'gretap0\x00', 0x20000005001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="d4000000080080e3e804c17200080000880000000001000000d0943cde2e973c6af335ec21aae71de15f"], 0x1}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000b40)=""/145) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xa0000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000700)={{{@in=@local, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r5 = memfd_create(&(0x7f0000000440)="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", 0x0) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB='\v'], 0x1) execveat(r5, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) fcntl$getownex(r2, 0x10, &(0x7f0000000680)={0x0, 0x0}) ioctl$TIOCLINUX5(r5, 0x541c, &(0x7f0000000880)={0x5, 0x0, 0x5, 0x9a66, 0x6}) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0xfff, 0x3, 0x8, 0xa04f, 0x0, 0x8, 0x4100, 0x5, 0x7c0, 0x7fffffff, 0x2, 0x4, 0x7, 0x80000000, 0x8, 0x7, 0x2, 0x7, 0x101, 0x2, 0x6, 0x400, 0x81, 0x3, 0x1, 0x20000000000000, 0x9, 0x1000, 0x0, 0x80000001, 0x2, 0x5, 0x5, 0x7, 0x4, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000640), 0x8}, 0x24402, 0x401, 0x101, 0x1, 0x988, 0x1, 0x6}, r6, 0x7, r3, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) write$UHID_CREATE(r7, &(0x7f00000009c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000240)=""/79, 0x4f, 0xfffffffffefffffd, 0x2, 0x0, 0xfffffffffffffffe}, 0x120) ioctl$BLKPBSZGET(r7, 0x127b, &(0x7f0000000400)) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) utimensat(r7, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)={{r8, r9/1000+10000}}, 0x100) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000200)) ioctl$VT_WAITACTIVE(r3, 0x5607) 13:56:22 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0x4000009b], [0x0, 0xff02]}) 13:56:22 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}, {}, 0x4000000000000, 0x2}) 13:56:22 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) 13:56:22 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0x80045530, &(0x7f0000000080)) eventfd2(0x7, 0x800) 13:56:22 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) setfsuid(r1) 13:56:22 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) 13:56:23 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}, {}, 0x4000000000000, 0x2}) 13:56:23 executing program 1 (fault-call:4 fault-nth:0): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:23 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) 13:56:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x410040, 0x10) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2, 0x31, 0x7, 0x800}, {0x9, 0x100000000, 0x4, 0x800}]}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 13:56:23 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00'}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:56:23 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1d, &(0x7f00000000c0)=""/114, &(0x7f0000000000)=0x72) sendto$inet(r0, &(0x7f0000dbf000), 0x3a8, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x114, 0x2000000002715, &(0x7f0000000080)=""/13, &(0x7f0000000040)=0x2d) 13:56:23 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000010, &(0x7f0000013ff4)={@dev, @rand_addr}, 0xa2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x60, &(0x7f0000000080)={"6d616e676c650200", 0xa, [{}, {}]}, 0x48) close(r3) dup3(r1, r2, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_int(r4, 0x1, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) 13:56:23 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) 13:56:23 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000240)=ANY=[@ANYBLOB="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"]}) 13:56:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000000c0)=0x8001) read(r0, &(0x7f0000000000)=""/143, 0x8f) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x594, 0x40002) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000140)={0x101, 0x7, 0x3, 0x3, 0x400, 0xc749}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000001c0)={0x0, 'ifb0\x00'}, 0x18) 13:56:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)="0a465367163b35bc823e19fe04762423f613a9ac6dc58340b4f27c1fe74f0582b78b3ce1a70c151dfb3720a1cc8278e35bd638659c58afb6931956abe544400f85ae6acf0288423dc8f2ed89b4e3f7ce75300166e48985c63e65352abbb451646c83bd194666eed2ca994d9acf319d14f6af3867f872dfbb04909dc4407f43394b7c584cb6399fedc114a3f1398990003b19fdc19206d4e798eb5acf0dbcfebf41b7a80d0a3d550849f17ceb7e96b344494d694a27baa10133d42072678a84d66673bcf70bf92ed5eaae97c438874184a8792a3d1569f85fa006fe17785230df24a00e160091ec0004c4", 0xea, 0xfffffffffffffff8) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000000)) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x101) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000300)=0x1c) readv(r2, &(0x7f00000042c0)=[{&(0x7f0000004000)=""/233, 0xe9}, {&(0x7f0000001ac0)=""/21, 0x15}, {&(0x7f0000000040)=""/61, 0xffa4}], 0x3) write$P9_RWRITE(r2, &(0x7f0000000340)={0xb, 0x77, 0x2, 0x8}, 0xb) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(0x0, &(0x7f0000000280), 0x87) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000003c0)) fgetxattr(r0, &(0x7f0000000080)=@known='trusted.overlay.origin\x00', &(0x7f00000005c0)=""/4096, 0x1000) fchmod(r2, 0x44) 13:56:23 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) r1 = getegid() setgid(r1) 13:56:24 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) 13:56:24 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:24 executing program 2: socketpair(0x18, 0x0, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x40, 0x3, [0xffffffe000000000, 0x9, 0x5]}, &(0x7f0000000080)=0xe) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e20, @loopback}}, 0xfffffffffffffffb, 0x1b, 0x1, 0x5, 0x1}, 0x98) 13:56:24 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x3ffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) 13:56:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(r1, &(0x7f0000000040), 0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 13:56:24 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) 13:56:24 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000080)={0x8000, 0x4, 0x6}) 13:56:24 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x800, 0x208003) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)=0x7188) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000140)) 13:56:24 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000440)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x10080, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[0xfe80], [], @dev}}, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}], 0x3c) 13:56:25 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = memfd_create(&(0x7f0000000240)='/dev/dsp\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x3, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x4a, &(0x7f0000000100), 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0x0, 0x1000, &(0x7f0000000200), &(0x7f0000002600)=""/4096}, 0x28) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000200)=0x4a4512e5) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:56:25 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e22, 0x8001, @remote, 0x5}, {0xa, 0x4e20, 0x80000000, @ipv4={[], [], @loopback}, 0x666}, 0x9, [0x200000000000000, 0x7, 0x8, 0x20000005, 0x9, 0xa, 0x81, 0x7]}, 0x5c) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@known='security.apparmor\x00') r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) 13:56:25 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) 13:56:25 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80040, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) 13:56:25 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7) write$binfmt_aout(r1, &(0x7f0000000280)={{0x1cf, 0x9, 0x5, 0x32c, 0x176, 0x3, 0x315, 0x2}, "7998107e38e94330bf18dbde3e69681ddb9b742cedadb92a5b4e4d377902d69c192755528be6c154f9a699fe75677e265e3760991dfeff60ccce0793c79e48b2e4d4803e30365f6f7dcd03cca0ba0f2b2609e505aa722daca39d516f4fe5a63663415836fa12c0", [[]]}, 0x187) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000240)=@ethtool_cmd={0x12}}) get_mempolicy(&(0x7f0000000040), &(0x7f00000000c0), 0x80000000, &(0x7f0000ffb000/0x2000)=nil, 0x4) syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x3, 0x2a00) openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x101801, 0x0) 13:56:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x8000400000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000015001}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000100)=0x0) ptrace(0x11, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={&(0x7f0000000240), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "5e076c6d08d598e4"}) write$tun(r0, &(0x7f0000000340)={@void, @val, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x18, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}, 0xff23) [ 305.281695] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 305.288491] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 305.297446] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.304505] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.324580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.332212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.340981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.348595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 13:56:25 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) 13:56:25 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000000)={0xe, 0x8, 0x7, 0x4e4, 0x5, "bd1519f96a"}, 0x11) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff}, {0x7}, 0x0, 0x1, 0xfffffffffffffffe}) 13:56:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000800)=0xb71, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0x7d, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0xfffffffffffffffc) unlink(&(0x7f00000035c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mice(&(0x7f0000000780)='/dev/input/mice\x00', 0x0, 0x342c0) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f00000007c0)=0x1) fsetxattr$security_evm(r0, &(0x7f0000003600)='security.evm\x00', &(0x7f0000003640)=@v1={0x2, "c043036357fd18fc"}, 0x9, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x240, 0x4) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000003580)={0x10003, 0x1, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) write$binfmt_elf32(r2, &(0x7f0000002b40)={{0x7f, 0x45, 0x4c, 0x46, 0x9b, 0x100000000, 0x0, 0x2, 0x5, 0x0, 0x0, 0xd3c1, 0xe8, 0x38, 0x2c8, 0x8000, 0xe66d, 0x20, 0x1, 0x4, 0xffffffff00000000, 0x4}, [{0x70000000, 0x78, 0x6368, 0x8, 0x8001, 0x71d, 0x7fff, 0xd6d6}, {0x6474e551, 0xffffffff, 0x9, 0x1, 0x1, 0x3242, 0xfffffffffffffffa, 0x3}], "0d344797aac2479055852179d8c42ddf3cc42fa873b51e04a796c31d0dfa328a596aa6aa37058537bd61b3fd2752b8050500817a45eea86f757ea91658a8be0125eae800d8b5178ed68ff68dbba34533de6803c192f45aa5ff93ae559a9a4937f44a11d79867f3d1249d564b039056a3a2a94aebf37b7fdd5cb744082eeafd003a7c0202301e78fb9f76019c1d40651469b35fa6485b4dcce45b59c7d4330b85fd9cbec0bc33781a4d58826b8cf463f17b390a2ae419c16af146ba99615d0c5f66aa", [[], [], [], [], [], [], [], [], []]}, 0xa3a) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000140)={0x4, 0x400, 0x300b, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000f61000), 0xb, 0x2040, 0x0) recvmsg$kcm(r3, &(0x7f0000002a80)={&(0x7f0000000840)=@nl, 0x80, &(0x7f0000001a40)=[{&(0x7f00000008c0)=""/184, 0xb8}, {&(0x7f0000000080)=""/59, 0x3b}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/131, 0x83}], 0x4, &(0x7f0000001a80)=""/4096, 0x1000, 0x7}, 0x40000100) writev(r0, &(0x7f0000000700)=[{&(0x7f0000000180)="b0ea09b5fbac0bbded42ed5f9db3e0d6337c2f7fa7b042d1f26b8d4c66a7c994e462203603449f0c17a86a5abfa061ac8474352ff694c36d9da69b0d99ff096ab808a469107aeb55112f7b3b0748278edd618d4771c1d8b6c11c837e4119", 0x5e}, {&(0x7f0000000200)="5ee646e8037ea67fc69ccd9de9d58c16bd0dbbee3c020d369b8c9191d94e80b3025741ae4c0f385ab197e79f112a1023f061322dac467fd125e2635f005d5d7b67016045aeecfed694fa1a0266b334203dbe914ab51cd4a475fd39df4d5262a029a28dcc779ddda9e5e226d5fbe763cf90da2f2fbeaf18bcf70b3de96dd9747e7e62c5470a7d7bd16b99d8070ff926f67b2f90fc480834c968406784a4ddd1995c7ecce4acfc0eb5958d9e1c6ff586df2b3ee4fc", 0xb4}, {&(0x7f00000002c0)="713f63e3b373ce5fa59a1465e42f2d9114e8c409199e5818e305197dce67a084f2a51475298df777cc4b9eb6a1c3f72aa8a5ee85857b900c25", 0x39}, {&(0x7f0000000300)="e9908687365baf33e4bddad73be425e3b30a4fa6eb5dcb972d7f52027aaa51a5378a4b25889748743c5ce495de4de52b4f5a73c41fbd6f4e35c6679c70cbad65aa4644f84da7e61675e054bc6ccd4e2d5aab056a906fabf75860ef7bc47e16b86293e1fc61044422dceb8b37b84b2bc07a5a29255b611f3e9d053147fde318ade55cc443383b7caa5f68335a2e4f793d294545ac407d54d8c6", 0x99}, {&(0x7f00000003c0)="ea59ecaa3e89e9057cbd9816dda46cfe5e46413c33a5af68c90ae9eeb3e82d8d22f649d1c9b33fe25fef6a84c21c84388b5e719072e2a78af03abdd5f5756706120963d05f46b0be2449aef1978c1dcc2535cebbe5ad1e648014693c0237744c926336ec2d273a08ffa8317623efda40f72f1e7c45f54e73ca24ba4de6c5930e546a63cc94f6db411278a9313ff61437659ae155e9d79663cdf3f107159e09690a137cdcc012c7106abbca084d3e301fa41435bee0959b5628c8e2ee5e9c6f321efa14c0ee3261c68714edec11ddffa4d9abc5febce13960c2", 0xd9}, {&(0x7f00000004c0)="0bb178a1f5c50719fc7d6860c1e8f3b017ec86e54a5424c6f9f4951ff4cf221bbb8979564b9081a6e970c516d222e0b4d82384f241ecb931592a88bf9a76d89b7d90d98d3b1cd88cf14f7a53dec744c83b054bcdb7c58316496691e8c841164080aa8054c8668ea14f21fa6381fc78a742cee9e58575cfaadbdcc18229be22b60191b3134754c5ca03eee1e8cdc17beee1e0090ea9112f1b982a35ef9d8d474ee61976ba6b35131b7dc32fbfb22d086dc1b52539a868d048fcc188f02ad682c2cf980ff83c7e18afbc895b8908e1681b940d16d5b4a8c91da0b83d6fb658414f84dd", 0xe2}, {&(0x7f00000005c0)="25ad1f4e661dd2b1d8fcc7ab3974aa1643dec8cb3ed94c2353ac1b6c63e0794e2b50fc880706c2f70a720e3eef4756efdbf156737041871d303628767f88f6b0f8b9ce0c3dede3c6dbe697fc1045e52499bddc52eeda56857d1a3814c89e497157a41bc53a26e9c4de98b48708c892d967dd53e71b75d5b5fd06e2ce6d4d48b0cf7268720eaac923", 0x88}, {&(0x7f0000000680)="a9b305aea342a3b7e794ce3be1d6d43eceb9a7d43f72200d33c4e23d3fc1d4ff5b6d90115a8990f970b256aaf3b6af2fd70e6d2c04f3e2f8ced80c95df08110a6a6a520218ddc685fd244d1ffa7003fde328bc37420b392f8ead7fac3ad8c81a4fed64342d0b3afe5ddbeedc9e721d6b530959a839", 0x75}], 0x8) getsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000002ac0), &(0x7f0000002b00)=0x10) 13:56:25 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1ff) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:25 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x111080, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'syzkaller1\x00', 0x600}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10200, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000240)={0x228, 0x3, 0x0, {0x0, 0x6, 0x0, "73797a6b616c6c0f723100"}}, 0xfe62) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x100000000, 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000180)={0x0, r3}) 13:56:25 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x10) ppoll(&(0x7f0000000140)=[{r0, 0x9028}, {r0, 0x100}, {r0, 0x2}, {r0, 0x2680}], 0x4, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={0x100000000}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000080)={0x1, 0x0, {0x1, 0x0, 0x0, 0x2}}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="153f6234488dd25d766070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0063404000000000000000000000001000000000000000001100000000000000f4d183e3000000002000000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="856164f4ac660000000000000000000000000000000000000000070000000000000000000000000000000000b4c5722bd3b831c1cc6ad4c6a63b04a1582a3ba1ea237f07fdd3d6777b07e25247ecffbe0652fba12fccbe1a81a17739cb3c8356e946f0084a3d61989c45c412c8f9a8e86744aa0fee31656da488a311b2e279915395c611684e488ddf1cf133e306171fb5b4e5564c18f57d64e195e8a2ab1907628acf4e8466a9c32a79696914500ad985459986125517912b309e1339aa5d6246"], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, &(0x7f0000000380)}) [ 305.805603] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 305.813510] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.828088] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.836396] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.030919] binder: 9052:9053 transaction failed 29201/-28, size 137438953472-137439133696 line 2970 [ 306.112843] binder_alloc: binder_alloc_mmap_handler: 9052 20001000-20004000 already mapped failed -16 [ 306.152209] binder: BINDER_SET_CONTEXT_MGR already set [ 306.157603] binder: 9052:9053 ioctl 40046207 0 returned -16 13:56:26 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = memfd_create(&(0x7f0000000240)='/dev/dsp\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x3, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x4a, &(0x7f0000000100), 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0x0, 0x1000, &(0x7f0000000200), &(0x7f0000002600)=""/4096}, 0x28) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000200)=0x4a4512e5) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:56:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) 13:56:26 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x4000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0xa1, "24aa2d45abd83473dbb3a257b7bfef1d5113ebaa491c4614c675828a26cd3f85244bdc318b428c4217583180b831fbd54f417f837b019911b58039e9e3d9c487800e71d303a9c2567c234775f15194051bb70fcdb65ca1c58a24dc01d3dfc5b1e6358bd0a45b185a8598526a4afacac64be306a2ce692be28346a9bc2fe2cbda849214144b6ad262bcb4605072b21d765805a3e512e36e426b76798fe4b7d09db0"}, &(0x7f00000000c0)=0xa9) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x0, 0x6}, 0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x0, 0x4, &(0x7f00000002c0)="b496f11a39ade4d3d778375db002dff494ec65433d671aaf3c07287e7ac874e53ed509318bec7b19d6fc99701dd24f4f14500f3672a790a7cc1b4ca446875f20a5db6182d8ec0892da6f57a5339089bad6a16ed9bcd128dd9bcac184877091daa4048285a419b89c1a11abe454bf1e91d3b74d92bdbfd5635de40cbda702a9b3dd21420ad9bb7014498ee4534365a5c16fc94623a36edc40de207a73e0244cb21f64f180b69f3f1d7ea67ada95aaa14a2aea43cc", 0xb4) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000100), &(0x7f00000003c0)=0x4) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000380)=ANY=[@ANYBLOB="120000000000000000000000000000000000000000000000a7470000000000000000000000000000005949fa5bbfe230ae710cd4000000"]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) 13:56:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x22) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000080)) write$P9_RSETATTR(r2, &(0x7f00000001c0)={0x7, 0x1b, 0x1}, 0x7) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x67107cdc, @empty, 0x6}, 0x1c) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = memfd_create(&(0x7f0000000e00)="0fc5d4e13fd144bbf9daf670ef2ff42c2503df76b6a5a8122b40164ba81c781200000000cd5faf6ba8217417e69eb7566f581b7580be20c876cb0fd107b06d", 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xf, 0x11, r4, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0305710, &(0x7f0000000200)={0x0, 0x85, 0xfff, 0x8}) [ 306.182812] binder_alloc: 9052: binder_alloc_buf, no vma [ 306.188503] binder: 9052:9058 transaction failed 29189/-3, size 137438953472-137439133696 line 2970 [ 306.225848] binder: undelivered TRANSACTION_ERROR: 29201 [ 306.242382] binder: undelivered TRANSACTION_ERROR: 29189 13:56:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x4e24}, @in6={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0x1e}, 0x6}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e24, 0x1, @local, 0x7}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e24, 0x2, @mcast1, 0x6}, @in6={0xa, 0x4e24, 0x20, @ipv4={[], [], @remote}, 0x20}, @in6={0xa, 0x4e24, 0x1, @remote, 0xfffffffffffffffc}], 0xcc) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$TUNSETOWNER(r2, 0x40026102, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) 13:56:26 executing program 4: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x80, 0x8000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x8, 0x5, 0xba, 0x0, r0, 0x40}, 0x17) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r1, &(0x7f0000000100)="1cd786742f1429e13de8851b85e139a0b269eca9306723b15d713606333eedaea95e052c7899705a254308d520aed7868016891486350a26cf1414d5c79dc85bc1f9b84ca6c78f53aced47e7063b4e144a37f5f1b2acd4093e9000c776d3dd967b02ca5fab1ba809a1b4d9243f492d374dff3ded34777079fb5c3d2c6c4a63ed9b590f2e59c99e8bfd8c4af6a0cdf887fe2b", &(0x7f000089b000)}, 0xffffffffffffffb8) 13:56:26 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x608100, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000080)={0x0, 0x8000}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000001c0)="a8bcabfed355bca20cfe2ba68b45fc057e75c7457dfbb7ed60a5c18d36de305ca5db419a20d052fbd5d0eadb82753c76be6445818950e2708892c958a89963649a80464f1b609f30995a559b58c92956b1023bf9578a1286f002acbcc6c76cd37a9a149c8cd121033c0e28a7260de531dfc6e58a4fefb4751e5717498fe236d83a62fe755f9dcaae0ec7cb65b5a009cc47191bceec275b75855885e1b4fb7d6641397d0ee5fc24754636b2909263ba3c22bee340f1a18175b69780d2a0967482cc69f83c0ed7513049c4e2a865eed4c3f16515d6ef6cb077f516c7", 0xdb) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) 13:56:26 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x807fffffff, 0x9}, {}, 0x0, 0xfffffffffffffffe}) 13:56:27 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000340)=@abs={0x1}, 0x21) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x80000000004) write(r3, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x11, 0x1000000000001, 0x0, "616052eabcab615470bbf4ee8488674b05ca0157fb6dc6596493133bbf3da078"}) 13:56:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) 13:56:27 executing program 1: socket$packet(0x11, 0x23, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4(r0, &(0x7f00000001c0)=@nfc, &(0x7f0000000240)=0x80, 0x80800) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x10000000) flock(r0, 0x4) 13:56:27 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}, {0x8, 0x20000}}) 13:56:27 executing program 2: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1f, &(0x7f00000001c0)=""/152, &(0x7f0000000000)=0x8d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r2, r4, &(0x7f0000000180), 0xffff) fcntl$addseals(r4, 0x409, 0x8) lseek(r4, 0x0, 0x3) r5 = dup3(r3, r4, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={r6, 0xfffffffffffeffff}, &(0x7f0000000280)=0x8) write$binfmt_elf64(r5, &(0x7f0000000c80)={{0x7f, 0x45, 0x4c, 0x46, 0x100000000, 0x9, 0xd4, 0x3, 0x81, 0x2, 0x6, 0x81, 0x111, 0x40, 0x285, 0xfffffffffffffffc, 0x46c8b990, 0x38, 0x1, 0x7, 0x9, 0xe9}, [{0x3, 0x1, 0x0, 0x4, 0x6, 0x8, 0x8, 0x6}, {0x6474e551, 0xe9, 0x76, 0xfa, 0x401, 0x9, 0x2, 0x1}], "a40ea5794df85225eb005ce447d682e5345d8ae08610f100e2600e41e6d7e03dedfa", [[], [], [], [], [], [], [], [], []]}, 0x9d2) 13:56:27 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8000, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0xf5e}, 0xc) 13:56:27 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x84000020000400, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x7ffffffe, 0x9}, {0x4}}) 13:56:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) 13:56:27 executing program 3: 13:56:27 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x8, 0x90000) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f00000001c0)={{0xfffffffffffffffc, 0x4}, {0x78, 0x40}, 0x3, 0x2, 0xc4a}) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000240)={0x0, 0xa354, {0x3, 0xa8, 0x2005, 0x0, 0xf, 0x0, 0x0, 0x2}}) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000040)=ANY=[@ANYBLOB="12000000000000000000000000000000000000000000000000000000000000000000000000000000000000004938a179a5fa62aee52429437aa9a5cbf54eb6c26d3582"]}) 13:56:27 executing program 4: 13:56:28 executing program 3: 13:56:28 executing program 2: 13:56:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) 13:56:28 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xe61, 0x200000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) bind$packet(r0, &(0x7f0000000240)={0x11, 0x3, r1, 0x1, 0x800, 0x6, @link_local}, 0x14) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) 13:56:28 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x20, 0x400000) fchmodat(r1, &(0x7f0000000080)='./file0\x00', 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:28 executing program 4: 13:56:28 executing program 2: 13:56:28 executing program 3: 13:56:28 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) 13:56:28 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x20000000a08, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x8, "73622f25a18f9ee6"}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000300)={r2, 0x81}, &(0x7f0000000340)=0x8) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xa4, r1, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x670}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1800000000000000}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4008000}, 0x1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x401, 0x0) 13:56:28 executing program 4: 13:56:28 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000340)='memory.high\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:28 executing program 3: r0 = memfd_create(&(0x7f0000000040)='bdev\x00', 0x1) getpeername$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r2 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@dev={0xac, 0x14, 0x14, 0x11}, @in=@local, 0x4e22, 0x1, 0x4e23, 0xffff, 0x2, 0x20, 0x80, 0x3a, r1, r2}, {0x4, 0x80000001, 0x2, 0x100, 0x5, 0x80, 0x4, 0xa8}, {0x1, 0x81, 0x8, 0x401}, 0x6, 0x6e6bb4, 0x3, 0x0, 0x2, 0x1}, {{@in=@broadcast, 0x4d4}, 0xa, @in=@loopback, 0x3505, 0x0, 0x2, 0x9, 0x6, 0xfffffffffffffffd, 0x3}}, 0xe8) ioctl$TUNSETOWNER(r0, 0x400454cc, r2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000540)={&(0x7f0000000080), 0xc, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000501000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="6d5870e168fcc0b6390f39db4c2ec6768c04b11783e3", @ANYRES32=0x0, @ANYBLOB="08001c00", @ANYRES32], 0x30}}, 0x0) 13:56:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000140)="0032668ba268f1441bee1e8cb88a7895f2df116fb68dcb012be0eb9ff631ce48309cc194386b4ae4b344f3b2bf9d5a53a8c4b92fa6d3c20c16", 0x0) write(r1, &(0x7f0000000540)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x2b0) 13:56:29 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) 13:56:29 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffff, 0x141080) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000040)={0xc0c, 0x4, 0x0, 0x9, 0xf72, 0x93e}) [ 309.154091] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. 13:56:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x14, 0x2000000000000092, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002e0000005f000000e0ffffffffffffff000000"], &(0x7f0000000300)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0xc3, &(0x7f0000000000)=""/195}, 0x48) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000200)={0x7, 0x28e5}) [ 309.229047] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. 13:56:29 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) 13:56:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e22, 0x1f, @mcast1, 0x5}, {0xa, 0x4e21, 0x0, @local, 0x2}, 0x20, [0x7ff, 0xffffffff7fffffff, 0x3ff, 0x8, 0x6, 0x100, 0xffff, 0x4]}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000000), 0x3e5) 13:56:29 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) 13:56:29 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000340)='memory.high\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x20000801, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vcs\x00', 0x200c82, 0x0) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000b00)=0x1, &(0x7f0000000b40)=0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 13:56:29 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) 13:56:29 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) 13:56:30 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000180)='./file0\x00') r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x220200) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@ipv4, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@mcast1, 0x4e21, 0x10000, 0x4e21, 0x3, 0xa, 0x0, 0x80, 0x0, r1, r2}, {0x8, 0x9, 0x80, 0x6, 0x9, 0x80000001, 0x7, 0x9b}, {0x74f061a1, 0x3f, 0x400000008000, 0x40}, 0x8, 0x6e6bb1, 0x2, 0x0, 0x2, 0x1}, {{@in6, 0x4d3, 0xff}, 0x2, @in6=@remote, 0x0, 0x3, 0x0, 0x400, 0x3ff, 0x0, 0x7a70611b}}, 0xe8) symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) stat(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000080)) 13:56:30 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x10, 0x5, 0x11, 0x0, [{}, {}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x2, @local, 0x5e0}}, 0x80, 0x3, 0x800, 0x4, 0x80}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x1ff, 0x100, 0x1, 0x81, 0x4, 0x4, 0x7, 0xffffffffffffffff, r1}, &(0x7f0000000240)=0x20) 13:56:30 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x100, 0x0) bind$pptp(r2, &(0x7f0000000080)={0x18, 0x2, {0x3, @broadcast}}, 0x1e) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000000c0)={0x3, 0x0, 0xe952, 0x3}, 0x10) keyctl$session_to_parent(0x12) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) 13:56:30 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000140)=0x44) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1}}, 0x28) 13:56:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) 13:56:30 executing program 5: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x80, 0x202) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) 13:56:30 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$getflags(r0, 0x408) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x8, &(0x7f00000000c0)=0xfffffffffffffffd, 0xff5d) fcntl$setflags(r1, 0x2, 0x1) getsockopt$inet_tcp_int(r3, 0x6, 0x8, &(0x7f0000000080), &(0x7f0000000000)=0x4) 13:56:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) 13:56:30 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\x00', 0x1) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x8100, 0x2) fanotify_mark(r0, 0x2a, 0x40000000, r1, &(0x7f0000000100)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x14) socket(0x9, 0x807, 0x8) sendmsg$nl_generic(r2, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 13:56:30 executing program 3: r0 = memfd_create(&(0x7f0000000140)='wlan0@\x00', 0x6) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f00000000c0)={0x8, 0xfffffffffffffc01, 0xffffffff80000000, 0x0, 0x7fffffff}) fcntl$addseals(r0, 0x409, 0x4) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000760000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) 13:56:30 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x8004000000000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="f8000000", @ANYRES16=r1, @ANYBLOB="200026bd7000fcdbdf250200000030000100080002006c0000000800010002000000080005d1a53f8cc19854681d2440f9bf960800010000000c000700060000000a000000080004004e21000008000500060000001c00030008000400090000000800030004000000080001000200000034000100080002007e0000720008000b0073697000080002008900000008000b0073697000080001000a00000008000500030000000c0003000800040005000000480003001400062b46ae0900fe8000000000000000000000000000aa1400060000000000000000000000ffff7f0000011400020076657468305f746f5f746561"], 0xf8}, 0x1, 0x0, 0x0, 0x4000001}, 0x4004804) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 13:56:30 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000580)=@routing={0x11, 0xe, 0x1, 0x1, 0x0, [@ipv4={[], [], @multicast1}, @dev={0xfe, 0x80, [], 0x1d}, @ipv4={[], [], @loopback}, @empty, @remote, @mcast2, @local]}, 0x78) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x58, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r3 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r4 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r5 = add_key(&(0x7f0000000740)='dns_resolver\x00', &(0x7f0000000780)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$unlink(0x9, r4, r5) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl(r6, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a61364fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000600)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x6, &(0x7f0000000240)) 13:56:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x0, r2, 0x1}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x180) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x1, 0x5, 0x3010, 0x7, 0x0, 0x4, 0x0, 0x7}}) 13:56:31 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) 13:56:31 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}, {0x3726}}) 13:56:31 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x402) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000001140)={0x2, 0x0, @multicast1}, 0x10) 13:56:31 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) 13:56:31 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x101102, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x1, 0x1f, 0x9, 0x1, 0x4, 0x3a, 0x5, 0x6, 0x9, 0xffffffffffffffff}, 0xb) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:32 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xfffffffffffffffd, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) 13:56:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) clock_settime(0x0, &(0x7f0000000080)={0x0, 0x1c9c380}) ioctl$SIOCSIFHWADDR(r1, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @random='\x00`p\x00'}) 13:56:32 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) 13:56:32 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$getsig(0x4202, r0, 0x6, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mprotect(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x4) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x301e, 0x3, &(0x7f0000000000/0x3000)=nil) 13:56:33 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=ANY=[@ANYBLOB="12000000000000000000000000000000000000000000000000000000000000000000000100baaba7c4d831a8"]}) 13:56:34 executing program 4: nanosleep(&(0x7f0000000300)={0x0, 0x989680}, &(0x7f0000000340)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) recvfrom$unix(r0, &(0x7f0000000380)=""/228, 0xe4, 0x0, &(0x7f00000001c0)=@abs, 0x4109c7) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000240)) 13:56:34 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) ioctl$NBD_DISCONNECT(r0, 0xab08) 13:56:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) 13:56:34 executing program 3: set_mempolicy(0xc000, &(0x7f0000000040)=0x6, 0x3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0xa0, 0x0, 0x1ff, "fc39f32519f3bbca177a616ccf475182", "c9279b0d4fcd8b3d40960ce50e75b885d36ab65347b4540ea5ca479409ae06476e773ad3c4b6238d389928157271a688f516f5108d20c0301ec4ab4c0d783eee2059849a731118c1e5abbbd872241baf6e32100dc64cf0891f57b933804aef7559e890355b288b5d8245efc1fa6e8449fd720e464e84576f8a8e8c4d3f4593b4f12d8da96585689a59aefa"}, 0xa0, 0x3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='maps\x00') 13:56:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000580)=@routing={0x11, 0xe, 0x1, 0x1, 0x0, [@ipv4={[], [], @multicast1}, @dev={0xfe, 0x80, [], 0x1d}, @ipv4={[], [], @loopback}, @empty, @remote, @mcast2, @local]}, 0x78) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x58, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r3 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r4 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r5 = add_key(&(0x7f0000000740)='dns_resolver\x00', &(0x7f0000000780)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$unlink(0x9, r4, r5) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl(r6, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a61364fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000600)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x6, &(0x7f0000000240)) 13:56:34 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x8, 0x10802) ppoll(&(0x7f0000000380)=[{r1, 0x40}, {r1, 0x400c}, {r1, 0xc0}, {r0, 0x1000}, {r0, 0x20}, {r0, 0x220}, {r0, 0x2000}, {r1, 0xc000}], 0x8, &(0x7f00000003c0), &(0x7f0000000400)={0x100}, 0x8) accept(r1, &(0x7f00000002c0)=@hci, &(0x7f0000000340)=0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$nl_generic(0xa, 0x5, 0x84) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) nanosleep(&(0x7f0000000480)={r5, r6+10000000}, 0x0) getsockname(r2, &(0x7f0000000040)=@ax25, &(0x7f00000000c0)=0x80) r7 = creat(&(0x7f0000000200)='./file0\x00', 0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r7, 0x6, 0x23, 0xffffffffffffffff, &(0x7f0000000240)) ioctl$sock_SIOCETHTOOL(r4, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000280)=ANY=[@ANYBLOB="1200000000000000000000002000000000000000000000e2ffffffffffffff00000095e0f5351efc5a498c60898900000000080000000000"]}) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)=0x4) 13:56:34 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400080, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="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") 13:56:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) 13:56:35 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xb33a) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r1, r2) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000280)='yeah\x00', 0x5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00', 0xffffffffffffffff}, 0x30) fcntl$lock(r1, 0x25, &(0x7f00000001c0)={0x2, 0x1, 0xaf63, 0x3f, r4}) r5 = open(&(0x7f0000000080)='./file0\x00', 0x4040, 0x20) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f0000000240)={0x30, 0x5, 0x0, {0x0, 0x3, 0xfffffffffffffffa, 0x200}}, 0x30) setsockopt$inet_tcp_int(r1, 0x6, 0x1, &(0x7f0000000200)=0xbb3, 0xffe2) 13:56:35 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x1000000000004000, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="48524c2b139c99539783b7ed698d7394b6b1d832fab4bba65ed8a4c5861316bb12252ccef621bd333e8f746f5eedbc029adfa79a279ce805b7fb4b6e0b63", 0x3b}, {&(0x7f0000000040)="49816f4d7afeb5a9d45cddc8aa61c67a6f10bcd5c4a7f73aa6dd6f17c04d1d", 0x1f}, {&(0x7f0000000140)="fcada4efe87dbacae11807c7db78597e9bb8c9ee1b5e60fcf5315c936d975927b38ae495923396d8c88a3139488247ffbca23f462ae7fb2a4af8bb78f678566266b695739e786424832521c6e3a7ac005c6175485bb7312e7e480dce1574db86dfceb36cec936c493c414d35ce0bc4b53c3e55c116e281e10c070ee76f6e81fb219ebaf83bdc732b6d3a97959705e05b217d1aa7c6d511d7ae48a72cd7347ad581a12f6f921fd5d25cf30c787e5a577f4f89c09e45ec656cd4a5572d373f6f99fd3a69556cf9466088a2c510d9", 0x284}, {&(0x7f0000000400)="c70c2bdd833a937067a5e8a7003c1e30344b9833b48543b13e1a29611a099e22ba827ea2a57120229fca857b6c8bf6a786e811f2d07a7f3a45f61f506a7cfa028632bbd3864e7c197fdb7bb84e27b244ddd2c10b6c14e17f2e5e4609d61c703cb178c21f900d53c653ad2b159a9706", 0x6f}, {&(0x7f00000002c0)="8646a7850b141059e89ba2359e186030b655eaf366590f2d789d4de33c9e8ddc9517ee9c197c7c3e6f79e18e1ee8d9ba5d438dea9c0ea9d04a43bb3473fdd75f2843fcab25af006e8cd7cc4bbc425338674be44197437533fac1f979fcfeec893dacff5162bb6e73b7ecfe2381c42cf546cc7df9a9468412e89e3f26fbd9209cd77cb792e6298da1061bbeab59dd36b9c85d510f53e49f57828d5a320e0d08ed37c36ff53f45b3c9f97db023c46c3541f722ad1b0e1d", 0xb6}], 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0xffffffffffff0000, 0x4) 13:56:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) 13:56:35 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0xd0a, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x9ce, 0x4) recvmmsg(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000000)=@generic, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000001300)=""/183, 0xb7}}], 0x1, 0x40012161, &(0x7f0000001cc0)={0x77359400}) getpeername$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in=@local, @in6=@dev={0xfe, 0x80, [], 0x10}, 0x4e22, 0x7, 0x4e22, 0x7, 0xa, 0x20, 0x80, 0x7f, r1, r2}, {0x4, 0x4, 0x0, 0x0, 0x7f, 0xfffffffffffffff8, 0x4, 0x7c1c}, {0x6, 0x2, 0x9, 0x5}, 0x6, 0x6e6bbe, 0x0, 0x0, 0x1, 0x3}, {{@in6=@ipv4={[], [], @rand_addr=0x81}, 0x4d5, 0x32}, 0x2, @in=@multicast2, 0x3507, 0x4, 0x2, 0x1f, 0x0, 0x6, 0x6}}, 0xe8) 13:56:36 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000180)=0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) ioctl$TCXONC(r2, 0x540a, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20400, 0x0) write(r2, &(0x7f0000000000)="d5", 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) dup3(r2, r0, 0x0) [ 316.171687] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:56:36 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0x6, &(0x7f0000000040)=0x1) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000001c0)=r0) utimensat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x77359400}}, 0x0) 13:56:36 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0xa, 0x5, 0x84) signalfd(r0, &(0x7f0000000040)={0xffffffffffff606a}, 0x8) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000200)=ANY=[@ANYBLOB="120080000000000000000000cb0a13d4d7f7ffa600000000000000000000000000000000000005009e84cf5722d735b1e5a355312b64384bb797240673a4f2f261f67c23545d48a3f9f63e3a807a697673ff1919cc7feb1ffab700210c98fd488279052adfbf93ff94d76d03e79f01dbb138ca3623bddfa3617d99c39ecc313178aefc64823c73c63ffa3e3f1b8cd6cd989f26728e8f81c7887cfee059fd556a18a6fd0f7be4ffc6977018e7bbc9a13061aa43066352ea99f1feed36eaf1160f19"]}) 13:56:36 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffe01, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x1f}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e23, 0x800, @remote, 0xffffffffffff0001}}, 0x7fff, 0xa800000}, &(0x7f0000000240)=0x90) lookup_dcookie(0x6, &(0x7f0000000280)=""/245, 0xf5) clone(0x0, &(0x7f0000000180), &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)) 13:56:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000580)=@routing={0x11, 0xe, 0x1, 0x1, 0x0, [@ipv4={[], [], @multicast1}, @dev={0xfe, 0x80, [], 0x1d}, @ipv4={[], [], @loopback}, @empty, @remote, @mcast2, @local]}, 0x78) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x58, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r3 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r4 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r5 = add_key(&(0x7f0000000740)='dns_resolver\x00', &(0x7f0000000780)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$unlink(0x9, r4, r5) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl(r6, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a61364fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000600)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x6, &(0x7f0000000240)) 13:56:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) 13:56:38 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x40, 0x0) r1 = add_key(&(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="7c41cc60", 0x4, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) 13:56:38 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x541440, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000080)=""/123) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r2, 0x0, 0x2, 0x4}}, 0x20) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000000)) 13:56:38 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x280400, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xa023) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:38 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xc, 0x9, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000180), &(0x7f0000000180)=""/2}, 0x18) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffa, 0x200100) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2, 0x10000}, &(0x7f0000000140)=0x8) 13:56:38 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDENABIO(r0, 0x4b36) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) 13:56:38 executing program 0 (fault-call:3 fault-nth:0): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) [ 319.268729] not chained 60000 origins [ 319.272591] CPU: 0 PID: 9393 Comm: syz-executor2 Not tainted 4.19.0+ #83 [ 319.279436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.288795] Call Trace: [ 319.291405] dump_stack+0x32d/0x480 [ 319.295059] ? save_stack_trace+0xc6/0x110 [ 319.299333] kmsan_internal_chain_origin+0x222/0x240 [ 319.304469] ? kmsan_internal_chain_origin+0x136/0x240 [ 319.309758] ? __msan_chain_origin+0x6d/0xd0 [ 319.314178] ? __save_stack_trace+0x8be/0xc60 [ 319.318688] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 319.324068] ? __module_address+0x6a/0x610 [ 319.328316] ? tcp_v4_do_rcv+0x686/0xd80 [ 319.332390] ? __release_sock+0x32d/0x760 [ 319.336549] ? is_bpf_text_address+0x3e5/0x4d0 [ 319.341149] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 319.346534] ? is_bpf_text_address+0x49e/0x4d0 [ 319.351144] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 319.356523] ? __module_address+0x6a/0x610 [ 319.360775] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 319.366157] ? is_bpf_text_address+0x49e/0x4d0 [ 319.370756] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 319.376219] ? in_task_stack+0x12c/0x210 [ 319.380302] __msan_chain_origin+0x6d/0xd0 [ 319.384553] ? __sys_sendto+0x97b/0xb80 [ 319.388547] __save_stack_trace+0x8be/0xc60 [ 319.392906] ? __sys_sendto+0x97b/0xb80 [ 319.396900] save_stack_trace+0xc6/0x110 [ 319.400986] kmsan_internal_chain_origin+0x136/0x240 [ 319.406109] ? __x64_sys_sendto+0x6e/0x90 [ 319.410280] ? kmsan_internal_chain_origin+0x136/0x240 [ 319.415566] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 319.420253] ? __msan_memcpy+0x6f/0x80 [ 319.424159] ? pskb_expand_head+0x43b/0x1d20 [ 319.428584] ? skb_shift+0xfd5/0x2d10 [ 319.432401] ? tcp_sacktag_walk+0x20ff/0x2960 [ 319.436914] ? tcp_sacktag_write_queue+0x2805/0x4630 [ 319.442033] ? tcp_ack+0x290e/0x9da0 [ 319.445760] ? tcp_rcv_established+0x1078/0x2a20 [ 319.450525] ? tcp_v4_do_rcv+0x686/0xd80 [ 319.454602] ? __release_sock+0x32d/0x760 [ 319.458766] ? __sk_flush_backlog+0x52/0x70 [ 319.463111] ? tcp_sendmsg_locked+0xd72/0x6c30 13:56:39 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) ioctl$int_out(r0, 0x5462, &(0x7f0000000000)) r1 = memfd_create(&(0x7f00000002c0)='$@[GPL^^\x00', 0x0) unshare(0x8000000) fcntl$addseals(r1, 0x409, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x4f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r2, 0xfff, 0x38, 0x3}, &(0x7f0000000100)=0x10) 13:56:39 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/83, 0x53}, {&(0x7f00000000c0)=""/28, 0x1c}, {&(0x7f0000000240)=""/108, 0x6c}, {&(0x7f00000002c0)=""/165, 0xa5}, {&(0x7f0000000380)=""/83, 0x53}], 0x5, &(0x7f0000000480)=""/110, 0x6e}, 0x20) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:39 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x800, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x3, 0x0, 0x10001, 0x400}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000280)={r1, 0x33c}) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x44, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = timerfd_create(0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20000, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r4, 0x4008642b, &(0x7f0000000080)={r5}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000000240)) dup2(r3, r2) 13:56:39 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) [ 319.467708] ? tcp_sendmsg+0xb2/0x100 [ 319.471528] ? inet_sendmsg+0x4e9/0x800 [ 319.475518] ? __sys_sendto+0x97b/0xb80 [ 319.479499] ? __se_sys_sendto+0x107/0x130 [ 319.483746] ? __x64_sys_sendto+0x6e/0x90 [ 319.487909] ? do_syscall_64+0xcf/0x110 [ 319.491904] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 319.497511] ? __msan_get_context_state+0x9/0x30 [ 319.502280] ? INIT_INT+0xc/0x30 [ 319.505665] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 319.511062] kmsan_memcpy_origins+0x13d/0x1b0 [ 319.515591] __msan_memcpy+0x6f/0x80 [ 319.519326] pskb_expand_head+0x43b/0x1d20 [ 319.523594] skb_shift+0xfd5/0x2d10 [ 319.527273] tcp_sacktag_walk+0x20ff/0x2960 [ 319.531642] tcp_sacktag_write_queue+0x2805/0x4630 [ 319.536589] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 319.542009] tcp_ack+0x290e/0x9da0 [ 319.545570] ? tcp_parse_options+0xbe/0x1cf0 [ 319.550000] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 319.555470] ? tcp_parse_options+0x1c55/0x1cf0 [ 319.560136] tcp_rcv_established+0x1078/0x2a20 [ 319.564755] ? __msan_get_context_state+0x9/0x30 [ 319.569549] tcp_v4_do_rcv+0x686/0xd80 [ 319.573461] ? inet_sk_rx_dst_set+0x200/0x200 [ 319.577979] __release_sock+0x32d/0x760 [ 319.581988] __sk_flush_backlog+0x52/0x70 [ 319.586160] ? tcp_v4_init_sock+0xc0/0xc0 [ 319.590330] tcp_sendmsg_locked+0xd72/0x6c30 [ 319.594827] tcp_sendmsg+0xb2/0x100 [ 319.598475] ? tcp_sendmsg_locked+0x6c30/0x6c30 [ 319.603162] inet_sendmsg+0x4e9/0x800 [ 319.606985] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 319.612364] ? security_socket_sendmsg+0x1bd/0x200 [ 319.617314] ? inet_getname+0x490/0x490 [ 319.621305] __sys_sendto+0x97b/0xb80 [ 319.625145] ? syscall_return_slowpath+0x123/0x8c0 [ 319.630094] ? put_timespec64+0x162/0x220 [ 319.634274] __se_sys_sendto+0x107/0x130 [ 319.638362] __x64_sys_sendto+0x6e/0x90 [ 319.642354] do_syscall_64+0xcf/0x110 [ 319.646178] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 319.651378] RIP: 0033:0x457569 [ 319.654590] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 319.663445] Unknown ioctl 1074816054 [ 319.673825] RSP: 002b:00007fd5540f5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 319.673844] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 319.673855] RDX: fffffffffffffe4e RSI: 0000000020000000 RDI: 0000000000000004 [ 319.673866] RBP: 000000000072bfa0 R08: 0000000020000000 R09: 0000000000000000 [ 319.673878] R10: 00000000000000c0 R11: 0000000000000246 R12: 00007fd5540f66d4 [ 319.673889] R13: 00000000004c3c11 R14: 00000000004d5e80 R15: 00000000ffffffff [ 319.673911] Uninit was stored to memory at: [ 319.673935] kmsan_internal_chain_origin+0x136/0x240 [ 319.673953] __msan_chain_origin+0x6d/0xd0 [ 319.673970] __save_stack_trace+0x8be/0xc60 [ 319.673986] save_stack_trace+0xc6/0x110 [ 319.674002] kmsan_internal_chain_origin+0x136/0x240 [ 319.674019] kmsan_memcpy_origins+0x13d/0x1b0 [ 319.674034] __msan_memcpy+0x6f/0x80 [ 319.674047] pskb_expand_head+0x43b/0x1d20 [ 319.674060] skb_shift+0xcee/0x2d10 [ 319.674084] tcp_sacktag_walk+0x20ff/0x2960 [ 319.674099] tcp_sacktag_write_queue+0x2805/0x4630 [ 319.674126] tcp_ack+0x290e/0x9da0 [ 319.777908] tcp_rcv_established+0x1078/0x2a20 [ 319.782511] tcp_v4_do_rcv+0x686/0xd80 [ 319.786503] __release_sock+0x32d/0x760 [ 319.790494] __sk_flush_backlog+0x52/0x70 [ 319.794660] tcp_sendmsg_locked+0xd72/0x6c30 [ 319.799092] tcp_sendmsg+0xb2/0x100 [ 319.802827] inet_sendmsg+0x4e9/0x800 [ 319.806638] __sys_sendto+0x97b/0xb80 [ 319.810447] __se_sys_sendto+0x107/0x130 [ 319.814515] __x64_sys_sendto+0x6e/0x90 [ 319.818500] do_syscall_64+0xcf/0x110 [ 319.822492] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 319.827683] [ 319.829491] Uninit was stored to memory at: [ 319.833836] kmsan_internal_chain_origin+0x136/0x240 [ 319.838958] __msan_chain_origin+0x6d/0xd0 [ 319.843219] __save_stack_trace+0x8be/0xc60 [ 319.847556] save_stack_trace+0xc6/0x110 [ 319.851643] kmsan_internal_chain_origin+0x136/0x240 [ 319.856765] kmsan_memcpy_origins+0x13d/0x1b0 [ 319.861277] __msan_memcpy+0x6f/0x80 [ 319.864999] pskb_expand_head+0x43b/0x1d20 [ 319.869245] skb_shift+0xcee/0x2d10 [ 319.873064] tcp_sacktag_walk+0x20ff/0x2960 [ 319.877406] tcp_sacktag_write_queue+0x2805/0x4630 [ 319.882352] tcp_ack+0x290e/0x9da0 [ 319.885912] tcp_rcv_established+0x1078/0x2a20 [ 319.890505] tcp_v4_do_rcv+0x686/0xd80 [ 319.894405] __release_sock+0x32d/0x760 [ 319.898392] __sk_flush_backlog+0x52/0x70 [ 319.902551] tcp_sendmsg_locked+0xd72/0x6c30 [ 319.906979] tcp_sendmsg+0xb2/0x100 [ 319.910621] inet_sendmsg+0x4e9/0x800 [ 319.914432] __sys_sendto+0x97b/0xb80 [ 319.918244] __se_sys_sendto+0x107/0x130 [ 319.922317] __x64_sys_sendto+0x6e/0x90 [ 319.926304] do_syscall_64+0xcf/0x110 [ 319.930119] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 319.935401] [ 319.937033] Uninit was stored to memory at: [ 319.941366] kmsan_internal_chain_origin+0x136/0x240 [ 319.946485] __msan_chain_origin+0x6d/0xd0 [ 319.950731] __save_stack_trace+0x8be/0xc60 [ 319.955076] save_stack_trace+0xc6/0x110 [ 319.959160] kmsan_internal_chain_origin+0x136/0x240 [ 319.964278] kmsan_memcpy_origins+0x13d/0x1b0 [ 319.968794] __msan_memcpy+0x6f/0x80 [ 319.972533] pskb_expand_head+0x43b/0x1d20 [ 319.976779] skb_shift+0xcee/0x2d10 [ 319.980430] tcp_sacktag_walk+0x20ff/0x2960 [ 319.984769] tcp_sacktag_write_queue+0x2805/0x4630 [ 319.989711] tcp_ack+0x290e/0x9da0 [ 319.993279] tcp_rcv_established+0x1078/0x2a20 [ 319.997877] tcp_v4_do_rcv+0x686/0xd80 [ 320.001781] __release_sock+0x32d/0x760 [ 320.005776] __sk_flush_backlog+0x52/0x70 [ 320.009943] tcp_sendmsg_locked+0xd72/0x6c30 [ 320.014364] tcp_sendmsg+0xb2/0x100 [ 320.018003] inet_sendmsg+0x4e9/0x800 [ 320.021825] __sys_sendto+0x97b/0xb80 [ 320.025643] __se_sys_sendto+0x107/0x130 [ 320.029714] __x64_sys_sendto+0x6e/0x90 [ 320.033707] do_syscall_64+0xcf/0x110 [ 320.037527] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 320.042718] [ 320.044342] Uninit was stored to memory at: [ 320.048666] kmsan_internal_chain_origin+0x136/0x240 [ 320.053772] __msan_chain_origin+0x6d/0xd0 [ 320.058008] __save_stack_trace+0x8be/0xc60 [ 320.062362] save_stack_trace+0xc6/0x110 [ 320.066436] kmsan_internal_chain_origin+0x136/0x240 [ 320.071547] kmsan_memcpy_origins+0x13d/0x1b0 [ 320.076046] __msan_memcpy+0x6f/0x80 [ 320.079776] pskb_expand_head+0x43b/0x1d20 [ 320.084028] skb_shift+0xcee/0x2d10 [ 320.087669] tcp_sacktag_walk+0x20ff/0x2960 [ 320.092006] tcp_sacktag_write_queue+0x2805/0x4630 [ 320.096947] tcp_ack+0x290e/0x9da0 [ 320.100487] tcp_rcv_established+0x1078/0x2a20 [ 320.105067] tcp_v4_do_rcv+0x686/0xd80 [ 320.108974] __release_sock+0x32d/0x760 [ 320.112963] __sk_flush_backlog+0x52/0x70 [ 320.117121] tcp_sendmsg_locked+0xd72/0x6c30 [ 320.121539] tcp_sendmsg+0xb2/0x100 [ 320.125167] inet_sendmsg+0x4e9/0x800 [ 320.128961] __sys_sendto+0x97b/0xb80 [ 320.132765] __se_sys_sendto+0x107/0x130 [ 320.136852] __x64_sys_sendto+0x6e/0x90 [ 320.140853] do_syscall_64+0xcf/0x110 [ 320.144668] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 320.149859] [ 320.151489] Uninit was stored to memory at: [ 320.155836] kmsan_internal_chain_origin+0x136/0x240 [ 320.160955] __msan_chain_origin+0x6d/0xd0 [ 320.165211] __save_stack_trace+0x8be/0xc60 [ 320.169535] save_stack_trace+0xc6/0x110 [ 320.173599] kmsan_internal_chain_origin+0x136/0x240 [ 320.178713] kmsan_memcpy_origins+0x13d/0x1b0 [ 320.183222] __msan_memcpy+0x6f/0x80 [ 320.186958] pskb_expand_head+0x43b/0x1d20 [ 320.191202] skb_shift+0xcee/0x2d10 [ 320.194848] tcp_sacktag_walk+0x20ff/0x2960 [ 320.199168] tcp_sacktag_write_queue+0x2805/0x4630 [ 320.204101] tcp_ack+0x290e/0x9da0 [ 320.207650] tcp_rcv_established+0x1078/0x2a20 [ 320.212240] tcp_v4_do_rcv+0x686/0xd80 [ 320.216139] __release_sock+0x32d/0x760 [ 320.220125] __sk_flush_backlog+0x52/0x70 [ 320.224290] tcp_sendmsg_locked+0xd72/0x6c30 [ 320.228713] tcp_sendmsg+0xb2/0x100 [ 320.232345] inet_sendmsg+0x4e9/0x800 [ 320.236156] __sys_sendto+0x97b/0xb80 [ 320.239964] __se_sys_sendto+0x107/0x130 [ 320.244031] __x64_sys_sendto+0x6e/0x90 [ 320.248017] do_syscall_64+0xcf/0x110 [ 320.251840] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 320.257026] [ 320.258659] Uninit was stored to memory at: [ 320.262994] kmsan_internal_chain_origin+0x136/0x240 [ 320.268115] __msan_chain_origin+0x6d/0xd0 [ 320.272366] __save_stack_trace+0x8be/0xc60 [ 320.276700] save_stack_trace+0xc6/0x110 [ 320.280780] kmsan_internal_chain_origin+0x136/0x240 [ 320.285901] kmsan_memcpy_origins+0x13d/0x1b0 [ 320.290409] __msan_memcpy+0x6f/0x80 [ 320.294130] pskb_expand_head+0x43b/0x1d20 [ 320.298373] skb_shift+0xcee/0x2d10 [ 320.302013] tcp_sacktag_walk+0x20ff/0x2960 [ 320.306348] tcp_sacktag_write_queue+0x2805/0x4630 [ 320.311285] tcp_ack+0x290e/0x9da0 [ 320.314836] tcp_rcv_established+0x1078/0x2a20 [ 320.319426] tcp_v4_do_rcv+0x686/0xd80 [ 320.323326] __release_sock+0x32d/0x760 [ 320.327306] __sk_flush_backlog+0x52/0x70 [ 320.331449] tcp_sendmsg_locked+0xd72/0x6c30 [ 320.335858] tcp_sendmsg+0xb2/0x100 [ 320.339497] inet_sendmsg+0x4e9/0x800 [ 320.343304] __sys_sendto+0x97b/0xb80 [ 320.347108] __se_sys_sendto+0x107/0x130 [ 320.351166] __x64_sys_sendto+0x6e/0x90 [ 320.355128] do_syscall_64+0xcf/0x110 [ 320.358917] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 320.364097] [ 320.365720] Uninit was stored to memory at: [ 320.370044] kmsan_internal_chain_origin+0x136/0x240 [ 320.375164] __msan_chain_origin+0x6d/0xd0 [ 320.379413] __save_stack_trace+0x8be/0xc60 [ 320.383737] save_stack_trace+0xc6/0x110 [ 320.387801] kmsan_internal_chain_origin+0x136/0x240 [ 320.392928] kmsan_memcpy_origins+0x13d/0x1b0 [ 320.397430] __msan_memcpy+0x6f/0x80 [ 320.401143] pskb_expand_head+0x43b/0x1d20 [ 320.405389] skb_shift+0xcee/0x2d10 [ 320.409024] tcp_sacktag_walk+0x20ff/0x2960 [ 320.413335] tcp_sacktag_write_queue+0x2805/0x4630 [ 320.418255] tcp_ack+0x290e/0x9da0 [ 320.421808] tcp_rcv_established+0x1078/0x2a20 [ 320.426404] tcp_v4_do_rcv+0x686/0xd80 [ 320.430293] __release_sock+0x32d/0x760 [ 320.434283] __sk_flush_backlog+0x52/0x70 [ 320.438444] tcp_sendmsg_locked+0xd72/0x6c30 [ 320.442855] tcp_sendmsg+0xb2/0x100 [ 320.446484] inet_sendmsg+0x4e9/0x800 [ 320.450284] __sys_sendto+0x97b/0xb80 [ 320.454077] __se_sys_sendto+0x107/0x130 [ 320.458126] __x64_sys_sendto+0x6e/0x90 [ 320.462098] do_syscall_64+0xcf/0x110 [ 320.465910] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 320.471101] [ 320.472735] Local variable description: ----__ai_n2.i.i.i.i@kmem_cache_free [ 320.479838] Variable was created at: [ 320.483563] kmem_cache_free+0x16a/0x3280 [ 320.487728] kfree_skb+0x727/0x780 [ 320.509739] Unknown ioctl 1074816054 [ 320.568714] not chained 70000 origins [ 320.572563] CPU: 1 PID: 9393 Comm: syz-executor2 Not tainted 4.19.0+ #83 [ 320.579410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 320.588767] Call Trace: [ 320.591369] dump_stack+0x32d/0x480 [ 320.595019] kmsan_internal_chain_origin+0x222/0x240 [ 320.600140] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 320.605523] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 320.610906] ? __module_address+0x6a/0x610 [ 320.615149] ? is_bpf_text_address+0x3e5/0x4d0 [ 320.619746] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 320.625116] ? is_bpf_text_address+0x49e/0x4d0 [ 320.629713] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 320.635086] ? __module_address+0x6a/0x610 [ 320.639336] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 320.644711] ? is_bpf_text_address+0x49e/0x4d0 [ 320.649307] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 320.654770] ? in_task_stack+0x12c/0x210 [ 320.658852] __msan_chain_origin+0x6d/0xd0 [ 320.663099] ? tcp_sacktag_write_queue+0x2805/0x4630 [ 320.668212] __save_stack_trace+0x8be/0xc60 [ 320.672566] ? tcp_sacktag_write_queue+0x2805/0x4630 [ 320.677686] save_stack_trace+0xc6/0x110 [ 320.681760] kmsan_internal_chain_origin+0x136/0x240 [ 320.686872] ? __x64_sys_sendto+0x6e/0x90 [ 320.691035] ? kmsan_internal_chain_origin+0x136/0x240 [ 320.696322] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 320.701019] ? __msan_memcpy+0x6f/0x80 [ 320.704914] ? pskb_expand_head+0x43b/0x1d20 [ 320.709328] ? skb_shift+0xcee/0x2d10 [ 320.713138] ? tcp_sacktag_walk+0x20ff/0x2960 [ 320.717646] ? tcp_sacktag_write_queue+0x2805/0x4630 [ 320.722761] ? tcp_ack+0x290e/0x9da0 [ 320.726491] ? tcp_rcv_established+0x1078/0x2a20 [ 320.731258] ? tcp_v4_do_rcv+0x686/0xd80 [ 320.735330] ? __release_sock+0x32d/0x760 [ 320.739487] ? __sk_flush_backlog+0x52/0x70 [ 320.743826] ? tcp_sendmsg_locked+0xd72/0x6c30 [ 320.748422] ? tcp_sendmsg+0xb2/0x100 [ 320.752232] ? inet_sendmsg+0x4e9/0x800 [ 320.756216] ? __sys_sendto+0x97b/0xb80 [ 320.760194] ? __se_sys_sendto+0x107/0x130 [ 320.764436] ? __x64_sys_sendto+0x6e/0x90 [ 320.768598] ? do_syscall_64+0xcf/0x110 [ 320.772589] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 320.777986] ? __msan_get_context_state+0x9/0x30 [ 320.782753] ? INIT_INT+0xc/0x30 [ 320.786135] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 320.791522] kmsan_memcpy_origins+0x13d/0x1b0 [ 320.796038] __msan_memcpy+0x6f/0x80 [ 320.799766] pskb_expand_head+0x43b/0x1d20 [ 320.804032] skb_shift+0xcee/0x2d10 [ 320.807702] tcp_sacktag_walk+0x20ff/0x2960 [ 320.812066] tcp_sacktag_write_queue+0x2805/0x4630 [ 320.817044] tcp_ack+0x290e/0x9da0 [ 320.820598] ? tcp_parse_options+0xbe/0x1cf0 [ 320.825029] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 320.830497] ? tcp_parse_options+0x1c55/0x1cf0 [ 320.835143] tcp_rcv_established+0x1078/0x2a20 [ 320.839754] ? __msan_get_context_state+0x9/0x30 [ 320.844535] tcp_v4_do_rcv+0x686/0xd80 [ 320.848449] ? inet_sk_rx_dst_set+0x200/0x200 [ 320.852967] __release_sock+0x32d/0x760 [ 320.856972] __sk_flush_backlog+0x52/0x70 [ 320.861129] ? tcp_v4_init_sock+0xc0/0xc0 [ 320.865288] tcp_sendmsg_locked+0xd72/0x6c30 [ 320.869768] tcp_sendmsg+0xb2/0x100 [ 320.873416] ? tcp_sendmsg_locked+0x6c30/0x6c30 [ 320.878096] inet_sendmsg+0x4e9/0x800 [ 320.881919] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 320.887291] ? security_socket_sendmsg+0x1bd/0x200 [ 320.892238] ? inet_getname+0x490/0x490 [ 320.896222] __sys_sendto+0x97b/0xb80 [ 320.900060] ? syscall_return_slowpath+0x123/0x8c0 [ 320.905001] ? put_timespec64+0x162/0x220 [ 320.909167] __se_sys_sendto+0x107/0x130 [ 320.913250] __x64_sys_sendto+0x6e/0x90 [ 320.917234] do_syscall_64+0xcf/0x110 [ 320.921048] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 320.926246] RIP: 0033:0x457569 [ 320.929448] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 320.948364] RSP: 002b:00007fd5540f5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 320.956083] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 320.963360] RDX: fffffffffffffe4e RSI: 0000000020000000 RDI: 0000000000000004 [ 320.970640] RBP: 000000000072bfa0 R08: 0000000020000000 R09: 0000000000000000 [ 320.977917] R10: 00000000000000c0 R11: 0000000000000246 R12: 00007fd5540f66d4 [ 320.985194] R13: 00000000004c3c11 R14: 00000000004d5e80 R15: 00000000ffffffff [ 320.992481] Uninit was stored to memory at: [ 320.996827] kmsan_internal_chain_origin+0x136/0x240 [ 321.001946] __msan_chain_origin+0x6d/0xd0 [ 321.006191] __save_stack_trace+0x8be/0xc60 [ 321.010522] save_stack_trace+0xc6/0x110 [ 321.014596] kmsan_internal_chain_origin+0x136/0x240 [ 321.019707] kmsan_memcpy_origins+0x13d/0x1b0 [ 321.024209] __msan_memcpy+0x6f/0x80 [ 321.027931] pskb_expand_head+0x43b/0x1d20 [ 321.032177] skb_shift+0xcee/0x2d10 [ 321.035823] tcp_sacktag_walk+0x20ff/0x2960 [ 321.040155] tcp_sacktag_write_queue+0x2805/0x4630 [ 321.045104] tcp_ack+0x290e/0x9da0 [ 321.048656] tcp_rcv_established+0x1078/0x2a20 [ 321.053246] tcp_v4_do_rcv+0x686/0xd80 [ 321.057140] __release_sock+0x32d/0x760 [ 321.061124] __sk_flush_backlog+0x52/0x70 [ 321.065281] tcp_sendmsg_locked+0xd72/0x6c30 [ 321.069701] tcp_sendmsg+0xb2/0x100 [ 321.073337] inet_sendmsg+0x4e9/0x800 [ 321.077146] __sys_sendto+0x97b/0xb80 [ 321.080956] __se_sys_sendto+0x107/0x130 [ 321.085029] __x64_sys_sendto+0x6e/0x90 [ 321.089015] do_syscall_64+0xcf/0x110 [ 321.092865] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 321.098054] [ 321.099685] Uninit was stored to memory at: [ 321.104023] kmsan_internal_chain_origin+0x136/0x240 [ 321.109145] __msan_chain_origin+0x6d/0xd0 [ 321.113395] __save_stack_trace+0x8be/0xc60 [ 321.117734] save_stack_trace+0xc6/0x110 [ 321.121811] kmsan_internal_chain_origin+0x136/0x240 [ 321.126940] kmsan_memcpy_origins+0x13d/0x1b0 [ 321.131452] __msan_memcpy+0x6f/0x80 [ 321.135175] pskb_expand_head+0x43b/0x1d20 [ 321.139421] skb_shift+0xcee/0x2d10 [ 321.143053] tcp_sacktag_walk+0x20ff/0x2960 [ 321.147380] tcp_sacktag_write_queue+0x2805/0x4630 [ 321.152310] tcp_ack+0x290e/0x9da0 [ 321.155842] tcp_rcv_established+0x1078/0x2a20 [ 321.160420] tcp_v4_do_rcv+0x686/0xd80 [ 321.164321] __release_sock+0x32d/0x760 [ 321.168311] __sk_flush_backlog+0x52/0x70 [ 321.172470] tcp_sendmsg_locked+0xd72/0x6c30 [ 321.176882] tcp_sendmsg+0xb2/0x100 [ 321.180499] inet_sendmsg+0x4e9/0x800 [ 321.184302] __sys_sendto+0x97b/0xb80 [ 321.188105] __se_sys_sendto+0x107/0x130 [ 321.192164] __x64_sys_sendto+0x6e/0x90 [ 321.196140] do_syscall_64+0xcf/0x110 [ 321.199928] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 321.205104] [ 321.206729] Uninit was stored to memory at: [ 321.211067] kmsan_internal_chain_origin+0x136/0x240 [ 321.216170] __msan_chain_origin+0x6d/0xd0 [ 321.220405] __save_stack_trace+0x8be/0xc60 [ 321.224730] save_stack_trace+0xc6/0x110 [ 321.228794] kmsan_internal_chain_origin+0x136/0x240 [ 321.233906] kmsan_memcpy_origins+0x13d/0x1b0 [ 321.238404] __msan_memcpy+0x6f/0x80 [ 321.242131] pskb_expand_head+0x43b/0x1d20 [ 321.246380] skb_shift+0xcee/0x2d10 [ 321.250016] tcp_sacktag_walk+0x20ff/0x2960 [ 321.254358] tcp_sacktag_write_queue+0x2805/0x4630 [ 321.259286] tcp_ack+0x290e/0x9da0 [ 321.262834] tcp_rcv_established+0x1078/0x2a20 [ 321.267421] tcp_v4_do_rcv+0x686/0xd80 [ 321.271319] __release_sock+0x32d/0x760 [ 321.275296] __sk_flush_backlog+0x52/0x70 [ 321.279444] tcp_sendmsg_locked+0xd72/0x6c30 [ 321.283862] tcp_sendmsg+0xb2/0x100 [ 321.287514] inet_sendmsg+0x4e9/0x800 [ 321.291315] __sys_sendto+0x97b/0xb80 [ 321.295102] __se_sys_sendto+0x107/0x130 [ 321.299157] __x64_sys_sendto+0x6e/0x90 [ 321.303141] do_syscall_64+0xcf/0x110 [ 321.306957] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 321.312150] [ 321.313785] Uninit was stored to memory at: [ 321.318118] kmsan_internal_chain_origin+0x136/0x240 [ 321.323212] __msan_chain_origin+0x6d/0xd0 [ 321.327437] __save_stack_trace+0x8be/0xc60 [ 321.331760] save_stack_trace+0xc6/0x110 [ 321.335841] kmsan_internal_chain_origin+0x136/0x240 [ 321.340955] kmsan_memcpy_origins+0x13d/0x1b0 [ 321.345454] __msan_memcpy+0x6f/0x80 [ 321.349155] pskb_expand_head+0x43b/0x1d20 [ 321.353377] skb_shift+0xcee/0x2d10 [ 321.356996] tcp_sacktag_walk+0x20ff/0x2960 [ 321.361306] tcp_sacktag_write_queue+0x2805/0x4630 [ 321.366237] tcp_ack+0x290e/0x9da0 [ 321.369790] tcp_rcv_established+0x1078/0x2a20 [ 321.374378] tcp_v4_do_rcv+0x686/0xd80 [ 321.378265] __release_sock+0x32d/0x760 [ 321.382228] __sk_flush_backlog+0x52/0x70 [ 321.386367] tcp_sendmsg_locked+0xd72/0x6c30 [ 321.390765] tcp_sendmsg+0xb2/0x100 [ 321.394386] inet_sendmsg+0x4e9/0x800 [ 321.398192] __sys_sendto+0x97b/0xb80 [ 321.401985] __se_sys_sendto+0x107/0x130 [ 321.406035] __x64_sys_sendto+0x6e/0x90 [ 321.410010] do_syscall_64+0xcf/0x110 [ 321.413916] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 321.419089] [ 321.420706] Uninit was stored to memory at: [ 321.425022] kmsan_internal_chain_origin+0x136/0x240 [ 321.430115] __msan_chain_origin+0x6d/0xd0 [ 321.434348] __save_stack_trace+0x8be/0xc60 [ 321.438669] save_stack_trace+0xc6/0x110 [ 321.442718] kmsan_internal_chain_origin+0x136/0x240 [ 321.447810] kmsan_memcpy_origins+0x13d/0x1b0 [ 321.452314] __msan_memcpy+0x6f/0x80 [ 321.456019] pskb_expand_head+0x43b/0x1d20 [ 321.460240] skb_shift+0xcee/0x2d10 [ 321.463862] tcp_sacktag_walk+0x20ff/0x2960 [ 321.468175] tcp_sacktag_write_queue+0x2805/0x4630 [ 321.473102] tcp_ack+0x290e/0x9da0 [ 321.476650] tcp_rcv_established+0x1078/0x2a20 [ 321.481232] tcp_v4_do_rcv+0x686/0xd80 [ 321.485125] __release_sock+0x32d/0x760 [ 321.489089] __sk_flush_backlog+0x52/0x70 [ 321.493237] tcp_sendmsg_locked+0xd72/0x6c30 [ 321.497648] tcp_sendmsg+0xb2/0x100 [ 321.501264] inet_sendmsg+0x4e9/0x800 [ 321.505156] __sys_sendto+0x97b/0xb80 [ 321.508943] __se_sys_sendto+0x107/0x130 [ 321.512990] __x64_sys_sendto+0x6e/0x90 [ 321.516954] do_syscall_64+0xcf/0x110 [ 321.520742] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 321.525922] [ 321.527553] Uninit was stored to memory at: [ 321.531899] kmsan_internal_chain_origin+0x136/0x240 [ 321.537027] __msan_chain_origin+0x6d/0xd0 [ 321.541274] __save_stack_trace+0x8be/0xc60 [ 321.545604] save_stack_trace+0xc6/0x110 [ 321.549672] kmsan_internal_chain_origin+0x136/0x240 [ 321.554777] kmsan_memcpy_origins+0x13d/0x1b0 [ 321.559356] __msan_memcpy+0x6f/0x80 [ 321.563057] pskb_expand_head+0x43b/0x1d20 [ 321.567280] skb_shift+0xcee/0x2d10 [ 321.570907] tcp_sacktag_walk+0x20ff/0x2960 [ 321.575228] tcp_sacktag_write_queue+0x2805/0x4630 [ 321.580158] tcp_ack+0x290e/0x9da0 [ 321.583712] tcp_rcv_established+0x1078/0x2a20 [ 321.588293] tcp_v4_do_rcv+0x686/0xd80 [ 321.592170] __release_sock+0x32d/0x760 [ 321.596134] __sk_flush_backlog+0x52/0x70 [ 321.600288] tcp_sendmsg_locked+0xd72/0x6c30 [ 321.604715] tcp_sendmsg+0xb2/0x100 [ 321.608333] inet_sendmsg+0x4e9/0x800 [ 321.612132] __sys_sendto+0x97b/0xb80 [ 321.615933] __se_sys_sendto+0x107/0x130 [ 321.619979] __x64_sys_sendto+0x6e/0x90 [ 321.623941] do_syscall_64+0xcf/0x110 [ 321.627760] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 321.632947] [ 321.634558] Uninit was stored to memory at: [ 321.638878] kmsan_internal_chain_origin+0x136/0x240 [ 321.643978] __msan_chain_origin+0x6d/0xd0 [ 321.648220] __save_stack_trace+0x8be/0xc60 [ 321.652541] save_stack_trace+0xc6/0x110 [ 321.656607] kmsan_internal_chain_origin+0x136/0x240 [ 321.661715] kmsan_memcpy_origins+0x13d/0x1b0 [ 321.666201] __msan_memcpy+0x6f/0x80 [ 321.669902] pskb_expand_head+0x43b/0x1d20 [ 321.674126] skb_shift+0xcee/0x2d10 [ 321.677743] tcp_sacktag_walk+0x20ff/0x2960 [ 321.682066] tcp_sacktag_write_queue+0x2805/0x4630 [ 321.686996] tcp_ack+0x290e/0x9da0 [ 321.690526] tcp_rcv_established+0x1078/0x2a20 [ 321.695103] tcp_v4_do_rcv+0x686/0xd80 [ 321.698983] __release_sock+0x32d/0x760 [ 321.702948] __sk_flush_backlog+0x52/0x70 [ 321.707097] tcp_sendmsg_locked+0xd72/0x6c30 [ 321.711506] tcp_sendmsg+0xb2/0x100 [ 321.715121] inet_sendmsg+0x4e9/0x800 [ 321.718907] __sys_sendto+0x97b/0xb80 [ 321.722697] __se_sys_sendto+0x107/0x130 [ 321.726742] __x64_sys_sendto+0x6e/0x90 [ 321.730709] do_syscall_64+0xcf/0x110 [ 321.734499] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 321.739675] [ 321.741305] Local variable description: ----__ai_n2.i.i.i.i@kmem_cache_free [ 321.748393] Variable was created at: [ 321.752119] kmem_cache_free+0x16a/0x3280 [ 321.756288] kfree_skb+0x727/0x780 13:56:41 executing program 2: gettid() mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000007000), 0xfeae) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f0000003000), 0x1000) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x126a) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) close(r0) close(r1) r2 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f00000000c0)=0x80, 0x800) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[{0x2, 0x9}, {0x4, 0x7}], 0x2) 13:56:41 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) write$smack_current(r0, &(0x7f0000000000)='+security.bdev#/self:^cgroup\'vmnet1cpuset\x00', 0x2a) 13:56:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000040)=ANY=[@ANYBLOB="fd066218d7ece3f3de6d0abe775d000000c40864110777e4069e5a5a67d4000000000000001504087ae8c192f5a80739410983838d00000000000000b45dc2d1b9999baa7fbe4d05c0a500000000000001000000000d005a87bb"]}) 13:56:41 executing program 3: r0 = socket$inet6(0xa, 0x200000000000005, 0x80000001) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2c0002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000000c0)) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010707041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 13:56:41 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e000000100000000000000000200f1cd5fdc776c92ef0002000000000300050000000000020000499c0000010000000000000000"], 0x50}}, 0x0) getpeername(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000200)=0x80) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000300)=[@in={0x2, 0x4e21, @local}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e24, 0x4, @mcast2, 0x5}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e21, 0x0, @mcast2, 0x6}, @in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0xa}}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e23, @broadcast}], 0xb4) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xb19e, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080)=0x7, 0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000140)=0xffffffffffffffff, 0x4) 13:56:41 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x6, 0x0, @discrete={0x5, 0x5}}) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) [ 322.014102] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 13:56:42 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x280000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000140)={{0xa0000000000000, 0xa}, 'port1\x00', 0x0, 0x1, 0x9, 0x200, 0x0, 0x8, 0x4, 0x0, 0x1}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) 13:56:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x11b000, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() fchown(r0, r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) 13:56:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400, 0x0) syz_open_pts(r1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000004300)={&(0x7f0000000180), 0xc, &(0x7f00000042c0)={&(0x7f0000000b40)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4, 0x5}}}]}, 0x38}}, 0x0) 13:56:42 executing program 3: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, "9b61b87e10b67da91d3effcc2e358882623880f082b3af36b475dbc987ded7625cd85c23230df057d23ce13853fd456987a148df465db583b66f1b576e26748c", "c498b87f4c840dcd0800514644e518b876a76345644fd64cc4b5c165799b3f3e"}) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f00000000c0)="2ee0230f5fdd33c758a632b870ce4dc1d7d74236780046eb601a42b04e404a5dcd12f24dd20a25c485b35cbfefb03d08b6e67d71fadb50f78dbbd5c822e0ca956f69a6beeb") 13:56:42 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000040)=ANY=[@ANYBLOB="12000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f59c0c36237617afada8a2b16d5b7b7dc05f5a97c1828e2980be3100678c7bafa"]}) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 13:56:42 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x42, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) 13:56:42 executing program 2: gettid() mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000007000), 0xfeae) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f0000003000), 0x1000) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x126a) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) close(r0) close(r1) r2 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f00000000c0)=0x80, 0x800) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[{0x2, 0x9}, {0x4, 0x7}], 0x2) 13:56:42 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000019007f5300fe01b2a4a280930a600000ffa843359100000039000100f000000000d1000019000500fe800000000000d21338d54400136ef75afb83de448daa7227c440b8220000060cec4fab91d4000000", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000340)=0xff1a) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000200)=0x1, 0x4) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x0, 0x400000) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000180)={0x7, 0x8}) 13:56:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_generic(0xa, 0x5, 0x84) 13:56:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$inet6_buf(r0, 0x29, 0x2000000000fb, &(0x7f0000000000)="716cce09c14ffc9a4d3c35df762cb7477b5eae7eb9f1950ea05a02a542f9269b92809bd3ffca8b4dc519e88182c4e912fd096220db", 0xffffffffffffff81) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x10000) ioctl$BLKTRACETEARDOWN(r1, 0x2286, 0x70f000) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22}, {0x306, @remote}, 0x14, {0x2, 0x4e23, @broadcast}, 'teql0\x00'}) 13:56:43 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40800, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000003c0)=0x0) ptrace$pokeuser(0x6, r1, 0x20, 0x7ff) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x188, r3, 0x308, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x7fff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffe}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x2}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x52}]}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fffffff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x61}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffff67}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1000}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x13}}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x4000001}, 0x24000840) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) 13:56:43 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:43 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)=0x80000001, 0x4) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100004000, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000140)="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", 0x1000) 13:56:43 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fsetxattr(r0, &(0x7f0000000040)=@known='security.apparmor\x00', &(0x7f0000000080)='\x00', 0x1, 0x3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) restart_syscall() 13:56:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$usb(&(0x7f0000000880)='/dev/bus/usb/00#/00#\x00', 0xaf, 0x80800) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f00000008c0)=""/52) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000440)=0x0) r7 = geteuid() fstat(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in=@loopback, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000600)=0xe8) getresgid(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)=0x0) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000140)="62f51f76efd274724e5d97cc33d1eda5287c9feade27404a4291ed647001acff1f307a0ee8a070336451eb39a35931614cff1f5829ccb8af2fb0092a35b2095a6869f782295989734ee22c1574dd7dc784b13d0173454a68295d679bc4d954164f28264d33592ab2a6da539336535bc9c3c4d65d07341f0ebfced6676ddc271d4cf1d361f8c8e6ab6752968bf026f18284ae268bb6e12fcb9348425b588833d6d4812ac40a32558ccf5724095a8123d7fa026f4942b655312b8ba69c66b26a78ef44297cc8d5c617a2649260d6", 0xcd}, {&(0x7f0000000240)="ea059e11cc41500e239f63b2d30462d527aa9afc15fff190f351dbab53f39c722ab175e9771293c64f589eb1d0d8a135462e72aef910fcff306d96713a64e7cfc8d8f1f690748d4bbf678d468e4f74cd3ac72d18fb1b2d32f402fb0d7b1575f407a5758175cc50f68a629b818b8719380497d28d104913e53bf4d4", 0x7b}], 0x2, &(0x7f0000000700)=[@cred={0x20, 0x1, 0x2, r2, r3, r5}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x38, 0x1, 0x1, [r1, r0, r1, r1, r1, r1, r1, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r1, r1, r1, r0]}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x20, 0x1, 0x1, [r1, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x28, 0x1, 0x1, [r0, r1, r1, r0, r1]}], 0x138, 0x24000040}, 0x4004000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r12 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r12, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) 13:56:43 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000140)}}, 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) 13:56:43 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x10001, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000240)=ANY=[@ANYBLOB="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"]}) 13:56:43 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0xff, 0xc0140) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6f, 0xfffffffffffffffc) close(r2) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000040)={[0xffffffff, 0x17c0000000000, 0x30000000000000, 0x0, 0x3, 0x6, 0x4, 0x800, 0xff1a, 0xd9, 0x33, 0x3, 0x1, 0xdcc2, 0xe86e, 0xff], 0xf004, 0x105}) 13:56:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x29, 0x1c, &(0x7f0000000000), 0x3000000) close(r3) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)={'syz1', "117c99ef35a7884597ae4496203b18f1fbc786fbf8489c049718bae82397a728f38fbb08e95790bb650f4be6b5da9d9327a9ebefeec1d6a54a0ccda6ce78bb3c5179dab420c842d558c8dd00bb2f39ba1359434f578f5a48f705e301ecd24016fd111091c5bb19975b8be9adb1d1f7ba1f9458b58f4d56dcb01258fba2a175f0c088a21468785151ec07865e47b0d6d772897b7e17ac6739a8e9db66f2b0c47e41e09459e34d135e8871222b9608436c61e07e1113c86b5ba2c7a140ebb14e1fdac07b112660bd30400065236c478e1bb151882353d337180ae236a2f37b77889acea61aa9e087d539a0bc2acef1a6891e4156"}, 0xf7) r4 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3f, 0x8000) ioctl$TCXONC(r4, 0x540a, 0x8) getpeername$packet(r4, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000006c0)=0x14) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000700)={r5, @dev={0xac, 0x14, 0x14, 0x12}, @rand_addr=0x80000001}, 0xc) 13:56:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"627230e90b0100", &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000321e00000000000000000000000000000000000000000000000000000000"]}) 13:56:43 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000100)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$BLKRAGET(r1, 0x8000552c, &(0x7f0000000100)) ioctl$NBD_SET_SOCK(r1, 0xab00, r1) write$vnet(r1, &(0x7f0000000080)={0x1, {&(0x7f0000000000)=""/45, 0x2d, &(0x7f0000000140)=""/147, 0x3, 0x7}}, 0x68) 13:56:44 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) getsockname(r0, &(0x7f0000000000), &(0x7f0000000200)=0xffffffffffffffdb) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) [ 323.927286] input:  as /devices/virtual/input/input9 13:56:44 executing program 0: r0 = dup(0xffffffffffffffff) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={'bridge\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']}) 13:56:44 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="71e66daf", 0x4) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) read(r2, &(0x7f0000000340)=""/4096, 0x1000) 13:56:44 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x20000, 0x100) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r2, 0x100, 0x8, 0x0, 0x5, 0x6}, 0x14) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="020f060f160000002bbd7000fedbdf25140018000304b100cd672766a8e9d975d6abecc7e298cb3bc49f961d71be577ea5d0f9936f8b46554e7287d79c2a9c4242cf647fa3bad423194f310ffa1d2b73db0e6cf3b076d70e495ab591e4822632993856c04c1bec597d4d245b241c9cf7ae65959c7c7df57f37326b271da2985bc6d0dd6e0952397770063b36a6a8fefc25e70f94018f63b690b1107451c961040c46aa58d7e57b703d00000000000000"], 0xb0}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 13:56:44 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}, {}, 0x0, 0x0, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000140)={0x8, 0x0, 'client0\x00', 0x5, "e5a6d5d9ec53dbe2", "e570a42b4219eb6a594b98e06e44035fa160e57e53b4f61968dd77c535f1cb27", 0x1f, 0xfffffffffffffffd}) 13:56:44 executing program 4: r0 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@alg, &(0x7f0000000140)=0x80, 0x800) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x5, 0x0, 0x2}}) 13:56:44 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) migrate_pages(r2, 0x31, &(0x7f0000000080)=0x3, &(0x7f00000000c0)=0x1) 13:56:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x4000, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) sendmmsg(r1, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000140)=[{0xf0, 0x113, 0x0, "0fc50bcc35dd672016e9e2c3074d6396199d9a1258af6511167b11362cc7cac04e44537b4b29fda10cc2c310d0beb3944d483b05a039a957f6dbf28404334bd4af7e6439e7f7b69bf6e96d8388b0709b0e8fd6be678c232d90f84f80f977fb5dcb0bc1b5aab905955ee5329ebc1b1295241b724e26a31e153334fc08efbccfe4041c2c55dbfd99741dfbd0b475449e50fc512c18993971a8a735bd2873c0c6dbabdcbd252afbef80a6c46898774e2b29d8f16d7a0f16c82abb6527186e7a07c76f4f7355c028431d05ffe48d2900f981cc857fe09ab0f6737366c151ee"}, {0x50, 0x0, 0xffffffffffffffff, "71b161eb651d50b3e013beeddaa58d5892764d457a2c826a4da015d7f155d5758cc44d13b65abccd44b63a533c7efdff9b7db4a9adee943191f00207"}], 0x140, 0x4}, 0x8}, {{&(0x7f0000000080)=@ax25={0x3, {"cd9e81a5f264f9"}, 0xa68}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000280)="98a1af97d9abfb4dbbf5dd8651009bc5b47a69295d27f721486c060000", 0x1d}, {&(0x7f00000002c0)="a23c32619f08ca59e66446e861ab835fb43ad7327d336ba32adda4eff9f018b03b3ea17f83625bd299a74316e87754b451eb285f7eac8622a008ec7164878db0202e0245bdb645dfa7100ac6996fd4c62df9fed64d05", 0x56}, {&(0x7f0000000340)="627a5bd709ecf9c0972922617ebc3db9820ef3d2997e9d599becfa1c02fd790513d39b515969f8a4a55b58fba43bea57f799667c3470fb0073167eed1937b423487d49a0a36a1e8a4f7c65fc33b68edfd180da92dbd456f9e9d9a48dc1bda11f016a6f5de8dbce2c2f5a36365072", 0x6e}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="7e56def7ec7252bdb2618f9b53e47aef4fb7c6f01f7b249602bb7a98d898a647055e25827beba8343f8246a3c4c35c47ed7b2fde7de60df7c7d2fae52bd9c65d1e86", 0x42}, {&(0x7f0000001440)="c31f3f2295147ac10e73da615be894c279b3b5ce4fbb4bb2ed1c564a6d711244330a21fefdda2d", 0x27}, {&(0x7f0000001480)="6468d93555cb861f588198d8da091257eae5a3b38aff6335626fe0213416bfe753e26d017bc502f84104aa0adeadd7e78ff665e2f60fe1bdcbcacc91ca1f9ab26ac69217ddfaa88b3b2820eccb3d396c24e23d1f943dd19f6906e26aa6e101c55a5fc5cb8a7c1de3ebc07557e4d5f2ec99fa8a1fcfc8c11edd38034cd648c23d4f48149550b15dafac9bb12feca09a43831663dcb0574402a3652cee8705970f82233609cbb4a4adf56f08770ecc50c73a9359816060ed864f036cfdcf", 0xbd}], 0x7, &(0x7f0000002800)=ANY=[@ANYBLOB="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"], 0xb0, 0x20000011}, 0xfffffffffffffff8}, {{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000001680)="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", 0x1000}], 0x1, &(0x7f00000026c0)=[{0x50, 0x111, 0x70, "0c72ecb54754a75a5c344431180d34fbf075d82a7b98aafd0d51a855712fabfe53a6bf0e438a5ffc5b98cb205fa7e5c081eb3e7f0170048b4dc0b0"}], 0x50, 0x840}, 0x401}], 0x3, 0x4000) 13:56:44 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0xfff, 0x30}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r1, 0x5, 0x7, [0x6, 0x7fffffff, 0x7fff, 0x4, 0xff, 0x8, 0x1000]}, &(0x7f0000000180)=0x16) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) 13:56:45 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) unshare(0x40000000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'team_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@mcast2, @remote, @local, 0x8, 0x80000001, 0xdf, 0x500, 0x0, 0x800000, r1}) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000240)={0x80000001, 0x8, 0x3c0, 0x10001, 0x5}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="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") poll(&(0x7f0000000000)=[{r0}], 0x1, 0x6) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) [ 325.125385] IPVS: ftp: loaded support on port[0] = 21 13:56:45 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000337000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000080), 0x9, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x3a9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x1, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18, 0x71, 0x2, {{0x40, 0x0, 0x1}, 0x64}}, 0x18) 13:56:45 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x2, 0x7, 0x100000000, 0x22, 0xffffffffffffffff, 0x3cd}, 0x2c) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) 13:56:45 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}, {0x0, 0x10}, 0xfffffffffffffffc}) 13:56:45 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000000000000000000000000000000000000000000000000000000100000000cb00000000004053ea8c6d02c55e30cbe6c2bd0ecd6b83db7cbc1dafe2ba93e52a09c54ae0352098d088fca0a6550cf9b865ac9c95f3a7c48304f948e91cee90bc8e6c90ee77cc3cc85dbbf86f9f6a29269bc6b9f62416036d4f7d107ad7ed6fa59e4f1ddd14da3b7173af2ffbe8eebaa21f78b34ec835307d415db10e4514b6209c7248fa275b04f3b613faac83135becb52cb9a1e9d6726b962957156072777f3e8aac58c7f3de57507444980ed7931e47ee0a85b9bc27"]}) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x7, 0x8, 0x1}, 0xc) 13:56:47 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000000000000000000000000000000000000000000000000000000100000000cb00000000004053ea8c6d02c55e30cbe6c2bd0ecd6b83db7cbc1dafe2ba93e52a09c54ae0352098d088fca0a6550cf9b865ac9c95f3a7c48304f948e91cee90bc8e6c90ee77cc3cc85dbbf86f9f6a29269bc6b9f62416036d4f7d107ad7ed6fa59e4f1ddd14da3b7173af2ffbe8eebaa21f78b34ec835307d415db10e4514b6209c7248fa275b04f3b613faac83135becb52cb9a1e9d6726b962957156072777f3e8aac58c7f3de57507444980ed7931e47ee0a85b9bc27"]}) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x7, 0x8, 0x1}, 0xc) 13:56:47 executing program 4: r0 = semget$private(0x0, 0x20000000103, 0x0) semop(r0, &(0x7f00000000c0)=[{0x3, 0x2cec}, {}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x9a) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000040)=""/113) 13:56:47 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) 13:56:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80100, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000080)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)={r1}) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) 13:56:47 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f0000000400)=""/91, 0x214) 13:56:47 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x7fffffff, 0x5, [0x1f, 0x1000, 0x1ff, 0x20, 0x752e]}, &(0x7f00000000c0)=0x12) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0xfffffffffffffff7, 0x8008, 0x2, 0xca, r1}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:47 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)=0x3db) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x8, 0x9}, {0x0, 0xfffffffffffffffa}, 0x0, 0xfffffffffffffffc}) fsync(r0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0xda8c) fadvise64(r0, 0x0, 0x3, 0x5) 13:56:47 executing program 4: r0 = socket$inet6(0xa, 0xa, 0x3) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x8000e, 0xfffffffffffffffa) r2 = dup2(r1, r1) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000440)={0x6, &(0x7f0000000b80)=""/4096, &(0x7f0000000380)=[{0x8000, 0x36, 0x80000000, &(0x7f0000000000)=""/54}, {0x200, 0x23, 0xfffffffffffffffd, &(0x7f0000000080)=""/35}, {0x7, 0xbd, 0x3ff, &(0x7f00000000c0)=""/189}, {0x351cd39a, 0x5a, 0x59, &(0x7f0000000180)=""/90}, {0x0, 0x74, 0x4, &(0x7f0000000200)=""/116}, {0xfffffffffffffbff, 0xea, 0x0, &(0x7f0000000280)=""/234}]}) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r1, &(0x7f0000000840), 0x0, 0x4008000, &(0x7f0000000b40)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x4) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000004c0)={0x5004, &(0x7f0000000480), 0x0, r2, 0x1}) write(r2, &(0x7f0000000600)="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", 0x50631d3f) 13:56:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) timer_create(0x5, &(0x7f0000000080)={0x0, 0x1f, 0x4, @tid=r2}, &(0x7f00000000c0)) 13:56:47 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req={0x2, 0xe1, 0x4f, 0x7d}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x2001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:48 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f0000000400)=""/91, 0x214) 13:56:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000000000000000000000000000000000000000000000000000000100000000cb00000000004053ea8c6d02c55e30cbe6c2bd0ecd6b83db7cbc1dafe2ba93e52a09c54ae0352098d088fca0a6550cf9b865ac9c95f3a7c48304f948e91cee90bc8e6c90ee77cc3cc85dbbf86f9f6a29269bc6b9f62416036d4f7d107ad7ed6fa59e4f1ddd14da3b7173af2ffbe8eebaa21f78b34ec835307d415db10e4514b6209c7248fa275b04f3b613faac83135becb52cb9a1e9d6726b962957156072777f3e8aac58c7f3de57507444980ed7931e47ee0a85b9bc27"]}) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x7, 0x8, 0x1}, 0xc) 13:56:48 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x4801, 0x0) mknodat(r1, &(0x7f0000000200)='./file0\x00', 0x1000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000180)) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x1, 0x200000) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000100)={0x5, 0x591, 0x1}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000240)={0x2, 0x0, [0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000000)={{0x7ffffffb, 0x100000000009}, {0x20000}, 0xfffffffffffffffa, 0x5}) 13:56:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0xffffffcd) 13:56:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000001d0000000000000000000000"]}) 13:56:48 executing program 2: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44831, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x2e, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) ioctl$void(r0, 0xc0045878) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') connect$l2tp(r0, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @loopback}, 0x0, 0x2, 0x3, 0x1}}, 0x2e) 13:56:48 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000080)={0x1, 0x8, {0x5, 0xa0ab, 0x3013, 0xf, 0x8, 0x2, 0x0, 0x7}}) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000200)=ANY=[@ANYBLOB="1200000000000000000000000000000000000000000000000000000000000000000100000000cb00000000004053ea8c6d02c55e30cbe6c2bd0ecd6b83db7cbc1dafe2ba93e52a09c54ae0352098d088fca0a6550cf9b865ac9c95f3a7c48304f948e91cee90bc8e6c90ee77cc3cc85dbbf86f9f6a29269bc6b9f62416036d4f7d107ad7ed6fa59e4f1ddd14da3b7173af2ffbe8eebaa21f78b34ec835307d415db10e4514b6209c7248fa275b04f3b613faac83135becb52cb9a1e9d6726b962957156072777f3e8aac58c7f3de57507444980ed7931e47ee0a85b9bc27"]}) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x7, 0x8, 0x1}, 0xc) 13:56:48 executing program 4: chroot(&(0x7f00000000c0)='\x00') openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x140, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) r0 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:56:48 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x87, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) 13:56:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x680, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) 13:56:49 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x84800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x6, 0x2, 0x0, 0x8, 0x1566c7a7, 0x6}, 0x20) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000000000000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000340)=""/172, 0xac}], 0x1, 0x0) 13:56:49 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=ANY=[@ANYBLOB="120000008100000000000000000000000000000000000000000000e578cfac00000000000000006f6b000000"]}) 13:56:49 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) writev(r0, &(0x7f0000003400)=[{&(0x7f0000000080)="fd6e7f51", 0x4}], 0x1) 13:56:49 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x7, 0x8, 0x1}, 0xc) [ 329.264099] dlm: non-version read from control device 172 [ 329.295513] dlm: non-version read from control device 172 13:56:49 executing program 5: socketpair(0x0, 0x4, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r1, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x40040) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}, {0xfffffffffffffffc}, 0x2}) 13:56:49 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000040)=ANY=[@ANYBLOB="0000b20000000000000000000000000000000000000000000000000000000000000000000000000000000000deb5e4dfba8c897cf193e7e4ab198e"]}) 13:56:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000300)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000146000dacfb977c2dcd7940f5a4285196a8c3fc37a51d0549c94c26c5f69e98e7d05aaaee843a50445cf9fc0c7004be84b6153dee9d709573bc2ab46f9697177ca39f09c7bea72778ec3efb30e3589bac3e5b4cca4250cfa659a3386812aaedb3dabd565cd4ff63ba84516d4a6c09d9611e12c0bc7359ec898e495bb15e1dc2dda7b", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x11f}}, 0x0) setsockopt$sock_timeval(r0, 0x1, 0xe, &(0x7f0000000000), 0x10) 13:56:49 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x4, 0x48000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000080)={0x4, 0x1, 0x4}) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12}}) 13:56:49 executing program 4: r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000100)=0x24) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x35, "152e266ddf2981315052d789acd86020b6eaf5c8ea5e111506aa5ee04e0b3232643e4e05bf9db05d3fca6bdae83fabdac93460ad50"}, &(0x7f00000001c0)=0x59) ppoll(&(0x7f0000000000)=[{r0, 0x1}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) 13:56:49 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x7, 0x8, 0x1}, 0xc) [ 329.867603] sock: process `syz-executor2' is using obsolete setsockopt SO_BSDCOMPAT 13:56:50 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x6, 0x800) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x81) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000140)={{0x101, 0x9}, {0x0, 0x100000000}, 0x9, 0x2}) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000000)) 13:56:50 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000000000000000002000000000000000000030000001b00000000000000000000000000"]}) 13:56:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x4000000106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000000)={0x12, 0xffffffffffffffcb, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0x18) 13:56:50 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) rt_sigreturn() r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001500)='/dev/mixer\x00', 0x400000, 0x0) sendto$inet(r1, &(0x7f0000001540)="fddcdfdfc07eec21ff2f66db69957b8abcd67cb5a653a9971e9d3383dafa173c39144c63c32a6a48fff21de58fec598bcffcac2fe3fa66d0e978edef3d72220671bf9ddc4c78e211fbefbab49a8d455f194f4340ae7ccfcd9cfd3f32fed2b24ccef244eaab7015e4a5707bf414c920bfdcd0fa76a17f125a784b9f65758dbb93b7391a7a8206e044718b54311cd74d26ea151d8cc92007cbadf2237e0294234fd04ed693d49863ec2329cdad62a564f0248fb232228047eb453f1d0194d667419d8e34bcae97dc979020f975ea4fc835ab05c3", 0xd3, 0x8000, &(0x7f0000001640)={0x2, 0x4e24, @local}, 0x10) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xf7d, 0x20000) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000040)="6b84f966ad4499023baee3a8a579e60c2602e8ddba13c5e8676966873e43cf14a9ba538a1889acad24fe2047c43f35d19902", 0x32) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000001c0)="62130a000000200000ffffffffff00") 13:56:50 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x7, 0x8, 0x1}, 0xc) 13:56:50 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=ANY=[@ANYBLOB="12000000000000000000000000000e0b79ee7c13f10100000000000000000000000000000000000000000000"]}) [ 330.622809] PANIC: double fault, error_code: 0x0 [ 330.627720] CPU: 0 PID: 9739 Comm: syz-executor4 Not tainted 4.19.0+ #83 [ 330.634599] ================================================================== [ 330.641982] BUG: KMSAN: uninit-value in irq_work_claim+0x153/0x390 [ 330.648312] CPU: 0 PID: 9739 Comm: syz-executor4 Not tainted 4.19.0+ #83 [ 330.655162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.664531] Call Trace: [ 330.667123] <#DF> [ 330.669293] dump_stack+0x32d/0x480 [ 330.672938] ? irq_work_claim+0x153/0x390 [ 330.677124] kmsan_report+0x19f/0x300 [ 330.680952] kmsan_internal_check_memory+0x35f/0x450 [ 330.686079] ? __msan_poison_alloca+0x1e0/0x2b0 [ 330.690774] kmsan_check_memory+0xd/0x10 [ 330.694861] irq_work_claim+0x153/0x390 [ 330.698876] irq_work_queue+0x44/0x280 [ 330.702786] vprintk_emit+0x693/0x790 [ 330.706633] vprintk_default+0x90/0xa0 [ 330.710541] vprintk_func+0x26b/0x2a0 [ 330.714361] printk+0x1a3/0x1f0 [ 330.717688] dump_stack_print_info+0x2c4/0x3c0 [ 330.722303] show_regs_print_info+0x37/0x40 [ 330.726649] show_regs+0x38/0x170 [ 330.730123] df_debug+0x86/0xb0 [ 330.733421] do_double_fault+0x362/0x480 [ 330.737502] double_fault+0x1e/0x30 [ 330.741147] RIP: 0010:kmsan_get_origin_address+0xa/0x370 [ 330.746612] Code: eb fe 0f 0b 66 90 66 2e 0f 1f 84 00 00 00 00 00 eb fe 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 41 55 <41> 54 53 48 83 ec 10 48 89 75 c8 48 89 fb 49 bc 00 00 00 00 00 78 [ 330.765527] RSP: 0018:fffffe0000002000 EFLAGS: 00010086 [ 330.770908] RAX: 00000000000001a8 RBX: 0000000000000000 RCX: 0000000000000001 [ 330.778185] RDX: 0000000000000001 RSI: 0000000000000088 RDI: fffffe0000002150 [ 330.785462] RBP: fffffe0000002018 R08: 0000000000000000 R09: 0000000000000000 [ 330.793002] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000088 [ 330.800281] R13: fffffe00000021c0 R14: fffffe00000021a8 R15: fffffe00000021a8 [ 330.807570] [ 330.809809] [ 330.813119] kmsan_memmove_origins+0xbd/0x1d0 [ 330.817638] ? kmsan_memmove_shadow+0xad/0xe0 [ 330.822155] __msan_memmove+0x6c/0x80 [ 330.825975] fixup_bad_iret+0x9b/0x130 [ 330.829882] error_entry+0xad/0xc0 [ 330.833426] RIP: 0000: (null) [ 330.837333] Code: Bad RIP value. [ 330.840703] RSP: a3fb7f:00007f8bce6449c0 EFLAGS: 00000000 ORIG_RAX: 0000000000000000 [ 330.848600] RAX: 0000000000000000 RBX: ffffffff8ae00e58 RCX: 000000000040393c [ 330.855883] RDX: fde9d4a5f9534500 RSI: 0000000000000000 RDI: 0000000000000000 [ 330.863163] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000072bf08 [ 330.870442] R10: 000000000072bf00 R11: 000000000072bf0c R12: 0000000000000000 [ 330.877720] R13: 000000000072bf08 R14: 000000000072bf00 R15: 000000000072bf0c [ 330.885009] ? general_protection+0x8/0x30 [ 330.889263] ? general_protection+0x8/0x30 [ 330.893514] [ 330.896878] [ 330.898521] Local variable description: ----__ai_ptr@irq_work_claim [ 330.905106] Variable was created at: [ 330.908839] irq_work_claim+0x4b/0x390 [ 330.912740] irq_work_queue+0x44/0x280 [ 330.916633] [ 330.918262] Byte 7 of 8 is uninitialized [ 330.922326] Memory access of size 8 starts at fffffe000000aa38 [ 330.928294] ================================================================== [ 330.935665] Disabling lock debugging due to kernel taint [ 330.941124] Kernel panic - not syncing: panic_on_warn set ... [ 330.941124] [ 330.948541] CPU: 0 PID: 9739 Comm: syz-executor4 Tainted: G B 4.19.0+ #83 [ 330.956784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.966151] Call Trace: [ 330.968738] <#DF> [ 330.970905] dump_stack+0x32d/0x480 13:56:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000700000000000000000000009dca8d3075fa859a1a5023f8a38abc8e1e35f02df8ded15c5bd43cd794580e2829ccd8319dcafdcfcd6b8ba7854a745729aa48d97fb02f973e8f1cd98091c3b6547d29dd08355874e2fef3bda59d8865f78f5f307f4175e9188c3ad781efefa6520a8f66f8f88028b60cfbf30cf6aae856bd453bc993dec322a258682a4faaf080f81e185d42284482103bc9e44201855ce7a10a4354c163a33b5ad5c60fcc5bc04d4d5c0ab0ffc2f0c3f339"]}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000040)) [ 330.974565] panic+0x57e/0xb28 [ 330.977801] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 330.984508] kmsan_report+0x300/0x300 [ 330.988336] kmsan_internal_check_memory+0x35f/0x450 [ 330.993456] ? __msan_poison_alloca+0x1e0/0x2b0 [ 330.998151] kmsan_check_memory+0xd/0x10 [ 331.002228] irq_work_claim+0x153/0x390 [ 331.006230] irq_work_queue+0x44/0x280 [ 331.010137] vprintk_emit+0x693/0x790 [ 331.013973] vprintk_default+0x90/0xa0 [ 331.017882] vprintk_func+0x26b/0x2a0 [ 331.021700] printk+0x1a3/0x1f0 [ 331.025024] dump_stack_print_info+0x2c4/0x3c0 [ 331.029639] show_regs_print_info+0x37/0x40 [ 331.033981] show_regs+0x38/0x170 [ 331.037455] df_debug+0x86/0xb0 [ 331.040751] do_double_fault+0x362/0x480 [ 331.044852] double_fault+0x1e/0x30 [ 331.048507] RIP: 0010:kmsan_get_origin_address+0xa/0x370 [ 331.053981] Code: eb fe 0f 0b 66 90 66 2e 0f 1f 84 00 00 00 00 00 eb fe 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 41 55 <41> 54 53 48 83 ec 10 48 89 75 c8 48 89 fb 49 bc 00 00 00 00 00 78 [ 331.072893] RSP: 0018:fffffe0000002000 EFLAGS: 00010086 [ 331.078270] RAX: 00000000000001a8 RBX: 0000000000000000 RCX: 0000000000000001 [ 331.085548] RDX: 0000000000000001 RSI: 0000000000000088 RDI: fffffe0000002150 [ 331.092833] RBP: fffffe0000002018 R08: 0000000000000000 R09: 0000000000000000 [ 331.100108] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000088 [ 331.107391] R13: fffffe00000021c0 R14: fffffe00000021a8 R15: fffffe00000021a8 [ 331.114684] [ 331.116929] [ 331.120232] kmsan_memmove_origins+0xbd/0x1d0 13:56:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x9040100}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x184, r2, 0x704, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8de4}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x68, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffffffffffa2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xe}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)}) [ 331.124750] ? kmsan_memmove_shadow+0xad/0xe0 [ 331.129264] __msan_memmove+0x6c/0x80 [ 331.133086] fixup_bad_iret+0x9b/0x130 [ 331.137184] error_entry+0xad/0xc0 [ 331.140726] RIP: 0000: (null) [ 331.144633] Code: Bad RIP value. [ 331.148007] RSP: a3fb7f:00007f8bce6449c0 EFLAGS: 00000000 ORIG_RAX: 0000000000000000 [ 331.155909] RAX: 0000000000000000 RBX: ffffffff8ae00e58 RCX: 000000000040393c [ 331.163190] RDX: fde9d4a5f9534500 RSI: 0000000000000000 RDI: 0000000000000000 [ 331.170474] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000072bf08 [ 331.177847] R10: 000000000072bf00 R11: 000000000072bf0c R12: 0000000000000000 [ 331.185123] R13: 000000000072bf08 R14: 000000000072bf00 R15: 000000000072bf0c [ 331.192415] ? general_protection+0x8/0x30 [ 331.196670] ? general_protection+0x8/0x30 [ 331.200925] [ 331.205509] Kernel Offset: disabled [ 331.209145] Rebooting in 86400 seconds..