Warning: Permanently added '10.128.10.47' (ECDSA) to the list of known hosts. 2018/11/15 01:28:24 fuzzer started 2018/11/15 01:28:29 dialing manager at 10.128.0.26:43625 2018/11/15 01:28:29 syscalls: 1 2018/11/15 01:28:29 code coverage: enabled 2018/11/15 01:28:29 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/15 01:28:29 setuid sandbox: enabled 2018/11/15 01:28:29 namespace sandbox: enabled 2018/11/15 01:28:29 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/15 01:28:29 fault injection: enabled 2018/11/15 01:28:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/15 01:28:29 net packed injection: enabled 2018/11/15 01:28:29 net device setup: enabled 01:31:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000840)=[{&(0x7f00000003c0)=""/164, 0xa4}, {&(0x7f0000000300)=""/154, 0x9a}], 0x2, 0x0) syzkaller login: [ 271.879596] IPVS: ftp: loaded support on port[0] = 21 [ 274.313381] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.319882] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.329005] device bridge_slave_0 entered promiscuous mode [ 274.492563] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.499057] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.507829] device bridge_slave_1 entered promiscuous mode [ 274.650446] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 274.792829] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 275.237139] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 275.386541] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:31:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x100000001, 0x201, 0x43d67b8f, 0x12, 0xeaad, 0x4, 0x2, 0x0}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000003c0)={r3, 0x3ff}, 0x8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x18, 0x400, 0x0, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x41}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000640)={{{@in=@multicast2, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000000740)=0xe8) r6 = getuid() setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000780)={{{@in=@broadcast, @in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4e23, 0x0, 0x4e20, 0x200, 0x0, 0x80, 0x80, 0x3b, r5, r6}, {0x9, 0x80, 0x2, 0x800, 0x8001, 0x80, 0xffffffffffffffc0}, {0x3fe, 0x0, 0x1, 0x3}, 0xf67, 0x0, 0x2, 0x1, 0x3, 0x2}, {{@in6=@mcast2, 0x4d4, 0x6c}, 0x0, @in=@multicast1, 0x3501, 0x3, 0x0, 0x6, 0x1, 0x7fffffff, 0xffffffffffffffc1}}, 0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000440)={r5, 0x1, 0x6, @random="6294832c240f"}, 0x10) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) accept(r0, &(0x7f0000000100)=@alg, &(0x7f0000000280)=0x80) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r4, 0x0) getpeername$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, &(0x7f0000000400), 0x4) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x80000000, {0x2, 0x4e22, @multicast2}, {0x2, 0x0, @rand_addr=0x8}, {0x2, 0x4e24, @local}, 0x180, 0x1, 0xe1, 0x6, 0x7, 0x0, 0x0, 0x3ff}) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x2) accept$alg(0xffffffffffffffff, 0x0, 0x0) [ 275.695260] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 275.702499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.338932] IPVS: ftp: loaded support on port[0] = 21 [ 276.557490] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 276.565738] team0: Port device team_slave_0 added [ 276.846557] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 276.854858] team0: Port device team_slave_1 added [ 277.085727] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 277.093018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.102204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.397433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 277.404667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.414162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.582372] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 277.590055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.599191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.825597] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 277.833578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.842954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.908728] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.915390] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.924325] device bridge_slave_0 entered promiscuous mode [ 280.164090] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.170597] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.179487] device bridge_slave_1 entered promiscuous mode [ 280.515170] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 280.729115] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.735699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.742839] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.749444] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.758415] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 280.767370] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 280.892300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.429961] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 281.697869] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:31:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r0, &(0x7f0000fcbfff)='X', &(0x7f0000172000)}, 0x20) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8)=0x13, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040)="81e2431c239564e4f85210693a5d016436f9e188f6866020346b7b072be039e9ce4b6df0bbea21bf", &(0x7f0000000300)=""/4096}, 0x18) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000140)={0x5c10, 0x1f}) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={r0, &(0x7f0000f4d000), &(0x7f0000107000)=""/78}, 0x18) getsockname(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000200)=0x80) [ 281.970235] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 281.977432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.261386] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 282.269017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.644635] IPVS: ftp: loaded support on port[0] = 21 [ 283.161630] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 283.170076] team0: Port device team_slave_0 added [ 283.526216] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 283.534911] team0: Port device team_slave_1 added [ 283.839426] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 283.846811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.855884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.154474] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 284.161559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.170682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.428980] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 284.437108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.446417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.725900] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 284.733893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.743121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.236856] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.243513] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.252168] device bridge_slave_0 entered promiscuous mode [ 287.511410] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.518062] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.526998] device bridge_slave_1 entered promiscuous mode [ 287.840448] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 288.150770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 288.280601] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.287190] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.294258] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.300815] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.309611] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 288.862172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.108322] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 289.436350] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 289.753522] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 289.760604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.055585] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 290.062902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 01:31:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3ff}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52}) ioctl$void(r0, 0x5450) fcntl$lock(r1, 0x7, &(0x7f0000000140)={0x2, 0x0, 0x3}) [ 290.894325] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 290.902590] team0: Port device team_slave_0 added [ 291.240625] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 291.248820] team0: Port device team_slave_1 added [ 291.590419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 291.597628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.606628] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.920007] IPVS: ftp: loaded support on port[0] = 21 [ 292.025069] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 292.032266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.041347] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.370696] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 292.378567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.387838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.756047] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 292.763880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.773347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.574989] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.988535] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 296.243675] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 296.250278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.258447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.061439] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.068031] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.075122] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.081593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.090345] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 297.096955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.703195] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.824828] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.831365] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.840233] device bridge_slave_0 entered promiscuous mode [ 298.246364] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.253100] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.261581] device bridge_slave_1 entered promiscuous mode [ 298.676974] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 299.069153] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 300.060642] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 300.460163] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 300.836216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 300.843530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.209192] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 301.216721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.047143] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.260903] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 302.269208] team0: Port device team_slave_0 added 01:32:02 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) [ 302.656661] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 302.665035] team0: Port device team_slave_1 added [ 303.067276] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 303.074535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 303.083473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.405547] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 303.518688] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 303.525913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 303.534737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.979066] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 303.986852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.996257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.169844] IPVS: ftp: loaded support on port[0] = 21 [ 304.426995] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 304.434707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.444118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.885691] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 304.892337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.900272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.562814] 8021q: adding VLAN 0 to HW filter on device team0 01:32:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) 01:32:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(0xffffffffffffffff, r0, 0x80000) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ffd) socket$kcm(0x29, 0x0, 0x0) 01:32:08 executing program 0: clone(0x200, &(0x7f00000008c0)="b05e1a91a69e5aa1ee814f5c9cd1c05e89711ec08d39008232c542af889b7b1b4b8bc39b9c6a29d9a2b54033c32fe258ed69bfe7d61a8422aecb8e02bacbba320b4d0dbcf5797d7ac57053d43444b9083f8776235ec8ba24911335e3e04067014a9216bba3f0def6da9ae6b48a2f03dd7d2b4f0cb132ba901979bdfe94a60389670305f430e4", &(0x7f0000000380), &(0x7f0000000100), &(0x7f0000000280)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000580), &(0x7f0000000180)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000980)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000009c0)=0x80000001) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000180)="0f83fc7b07b7209e8b22f7371f183f656a3c2bbf2706f83e9a32f5cc307e5ea572e2595958c951c2bfd60f601ff965282c588d2a45faf4d4a86a753515766ff6bbca5533381de76951f090147b217513fc3597b2ee18b9ed0a75787fc18a84e38cd709e0b2ebf1312025907718ca2175f79a209bc0fc1167581c31469beb6ddc1d8b", 0x82}, {&(0x7f0000000080)="e7a833f9bb858a9bcf08fce9fd11099b54ca724eff1942a173115e2ea5bb6eb3d85ccee3e5bb0d9116d381333ab56cf8b22c23ca25", 0x35}, {&(0x7f0000000280)="c903828db36554c2c645312904969cc9d9a5afa5643a9525bde00f6bedbd4518481bf19655248e30ef1e9e0c66ef96db48c781ecbe3a5b9e23d6001ba22da68943b20cbe9e34d103b24b97", 0x4b}, {&(0x7f00000003c0)="5a88166637d2c1c9df65e3a713d3c3029ef30bbf3c55a63f92d55ccf01e72d87d43280166c7e2be32783521da1c97077a4a93771fbe8aff30fce94d3e00c20243d9117956ab3f3f8db919781313e0abe87322417dad3af3eb0758887cde966c2264232a387a1cb88900eaad835243c636b508c62ff11e63c4e6a34e613ac3a56cb639e8ce67013f2fb6d0ff1a1b0c62832914c1e20f241edb94ed1defcef025b357b40e5f7e15d57b3dc536c9501cc8efd7e59d381e30995b1fb3587e928f896d9e467e136a763dfaa56df1b49bc3352e7fb373f54f447723e6823aed74e", 0xde}, {&(0x7f00000004c0)="865ea718b373ae41d6cfd1ba574d30c5a9e2a89d86289e0fbbfcb5524dcd38385c19ef17452ca58c8f7eb048cd1e9779e6610f27b1c29913ebfe072eb6d00ff2162c9b10a3c72a44aa895edc52221e99c506e823b0a4358555f722874c27f053477fbea2f87c027eaf4f095a54b6e81883759aa5edb06f0092b2360c543641dd9f71898216ff6f66b76dc62100df33f2a4a0d8166afa24e05a5f6d970b349d8265b5b58f579e1182485e098f7d216f6b41d39548b0c5462a185479429140dba454065f1a558af4dbd107bee97168821dbfff2371ceeb3d099ece848cba9244a7c79fcfcb1c03a456ad0c9de006593e32c55143fec1aa", 0xf6}, {&(0x7f00000005c0)="fe12150442beeeb60433285205510e923396fcd768216c6998bdd6bd6ee2621a339eb5a0125bc2dc7d64dcd73c9596c1e8207f77948e83015f9b7ccbab816853d4afd94d64bb60528b11b48ceb58bed1cb0e731b7416273b321e3165c7555a33c8286a4241b9f9e28c87d4e1ea00d3a92cf73e2a7ace7a97fa8c7d412d4d0531fae79fc53211712eeaad6d67b68fd4e43a", 0x91}, {&(0x7f0000000680)="56d535e95eadde29569145c2876ead4f87b36573ba0d57424d22a7327701360883d947bad6b19e3f4bade0161c3f15afa25f0183d73d493ca9a0d8c29986b74d50c70dc86ce033ca943a696358d4a850348ec4506287c53c567b4cb47704a9c91efe94342a9ee0b158510f8a941f4a1b5c25a1d05138b312b4a5f524839fc2dc2d754f3ad524266a3fbf9fdf713086ff329d9dad4e8f9e341521bfb586c89f812f0fd91bafff47e66ded90cc49d248770e6e72ebe39642e0aa55d8476e1d6c0c9f4bb69892e005fcfe2ac1e280a35d52", 0xd0}, {&(0x7f0000000780)="86e34ad1a514092b2a05837fb8730763dc8a290efc7ff9bbcf5f7e450b62b22b938611d2aae7b9dc83e143b4be5cabf8d33e115e2f01ca7ad2ec687cdae049eb61846f51a6539b3bcf2164c1d06d21786c5bdebdfb77d3779e55ff4d5ef9d620c67879a91a41c95c2f1f7693cc98bae2761d7d2bf9abaa338bf9a6daee8f2e677f52eff7323afaf2d72a7ad587832632652879f1c06036d6ac210f0f", 0x9c}], 0x8, 0x0, 0x0, 0x4000090}, 0x1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400), &(0x7f0000000b40)) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x10c, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 01:32:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x204401, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x8, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0x4004ae8b, 0x0) r5 = dup2(r2, r4) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x400000000, @empty, 0x6}, r6}}, 0x30) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'eql\x00', 0x100}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 309.178241] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 309.506420] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.513002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.519950] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.526584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.535733] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 01:32:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000500)='ceph\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000480), 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000240)=0x5) r4 = openat$cgroup_ro(r3, &(0x7f00000001c0)='memory.swap.current\x00', 0x0, 0x0) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000200)) ioctl(r3, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 310.083299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 01:32:10 executing program 0: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) ftruncate(r0, 0x7ffe) write(r0, &(0x7f0000000100)="587a6c392300add784090000dfae036bbbdda9813cb6106ad674d4b3a5a23a0b88d210dd06252d01f4cddd9fa8642fce2dfcafabc83815575e0000000000", 0x9) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0xfffffffffffffff8) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="73656375726974792ed8d400"]) fcntl$getflags(r0, 0x40b) [ 311.431430] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.438078] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.446838] device bridge_slave_0 entered promiscuous mode 01:32:11 executing program 0: r0 = memfd_create(&(0x7f0000000000)="776c6197b000a8f602d0a2c2a582c3c86818b3bfd25a1f6a2d25749f377c03d1ba30a2dec37181251be19032789a3f9da8c9c1db30b7ee7596adae0096e8a1adf519d3ee845d75d985f3ce093d6d77aef1bd974bdda5428e53b9bd362a4c34540dcf267467324671ae9c80a0b1040a57cc4327db5b028df0149495f06358246100253f25d93a97bd9ae3e9b6ad8353ed8905a6db91f4e98a6a036ee84895e27e7126f712ccea596d582829b39105280374dee2d74eb8fd755880995d3c63953e65e5f57e2d290dc84e6cb48c6cf7fb88790a2b08122cd79d42626346660cb4739602fc8f0791b6d573d6d8e06c3f216c5aa37b72", 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000340)={0x3, 0x1, &(0x7f0000000140)=""/14, &(0x7f0000000180)=""/216, &(0x7f0000000280)=""/191, 0x4}) unshare(0x20400) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380), &(0x7f00000003c0)=0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) readahead(r0, 0x0, 0x0) [ 311.889945] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.896666] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.905371] device bridge_slave_1 entered promiscuous mode 01:32:12 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) r2 = syz_open_pts(r1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r3, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0xfffffffffffffffe, &(0x7f0000005300)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/195, 0xc3}, {&(0x7f0000000280)=""/148, 0x94}], 0x2, &(0x7f0000000340)=""/139, 0x8b, 0x1}, 0xffffffff}, {{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}, {&(0x7f0000000480)=""/38, 0x26}], 0x2, &(0x7f0000000500)=""/198, 0xc6, 0x2}, 0x1ff}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x6, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0xa, 0x100, &(0x7f00000051c0)={r4, r5+30000000}) connect(r3, &(0x7f00000012c0)=@nl=@unspec, 0x80) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(r7, &(0x7f00000054c0)=[{{&(0x7f0000005240)=@pppol2tpv3in6={0x18, 0x1, {0x0, r8, 0x0, 0x3, 0x2, 0x2, {0xa, 0x4e21, 0x1a2c, @remote, 0x3}}}, 0x80, &(0x7f0000005440)=[{&(0x7f0000005340)="0a97d31ab704466a840b319e82b949258bd8767d8ffd3d5178c3e284d8f1c7ca6e7c0a8105e0e9cf69075576e47b27f49fbf3201cbbc0d9e76dc0667c7f8711f3e7bc574c756e5802ead0916969d1d48", 0x50}, {&(0x7f0000003a80)="665529184c5f3576f19ccda07cb45075933feeb68c2799ec5c4a6c7f28f577767f8da97bd6442aebdcbb25a63182678d4c0b450ed1329d6a449d", 0x3a}, {&(0x7f00000053c0)="e1d8711e0e5a66489b49ca5c357a7e073b6f717381037c017385a3635702cce46f86f2ad2b25510e604172ac8640c8137009c02a975e641b16126638bf5486b60f8df2298defac08ccffaa44a181ad0d43a086e13961d044111efe4646c603a8dd9175cf8919c49c5d", 0x69}, {&(0x7f0000005180)="ab00bfab0c1a428c486634708cc71a5cf06634f6abf5b9faf38c8cbcae9e151ee110e94c52", 0x25}], 0x4, &(0x7f0000005480)=[{0x30, 0x113, 0x100, "eb6a0f0d4e4be17ab54c01792c520c5aa9af846c37534693da7ccf57b5"}], 0x30, 0x40000}, 0x3}], 0x1, 0x1) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000005200)='/dev/zero\x00', 0x404040, 0x0) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f00000052c0)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000075c0)={{{@in6=@dev, @in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f00000076c0)=0xe8) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000007700), &(0x7f0000007740)=0xc) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000007780)) lstat(&(0x7f0000007900)='./file0\x00', &(0x7f0000007940)) read(r2, &(0x7f0000000280)=""/1, 0x1) [ 312.390429] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 312.766249] not chained 10000 origins [ 312.770277] CPU: 0 PID: 7749 Comm: syz-executor0 Not tainted 4.20.0-rc2+ #85 [ 312.777496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.786865] Call Trace: [ 312.789465] [ 312.791650] dump_stack+0x32d/0x480 [ 312.795461] kmsan_internal_chain_origin+0x222/0x240 [ 312.800602] ? _raw_spin_lock_irqsave+0x320/0x490 [ 312.805487] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 312.811027] ? depot_save_stack+0x398/0x4b0 [ 312.815407] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 312.820538] ? kmsan_internal_chain_origin+0x90/0x240 [ 312.825773] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 312.831176] ? is_bpf_text_address+0x49e/0x4d0 [ 312.835803] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 312.841284] __msan_chain_origin+0x6d/0xb0 [ 312.845561] ? kmsan_internal_chain_origin+0x136/0x240 [ 312.850857] __save_stack_trace+0x8be/0xc60 [ 312.855199] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 312.860609] ? kmsan_internal_chain_origin+0x136/0x240 [ 312.865912] save_stack_trace+0xc6/0x110 [ 312.870028] kmsan_internal_chain_origin+0x136/0x240 [ 312.875149] ? ip_finish_output+0xd93/0x10f0 [ 312.879590] ? do_syscall_64+0xcf/0x110 [ 312.883581] ? kmsan_internal_chain_origin+0x136/0x240 [ 312.888905] ? kmsan_memcpy_origins+0x13d/0x190 [ 312.893590] ? __msan_memcpy+0x6f/0x80 [ 312.897496] ? pskb_expand_head+0x436/0x1d20 [ 312.901929] ? ___pskb_trim+0x3c9/0x1bf0 [ 312.906012] ? sk_filter_trim_cap+0x5ac/0xa60 [ 312.910523] ? tcp_v4_rcv+0x4a1b/0x6520 [ 312.914512] ? ip_local_deliver_finish+0x8d8/0xff0 [ 312.919461] ? ip_local_deliver+0x44b/0x510 [ 312.923802] ? ip_rcv+0x6b6/0x740 [ 312.927277] ? process_backlog+0x82b/0x11e0 [ 312.931629] ? net_rx_action+0x98f/0x1d50 [ 312.935793] ? __do_softirq+0x721/0xc7f [ 312.939781] ? do_softirq_own_stack+0x49/0x80 [ 312.944297] ? __local_bh_enable_ip+0x228/0x260 [ 312.948999] ? local_bh_enable+0x36/0x40 [ 312.953077] ? ip_finish_output2+0x1430/0x1560 [ 312.957673] ? ip_finish_output+0xd93/0x10f0 [ 312.962097] ? ip_output+0x55c/0x630 [ 312.965839] ? __ip_queue_xmit+0x1bb5/0x2170 [ 312.970264] ? ip_queue_xmit+0xcc/0xf0 [ 312.974167] ? __tcp_transmit_skb+0x425c/0x5e00 [ 312.978854] ? tcp_write_xmit+0x389a/0xacc0 [ 312.983194] ? tcp_push_one+0x195/0x230 [ 312.987186] ? tcp_sendmsg_locked+0x456d/0x6c30 [ 312.991885] ? tcp_sendmsg+0xb2/0x100 [ 312.995712] ? inet_sendmsg+0x4e9/0x800 [ 312.999699] ? __sys_sendto+0x940/0xb80 [ 313.003688] ? __se_sys_sendto+0x107/0x130 [ 313.007939] ? __x64_sys_sendto+0x6e/0x90 [ 313.012135] ? do_syscall_64+0xcf/0x110 [ 313.016148] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 313.021550] ? __msan_get_context_state+0x9/0x20 [ 313.026347] ? INIT_INT+0xc/0x30 [ 313.029733] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 313.035137] kmsan_memcpy_origins+0x13d/0x190 [ 313.039673] __msan_memcpy+0x6f/0x80 [ 313.043427] pskb_expand_head+0x436/0x1d20 [ 313.047720] ___pskb_trim+0x3c9/0x1bf0 [ 313.051658] sk_filter_trim_cap+0x5ac/0xa60 [ 313.056023] tcp_v4_rcv+0x4a1b/0x6520 [ 313.059914] ? tcp_filter+0x260/0x260 [ 313.063733] ip_local_deliver_finish+0x8d8/0xff0 [ 313.068526] ? nf_hook_slow+0x36f/0x3d0 [ 313.072535] ip_local_deliver+0x44b/0x510 [ 313.076718] ? ip_local_deliver+0x510/0x510 [ 313.081082] ? ip_call_ra_chain+0x7a0/0x7a0 [ 313.085424] ip_rcv+0x6b6/0x740 [ 313.088778] ? ip_rcv_core+0x1370/0x1370 [ 313.092862] process_backlog+0x82b/0x11e0 [ 313.097055] ? __msan_poison_alloca+0x1e0/0x270 [ 313.101752] ? ip_local_deliver_finish+0xff0/0xff0 [ 313.106745] ? rps_trigger_softirq+0x2e0/0x2e0 [ 313.111368] net_rx_action+0x98f/0x1d50 [ 313.115414] ? net_tx_action+0xf20/0xf20 [ 313.119493] __do_softirq+0x721/0xc7f [ 313.123352] do_softirq_own_stack+0x49/0x80 [ 313.127697] [ 313.130022] __local_bh_enable_ip+0x228/0x260 [ 313.134543] local_bh_enable+0x36/0x40 [ 313.138456] ip_finish_output2+0x1430/0x1560 [ 313.142937] ip_finish_output+0xd93/0x10f0 [ 313.147241] ip_output+0x55c/0x630 [ 313.150810] ? ip_mc_finish_output+0x440/0x440 [ 313.155410] ? ip_finish_output+0x10f0/0x10f0 [ 313.159926] __ip_queue_xmit+0x1bb5/0x2170 [ 313.164225] ip_queue_xmit+0xcc/0xf0 [ 313.167966] ? dst_hold_safe+0x5d0/0x5d0 [ 313.172058] __tcp_transmit_skb+0x425c/0x5e00 [ 313.176626] tcp_write_xmit+0x389a/0xacc0 [ 313.180910] tcp_push_one+0x195/0x230 [ 313.184746] tcp_sendmsg_locked+0x456d/0x6c30 [ 313.189305] ? kmsan_internal_unpoison_shadow+0x30/0xd0 [ 313.194779] tcp_sendmsg+0xb2/0x100 [ 313.198435] ? tcp_sendmsg_locked+0x6c30/0x6c30 [ 313.203125] inet_sendmsg+0x4e9/0x800 [ 313.206949] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 313.212345] ? security_socket_sendmsg+0x1bd/0x200 [ 313.217315] ? inet_getname+0x490/0x490 [ 313.221332] __sys_sendto+0x940/0xb80 [ 313.225190] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 313.230662] ? prepare_exit_to_usermode+0x182/0x4c0 [ 313.235705] __se_sys_sendto+0x107/0x130 [ 313.239801] __x64_sys_sendto+0x6e/0x90 [ 313.243822] do_syscall_64+0xcf/0x110 [ 313.247647] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 313.252853] RIP: 0033:0x457569 [ 313.256062] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 313.274974] RSP: 002b:00007f9a50608c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 313.282741] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 313.290028] RDX: fffffffffffffe6e RSI: 0000000020a88f88 RDI: 0000000000000004 [ 313.297325] RBP: 000000000072bf00 R08: 0000000020e68000 R09: 0000000000000010 [ 313.304608] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f9a506096d4 [ 313.311893] R13: 00000000004c3c11 R14: 00000000004d5e80 R15: 00000000ffffffff [ 313.319201] Uninit was stored to memory at: [ 313.323545] kmsan_internal_chain_origin+0x136/0x240 [ 313.328666] __msan_chain_origin+0x6d/0xb0 [ 313.332929] __save_stack_trace+0x8be/0xc60 [ 313.337269] save_stack_trace+0xc6/0x110 [ 313.341356] kmsan_internal_chain_origin+0x136/0x240 [ 313.346495] kmsan_memcpy_origins+0x13d/0x190 [ 313.351004] __msan_memcpy+0x6f/0x80 [ 313.354736] pskb_expand_head+0x436/0x1d20 [ 313.359018] ___pskb_trim+0x3c9/0x1bf0 [ 313.362918] sk_filter_trim_cap+0x5ac/0xa60 [ 313.367284] tcp_v4_rcv+0x4a1b/0x6520 [ 313.371114] ip_local_deliver_finish+0x8d8/0xff0 [ 313.375902] ip_local_deliver+0x44b/0x510 [ 313.380064] ip_rcv+0x6b6/0x740 [ 313.383358] process_backlog+0x82b/0x11e0 [ 313.387518] net_rx_action+0x98f/0x1d50 [ 313.391522] __do_softirq+0x721/0xc7f [ 313.395359] [ 313.396992] Uninit was stored to memory at: [ 313.401344] kmsan_internal_chain_origin+0x136/0x240 [ 313.406462] __msan_chain_origin+0x6d/0xb0 [ 313.410710] __save_stack_trace+0x8be/0xc60 [ 313.415045] save_stack_trace+0xc6/0x110 [ 313.419118] kmsan_internal_chain_origin+0x136/0x240 [ 313.424253] kmsan_memcpy_origins+0x13d/0x190 [ 313.428763] __msan_memcpy+0x6f/0x80 [ 313.432496] pskb_expand_head+0x436/0x1d20 [ 313.436744] ___pskb_trim+0x3c9/0x1bf0 [ 313.440663] sk_filter_trim_cap+0x5ac/0xa60 [ 313.445010] tcp_v4_rcv+0x4a1b/0x6520 [ 313.448830] ip_local_deliver_finish+0x8d8/0xff0 [ 313.453603] ip_local_deliver+0x44b/0x510 [ 313.457765] ip_rcv+0x6b6/0x740 [ 313.461060] process_backlog+0x82b/0x11e0 [ 313.465234] net_rx_action+0x98f/0x1d50 [ 313.469232] __do_softirq+0x721/0xc7f [ 313.473029] [ 313.474662] Uninit was stored to memory at: [ 313.479028] kmsan_internal_chain_origin+0x136/0x240 [ 313.484161] __msan_chain_origin+0x6d/0xb0 [ 313.488411] __save_stack_trace+0x8be/0xc60 [ 313.492750] save_stack_trace+0xc6/0x110 [ 313.496825] kmsan_internal_chain_origin+0x136/0x240 [ 313.501947] kmsan_memcpy_origins+0x13d/0x190 [ 313.506464] __msan_memcpy+0x6f/0x80 [ 313.510196] pskb_expand_head+0x436/0x1d20 [ 313.514445] ___pskb_trim+0x3c9/0x1bf0 [ 313.518354] sk_filter_trim_cap+0x5ac/0xa60 [ 313.522694] tcp_v4_rcv+0x4a1b/0x6520 [ 313.526524] ip_local_deliver_finish+0x8d8/0xff0 [ 313.531291] ip_local_deliver+0x44b/0x510 [ 313.535470] ip_rcv+0x6b6/0x740 [ 313.538767] process_backlog+0x82b/0x11e0 [ 313.542928] net_rx_action+0x98f/0x1d50 [ 313.546918] __do_softirq+0x721/0xc7f [ 313.550719] [ 313.552355] Uninit was stored to memory at: [ 313.556691] kmsan_internal_chain_origin+0x136/0x240 [ 313.561810] __msan_chain_origin+0x6d/0xb0 [ 313.566064] __save_stack_trace+0x8be/0xc60 [ 313.570400] save_stack_trace+0xc6/0x110 [ 313.574480] kmsan_internal_chain_origin+0x136/0x240 [ 313.579599] kmsan_memcpy_origins+0x13d/0x190 [ 313.584114] __msan_memcpy+0x6f/0x80 [ 313.587846] pskb_expand_head+0x436/0x1d20 [ 313.592100] ___pskb_trim+0x3c9/0x1bf0 [ 313.596003] sk_filter_trim_cap+0x5ac/0xa60 [ 313.600351] tcp_v4_rcv+0x4a1b/0x6520 [ 313.604169] ip_local_deliver_finish+0x8d8/0xff0 [ 313.608939] ip_local_deliver+0x44b/0x510 [ 313.613103] ip_rcv+0x6b6/0x740 [ 313.616401] process_backlog+0x82b/0x11e0 [ 313.620563] net_rx_action+0x98f/0x1d50 [ 313.624554] __do_softirq+0x721/0xc7f [ 313.628360] [ 313.629990] Uninit was stored to memory at: [ 313.634345] kmsan_internal_chain_origin+0x136/0x240 [ 313.639466] __msan_chain_origin+0x6d/0xb0 [ 313.643717] __save_stack_trace+0x8be/0xc60 [ 313.648053] save_stack_trace+0xc6/0x110 [ 313.652132] kmsan_internal_chain_origin+0x136/0x240 [ 313.657252] kmsan_memcpy_origins+0x13d/0x190 [ 313.661760] __msan_memcpy+0x6f/0x80 [ 313.665494] pskb_expand_head+0x436/0x1d20 [ 313.669833] ___pskb_trim+0x3c9/0x1bf0 [ 313.673738] sk_filter_trim_cap+0x5ac/0xa60 [ 313.678073] tcp_v4_rcv+0x4a1b/0x6520 [ 313.681888] ip_local_deliver_finish+0x8d8/0xff0 [ 313.686664] ip_local_deliver+0x44b/0x510 [ 313.690828] ip_rcv+0x6b6/0x740 [ 313.694137] process_backlog+0x82b/0x11e0 [ 313.698301] net_rx_action+0x98f/0x1d50 [ 313.702321] __do_softirq+0x721/0xc7f [ 313.706128] [ 313.707759] Uninit was stored to memory at: [ 313.712102] kmsan_internal_chain_origin+0x136/0x240 [ 313.717221] __msan_chain_origin+0x6d/0xb0 [ 313.721471] __save_stack_trace+0x8be/0xc60 [ 313.725812] save_stack_trace+0xc6/0x110 [ 313.729892] kmsan_internal_chain_origin+0x136/0x240 [ 313.735009] kmsan_memcpy_origins+0x13d/0x190 [ 313.739523] __msan_memcpy+0x6f/0x80 [ 313.743254] pskb_expand_head+0x436/0x1d20 [ 313.747502] ___pskb_trim+0x3c9/0x1bf0 [ 313.751404] sk_filter_trim_cap+0x5ac/0xa60 [ 313.755745] tcp_v4_rcv+0x4a1b/0x6520 [ 313.759557] ip_local_deliver_finish+0x8d8/0xff0 [ 313.764338] ip_local_deliver+0x44b/0x510 [ 313.768499] ip_rcv+0x6b6/0x740 [ 313.771794] process_backlog+0x82b/0x11e0 [ 313.775958] net_rx_action+0x98f/0x1d50 [ 313.779946] __do_softirq+0x721/0xc7f [ 313.783750] [ 313.785382] Uninit was stored to memory at: [ 313.789717] kmsan_internal_chain_origin+0x136/0x240 [ 313.794834] __msan_chain_origin+0x6d/0xb0 [ 313.799086] __save_stack_trace+0x8be/0xc60 [ 313.803425] save_stack_trace+0xc6/0x110 [ 313.807507] kmsan_internal_chain_origin+0x136/0x240 [ 313.812625] kmsan_memcpy_origins+0x13d/0x190 [ 313.817140] __msan_memcpy+0x6f/0x80 [ 313.820872] pskb_expand_head+0x436/0x1d20 [ 313.825123] ___pskb_trim+0x3c9/0x1bf0 [ 313.829027] sk_filter_trim_cap+0x5ac/0xa60 [ 313.833370] tcp_v4_rcv+0x4a1b/0x6520 [ 313.837187] ip_local_deliver_finish+0x8d8/0xff0 [ 313.841971] ip_local_deliver+0x44b/0x510 [ 313.846150] ip_rcv+0x6b6/0x740 [ 313.849445] process_backlog+0x82b/0x11e0 [ 313.853608] net_rx_action+0x98f/0x1d50 [ 313.857599] __do_softirq+0x721/0xc7f [ 313.861404] [ 313.863042] Local variable description: ----fl6.i@ip6gre_tunnel_xmit [ 313.869537] Variable was created at: [ 313.873268] ip6gre_tunnel_xmit+0xfd/0x15a0 [ 313.877612] dev_hard_start_xmit+0x6dc/0xde0 [ 313.979707] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 315.188256] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 315.565766] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 315.700713] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.936229] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 315.943484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.247671] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 316.254920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.032971] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 317.456647] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 317.465031] team0: Port device team_slave_0 added [ 317.717694] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 317.725931] team0: Port device team_slave_1 added [ 317.960618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 317.967943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.977019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.238909] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 318.246483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.255773] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.305812] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 318.312242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.320074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.526914] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 318.534758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.544206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.824020] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 318.831673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.841055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 01:32:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000100)=@srh, 0x8) [ 319.045354] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 319.453617] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.497133] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.503708] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.510689] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.517331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.526027] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 321.532954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 323.170945] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.042197] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 324.874755] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 324.881228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.889444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.945421] hrtimer: interrupt took 99925 ns 01:32:25 executing program 2: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 325.665526] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.649893] 8021q: adding VLAN 0 to HW filter on device bond0 01:32:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="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") flistxattr(r0, &(0x7f0000000000)=""/6, 0x6) [ 329.228291] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 329.564625] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 329.571094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 329.579282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.872212] 8021q: adding VLAN 0 to HW filter on device team0 01:32:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local}}}, 0x48) 01:32:31 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x128e, 0x100) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x2, 0x0, [0x4, 0x818, 0x2, 0x7fff, 0x7, 0x4f9, 0x6, 0x8]}) socketpair$inet(0x2, 0xe, 0x5, &(0x7f0000000b00)) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 01:32:31 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) fcntl$setlease(r0, 0x400, 0x2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200040, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x4, [0x1000, 0x0, 0x9, 0x95]}, &(0x7f0000000080)=0xc) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f00000000c0)=[0x800, 0x800]) sendmsg$alg(r1, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)="2a0cd1ec9dacca3c4c7adf02dc6804b564e903edff62c867fed24e0851564929b326a5dff0206af75af9ebc51e0e6e4c278ce14d99d2ebe817efb957676544fae8859454b34ea9fa433da823fe105ad43132efbaa48e6d2283025c00237032c059041dea050696f5fe5cd81be9ab22492c704cf86221374733b7209d5f98d90ae6fa66f8f803bce4d8dcff77a197bd00cac8b77682e47accbaad0e1c0076e1c0fb45f4bc46ae9af69d1d2af0bed5e8e97d85bcccb851ff9c4042aaa498eb2c", 0xbf}, {&(0x7f00000001c0)="a59ca0c39afa42b0a7525c4465f843e7e69ddf51767034bbbd04f5bcfdb25224561e63928b842a7d7ed522cd4d5c6139d72f4417d8298a70adc726aaaf1338f8ba8257ad95c558d950dad1223e50034ad10630df56a441524a460b69e53f8d993ce5efdcd8e219f67a034c7aa17dabd73b6996ef03872982493de2a08033229c6a8b3ca2728dbe9c70635bbc35836ad6add7fafefe3f5771ca649524ce44f9c9bae252381f24bbc2767fca23e5d23c8b17d6187a426567ad4aa441", 0xbb}, {&(0x7f0000000280)="6aa0649440a5167c6bae8326b40fcf1eed3b5b20c7f62b8738c96c152744310834781e5f67646ded2354dca16f4e879d133b691d880a54021b3c7d1a1853e539ac9eeb3d58501d739b60da97623acc862d1662a95ab0d0a50af80c6ca52c7daa25729640e7a7e88f9bc6039fb9851012364c57091a10cce4792288692de9ca595f5b55ccaf9285a6028e3f", 0x8b}, {&(0x7f0000000340)="c1d6a0a79bcca5e9bb9acc1ca10854b18667c9d6239457e93e93fc006e33e92b596f7e8e61bae8a2d06f39af35b55429fd59cbf18aedc066aa8a882ac0162d00f4b1569003a26717c473d3164a39c2667b60903cc24a83c43a4ab93673a7cc99da332efcb6b9441aa01df609cbc7d5134c99f9e26b07f783719c5f527368b2afea75184cedfd662b8d2e6b2406ea8cf90ab8a382900f6e70f16ec5e0ec6a268119623b2332c3eed486f0ef8054ff11a20fe0a130256f241e00535ef35866c53b9c11aaf8974e5e9098512bbcfe392f3b44b380930e5aad1695a882096fad04622c4873dce818256274a33da9e304159a450b572b089eb7b5076901a413463f16d247df1c270e1eaf2fc5e8ac32d8aa8e99d39146443c8f40e3fe4a736efd4cb9a9c94faf7303e5cd59724eb90464f0e7ddac93d4adc54d7326fbecb8845782a2855e92a320ce05998f34fb35f1e6c1dd132daa11135a50fddd1d4c23f01c5b00b77fab6142f329da687b9d047d7f11b1d868cc6ae2a6961dfcb914710d17427691f870354b01f7fb0a9a1ea990550833e30c1282d82aa0d8b94bcadb8861a7c17c748e51598a0d6cb048df9045828ff5c6132bf50584fb0df841b365ff1f23f7754c6bb9073ee966846700a997990513c607b20f8cd8f3750c0300afe2b249ff5a31efdcb3d651d89ecd72ee1f96f2356b61c1923c4f7d924f97f71a4a52529d385946c14890a80cb723a67fbe2c9a254f7fe6ca59805e3b23ca25c34394127714c6e9f4f09eed60e6edf657e0132aca64cf3ce5f05aaace5df5395259bde900f914f8ebddc7d61957a01e7522b2414dfce5b9e86fd0618a4092c23bf5531a82b3b4d546ddb8440b97a939ee2c45cee1688055cff599dc686d657c0c3867aa6b2056f62e25ca49678c3668492762403fcf5de9fa230b67a18693c5dec0be56fde4399d15253f41654b8c6215154bc822220cb0519cdd4f48b76a7e5338111b6a28f40fe2af4a9e9b2bef4b7e2dd4336f906e2ed7c1fec15b02e4ba73114a49ef89de54a00cf30480a37727069a6fab54b7feb380eb2247424664ae5e5945180b98a684f3552a2403833e174c1a5cf5627dda8a6c306cafa95f1616fee584673737fa787e18b810f68d4f8723fd73d0562a955af84e9db4820968f76604e4765713d7ac25fe15bc1f719b9e1d566f582f0c51400189957cdd83594431bc62c81495db02e1f68d7f9050293ef5149fe1b45544fa19826df92709e21ca7ec79ff78abb730c9d2db6736dbbc1e8070284e8817b42ba3f3723d6f6279efeda1aa04c69d620009c828a5f7d682c9b6c5819b692a8e4bb070753c1e8298b05331704c80a2cd6df244c5b7b8c4546ffbd249c3f4d2f45ff28945679b543f6158956f4ac46700a379d8b8faccf6218d4ac9197e2cfc9b612ccaadccbdcc6d53b068413027c8464f0d0bf98ff88b26f5f3e1e83ade1fc49b8a7851381c4536a4176b3d536aaee99391aa1ad3331060bfae97eb972e3fe90905560c2d1cf98efe69d647722a881a710ecfa075534f7b5616fcf719e1b8d469e8757ba70bb669b5e96fa90c90895213899132a1340029d8035d578718937ba65b6154c9a35b76ec82892616f67b3f38eab76fcddf150039fcbb17446347e89d21237da9c52b150e783d5929489d109f086ac98c950f81ee11a0e2f701ac574a6fda2ab3e58999bebe0adf044e1e00d42869b480d4c8bb87dd990052b400f79c638c212e251d4060a7637cb4e44bc82284bcd3adf4d2bd8988bbd6ae192250fbc785405a805fbb004e091f1663669ab1866c0c12184a2e8268fb316452337997ebea5a41466209792d05fd5362d32ea74bd417ec630c91b4d1eb9eace4d8ddc054906c75d617cbd4d1f9e1db200c938916f85a8cd094219498d8819b29283c9a5d3016e3bcb7fedab05b1503b2873dc8bf12997f2b4aceb6cf46640b8a6b13bf43f641dc014a1728be87c58ebe130cf9bf14724b56f2e29ae9f55a7d418bd53887886cf2d6470c663ee1316e573bf30d9c36e09c1b61ca3264e79589359add11299ee7a60fef54b2ab7368f68cdcae3940fc59ba040fc88ed25deb935a931919579663dc8ab6e46374569878fe6c31c06f3ef35709e13cc0d0cfb105cc98766c16f7fa420f6dc1aa2a32c09d4c7c235ac3ef2a3730032871c5cfa48941f1b14b21fca92b94b1fb82b4d947b10620a16cdcb1a212069ad1054c77c8f12557322030903cb341a36dea4a40366314e47c56990d8a386bf7a5159dea770ed7bc6ebf54c3c517593ee7d1fdda09a8646f784aa556bf0e6ee3acf1bb9995f4227623c741104bb6c461eee5220d99cfba73fea46a5dc974ec610ac5bfa91ff3cea71d1150cb418f45e4f04c70306784055cfde30728febf41519e236235fa13272ba5dc8217deeb538416b3a10df4261287ad66a35c401ba739c7571002fa818a08830a9b95c5fc167afb4a18f974e20e9acc04d1c76442f18af0e11e8b9afcc0e60a52e4ece8b8831ef0b4fe2af8faa2dc387fd7df839052905cd34a0c29c149a3c69235eda310c1c9c1e67ca5d4f2a741c6dab4d57d7df35038d81bb52bfcb2febd05f8fddfc82f46fa7868c82bad3cee7ab7dd033d3186fe2cf5a520ef508665df43dbd9670b9726f8f31fbd01da74716df52c60d6dd6188c14fcd2f3e5cdcdd07633400980671785cd9f7b8ecf8c7511d6e9c58fdaec25516bfd1c1b97da797345334d6d29f8cb736dbbea18540006131330aaa57122366798925f1cc91ad42f75a141e0bba77402b4e7e7839ac9b64f464ef1b960935213be6f906197e912547f15ce4384165bf6186dfd691b9949602421e0de11ceff815e53f7276b66ee4d2538c3db93b89fef02ec250faf138b4f3a689c48803194d50559c94b32d9480ee621dbe86937fa7430846b303b69ef8dc078f8ea8a71f8958934467392e85c15b1e7018b10734d7b3ad2eb32d2a69e4bf2c44eb55e8aa6c07cb481acef846b35a90aed7464d9e48a9572765bd3bcca9c0a3330610980ec098bec3c34643cc25bc8ff1d58b6b8e5d0a762815e0447d7e49e315d7139ea0437da950c0aa1150fa714effd80c3e522f4060000824ce6224eecd60bf0e3d9731cdd3c635af5cfc6e2185f7cfc1b1500a3877632f9a3001258c9db1d32d7a9e2431e7e8146c5b23be2b35753ad15b6b24075df493d5d3f290cab14e265825a37084212ffec95f61b1a8520d609c2601df458615a7f77c126bc7da7c8afdfb8c28215364bd63211ddd9076be67afdb883001f26390bac6b541e791bf5dd92ecc47ff540b41358dbe2102789d558bbe221bd3718cb94a47c951c52ce5d55aa39124b9d238c9b0ee107437a3182ca4d8079a2005f5401571d57e32316f326799defb1bf364512707de923bf591d717d161cfa7146397b5ee85920071656e537ebcc735252b541193423a8441e0f49f43e49bbbe6717c6de7ffcab14f523d0a923d7f25e581ef58ab334268c9a7c8caa6648f25ec91c71023ce6a644de5cead2339115a05a6a18c770e0889c19d49da9ef2fbfd299fd40d33ac402dc88d72e894b182e3d91ead117d6b27e4fe8821c5e5ddd94c43c3b53ec9c192e5b2fc6572c08c7b696a77e239a4bf09c6dbf88845743bb8779fcb9d6aff8612427f915570e5fdc317faf97c0f4cebfd324375f89f3eed2ecdde2b9cfaca24c06321857e727ab7380013e4036fb82c9ba5516a9f10e4a182537c2233bbe8a2041ac067a12fbe2558efbc99a96ea9f1c3e14feff5c5e640220461a76707c5ffbb9acb843a7f375bba63eb7c9cc63bafe0b17189177687566f7463d9597e7b770266c82d35dd49afec6704014075b39a5a5b6026998ba8dae6d64c4b3f2a2454f3e69cd0b760d866fc4ee8b0d80adc498bfa552370393c804388831a87e609f558eb9e99b0e87be26fa44ee94ae55d2d1e8f2da19ab03bc3f1e3e4e1437c74a259f545be965f5d17abad127972123b38e217dc82be16c2cac5f3cd9912123aca4ba778af2602e3986da05fb438f88dbeb247b7b963b0dc0905210b8ece5001dcb5ae8169ce1e43af7150fdddf4fc5b7ccc13718122a4735afcbe16bbdb7f8224f37622dc679a9d0cc2d5b7398655d8c6327ad927177cb7ef274a524c546f24ebd855a1adc824922d40770fa3dcf5c5e6023337200ff8a1522f2bf0a5c6e48f8d740c9646e4ba07ac1042ad2d8a478fefaea57ef4d20ee4e4cff15d4516b14b32cc8bcb928e3269a4f5da3a9d724609b790e87773e889c2a80d11b18065c7906f4afd5fc476eff603b669b3d82c1b2943799acc9239f4cd169d5616cb5631e527df6de16aab2ceebae9d764d33aeeafb60a239c0d883cc3ed3c983eda8996e0a59c30fdab2fe250d425ca9a6e25892142530d44c28ac5f4df96963f33c16ba5ceeb7ad529a2f7625eedde40b9a04cbb29c0b436a22fb3fc1cfbb513b21bbebded617e10d6f3e231efc46736f8f4803e8ceacf6eaa21dcd5568462a154a485dbeb09b20c2e98fd7a7b072143ce5ca05b211d1cca9a4c0711c1fb1fa2ac9da619864a23b9b5938ab0d953420ff3147e102b33c6763556c85c8aff8c65e1e872ea940a6e0d202391343cd38c8a06b3bfa30e141c7bc15874738ca95781a2a53746c5515b6cb1f21fe47c0bf98d4e47a1767020bb87763afe4565781a430d56a7922baa41c7027082a3b97ea257564109cb408340937bf55407d4903522a4fe5e43a39ca7f4536d60a3c03b254817e565e06c9ff2546ee46b63945ca9e522552f7e792ef1a6f5aa05a76383e57f89191e99c35e181c6fdaddbb5341d1c0833514ee151e0572cd028dcba7ca0d2e86c456f6a0053e01ceedb6adf6e29101480b2e4a8a33637f95ac057543f6e317d94c31438e32c06b6fdf74077f9c13b0121f5d7d11d09f8699b88fb78311f8fc96a8f822e59abca5db5a06e4ac9869feeb7396a304a155a2ded0f3d51f60b7c6eb36c1391c0ee396259ddb805b8725d9de76d8ab7b64b5c944e5eaa2b403b8fa5e976b1e48f9887c7caa947213a8fb9e5432d62eeb7db7016c3142ab55a82647cd54e69741d129369a10546772aadbe76d088c3c98cc4ed321ae5ff9fdafcbd394ea0716d38b141bdcdd3008b0d1eca6aede75d42a6affb6cb5eda6f19fd0f81123d7e72f813fa84dfea771b45ba99b1d6bbff4679304083c79cc898a42aa6a5fa72e5cbf939ba13fa0ac67a084009e7b71ca5fc93d103e931b13d8ad2c17c0026d12d719d977725095aa0e40cda3517d845f1002f0807ea0e6642d3f45edccd505edb873ec50742b54db4acb23825aa185566e68364aa9299be8bf6a913ce62f26bb2228ed410ffc4baa6495a81010b6a7112ac42ce1a122e221756887dcbf4357fd2fac8982e4f164bf6ac9dd3a6649804b0f1696cb23e0f065a6ec556b8efb3d3430161b2f4ed57348eccabe20d072f3f3e7aa1b0de495a2b45913aff35e29b2dab9b50b5470f2b9621eba254316d79cc31cd672ef8c50efcc2ad14aa5f3aed4f55e5f5e5f276f1c9a340e834401dd8b9d0aa1d3adbfcf4628d309ae711eff3e0873fc9b9c4bb791ba39d28da4d4aa359b58867a12d0e815bad86b52e8820cc1dfc119c852572ce9d15d1e77ca69e555650a69f8f3e6dcf0e020467f259bf31f7dfb55f482477c5eb219514c61e6003654df0a54438d54442185c77c066ab6e6e4b07ecc26679804f6b81d83a14166e21b53c56f153a5abca30e93f3e98db589cb5a0de033a8af2a32997f39b2edd1493fce3cb", 0x1000}, {&(0x7f0000001340)="08a60379bd95cf3d0d9027968b25128e9816eb07062f55a362497647a3b654d2bd4b0aad2d62a8f93ef0795b89854703e635aca01960d8145973d826ff057f8cf41639d5ef5a4f8f04e4ea7ac6f0ab7570a26ed5550f48b36dc47e4062ace65ea73475f9e90e7b0e71be50117b4670760d49c900db75ce7ff87f1c1f0c188de669d814a04cf4aee135ab6f89147bbc09ebb1645e58a2d436fe42f2267c9b3cf0d0a90c2ecff7fdb8dcd4c949ba99131d57472a47be01a3307b313e59e69fcbec138e83c6c0bb6c19", 0xc8}], 0x5, &(0x7f00000014c0)=[@iv={0x78, 0x117, 0x2, 0x5f, "5733df0abd219c81a81ec7136bded8efac972abdda3e42553a3be89b9253d4ce165d004bae3cc3755571214a9de4a9e6ed48f034761ef5cf687e3cef1a3aa9d3aad415bd53b5b1e340e7927477abfb36b8ab4c230c941bd491480f156c041b"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x400}, @iv={0xa0, 0x117, 0x2, 0x8c, "351ee4550d932b6ea1bf2e5596d8eac2d7a995bfe793b5d553e7792fbb7cca10342c0efffc86b0c6e0f3569a3e93360121dbf616ab4eb039f2c25a8fcaa252da03ff11576aada31a6cd55327b87d8bc4b7f47d6127ae6678d6b80d41ca06ad5e7808b7ddc2865327e70b6e112eba74eaf5631014d572ac7ee68395960880e578c42fd0f1971002710713aa5a"}, @assoc={0x18, 0x117, 0x4, 0x4}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}], 0x11a8, 0x80}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000026c0)={0x0, 0x2}, &(0x7f0000002700)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000002740)={r2, 0x1, 0x80000001, 0x10001}, 0x10) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000002780)={0x1, 0x401, 0x2, 0x0, 0x0, [{r1, 0x0, 0x1000}, {r1, 0x0, 0x81}]}) write$P9_RATTACH(r1, &(0x7f0000002800)={0x14, 0x69, 0x1, {0x40, 0x4, 0x8}}, 0x14) ioctl$TIOCNOTTY(r1, 0x5422) fcntl$setstatus(r1, 0x4, 0x40800) fcntl$getown(r1, 0x9) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000002840)=""/15) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000002880)={{0x8, 0x800}, {0x53, 0x80000000}, 0x0, 0x2, 0xed47}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000002900)={0x3e, 0xffffffff80000000, 0x2f}) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000002940)={r2, @in6={{0xa, 0x4e23, 0x2c01, @loopback, 0x38}}}, 0x84) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002a40)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000002b80)={&(0x7f0000002a00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002b40)={&(0x7f0000002a80)={0xc0, r3, 0x10, 0x70bd29, 0xffffffff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x88, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsh0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1b}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffc01}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x800}, 0x8000) write$UHID_CREATE2(r1, &(0x7f0000002bc0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x24, 0x0, 0xf9b, 0xfffffffffffffe00, 0x9, 0x4, "e39b21981551d8f06bb40f7af63f5946120cb67fc2f9429f59c3ff119e460a795019fb34"}, 0x13c) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000002d00)=0xda) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000002d40)=0x1e8, 0x1) r4 = syz_open_dev$midi(&(0x7f0000002d80)='/dev/midi#\x00', 0x2, 0x141000) r5 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_INFO(r5, 0xe, &(0x7f0000002dc0)=""/64) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000002e00)=""/56) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000002e40)={0x0}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000002f80)={r6, 0x6, &(0x7f0000002e80)=[0x4, 0x5, 0x4, 0x1, 0x8, 0x6], &(0x7f0000002ec0), 0x14, 0x2, 0x9, &(0x7f0000002f00)=[0x6093, 0x6], &(0x7f0000002f40)=[0xda3, 0x0, 0x8, 0x0, 0x6, 0x7ff]}) ioctl$BLKBSZGET(r4, 0x80081270, 0xfffffffffffffffe) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000003540)=@nat={'nat\x00', 0x19, 0x3, 0x510, [0x20003000, 0x0, 0x0, 0x20003030, 0x20003188], 0x0, &(0x7f0000002fc0), &(0x7f0000003000)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x20, 0x88fd, 'bcsf0\x00', 'veth1_to_bridge\x00', 'team_slave_0\x00', 'bridge0\x00', @dev={[], 0xe}, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], @remote, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], 0xa0, 0xf0, 0x128, [@cpu={'cpu\x00', 0x8, {{0x3, 0x1}}}]}, [@common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x1, 0x0, 0x4}}}]}, @snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0x0, 0x2, [{{{0x9, 0x10, 0x88ff, 'veth0_to_bond\x00', 'team_slave_0\x00', 'irlan0\x00', 'ip6gre0\x00', @random="959cdb7ac0e7", [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], @empty, [0x0, 0xff, 0x0, 0xff, 0xff], 0x198, 0x208, 0x240, [@comment={'comment\x00', 0x100}]}, [@arpreply={'arpreply\x00', 0x10, {{@random="8323a6451117", 0xffffffffffffffff}}}, @snat={'snat\x00', 0x10, {{@random="970e9c6ad0dd", 0xffffffffffffffff}}}]}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}, {{{0xb, 0x20, 0xe847, 'sit0\x00', 'teql0\x00', 'tunl0\x00', 'bridge0\x00', @remote, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], 0x70, 0xe0, 0x118}, [@arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xffffffffffffffff}}}, @snat={'snat\x00', 0x10, {{@empty, 0x10}}}]}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}]}]}, 0x588) 01:32:31 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x859, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) 01:32:31 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x800000000000006) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000200)=0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x20000, 0x0) recvfrom$inet(r1, &(0x7f0000000540)=""/117, 0x75, 0x0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0xfffffffffffffe73) r2 = accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000800)={{0x2, 0x2, 0x3, 0x1}}) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000005c0)={{0x0, 0x6}, {0xdf}, 0x0, 0x2, 0x3}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000480)={r1, r1, 0x0, 0x3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f00000002c0)={0xffffffffffffffff}, 0x1, {0xa, 0x1, 0x3ff, @ipv4={[], [], @loopback}, 0x5}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000380)={0x11, 0x10, 0xfa00, {&(0x7f0000000280), r4}}, 0x18) exit(0x24) connect$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) write$P9_RUNLINKAT(r3, &(0x7f0000000440)={0x7, 0x4d, 0x2}, 0x7) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)={'syz1'}, 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000640)={0x81, {{0xa, 0x4e21, 0x9, @mcast2, 0x80000001}}}, 0x88) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000001140), 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000240)={0x2, 0x6, 0x4}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in=@rand_addr, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) bind(r2, &(0x7f0000000880)=@ll={0x11, 0x0, r5, 0x1, 0x1}, 0x80) 01:32:31 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000240), 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f0000000000), 0x40000003, 0x0) 01:32:32 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x19f) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) shutdown(r2, 0x0) 01:32:32 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/igmp\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/128, 0x80}], 0x1, 0x0) 01:32:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000800)=[{&(0x7f0000000700)=""/213, 0xd5}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) socket$inet6(0xa, 0x0, 0x0) 01:32:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000005800)=[{{&(0x7f0000000140)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "b5c99104c6879cc01d9b8f0d73ebd4a2a32a5eb01246e62ab84d67b67f9864e6c7f71ad3c7a0fa9d71954be5f571ef4d2978e55e2659d38f277feeba5ffeeb"}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000500)}}], 0x1, 0x0) 01:32:32 executing program 0: socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000740)={@local}, 0x14) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/null\x00', 0x3, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000001c0)=0x58d, 0x4) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000540)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000200)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) write$P9_RCREATE(r1, &(0x7f0000000100)={0x18, 0x73, 0x1, {{0x9, 0x3, 0x700}, 0x2}}, 0x18) gettid() ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000005f00)={0x80000001, 0x1, 'client1\x00', 0x6, "90acb6c35ae83d23", "f5ea2650ce3b494bd99fdb8437d982c6777bca9e66da8ad2c6df455fb2a20421", 0x1, 0x80000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000cc0)=0x7ece, 0x4) fsetxattr(r3, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) clock_getres(0x2, &(0x7f0000000080)) 01:32:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000100)="0a5c2d0240316285717070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r2, 0x1}}, 0x18) 01:32:32 executing program 1: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0xc, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdad}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) 01:32:33 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000000c0), 0x0) [ 333.499201] IPVS: ftp: loaded support on port[0] = 21 [ 334.779438] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.785973] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.794623] device bridge_slave_0 entered promiscuous mode [ 334.878566] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.885123] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.893595] device bridge_slave_1 entered promiscuous mode [ 334.971266] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 335.048218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 335.284692] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 335.365773] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 335.519205] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 335.526359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.760725] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 335.768378] team0: Port device team_slave_0 added [ 335.846292] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 335.853971] team0: Port device team_slave_1 added [ 335.932632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.015850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.096151] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 336.103533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.112708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.192286] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 336.199588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.208998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.516604] ip (8396) used greatest stack depth: 53168 bytes left [ 337.090906] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.097455] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.104447] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.110867] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.119163] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 337.462255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 340.303781] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.600538] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 340.894787] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 340.901067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 340.909310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.199484] 8021q: adding VLAN 0 to HW filter on device team0 01:32:43 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 01:32:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) 01:32:43 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000800)=[{&(0x7f0000000700)=""/213, 0xd5}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 01:32:43 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000140)={{}, 0x0, 0x800}) 01:32:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r2 = dup3(r0, r1, 0x80000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000000c0)={0x0, 0x20, 0xfffffffffffffff9, 'queue1\x00', 0x2}) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6(0xa, 0x2, 0x3) r4 = syz_open_dev$vbi(&(0x7f0000000380)='/dev/vbi#\x00', 0x1, 0x2) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$nl_route(r4, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20000010220019042abd7000fbdbdf0000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4040}, 0x8850) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = gettid() rt_sigqueueinfo(r5, 0x0, &(0x7f0000000040)) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000100)=""/4, 0x1000000, 0x1000, 0x5}, 0x125d279d3a64ff3a) 01:32:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:32:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="480000001400197f0900490101048c590188ff3f67614e495b1e2e1f72161affcf5d6f9fafab2a40e10520613057ffdfe07906defeffaabfe5ed5a00000000c855000000000000ac", 0x48}], 0x1) 01:32:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000140)=0xc) fcntl$getown(r0, 0x9) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)) fcntl$getownex(r0, 0x10, &(0x7f0000000300)) r1 = gettid() getpgrp(r1) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') signalfd(r0, &(0x7f0000000240)={0x7}, 0x8) unshare(0x60000) userfaultfd(0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x2f, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000340)={0x0, 0x0, 0x1, [0x2]}, 0xa) creat(&(0x7f00000001c0)='./bus\x00', 0x0) fchmod(r2, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) write$sndseq(0xffffffffffffffff, &(0x7f0000011fd2), 0x0) 01:32:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000200)=@generic={0x0, "8bbeb17d08a6457905fe4a581f30142feea17557911bf90bcda47e38614b38ea2b0fbccff76cb39502a9ea42ab7182c1535a7882660e476bc2a00337f3ba9ef2f261b53b1160992e313cb6201e157aa1227be47bfada10f513414c567ffab0c2181a7ff136c8b13597550d0505398e9bdf795a7fb976f98ce168bee06277"}, 0x80) 01:32:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001000000fc50c9c5c3"]) 01:32:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 343.994797] audit: type=1804 audit(1542245564.038:31): pid=8607 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/newroot/5/file0/bus" dev="ramfs" ino=22781 res=1 01:32:44 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x106c}], 0x1, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x79}], 0x1, 0x0) 01:32:44 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="153f6234488dd25d7660") getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f00000000c0), &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x2e}, &(0x7f0000000180)=0x8) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000380)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xff, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x0, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0xfffffffffffffffd) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000040)=ANY=[]) socket$nl_generic(0x10, 0x3, 0x10) socket(0x8, 0x0, 0x4) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{}]}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000002c0)={0x4, 0x4, 0xffffffffffff0cb7, 0x5, 0xfff}, 0x14) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x106c}], 0x1, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x79}], 0x1, 0x0) recvfrom(r1, &(0x7f0000000400)=""/23, 0x17, 0x20, &(0x7f0000000440)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x80) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) [ 344.437709] ptrace attach of "/root/syz-executor2"[7060] was attempted by "/root/syz-executor2"[8622] 01:32:44 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x80000000002) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) clone(0x0, &(0x7f0000000240), &(0x7f0000000200), &(0x7f0000000180), &(0x7f0000000240)) read(r0, &(0x7f0000000380)=""/42, 0xf0) [ 344.586030] ptrace attach of "/root/syz-executor2"[7060] was attempted by "/root/syz-executor2"[8627] 01:32:44 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000020000006a0a00fe00000008850000004f000000b7000000000000009500040000000000"], &(0x7f0000000380)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x7a, &(0x7f0000000180)="3eca8d6238b37ba41724e58fa500", &(0x7f0000000240)=""/122}, 0x28) 01:32:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"6e7230010100", 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000000)) 01:32:44 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x800000000000006) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x20000, 0x0) recvfrom$inet(r1, &(0x7f0000000540)=""/117, 0x75, 0x0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0xfffffffffffffe73) r2 = accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000800)={{0x2, 0x2, 0x3, 0x1}}) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000005c0)={{0x0, 0x6}, {}, 0x0, 0x2, 0x3}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000480)={r1, r1, 0x0, 0x3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f00000002c0)={0xffffffffffffffff}, 0x1, {0xa, 0x1, 0x3ff, @ipv4={[], [], @loopback}, 0x5}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000380)={0x11, 0x10, 0xfa00, {&(0x7f0000000280), r4}}, 0x18) exit(0x24) connect$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) write$P9_RUNLINKAT(r3, &(0x7f0000000440)={0x7, 0x4d, 0x2}, 0x7) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000640)={0x81, {{0xa, 0x4e21, 0x9, @mcast2, 0x80000001}}}, 0x88) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000001140)="5e5ab465c6e0a240cf4fba6f1d73ba3b45c86131342d8dfd2df152473c337330572f06c46467f199ef7c6a27c9385e0d447878d2019082e3895d3e14c821bfe906044c2bd8b1d02c495248247e5894c45cc7ca9f417be7d24374dde8266cc70510114366d4dcd5346d1f10609b9706a70bf767ccb48af0044fa9182cab0aef5f607f4004793282381f68c537efb18270d5b5fa2147a051287a96f96e213507fb69cf048fc0f2d011f96ca200942e030f37dd688d9da53d6f05b28bbe121896295924a994a4a82c586554d5f30ff8571accdd6b35d727404f09cd142b1aedf18d6d5c2ca17c7a90e302c850cc07c2fcec339559af01e6cb8a4d3aede8a78259d1dee6e6ec778fe42fa240c3a2c055c46d201a9632b240f6724717b0aec948b4484fd90ed8f52b9edc582c390a720afcaf3024dfa1c6240f5ede643a30ce6cf1daa1e93490993cc1203ff573f163ecd5a11516182d2582eac8419d5df70d0a835266591785de7facd34cd7864f6bcce26bf0aff6c2a987140ad408d66f8857e677f541098a466de326050d98d985b3d78830b7d5137192411a7c0a3165c36ebf730b22d6c1f3881a9092c632a21a6b28ffa8e73d10b9a4093a641b3815c8796561e95eec4eda574e2682f4aed0362dd4f18a87b66118bc4d7161b98ff83958b026443d6147bdc1c8c3bfc5798799f9c4cb9f8f2c2bcc2eeb6e7f90a2ef9f9d4d3aefa8e60712152d88fbea7ad52423ab8b4ada4b57a693b1d6faaecc213a9d533a11f6c4f8ec5e82211e0520dcb6b0b57c24da91ed321c10c51269ccf96ecef50d2e86f862327e639189bc7fdf96ada64281bde89fdc223b1924ec94f2c3863934fcc97cde0ec7c3ba18fc0d7b6ac845c91ac78a4bb36b7ddac49e1ec382dffc3a9af7735b299a2104873f309fa8e7652aef6d130b1ac9506c83442160fa459ddd8d7de3aec442be8b6dc52eafbd57331c3bd6c2183cdb5a5e056fae580fe2713811ec4d12ed8fd87759757bd4adcf217058512aa0d8cb5b9ecf9a205adb268d3471ca8b30939af56cda26f07ea9bcc985dc3f5fa8e70fea4359b9349abda0f42d9aa31eec1d9d40e4da2190361ea3ad8418573684ad5084323a86a88cedba4d04b0f46ff0ffd3eb172bd0a2db1a92b720177d2b9c1f2cae8cee33303bc9a83e23d8517b0d67c200128e6336d4bc6bba29a28835f948fd08b0cb76a52661ef7f842968aa602fc051de59e78f554788f4594f92fb2f1f043a0bd2c8abd6c41f1195a3299f80775147d506fda991cd7f8f2d5e7998398038f9ff69c26ffe0b99c1061424fead47dbe99062f735854dd0e6b2f4a5ab0830af0bff29cbbc3cb940a99976525ca098e9afa6358bbf1a25f14d62e707aef79a0199ad802fe5042c934716b162db710ebcf160ab6874a60db3afbeec47ddfdc2d5b572760b8bb4ed6930d5a8b200533002a07d098c5b4e06e5a09d15d7b4d89127d7a5ff133759b0830596e204a611dcfb760727e857dfbac2acd78c665687ac4d444cd1bac8dc34cab9fc5e78c4e95ee7f06d5168baca348d73ddb2057c483c52307fa23152d67109a5a9d28990480f7685049a454bca4a0c7ac95e74bf50f3e1974c8c2609c9f29bc2064f138ae88da1265910f3a561877a9c366f3516d19d87175a3fd3f61760c38cbdb457dccbb8e3c982bce8a106acb2db43c4fcc4dacf83f50e7cf6eaf80b8605e37b7083b9d0f46924fb36462705fe0ac460019e0f0b15c37345544f42fa222be7595b63d891bb0620edb0cf8deb91be3783c56df63a5f2875a5cdc96febaa903c3bd0f5a24080602237a5ba490b20866cab6acb3d2e8a60a5edb8e46a30781db18962e9a167699f311a7be8e429d1f45ee70da57fdc379a45a24742330547f71ea21797e921a2b91f73c2397298fd50953bbd21acf8482a4a268503786b29bb0d81d1f29ae57d360ba1336771791f8dbe01080e3d9894a9bf8a43d1398497112abece64bf24dff9c21c2e02235baabbd9837bafaa153b2d158c412e6f0ac69d7487eb427e949d99a6bd", 0x5a9, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000240)={0x2, 0x6, 0x4}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in=@rand_addr, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) bind(r2, &(0x7f0000000880)=@ll={0x11, 0xd, r5, 0x1, 0x1}, 0x80) [ 344.862268] audit: type=1804 audit(1542245564.908:32): pid=8628 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/newroot/5/file0/bus" dev="ramfs" ino=22955 res=1 01:32:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:32:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0x8c0d351c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) sendto$unix(r3, &(0x7f0000000040), 0x32c, 0x20003ffc, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000100)) 01:32:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:32:46 executing program 4: syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3c4e2c9975842c4c27d790066420fe2e33eb97911464642019dc1cccc196f") r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x14}, 0xffffffec}}, 0x0) 01:32:46 executing program 1: clone(0x8000a007ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f00000000c0)) 01:32:46 executing program 5: fcntl$getown(0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000400)="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") r1 = dup(r0) fchown(r1, 0x0, 0x0) 01:32:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001000000fcbdbda93a"]) 01:32:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0x8c0d351c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) sendto$unix(r3, &(0x7f0000000040), 0x32c, 0x20003ffc, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000100)) 01:32:46 executing program 5: fcntl$getown(0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000400)="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") r1 = dup(r0) fchown(r1, 0x0, 0x0) 01:32:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000000)=ANY=[]}, 0x0) 01:32:46 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000840)='./bus\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 01:32:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:32:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000180)={@mcast2}, 0x14) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 01:32:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ppoll(&(0x7f0000000a80), 0x2000000000000109, &(0x7f0000000080)={0x77359400}, &(0x7f0000000180), 0x8) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:32:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:32:47 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x2000000, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x0) exit(0x0) getdents64(r0, &(0x7f00000004c0)=""/149, 0xfffffffffffffe96) fsync(r0) 01:32:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x6, 0x4, 0x5, 0x1, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 01:32:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) 01:32:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0x8008ae9d, &(0x7f0000000000)) 01:32:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:32:47 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x800000000000006) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000200)=0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x20000, 0x0) recvfrom$inet(r1, &(0x7f0000000540)=""/117, 0x75, 0x0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0xfffffffffffffe73) accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000800)={{0x2, 0x2, 0x3, 0x1}}) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000005c0)={{0x0, 0x6}, {}, 0x0, 0x2, 0x3}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000480)={r1, r1, 0x0, 0x3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f00000002c0)={0xffffffffffffffff}, 0x1, {0xa, 0x1, 0x3ff, @ipv4={[], [], @loopback}, 0x5}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x10, 0xfa00, {&(0x7f0000000280), r3}}, 0x18) exit(0x24) connect$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) write$P9_RUNLINKAT(r2, &(0x7f0000000440)={0x7, 0x4d, 0x2}, 0x7) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)={'syz1'}, 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000640)={0x81, {{0xa, 0x4e21, 0x9, @mcast2, 0x80000001}}}, 0x88) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000001140)="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", 0x5d7, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000240)={0x2, 0x6, 0x4}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in=@rand_addr, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) 01:32:48 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x33, 0x6, 0x0, {0x0, 0x0, 0xa, 0x0, '/dev/cuse\x00'}}, 0x33) 01:32:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:32:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:32:48 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) clock_adjtime(0x0, &(0x7f0000000780)) 01:32:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000029000100000000000000000001000080180000000500000000000019000000000000ffe99ca9389c"], 0x1}}, 0x0) 01:32:48 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x84, @remote, 0x0, 0x0, 'wlc\x00'}, 0x2c) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f00000000c0)=0xc) 01:32:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x2841, 0x3c1fa6a5}, 0x8) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000002c0)={'veth0_to_team\x00'}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000001c0), 0xc, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) writev(r0, &(0x7f00000000c0), 0x10000000000000a4) 01:32:48 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='maps\x00') readv(r1, &(0x7f00000003c0)=[{&(0x7f0000242000)=""/2560, 0xa27}], 0x100000000000009c) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/119, 0x77}], 0x1) 01:32:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x1) 01:32:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:32:49 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x0, &(0x7f0000000080)={{0x77359400}}, &(0x7f00000000c0)) 01:32:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) close(r1) 01:32:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x2841, 0x3c1fa6a5}, 0x8) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000002c0)={'veth0_to_team\x00'}) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000001c0), 0xc, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) writev(r0, &(0x7f00000000c0), 0x10000000000000a4) 01:32:49 executing program 5: 01:32:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:32:49 executing program 1: 01:32:49 executing program 2: 01:32:49 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x106c}], 0x1, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x79}], 0x1, 0x0) 01:32:50 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000140)=0x7, 0x5) [ 350.061811] ptrace attach of "/root/syz-executor3"[7255] was attempted by "/root/syz-executor3"[8817] 01:32:50 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000020000006a0a00fe00000008850000004f000000b7000000000000009500040000000000"], &(0x7f0000000380)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x81, &(0x7f0000000440)="bd25e7b9d668c6e5db803ff1dcbd", &(0x7f00000000c0)=""/129, 0xffff}, 0x28) 01:32:50 executing program 4: 01:32:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 350.143689] ptrace attach of "/root/syz-executor3"[7255] was attempted by "/root/syz-executor3"[8817] 01:32:50 executing program 2: 01:32:50 executing program 5: 01:32:50 executing program 3: 01:32:50 executing program 1: 01:32:50 executing program 2: 01:32:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:32:50 executing program 4: 01:32:51 executing program 3: 01:32:51 executing program 5: 01:32:51 executing program 2: 01:32:51 executing program 1: 01:32:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:32:51 executing program 5: 01:32:51 executing program 3: 01:32:51 executing program 4: 01:32:51 executing program 2: 01:32:51 executing program 1: 01:32:51 executing program 3: 01:32:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:32:52 executing program 4: 01:32:52 executing program 5: 01:32:52 executing program 2: 01:32:52 executing program 1: 01:32:52 executing program 4: [ 352.413293] not chained 20000 origins [ 352.417184] CPU: 1 PID: 8881 Comm: syz-executor1 Not tainted 4.20.0-rc2+ #85 [ 352.424385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.433757] Call Trace: [ 352.436364] [ 352.438550] dump_stack+0x32d/0x480 [ 352.442235] ? save_stack_trace+0xc6/0x110 [ 352.446539] kmsan_internal_chain_origin+0x222/0x240 [ 352.451688] ? kmsan_internal_chain_origin+0x136/0x240 [ 352.456991] ? __msan_chain_origin+0x6d/0xb0 [ 352.461436] ? __save_stack_trace+0x833/0xc60 [ 352.465956] ? save_stack_trace+0xc6/0x110 [ 352.470219] ? kmsan_internal_chain_origin+0x136/0x240 [ 352.475517] ? kmsan_memcpy_origins+0x13d/0x190 [ 352.480223] ? __msan_memcpy+0x6f/0x80 [ 352.484134] ? nla_put+0x20a/0x2d0 [ 352.487698] ? br_port_fill_attrs+0x366/0x1ea0 [ 352.492302] ? br_fill_ifinfo+0x10ed/0x27c0 [ 352.496653] ? br_ifinfo_notify+0x285/0x460 [ 352.501019] ? br_forward_delay_timer_expired+0x478/0x4d0 [ 352.506579] ? call_timer_fn+0x356/0x7c0 [ 352.510664] ? __run_timers+0xe95/0x1300 [ 352.514747] ? run_timer_softirq+0x55/0xa0 [ 352.519003] ? __do_softirq+0x721/0xc7f [ 352.522993] ? irq_exit+0x305/0x340 [ 352.526643] ? exiting_irq+0xe/0x10 [ 352.530293] ? smp_apic_timer_interrupt+0x64/0x90 [ 352.535164] ? apic_timer_interrupt+0xf/0x20 [ 352.539600] ? kmsan_get_shadow_origin_ptr+0x1d0/0x410 [ 352.544901] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 352.550286] ? lock_page_memcg+0xb8/0x480 [ 352.554463] ? page_remove_rmap+0x2c8/0x1820 [ 352.558893] ? unmap_page_range+0x213a/0x3950 [ 352.563424] ? unmap_single_vma+0x43f/0x5e0 [ 352.567768] ? unmap_vmas+0x251/0x380 [ 352.571591] ? exit_mmap+0x51e/0xa10 [ 352.575387] ? __mmput+0x17a/0x700 [ 352.579003] ? mmput+0x190/0x210 [ 352.582415] ? exit_mm+0xa90/0xc70 [ 352.585983] ? do_exit+0x10f2/0x4070 [ 352.589734] ? do_group_exit+0x1a7/0x350 [ 352.593819] ? __do_sys_exit_group+0x21/0x30 [ 352.598257] ? __se_sys_exit_group+0x14/0x20 [ 352.602689] ? __x64_sys_exit_group+0x1d/0x20 [ 352.607208] ? do_syscall_64+0xcf/0x110 [ 352.611242] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 352.616639] ? kmsan_internal_chain_origin+0x136/0x240 [ 352.621938] ? __msan_chain_origin+0x6d/0xb0 [ 352.626387] ? save_stack_trace+0xfa/0x110 [ 352.630650] ? kmsan_internal_chain_origin+0x136/0x240 [ 352.635967] ? kmsan_memcpy_origins+0x13d/0x190 [ 352.640696] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 352.646190] __msan_chain_origin+0x6d/0xb0 [ 352.650459] ? call_timer_fn+0x356/0x7c0 [ 352.654563] __save_stack_trace+0x8be/0xc60 [ 352.658962] ? call_timer_fn+0x356/0x7c0 [ 352.663062] save_stack_trace+0xc6/0x110 [ 352.667176] kmsan_internal_chain_origin+0x136/0x240 [ 352.672321] ? kmsan_internal_chain_origin+0x136/0x240 [ 352.677641] ? kmsan_memcpy_origins+0x13d/0x190 [ 352.682351] ? __msan_memcpy+0x6f/0x80 [ 352.686299] ? nla_put+0x20a/0x2d0 [ 352.689877] ? br_port_fill_attrs+0x366/0x1ea0 [ 352.694488] ? br_fill_ifinfo+0x10ed/0x27c0 [ 352.698832] ? br_ifinfo_notify+0x285/0x460 [ 352.703187] ? br_forward_delay_timer_expired+0x478/0x4d0 [ 352.708752] ? kmsan_internal_poison_shadow+0x15e/0x1c0 [ 352.714141] ? kmsan_internal_poison_shadow+0xc8/0x1c0 [ 352.719437] ? kmsan_kmalloc+0x98/0xf0 [ 352.723356] ? kmsan_slab_alloc+0xe/0x10 [ 352.727438] ? __kmalloc_node_track_caller+0xf62/0x14e0 [ 352.732819] ? __alloc_skb+0x42b/0xeb0 [ 352.736742] ? br_ifinfo_notify+0x1d2/0x460 [ 352.741080] ? br_forward_delay_timer_expired+0x478/0x4d0 [ 352.746633] ? call_timer_fn+0x356/0x7c0 [ 352.750714] ? __run_timers+0xe95/0x1300 [ 352.754795] ? run_timer_softirq+0x55/0xa0 [ 352.759043] ? __do_softirq+0x721/0xc7f [ 352.763074] ? irq_exit+0x305/0x340 [ 352.766719] ? exiting_irq+0xe/0x10 [ 352.770373] ? smp_apic_timer_interrupt+0x64/0x90 [ 352.775229] ? apic_timer_interrupt+0xf/0x20 [ 352.779659] ? kmsan_get_shadow_origin_ptr+0x1d0/0x410 [ 352.784952] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 352.790339] ? lock_page_memcg+0xb8/0x480 [ 352.794507] ? page_remove_rmap+0x2c8/0x1820 [ 352.798928] ? unmap_page_range+0x213a/0x3950 [ 352.803438] ? unmap_single_vma+0x43f/0x5e0 [ 352.807774] ? unmap_vmas+0x251/0x380 [ 352.811593] ? exit_mmap+0x51e/0xa10 [ 352.815323] ? __mmput+0x17a/0x700 [ 352.818905] ? mmput+0x190/0x210 [ 352.822305] ? exit_mm+0xa90/0xc70 [ 352.825877] ? do_exit+0x10f2/0x4070 [ 352.829616] ? kmsan_set_origin+0x7f/0x100 [ 352.833878] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 352.839274] kmsan_memcpy_origins+0x13d/0x190 [ 352.843805] __msan_memcpy+0x6f/0x80 [ 352.847550] nla_put+0x20a/0x2d0 [ 352.850947] br_port_fill_attrs+0x366/0x1ea0 [ 352.855395] br_fill_ifinfo+0x10ed/0x27c0 [ 352.859603] br_ifinfo_notify+0x285/0x460 [ 352.863794] br_forward_delay_timer_expired+0x478/0x4d0 [ 352.869188] call_timer_fn+0x356/0x7c0 [ 352.873107] ? br_message_age_timer_expired+0x570/0x570 [ 352.878503] __run_timers+0xe95/0x1300 [ 352.882409] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 352.887795] ? br_message_age_timer_expired+0x570/0x570 [ 352.893214] run_timer_softirq+0x55/0xa0 [ 352.897294] ? timers_dead_cpu+0xb70/0xb70 [ 352.901555] __do_softirq+0x721/0xc7f [ 352.905396] irq_exit+0x305/0x340 [ 352.908878] exiting_irq+0xe/0x10 [ 352.912357] smp_apic_timer_interrupt+0x64/0x90 [ 352.917063] apic_timer_interrupt+0xf/0x20 [ 352.921314] [ 352.923603] RIP: 0010:kmsan_get_shadow_origin_ptr+0x1d0/0x410 [ 352.929502] Code: 00 48 85 c0 0f 84 96 00 00 00 48 8b 0a 83 e1 02 48 85 c9 0f 84 87 00 00 00 48 8b 48 40 48 85 c9 0f 84 eb 01 00 00 48 8b 50 48 <48> 85 d2 0f 84 de 01 00 00 80 78 50 00 0f 84 d4 01 00 00 49 b8 00 [ 352.948442] RSP: 0018:ffff8881993ff5a8 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 352.956172] RAX: ffffea00004790a0 RBX: ffffffff8c914000 RCX: ffffea000bea90a0 [ 352.963454] RDX: ffffea000be910a0 RSI: 000000000bed7308 RDI: 0000000000000020 [ 352.970741] RBP: ffff8881993ff5d8 R08: ffff888000000000 R09: 0000000000000002 [ 352.978023] R10: 000000ffffffffff R11: ffffffff8b200000 R12: 000000000bed7308 [ 352.985307] R13: ffffea000796c4a0 R14: ffffffff8c913000 R15: ffffffff8bed7308 [ 352.992617] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 352.997760] __msan_metadata_ptr_for_load_4+0x10/0x20 [ 353.002969] lock_page_memcg+0xb8/0x480 [ 353.006977] page_remove_rmap+0x2c8/0x1820 [ 353.011250] unmap_page_range+0x213a/0x3950 [ 353.015667] unmap_single_vma+0x43f/0x5e0 [ 353.019861] unmap_vmas+0x251/0x380 [ 353.023526] exit_mmap+0x51e/0xa10 [ 353.027121] __mmput+0x17a/0x700 [ 353.030505] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 353.035904] mmput+0x190/0x210 [ 353.039127] exit_mm+0xa90/0xc70 [ 353.042535] do_exit+0x10f2/0x4070 [ 353.046121] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 353.051603] do_group_exit+0x1a7/0x350 [ 353.055512] ? syscall_return_slowpath+0xed/0x730 [ 353.060389] __do_sys_exit_group+0x21/0x30 [ 353.064644] __se_sys_exit_group+0x14/0x20 [ 353.068897] __x64_sys_exit_group+0x1d/0x20 [ 353.073237] do_syscall_64+0xcf/0x110 [ 353.077062] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.082268] RIP: 0033:0x457569 [ 353.085477] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 353.104394] RSP: 002b:0000000000a3fd78 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 353.112117] RAX: ffffffffffffffda RBX: 000000000000001e RCX: 0000000000457569 [ 353.119427] RDX: 0000000000411000 RSI: 00000000000001a9 RDI: 0000000000000000 [ 353.126737] RBP: 0000000000000000 R08: 0000000000000004 R09: 0000000000000001 [ 353.134017] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 353.141298] R13: 0000000000000001 R14: 0000000000000011 R15: 0000000000000001 [ 353.148613] Uninit was stored to memory at: [ 353.152955] kmsan_internal_chain_origin+0x136/0x240 [ 353.158074] __msan_chain_origin+0x6d/0xb0 [ 353.162351] __save_stack_trace+0x8be/0xc60 [ 353.166689] save_stack_trace+0xc6/0x110 [ 353.170764] kmsan_internal_chain_origin+0x136/0x240 [ 353.175880] kmsan_memcpy_origins+0x13d/0x190 [ 353.180411] __msan_memcpy+0x6f/0x80 [ 353.184158] nla_put+0x20a/0x2d0 [ 353.187550] br_port_fill_attrs+0x366/0x1ea0 [ 353.191988] br_fill_ifinfo+0x10ed/0x27c0 [ 353.196143] br_ifinfo_notify+0x285/0x460 [ 353.200307] br_forward_delay_timer_expired+0x478/0x4d0 [ 353.205697] call_timer_fn+0x356/0x7c0 [ 353.209603] __run_timers+0xe95/0x1300 [ 353.213505] run_timer_softirq+0x55/0xa0 [ 353.217577] __do_softirq+0x721/0xc7f [ 353.221380] [ 353.223012] Uninit was stored to memory at: [ 353.227355] kmsan_internal_chain_origin+0x136/0x240 [ 353.232476] __msan_chain_origin+0x6d/0xb0 [ 353.236738] __save_stack_trace+0x8be/0xc60 [ 353.241095] save_stack_trace+0xc6/0x110 [ 353.245219] kmsan_internal_chain_origin+0x136/0x240 [ 353.250348] kmsan_memcpy_origins+0x13d/0x190 [ 353.254880] __msan_memcpy+0x6f/0x80 [ 353.258608] nla_put+0x20a/0x2d0 [ 353.261999] br_port_fill_attrs+0x366/0x1ea0 [ 353.266423] br_fill_ifinfo+0x10ed/0x27c0 [ 353.270580] br_ifinfo_notify+0x285/0x460 [ 353.274757] br_forward_delay_timer_expired+0x478/0x4d0 [ 353.280162] call_timer_fn+0x356/0x7c0 [ 353.284063] __run_timers+0xe95/0x1300 [ 353.287966] run_timer_softirq+0x55/0xa0 [ 353.292038] __do_softirq+0x721/0xc7f [ 353.295847] [ 353.297476] Uninit was stored to memory at: [ 353.301831] kmsan_internal_chain_origin+0x136/0x240 [ 353.306971] __msan_chain_origin+0x6d/0xb0 [ 353.311222] __save_stack_trace+0x8be/0xc60 [ 353.315558] save_stack_trace+0xc6/0x110 [ 353.319634] kmsan_internal_chain_origin+0x136/0x240 [ 353.324767] kmsan_memcpy_origins+0x13d/0x190 [ 353.329280] __msan_memcpy+0x6f/0x80 [ 353.333007] nla_put+0x20a/0x2d0 [ 353.336384] br_port_fill_attrs+0x366/0x1ea0 [ 353.340801] br_fill_ifinfo+0x10ed/0x27c0 [ 353.344999] br_ifinfo_notify+0x285/0x460 [ 353.349163] br_forward_delay_timer_expired+0x478/0x4d0 [ 353.354560] call_timer_fn+0x356/0x7c0 [ 353.358465] __run_timers+0xe95/0x1300 [ 353.362389] run_timer_softirq+0x55/0xa0 [ 353.366462] __do_softirq+0x721/0xc7f [ 353.370265] [ 353.371921] Uninit was stored to memory at: [ 353.376269] kmsan_internal_chain_origin+0x136/0x240 [ 353.381403] __msan_chain_origin+0x6d/0xb0 [ 353.385654] __save_stack_trace+0x8be/0xc60 [ 353.389988] save_stack_trace+0xc6/0x110 [ 353.394063] kmsan_internal_chain_origin+0x136/0x240 [ 353.399182] kmsan_memcpy_origins+0x13d/0x190 [ 353.403688] __msan_memcpy+0x6f/0x80 [ 353.407450] nla_put+0x20a/0x2d0 [ 353.410824] br_port_fill_attrs+0x366/0x1ea0 [ 353.415244] br_fill_ifinfo+0x10ed/0x27c0 [ 353.419406] br_ifinfo_notify+0x285/0x460 [ 353.423574] br_forward_delay_timer_expired+0x478/0x4d0 [ 353.428956] call_timer_fn+0x356/0x7c0 [ 353.432863] __run_timers+0xe95/0x1300 [ 353.436772] run_timer_softirq+0x55/0xa0 [ 353.440849] __do_softirq+0x721/0xc7f [ 353.444649] [ 353.446279] Uninit was stored to memory at: [ 353.450630] kmsan_internal_chain_origin+0x136/0x240 [ 353.455746] __msan_chain_origin+0x6d/0xb0 [ 353.460012] __save_stack_trace+0x8be/0xc60 [ 353.464359] save_stack_trace+0xc6/0x110 [ 353.468438] kmsan_internal_chain_origin+0x136/0x240 [ 353.473559] kmsan_memcpy_origins+0x13d/0x190 [ 353.478068] __msan_memcpy+0x6f/0x80 [ 353.481795] nla_put+0x20a/0x2d0 [ 353.485175] br_port_fill_attrs+0x366/0x1ea0 [ 353.489616] br_fill_ifinfo+0x10ed/0x27c0 [ 353.493777] br_ifinfo_notify+0x285/0x460 [ 353.497978] br_forward_delay_timer_expired+0x478/0x4d0 [ 353.503369] call_timer_fn+0x356/0x7c0 [ 353.507293] __run_timers+0xe95/0x1300 [ 353.511206] run_timer_softirq+0x55/0xa0 [ 353.515291] __do_softirq+0x721/0xc7f [ 353.519113] [ 353.520756] Uninit was stored to memory at: [ 353.525112] kmsan_internal_chain_origin+0x136/0x240 [ 353.530230] __msan_chain_origin+0x6d/0xb0 [ 353.534483] __save_stack_trace+0x8be/0xc60 [ 353.538818] save_stack_trace+0xc6/0x110 [ 353.542904] kmsan_internal_chain_origin+0x136/0x240 [ 353.548024] kmsan_memcpy_origins+0x13d/0x190 [ 353.552539] __msan_memcpy+0x6f/0x80 [ 353.556268] nla_put+0x20a/0x2d0 [ 353.559644] br_port_fill_attrs+0x366/0x1ea0 [ 353.564064] br_fill_ifinfo+0x10ed/0x27c0 [ 353.568222] br_ifinfo_notify+0x285/0x460 [ 353.572393] br_forward_delay_timer_expired+0x478/0x4d0 [ 353.577782] call_timer_fn+0x356/0x7c0 [ 353.581683] __run_timers+0xe95/0x1300 [ 353.585584] run_timer_softirq+0x55/0xa0 [ 353.589657] __do_softirq+0x721/0xc7f [ 353.593459] [ 353.595091] Uninit was stored to memory at: [ 353.599431] kmsan_internal_chain_origin+0x136/0x240 [ 353.604548] __msan_chain_origin+0x6d/0xb0 [ 353.608800] __save_stack_trace+0x8be/0xc60 [ 353.613144] save_stack_trace+0xc6/0x110 [ 353.617220] kmsan_internal_chain_origin+0x136/0x240 [ 353.622347] kmsan_memcpy_origins+0x13d/0x190 [ 353.626861] __msan_memcpy+0x6f/0x80 [ 353.630589] nla_put+0x20a/0x2d0 [ 353.633968] br_port_fill_attrs+0x366/0x1ea0 [ 353.638409] br_fill_ifinfo+0x10ed/0x27c0 [ 353.642572] br_ifinfo_notify+0x285/0x460 [ 353.646740] br_forward_delay_timer_expired+0x478/0x4d0 [ 353.652125] call_timer_fn+0x356/0x7c0 [ 353.656026] __run_timers+0xe95/0x1300 [ 353.659926] run_timer_softirq+0x55/0xa0 [ 353.663999] __do_softirq+0x721/0xc7f 01:32:52 executing program 3: 01:32:52 executing program 5: 01:32:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 353.667835] [ 353.669506] Local variable description: ----flags.i.i.i.i@__local_bh_enable_ip [ 353.676865] Variable was created at: [ 353.680589] __local_bh_enable_ip+0x46/0x260 [ 353.685007] local_bh_enable+0x36/0x40 01:32:53 executing program 4: 01:32:53 executing program 2: 01:32:53 executing program 3: 01:32:53 executing program 1: 01:32:54 executing program 3: 01:32:54 executing program 5: 01:32:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x14, 0x3e, 0x105}, 0x14}}, 0x0) 01:32:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000005800)=[{{&(0x7f0000000140)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "b5c99104c6879cc01d9b8f0d73ebd4a2a32a5eb01246e62ab84d67b67f9864e6c7f71ad3c7a0fa9d71954be5f571ef4d2978e55e2659d38f277feeba5ffeeb"}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000640)=ANY=[], 0x0, 0x24008055}}], 0x1, 0x4000041) 01:32:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:32:54 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000240)='X', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000780), 0xc4, 0x2, &(0x7f0000000800)={0x0, 0x1c9c380}) 01:32:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='oom_score_adj\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7}, 0x7) 01:32:54 executing program 5: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000080)={0x53, 0x0, 0x0, 0x0, @buffer={0x600, 0x96, &(0x7f0000000180)=""/150}, &(0x7f00000002c0), &(0x7f0000000440)=""/239}) 01:32:54 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000)) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@dev, @ipv4={[], [], @rand_addr}, @mcast2, 0x0, 0x0, 0x0, 0x12e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:32:54 executing program 4: 01:32:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:32:55 executing program 1: 01:32:55 executing program 5: 01:32:55 executing program 2: 01:32:55 executing program 4: clone(0x83102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f0000000140), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xb}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:32:55 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02063d8c02000000790700741e3c8100"], 0x10}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) [ 355.458938] ptrace attach of "/root/syz-executor4"[8941] was attempted by "/root/syz-executor4"[8942] 01:32:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:32:56 executing program 2: 01:32:56 executing program 3: 01:32:56 executing program 4: 01:32:56 executing program 5: 01:32:56 executing program 1: 01:32:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:32:56 executing program 5: 01:32:56 executing program 2: 01:32:56 executing program 1: 01:32:56 executing program 3: 01:32:56 executing program 4: 01:32:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:32:56 executing program 5: 01:32:56 executing program 2: 01:32:57 executing program 3: 01:32:57 executing program 1: 01:32:57 executing program 4: 01:32:57 executing program 5: 01:32:57 executing program 2: 01:32:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:32:57 executing program 3: 01:32:57 executing program 4: 01:32:57 executing program 5: 01:32:57 executing program 1: 01:32:57 executing program 2: 01:32:57 executing program 3: 01:32:58 executing program 5: 01:32:58 executing program 4: 01:32:58 executing program 2: 01:32:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:32:58 executing program 1: 01:32:58 executing program 3: 01:32:58 executing program 5: 01:32:58 executing program 4: 01:32:58 executing program 2: 01:32:58 executing program 3: 01:32:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:32:58 executing program 1: 01:32:59 executing program 5: 01:32:59 executing program 4: 01:32:59 executing program 3: 01:32:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000140)=0xc) fcntl$getown(r0, 0x9) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)) fcntl$getownex(r0, 0x10, &(0x7f0000000300)) getpgrp(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') signalfd(r0, &(0x7f0000000240), 0x8) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) userfaultfd(0x800) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000340)={0x0, 0x0, 0x1, [0x0]}, 0xa) creat(&(0x7f00000001c0)='./bus\x00', 0x0) fchmod(r1, 0x28) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) write$sndseq(0xffffffffffffffff, &(0x7f0000011fd2), 0x0) unlink(&(0x7f0000000200)='./control/file0\x00') 01:32:59 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) utime(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)) 01:32:59 executing program 4: 01:32:59 executing program 1: 01:32:59 executing program 5: [ 359.707722] audit: type=1804 audit(1542245579.758:33): pid=9042 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/newroot/29/file0/bus" dev="ramfs" ino=26679 res=1 01:32:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 359.767248] audit: type=1804 audit(1542245579.798:34): pid=9044 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/newroot/29/file0/bus" dev="ramfs" ino=26679 res=1 01:32:59 executing program 4: [ 359.865694] audit: type=1804 audit(1542245579.848:35): pid=9044 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/newroot/29/file0/bus" dev="ramfs" ino=26679 res=1 [ 359.886161] audit: type=1804 audit(1542245579.848:36): pid=9050 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/newroot/29/file0/bus" dev="ramfs" ino=26679 res=1 01:33:00 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18}, 0x18) 01:33:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000140)=0xc) fcntl$getown(r0, 0x9) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)) fcntl$getownex(r0, 0x10, &(0x7f0000000300)) getpgrp(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') signalfd(r0, &(0x7f0000000240), 0x8) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) userfaultfd(0x800) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000340)={0x0, 0x0, 0x1, [0x0]}, 0xa) creat(&(0x7f00000001c0)='./bus\x00', 0x0) fchmod(r1, 0x28) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) write$sndseq(0xffffffffffffffff, &(0x7f0000011fd2), 0x0) unlink(&(0x7f0000000200)='./control/file0\x00') 01:33:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0xffffffffffffffe7, 0x2000000d, &(0x7f0000000080)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r0, 0x1) 01:33:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f00000006c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 01:33:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), &(0x7f0000000ac0)) 01:33:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:33:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000001240)=[{{&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000400)}}], 0x1, 0x0) [ 360.519547] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 01:33:00 executing program 4: r0 = userfaultfd(0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) openat$audio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, {{0x2, 0x0, @rand_addr}}, {{0x2, 0x0, @dev}}}, 0x108) poll(&(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast2}}}}, &(0x7f0000000440)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000680)=0x90) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) [ 360.752431] audit: type=1804 audit(1542245580.778:37): pid=9073 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/newroot/30/file0/bus" dev="ramfs" ino=26417 res=1 [ 360.881772] audit: type=1804 audit(1542245580.858:38): pid=9084 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/newroot/30/file0/bus" dev="ramfs" ino=26417 res=1 01:33:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)) 01:33:01 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_RUN(r0, 0xae80, 0x0) 01:33:01 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getitimer(0x2, &(0x7f0000000080)) 01:33:01 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) statfs(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140)=""/173) 01:33:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ptype\x00') read$FUSE(r0, &(0x7f0000001340), 0x1000) 01:33:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001500)={&(0x7f0000000240), 0xc, &(0x7f0000000180)={&(0x7f0000003a40)=ANY=[@ANYBLOB="140000002400110b000000000000000008000000"], 0x1}}, 0x0) 01:33:01 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_RUN(r0, 0xae80, 0x0) 01:33:01 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup(r0) r2 = openat(r1, &(0x7f0000000340)='./control\x00', 0x0, 0x0) fstatfs(r2, &(0x7f0000000240)=""/232) 01:33:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f00000003c0)}, 0x8000) 01:33:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) prctl$intptr(0x20000a0000001d, 0xfffffffffffff598) prctl$void(0x1e) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c27d794e003e0f11581010196f04cd04cd0f2902") 01:33:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000000480)=[{{&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)}], 0x1, &(0x7f0000001780)=ANY=[]}}], 0x1, 0x0) 01:33:02 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_RUN(r0, 0xae80, 0x0) 01:33:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000140)=0xc) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)) fcntl$getownex(r0, 0x10, &(0x7f0000000300)) r1 = gettid() getpgrp(r1) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') signalfd(r0, &(0x7f0000000240)={0x7}, 0x8) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) unshare(0x60000) userfaultfd(0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x2f, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000340)={0x0, 0x0, 0x1, [0x2]}, 0xa) creat(&(0x7f00000001c0)='./bus\x00', 0x0) fchmod(r2, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) write$sndseq(0xffffffffffffffff, &(0x7f0000011fd2), 0x0) unlink(&(0x7f0000000200)='./control/file0\x00') 01:33:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000540)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c050727beb12c57e06ff59000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184836278c71d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636697f688094e38db5ca2770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e8dc93cdfa08e000000000066e04897b105097fb0fe1c136cd291e91097e2cc025f4120cd5ead22bc2b73309471c3c3942960828fbc1f4a6f9249aa0c9b1a1afb9235de2d0522867d869b88930e75dff945d1ab15bd30a57721aff340db6ea9ab9d5a18de09a262eeb0a9e3d0a6c6174a196e69ee7770432b29bf0d9a202d290eb92df43788f1caed4e8f84064a3429212be9773cff40ba67fbf73d6aefbb8fed2d65062ba5515e8a687895f25b262009fcfc147d54572f849d562cb900ab841548b7be25a1c63d") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10012, r0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)) 01:33:02 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x208204) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000003700)={0x0, 0x40000000000006}) 01:33:02 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x17, [], 0x17}}}]}, 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 01:33:02 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:33:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000040)) 01:33:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x80000000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000200)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x1}}, 0x0) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="3158b1ebec7809116dd641dedabefff326992a3ee924d4108b52304a49df86fe61c9b6821f52ff7ef1c076845a114f4fa6f54896a56897097a68b06fffee23bbb3921e9d7cceb55e43933a3f5c"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='tmpfs\x00', 0x0, &(0x7f0000000180)) sync() openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x450141, 0x0) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xf3, &(0x7f0000000100), &(0x7f0000000280)=""/243, 0x0, 0x8}, 0x28) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000006c0)={0x49, 0x6, 0x1, 0x0, 0x9da1, 0x1, 0xca, 0x20, 0x9, 0xfffffffffffffffc, 0x5, 0x80000001}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r0, 0x0, 0x6d, 0x6b, &(0x7f0000000400)="1a4d4f1e32eaaff0df35522fff021aaa66a1e92c51cdd6b18a24a0175dff3049c5ce21612ddada14ddcce17c93f07d167ba27a04e8bd0728f055795fab4377097e637eda68c9d084b2c527857f569550f7a060e0316426a8b2bf5f3f8d51ff1e288623758b41b1c3e3233b2b26", &(0x7f00000004c0)=""/107}, 0x28) mount(&(0x7f0000000380)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 01:33:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ptype\x00') read$FUSE(r0, &(0x7f00000001c0), 0x1000) read$FUSE(r0, &(0x7f0000001340), 0x1000) 01:33:03 executing program 4: dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000180)) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 01:33:03 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:33:03 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x17, [], 0x17}}}]}, 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 01:33:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000004340)=ANY=[@ANYBLOB="0000000200000800"], 0x1}}, 0x0) 01:33:03 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f00000014c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)}]) 01:33:03 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x3f, 0x0, 0xfffffffffffffffc, 0x0, 0x65b3, 0x2, 0x101, {0x0, @in={{0x2, 0x4e21, @multicast2}}, 0x81, 0xfffffffffffff000, 0x5, 0x0, 0x7}}, &(0x7f0000000440)=0xb0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 01:33:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x2801}) 01:33:03 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x800000000000006) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000200)=0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x20000, 0x0) recvfrom$inet(r1, &(0x7f0000000540)=""/117, 0x75, 0x0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0xfffffffffffffe73) r2 = accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000800)={{0x2, 0x2, 0x3, 0x1, 0x8}}) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000005c0)={{0x0, 0x6}, {0xdf}, 0x0, 0x2, 0x3}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000480)={r1, r1, 0x0, 0x3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f00000002c0)={0xffffffffffffffff}, 0x0, {0xa, 0x1, 0x3ff, @ipv4={[], [], @loopback}, 0x5}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000380)={0x11, 0x10, 0xfa00, {&(0x7f0000000280), r4}}, 0x18) exit(0x24) connect$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) write$P9_RUNLINKAT(r3, &(0x7f0000000440)={0x7, 0x4d, 0x2}, 0x7) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)={'syz1'}, 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000640)={0x81, {{0xa, 0x4e21, 0x9, @mcast2, 0x80000001}}}, 0x88) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000001140)="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", 0x5d7, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000840)=[{&(0x7f00000006c0)}], 0x1, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000240)={0x2, 0x6, 0x4}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in=@rand_addr, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) bind(r2, &(0x7f0000000880)=@ll={0x11, 0xd, r5, 0x1, 0x1}, 0x80) 01:33:03 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:33:04 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000040000)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4000000004e23, @loopback}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 01:33:04 executing program 3: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000000240), &(0x7f0000000140)='.', &(0x7f0000000340)='ext4\x00', 0x3002480, &(0x7f0000000700)) 01:33:04 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x3f, 0x0, 0xfffffffffffffffc, 0x0, 0x65b3, 0x2, 0x101, {0x0, @in={{0x2, 0x4e21, @multicast2}}, 0x81, 0xfffffffffffff000, 0x5, 0x0, 0x7}}, &(0x7f0000000440)=0xb0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 01:33:04 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:33:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000540)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c050727beb12c57e06ff59000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184836278c71d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636697f688094e38db5ca2770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e8dc93cdfa08e000000000066e04897b105097fb0fe1c136cd291e91097e2cc025f4120cd5ead22bc2b73309471c3c3942960828fbc1f4a6f9249aa0c9b1a1afb9235de2d0522867d869b88930e75dff945d1ab15bd30a57721aff340db6ea9ab9d5a18de09a262eeb0a9e3d0a6c6174a196e69ee7770432b29bf0d9a202d290eb92df43788f1caed4e8f84064a3429212be9773cff40ba67fbf73d6aefbb8fed2d65062ba5515e8a687895f25b262009fcfc147d54572f849d562cb900ab841548b7be25a1c63d") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10012, r0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40047602, &(0x7f0000000000)) 01:33:04 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000040000)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4000000004e23, @loopback}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 01:33:04 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000400)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000040)) 01:33:04 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:33:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1100082) sendfile(r0, r0, &(0x7f00000024c0), 0xffffffff) 01:33:05 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000680)=0x90) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 01:33:05 executing program 4: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000000c0)={'veth1_to_bond\x00'}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fremovexattr(r0, &(0x7f0000000040)=@random={'user.', 'user.syz\x00'}) 01:33:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') lseek(r0, 0x0, 0x0) 01:33:05 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:33:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) 01:33:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x2000000}) 01:33:05 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000680)=0x90) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 01:33:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:33:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) 01:33:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000040)) 01:33:06 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000680)=0x90) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 01:33:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/34) 01:33:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:33:06 executing program 2: r0 = userfaultfd(0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) openat$audio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/audio\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40480923, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)}) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000300)) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000240)={'irlan0\x00', {0x2, 0x0, @loopback}}) poll(&(0x7f0000000340), 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 01:33:06 executing program 1: 01:33:06 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000680)=0x90) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 01:33:06 executing program 4: 01:33:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x2000000}) 01:33:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:33:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)) 01:33:07 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000680)=0x90) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 01:33:07 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x800000000000006) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000200)=0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x20000, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000800)={{0x2, 0x2, 0x3, 0x1, 0x8}}) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000005c0)={{0x0, 0x6}, {0xdf}, 0x0, 0x2, 0x3}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000480)={r1, r1, 0x0, 0x3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f00000002c0)={0xffffffffffffffff}, 0x1, {0xa, 0x1, 0x3ff, @ipv4={[], [], @loopback}, 0x5}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000380)={0x11, 0x10, 0xfa00, {&(0x7f0000000280), r4}}, 0x18) exit(0x24) connect$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) write$P9_RUNLINKAT(r3, &(0x7f0000000440)={0x7, 0x4d, 0x2}, 0x7) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)={'syz1'}, 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000640)={0x81, {{0xa, 0x4e21, 0x9, @mcast2, 0x80000001}}}, 0x88) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000001140)="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", 0x5d7, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000840)=[{&(0x7f00000006c0)}], 0x1, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000240)={0x2, 0x6, 0x4}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in=@rand_addr, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) bind(r2, &(0x7f0000000880)=@ll={0x11, 0xd, r5, 0x1, 0x1}, 0x80) 01:33:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000300)='net/rt6_stats\x00') syz_open_procfs(0x0, &(0x7f00000001c0)='net/connector\x00') 01:33:07 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 01:33:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:33:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000100)}) 01:33:07 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 01:33:08 executing program 2: 01:33:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:33:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x2000000}) 01:33:08 executing program 2: 01:33:08 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 01:33:08 executing program 4: 01:33:08 executing program 1: 01:33:08 executing program 2: 01:33:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:33:08 executing program 5: 01:33:09 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 01:33:09 executing program 4: 01:33:09 executing program 2: 01:33:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:33:09 executing program 1: 01:33:09 executing program 5: 01:33:09 executing program 2: 01:33:09 executing program 3: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 01:33:09 executing program 4: 01:33:09 executing program 1: 01:33:09 executing program 4: 01:33:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:33:09 executing program 5: 01:33:10 executing program 2: 01:33:10 executing program 3: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 01:33:10 executing program 5: 01:33:10 executing program 1: 01:33:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:33:10 executing program 4: 01:33:10 executing program 3: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 01:33:10 executing program 2: 01:33:10 executing program 5: 01:33:10 executing program 1: 01:33:11 executing program 2: 01:33:11 executing program 5: 01:33:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:33:11 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 01:33:11 executing program 4: 01:33:11 executing program 1: 01:33:11 executing program 2: 01:33:11 executing program 5: 01:33:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:33:11 executing program 4: 01:33:11 executing program 1: 01:33:11 executing program 2: 01:33:11 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 01:33:12 executing program 5: 01:33:12 executing program 4: 01:33:12 executing program 1: 01:33:12 executing program 5: 01:33:12 executing program 2: 01:33:12 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 01:33:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:33:12 executing program 4: 01:33:12 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 01:33:12 executing program 2: 01:33:12 executing program 4: 01:33:13 executing program 5: 01:33:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:33:13 executing program 1: 01:33:13 executing program 4: 01:33:13 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 01:33:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000240), 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@delpolicy={0x50, 0x10, 0x231, 0x0, 0x0, {{@in6=@loopback, @in=@loopback}}}, 0x50}, 0x8}, 0x0) 01:33:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000000)) [ 373.615467] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 01:33:13 executing program 1: 01:33:13 executing program 4: [ 373.689722] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 01:33:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:33:14 executing program 2: 01:33:14 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 01:33:14 executing program 1: 01:33:14 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) clock_gettime(0x6, &(0x7f0000000580)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2, 0x4}}}, 0x84) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 01:33:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000140)="c8a8707470", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f00000024c0), 0xffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 374.373053] IPVS: ftp: loaded support on port[0] = 21 01:33:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:33:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000080)) 01:33:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) 01:33:14 executing program 3: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000340)='./file0\x00', 0x10001040, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300), &(0x7f0000000180)) ptrace(0x10, r0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x3f, {0x2, 0x4e24}, {0x2, 0x0, @local}, {0x2, 0x0, @remote}, 0x40, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='veth0_to_bridge\x00', 0x0, 0xb7}) ptrace(0x10, r0) tkill(r0, 0x400010000000040) 01:33:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r1, &(0x7f0000000340)="0581c7000500000000000000ffa2ad88050000000000008c39160aaacb57a80000067d1a80e19e33e3c2e7725f4ad43a153709000000f7402810247f0139d643ba0708e265756fe5eb8f5972eaecfffc2bd9e9aba5568a12843d4342277bd6adf74af03e90f5490f2a38ff07e4b0a084b53a683747f955a47ddc7100080000395da1a7ba8a7069cdb5f4eff4aae8b98ccd4245ad64ceaa7ad4974418b715a624f2cfdaf236512e17960229a1b3bc79b3603a800292fa7c36fb4f6c1342c60e17e6539f6bfeef0bae71fd57b9798d8b6370", 0xd1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x1}, 0x1c) 01:33:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:33:15 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 01:33:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x100000000002, 0x3af, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0xc) io_submit(0x0, 0x0, &(0x7f0000001280)) io_destroy(0x0) getrusage(0x1, &(0x7f0000000440)) 01:33:15 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000200)={0x18, 0x0, {0x0, @empty, 'ip_vti0\x00'}}, 0x1e) 01:33:15 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x10001000080003, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000002900)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1d, 0xc21, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0xb}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) [ 376.265101] IPVS: ftp: loaded support on port[0] = 21 01:33:16 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) clock_gettime(0x6, &(0x7f0000000580)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2, 0x4}}}, 0x84) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 01:33:16 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000080)={0x0, 0x4000}) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) getpgid(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 01:33:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:33:16 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x101000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) fsetxattr$security_ima(r0, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000580)={[], 0x7}) syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/pid_for_children\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)={0x0, 0x0}) syz_open_procfs$namespace(r1, &(0x7f0000000240)='ns/ipc\x00') lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.apparmor\x00', &(0x7f00000000c0)=""/80, 0x50) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000640)='/dev/rtc0\x00', 0x301240, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) 01:33:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)) 01:33:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) dup2(r0, r1) [ 376.695462] IPVS: ftp: loaded support on port[0] = 21 01:33:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:33:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1}, 0x6e) accept$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f0000000480)=0x1c) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8, 0x200000) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180), 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.current\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000380)={'security\x00', 0xae, "18029ea690858bfb92c4925e59511d2128a26cae33f48d67b991621df681c0e5e56f5704d56fb1cf1f353403e8df243529848fc1c7e807f2889a8aeda146e9c9a8ce6ad1a0a4b9de624c47f7837459c49f9f888d2705c886dc49d79c50731b87fb47babed83fbad8ac5119c18f5909e69eeb39a623e4bbc7e95df08502364c64f024ad67e0fd9d1ecdc1eaa681ef0ce5bf93a03c5f9cc2d545da96849f1caacedc58efdb310dad92ef866f819b49"}, &(0x7f0000000100)=0xd2) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x1f0, 0x0) 01:33:17 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x20000000004, 0x4, 0xb}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000080), &(0x7f0000000340)=""/181}, 0x18) 01:33:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1}, 0x6e) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) accept$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f0000000480)=0x1c) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180), 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.current\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) accept(r2, &(0x7f00000004c0), &(0x7f0000000540)=0x80) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000380)={'security\x00', 0xae, "18029ea690858bfb92c4925e59511d2128a26cae33f48d67b991621df681c0e5e56f5704d56fb1cf1f353403e8df243529848fc1c7e807f2889a8aeda146e9c9a8ce6ad1a0a4b9de624c47f7837459c49f9f888d2705c886dc49d79c50731b87fb47babed83fbad8ac5119c18f5909e69eeb39a623e4bbc7e95df08502364c64f024ad67e0fd9d1ecdc1eaa681ef0ce5bf93a03c5f9cc2d545da96849f1caacedc58efdb310dad92ef866f819b49"}, &(0x7f0000000100)=0xd2) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x1f0, 0x0) 01:33:17 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x7, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0xd, 0x15, 0x4, 0x8, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 01:33:17 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) [ 377.890462] IPVS: ftp: loaded support on port[0] = 21 [ 379.121465] IPVS: ftp: loaded support on port[0] = 21 01:33:19 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)}) 01:33:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:33:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1}, 0x6e) accept$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f0000000480)=0x1c) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8, 0x200000) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180), 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.current\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000380)={'security\x00', 0xae, "18029ea690858bfb92c4925e59511d2128a26cae33f48d67b991621df681c0e5e56f5704d56fb1cf1f353403e8df243529848fc1c7e807f2889a8aeda146e9c9a8ce6ad1a0a4b9de624c47f7837459c49f9f888d2705c886dc49d79c50731b87fb47babed83fbad8ac5119c18f5909e69eeb39a623e4bbc7e95df08502364c64f024ad67e0fd9d1ecdc1eaa681ef0ce5bf93a03c5f9cc2d545da96849f1caacedc58efdb310dad92ef866f819b49"}, &(0x7f0000000100)=0xd2) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x1f0, 0x0) 01:33:19 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffe) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:33:19 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x7, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0xd, 0x15, 0x4, 0x8, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 01:33:19 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x70001) r2 = getpgrp(0x0) process_vm_readv(r2, &(0x7f0000000300)=[{&(0x7f0000000180)=""/203, 0xcb}], 0x1, &(0x7f0000001840)=[{&(0x7f0000000340)=""/8, 0x8}], 0x1, 0x0) 01:33:19 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x20, @ipv4={[], [], @loopback}}, 0x1c) 01:33:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @multicast1, 0x0, 0x0, '%h\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) 01:33:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:33:19 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x54a1, &(0x7f0000000280)) [ 380.070508] IPVS: Scheduler module ip_vs_%h not found 01:33:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={&(0x7f0000000040)='./file0\x00'}, 0x10) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='jffs2\x00', 0x201000, &(0x7f00000002c0)) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') 01:33:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000001c0)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) syz_emit_ethernet(0x3e, &(0x7f0000001180)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b7e720", 0x8, 0x3a, 0x0, @local, @local={0xfe, 0x80, [0x3]}, {[], @icmpv6=@echo_request}}}}}, &(0x7f0000000000)) 01:33:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)) 01:33:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:33:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) dup2(r0, r1) 01:33:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) 01:33:20 executing program 2: r0 = userfaultfd(0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40480923, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)}) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000300)) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, {{0x2, 0x0, @rand_addr}}, {{0x2, 0x0, @dev}}}, 0x108) poll(&(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000680)=0x90) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f00000004c0)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) [ 380.841000] not chained 30000 origins [ 380.844924] CPU: 1 PID: 9682 Comm: syz-executor3 Not tainted 4.20.0-rc2+ #85 [ 380.852133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.861504] Call Trace: [ 380.864134] dump_stack+0x32d/0x480 [ 380.867825] ? save_stack_trace+0xc6/0x110 [ 380.872110] kmsan_internal_chain_origin+0x222/0x240 [ 380.877265] ? kmsan_internal_chain_origin+0x136/0x240 [ 380.882580] ? __msan_chain_origin+0x6d/0xb0 [ 380.887019] ? __save_stack_trace+0x8be/0xc60 [ 380.891546] ? save_stack_trace+0xc6/0x110 [ 380.895817] ? kmsan_internal_chain_origin+0x136/0x240 [ 380.901122] ? kmsan_memcpy_origins+0x13d/0x190 [ 380.905820] ? __msan_memcpy+0x6f/0x80 [ 380.909751] ? nla_put+0x20a/0x2d0 [ 380.913319] ? tun_fill_info+0x1a2/0xb10 [ 380.917419] ? rtnl_fill_ifinfo+0x55fd/0x6d80 [ 380.921955] ? rtmsg_ifinfo_build_skb+0x27c/0x410 [ 380.926825] ? rtmsg_ifinfo+0x112/0x260 [ 380.930835] ? register_netdevice+0x25c8/0x26d0 [ 380.935534] ? __tun_chr_ioctl+0x55fc/0x7600 01:33:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) munmap(&(0x7f0000ff4000/0xc000)=nil, 0xc000) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000300)={0x77, 0x0, [0x4b564d00, 0x1]}) [ 380.939972] ? tun_chr_ioctl+0x9c/0xb0 [ 380.943887] ? do_vfs_ioctl+0xfbc/0x2f70 [ 380.947974] ? __se_sys_ioctl+0x1da/0x270 [ 380.952140] ? __x64_sys_ioctl+0x4a/0x70 [ 380.956225] ? do_syscall_64+0xcf/0x110 [ 380.960226] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 380.965635] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 380.971027] ? __module_address+0x6a/0x5f0 [ 380.975299] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 380.980706] ? is_bpf_text_address+0x49e/0x4d0 [ 380.985373] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 380.990880] ? in_task_stack+0x12c/0x210 [ 380.994995] __msan_chain_origin+0x6d/0xb0 [ 380.999269] ? tun_fill_info+0x8ac/0xb10 [ 381.003385] __save_stack_trace+0x8be/0xc60 [ 381.007768] ? tun_fill_info+0x8ac/0xb10 [ 381.011873] save_stack_trace+0xc6/0x110 [ 381.015989] kmsan_internal_chain_origin+0x136/0x240 [ 381.021144] ? kmsan_internal_chain_origin+0x136/0x240 [ 381.026451] ? kmsan_memcpy_origins+0x13d/0x190 [ 381.031154] ? __msan_memcpy+0x6f/0x80 [ 381.035073] ? nla_put+0x20a/0x2d0 [ 381.038647] ? tun_fill_info+0x7d9/0xb10 [ 381.042737] ? rtnl_fill_ifinfo+0x55fd/0x6d80 [ 381.047261] ? rtmsg_ifinfo_build_skb+0x27c/0x410 [ 381.052150] ? rtmsg_ifinfo+0x112/0x260 [ 381.056157] ? register_netdevice+0x25c8/0x26d0 [ 381.060873] ? __tun_chr_ioctl+0x55fc/0x7600 [ 381.065313] ? tun_chr_ioctl+0x9c/0xb0 [ 381.069242] ? do_vfs_ioctl+0xfbc/0x2f70 [ 381.073329] ? __se_sys_ioctl+0x1da/0x270 [ 381.077518] ? __x64_sys_ioctl+0x4a/0x70 [ 381.081608] ? do_syscall_64+0xcf/0x110 [ 381.085620] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.091021] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 381.096158] ? kmsan_internal_poison_shadow+0x15e/0x1c0 [ 381.101569] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 381.106966] ? find_next_bit+0x25b/0x2a0 [ 381.111064] ? vmalloc_to_page+0x585/0x6c0 [ 381.115365] ? kmsan_set_origin+0x7f/0x100 [ 381.119637] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 381.125048] kmsan_memcpy_origins+0x13d/0x190 [ 381.129593] __msan_memcpy+0x6f/0x80 [ 381.133354] nla_put+0x20a/0x2d0 [ 381.136777] tun_fill_info+0x8ac/0xb10 [ 381.140708] ? tun_get_size+0x30/0x30 [ 381.144539] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 381.148951] rtmsg_ifinfo_build_skb+0x27c/0x410 [ 381.153698] rtmsg_ifinfo+0x112/0x260 [ 381.157565] register_netdevice+0x25c8/0x26d0 [ 381.162121] __tun_chr_ioctl+0x55fc/0x7600 [ 381.166451] tun_chr_ioctl+0x9c/0xb0 [ 381.170199] ? tun_chr_poll+0xb80/0xb80 [ 381.174203] do_vfs_ioctl+0xfbc/0x2f70 [ 381.178141] ? security_file_ioctl+0x92/0x200 [ 381.182682] __se_sys_ioctl+0x1da/0x270 [ 381.186704] __x64_sys_ioctl+0x4a/0x70 [ 381.190620] do_syscall_64+0xcf/0x110 [ 381.194466] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.199677] RIP: 0033:0x457569 [ 381.202908] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 381.221837] RSP: 002b:00007fee825d0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 381.229593] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 381.236891] RDX: 0000000020000000 RSI: 00000000400454ca RDI: 0000000000000004 [ 381.244180] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 381.252036] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fee825d16d4 [ 381.259332] R13: 00000000004c1309 R14: 00000000004d2220 R15: 00000000ffffffff [ 381.266651] Uninit was stored to memory at: [ 381.271006] kmsan_internal_chain_origin+0x136/0x240 [ 381.276138] __msan_chain_origin+0x6d/0xb0 [ 381.280401] __save_stack_trace+0x8be/0xc60 [ 381.284748] save_stack_trace+0xc6/0x110 [ 381.288841] kmsan_internal_chain_origin+0x136/0x240 [ 381.293977] kmsan_memcpy_origins+0x13d/0x190 [ 381.298501] __msan_memcpy+0x6f/0x80 [ 381.302244] nla_put+0x20a/0x2d0 [ 381.305643] tun_fill_info+0x1a2/0xb10 [ 381.309566] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 381.313922] rtmsg_ifinfo_build_skb+0x27c/0x410 [ 381.318615] rtmsg_ifinfo+0x112/0x260 [ 381.322443] register_netdevice+0x25c8/0x26d0 [ 381.326961] __tun_chr_ioctl+0x55fc/0x7600 [ 381.331219] tun_chr_ioctl+0x9c/0xb0 [ 381.334960] do_vfs_ioctl+0xfbc/0x2f70 [ 381.338882] __se_sys_ioctl+0x1da/0x270 [ 381.342886] __x64_sys_ioctl+0x4a/0x70 [ 381.346801] do_syscall_64+0xcf/0x110 [ 381.350634] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.355837] [ 381.357493] Uninit was stored to memory at: [ 381.361839] kmsan_internal_chain_origin+0x136/0x240 [ 381.366979] __msan_chain_origin+0x6d/0xb0 [ 381.371248] __save_stack_trace+0x8be/0xc60 [ 381.375596] save_stack_trace+0xc6/0x110 [ 381.379687] kmsan_internal_chain_origin+0x136/0x240 [ 381.384822] kmsan_memcpy_origins+0x13d/0x190 [ 381.389361] __msan_memcpy+0x6f/0x80 [ 381.393104] nla_put+0x20a/0x2d0 [ 381.396498] tun_fill_info+0x1a2/0xb10 [ 381.400415] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 381.404777] rtmsg_ifinfo_build_skb+0x27c/0x410 [ 381.409474] rtmsg_ifinfo+0x112/0x260 [ 381.413302] register_netdevice+0x25c8/0x26d0 [ 381.417850] __tun_chr_ioctl+0x55fc/0x7600 [ 381.422120] tun_chr_ioctl+0x9c/0xb0 [ 381.425865] do_vfs_ioctl+0xfbc/0x2f70 [ 381.429775] __se_sys_ioctl+0x1da/0x270 [ 381.433774] __x64_sys_ioctl+0x4a/0x70 [ 381.437687] do_syscall_64+0xcf/0x110 [ 381.441519] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.446717] [ 381.448365] Uninit was stored to memory at: [ 381.452714] kmsan_internal_chain_origin+0x136/0x240 [ 381.457848] __msan_chain_origin+0x6d/0xb0 [ 381.462120] __save_stack_trace+0x8be/0xc60 [ 381.466480] save_stack_trace+0xc6/0x110 [ 381.470570] kmsan_internal_chain_origin+0x136/0x240 [ 381.475700] kmsan_memcpy_origins+0x13d/0x190 [ 381.480219] __msan_memcpy+0x6f/0x80 [ 381.483960] nla_put+0x20a/0x2d0 [ 381.487368] tun_fill_info+0x1a2/0xb10 [ 381.491288] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 381.495637] rtmsg_ifinfo_build_skb+0x27c/0x410 [ 381.500334] rtmsg_ifinfo+0x112/0x260 [ 381.504168] register_netdevice+0x25c8/0x26d0 [ 381.508681] __tun_chr_ioctl+0x55fc/0x7600 [ 381.512954] tun_chr_ioctl+0x9c/0xb0 [ 381.516688] do_vfs_ioctl+0xfbc/0x2f70 [ 381.520596] __se_sys_ioctl+0x1da/0x270 [ 381.524588] __x64_sys_ioctl+0x4a/0x70 [ 381.528494] do_syscall_64+0xcf/0x110 [ 381.532321] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.537530] [ 381.539165] Uninit was stored to memory at: [ 381.543512] kmsan_internal_chain_origin+0x136/0x240 [ 381.548638] __msan_chain_origin+0x6d/0xb0 [ 381.552907] __save_stack_trace+0x8be/0xc60 [ 381.557255] save_stack_trace+0xc6/0x110 [ 381.561363] kmsan_internal_chain_origin+0x136/0x240 [ 381.566498] kmsan_memcpy_origins+0x13d/0x190 [ 381.571016] __msan_memcpy+0x6f/0x80 [ 381.574753] nla_put+0x20a/0x2d0 [ 381.578188] tun_fill_info+0x1a2/0xb10 [ 381.582104] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 381.586476] rtmsg_ifinfo_build_skb+0x27c/0x410 [ 381.591167] rtmsg_ifinfo+0x112/0x260 [ 381.594989] register_netdevice+0x25c8/0x26d0 [ 381.599507] __tun_chr_ioctl+0x55fc/0x7600 [ 381.603765] tun_chr_ioctl+0x9c/0xb0 [ 381.607502] do_vfs_ioctl+0xfbc/0x2f70 [ 381.611413] __se_sys_ioctl+0x1da/0x270 [ 381.615408] __x64_sys_ioctl+0x4a/0x70 [ 381.619318] do_syscall_64+0xcf/0x110 [ 381.623161] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.628367] [ 381.630020] Uninit was stored to memory at: [ 381.634377] kmsan_internal_chain_origin+0x136/0x240 [ 381.639509] __msan_chain_origin+0x6d/0xb0 [ 381.643775] __save_stack_trace+0x8be/0xc60 [ 381.648129] save_stack_trace+0xc6/0x110 [ 381.652229] kmsan_internal_chain_origin+0x136/0x240 [ 381.657362] kmsan_memcpy_origins+0x13d/0x190 [ 381.661899] __msan_memcpy+0x6f/0x80 [ 381.665641] nla_put+0x20a/0x2d0 [ 381.669039] tun_fill_info+0x1a2/0xb10 [ 381.672946] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 381.677310] rtmsg_ifinfo_build_skb+0x27c/0x410 [ 381.682041] rtmsg_ifinfo+0x112/0x260 [ 381.685871] register_netdevice+0x25c8/0x26d0 [ 381.690409] __tun_chr_ioctl+0x55fc/0x7600 [ 381.694667] tun_chr_ioctl+0x9c/0xb0 [ 381.698405] do_vfs_ioctl+0xfbc/0x2f70 [ 381.702310] __se_sys_ioctl+0x1da/0x270 [ 381.706320] __x64_sys_ioctl+0x4a/0x70 [ 381.710243] do_syscall_64+0xcf/0x110 [ 381.714078] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.719281] [ 381.720921] Uninit was stored to memory at: [ 381.725282] kmsan_internal_chain_origin+0x136/0x240 [ 381.730411] __msan_chain_origin+0x6d/0xb0 [ 381.734673] __save_stack_trace+0x8be/0xc60 [ 381.739015] save_stack_trace+0xc6/0x110 [ 381.743098] kmsan_internal_chain_origin+0x136/0x240 [ 381.748224] kmsan_memcpy_origins+0x13d/0x190 [ 381.752742] __msan_memcpy+0x6f/0x80 [ 381.756481] nla_put+0x20a/0x2d0 [ 381.759906] tun_fill_info+0x1a2/0xb10 [ 381.763836] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 381.768191] rtmsg_ifinfo_build_skb+0x27c/0x410 [ 381.772888] rtmsg_ifinfo+0x112/0x260 [ 381.776713] register_netdevice+0x25c8/0x26d0 [ 381.781227] __tun_chr_ioctl+0x55fc/0x7600 [ 381.785569] tun_chr_ioctl+0x9c/0xb0 [ 381.789309] do_vfs_ioctl+0xfbc/0x2f70 [ 381.793226] __se_sys_ioctl+0x1da/0x270 [ 381.797223] __x64_sys_ioctl+0x4a/0x70 [ 381.801131] do_syscall_64+0xcf/0x110 [ 381.804960] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.810164] [ 381.811805] Uninit was stored to memory at: [ 381.816154] kmsan_internal_chain_origin+0x136/0x240 [ 381.821279] __msan_chain_origin+0x6d/0xb0 [ 381.825540] __save_stack_trace+0x8be/0xc60 [ 381.829892] save_stack_trace+0xc6/0x110 [ 381.833980] kmsan_internal_chain_origin+0x136/0x240 [ 381.839120] kmsan_memcpy_origins+0x13d/0x190 [ 381.843639] __msan_memcpy+0x6f/0x80 [ 381.847391] nla_put+0x20a/0x2d0 [ 381.850779] tun_fill_info+0x1a2/0xb10 [ 381.854690] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 381.859030] rtmsg_ifinfo_build_skb+0x27c/0x410 [ 381.863725] rtmsg_ifinfo+0x112/0x260 [ 381.867559] register_netdevice+0x25c8/0x26d0 [ 381.872078] __tun_chr_ioctl+0x55fc/0x7600 [ 381.876360] tun_chr_ioctl+0x9c/0xb0 [ 381.880098] do_vfs_ioctl+0xfbc/0x2f70 [ 381.884006] __se_sys_ioctl+0x1da/0x270 [ 381.888029] __x64_sys_ioctl+0x4a/0x70 [ 381.891945] do_syscall_64+0xcf/0x110 01:33:21 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)) [ 381.895777] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.900981] [ 381.902641] Local variable description: ----wait.i@drop_sysctl_table [ 381.909139] Variable was created at: [ 381.912880] drop_sysctl_table+0xcf/0x1110 [ 381.917142] __register_sysctl_table+0x27e1/0x28e0 01:33:22 executing program 4: set_mempolicy(0x4003, &(0x7f00000000c0)=0x3, 0x401) ioperm(0x0, 0x7, 0x0) 01:33:22 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$BLKPG(0xffffffffffffffff, 0x40480923, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)}) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000300)) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, {{0x2, 0x0, @rand_addr}}, {{0x2, 0x0, @dev}}}, 0x108) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 01:33:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:33:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x4e21, 0x0, @mcast1}, r1}}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f00000006c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local}, r1, 0x1}}, 0x48) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f00000003c0)}, 0x8000) 01:33:22 executing program 1: 01:33:22 executing program 5: 01:33:22 executing program 3: 01:33:22 executing program 2: 01:33:22 executing program 1: 01:33:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000540)="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") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10012, r0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000040)) 01:33:23 executing program 4: 01:33:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:33:23 executing program 3: 01:33:23 executing program 2: 01:33:23 executing program 5: 01:33:23 executing program 3: 01:33:23 executing program 1: 01:33:23 executing program 2: 01:33:23 executing program 4: 01:33:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:33:24 executing program 2: 01:33:24 executing program 3: 01:33:24 executing program 5: 01:33:24 executing program 1: 01:33:24 executing program 4: 01:33:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:33:24 executing program 2: 01:33:24 executing program 1: 01:33:24 executing program 3: 01:33:24 executing program 5: 01:33:24 executing program 4: 01:33:24 executing program 2: 01:33:25 executing program 3: 01:33:25 executing program 1: 01:33:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:33:25 executing program 5: 01:33:25 executing program 4: 01:33:25 executing program 2: 01:33:25 executing program 3: 01:33:25 executing program 1: 01:33:25 executing program 4: 01:33:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:33:25 executing program 5: 01:33:26 executing program 3: 01:33:26 executing program 1: 01:33:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200), 0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x40002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000180)=0x600210) r2 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'ifb0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000003c0)={@local, @loopback, r3}, 0xc) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) sendfile(r1, r2, &(0x7f00000ddff8), 0x102002700) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000001c0)={0x2, 0x7fff, 0x0, 0x1}, 0x10) 01:33:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000011c0)=""/4096, 0x1000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000240)="0f21abd9f6b8fc0d8ec03e0cfcd8fa2e3e0f00d9baf80c66b89c39008866efbafc0c66b80a5e000066efbaf80c66b884929d8f66efbafc0c66b8e100000066eff2f30f19809988260f06", 0x4a}], 0x0, 0x0, &(0x7f00000001c0), 0x36c) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000440)=""/4096) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:33:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:33:26 executing program 4: 01:33:26 executing program 3: 01:33:26 executing program 1: 01:33:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:33:27 executing program 4: 01:33:27 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) write$P9_RSTATFS(r2, &(0x7f00000001c0)={0x43}, 0x43) 01:33:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') fsetxattr$security_ima(r0, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000580)={[], 0x7, 0x5}) syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/pid_for_children\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00@\x00'}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000640)='/dev/rtc0\x00', 0x301240, 0x0) 01:33:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000011c0)=""/4096, 0x1000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000240)="0f21abd9f6b8fc0d8ec03e0cfcd8fa2e3e0f00d9baf80c66b89c39008866efbafc0c66b80a5e000066efbaf80c66b884929d8f66efbafc0c66b8e100000066eff2f30f19809988260f06", 0x4a}], 0x0, 0x0, &(0x7f00000001c0), 0x36c) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000440)=""/4096) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:33:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bdd070000a4d119698f1c12750f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a8b0bd6dcaf21bc211317ffef33867ccc5b8f1439b56d341662bc8880979843b3355236be93426485f99f87998f48ad7ffa29bda080d701b70d252407218fad612e074583416711ec1053ba40f26809a95171a9") fsetxattr(r0, &(0x7f00000000c0)=@random={'user.', 'em1GPLcpusetppp0-GPLposix_acl_access+@-]%security\x00'}, &(0x7f0000000040)='bdevselinux/@&@ppp0selfeth0\\posix_acl_access\x00', 0x2d, 0x0) 01:33:27 executing program 4: r0 = memfd_create(&(0x7f0000000080)="020000005f747970655e73797374650100401faab28663ff68ed4134945d99c887aee6fbe48ea77e55e1aae4e690fe0b726fc8c3c64081d666966d68b35a26479dc2b8b5bbcc90d4a688c8582ccc96f6b607ef8b5a0981ed6080776f06c994ddb7ff7e533c5ddfd599b847dc64bbaf16e616c3ce3f8d4d061af3f96d5b", 0x5) lseek(r0, 0xfffffffffffffffe, 0x4) 01:33:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)) 01:33:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:33:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000042020000) r1 = epoll_create1(0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000540)={@in, 0x5, 0x0, 0x5, "1e92caf261673c67250b5ebaf9a998952b815f6ce8960eb87bb830f5692b2ec51493c0d2cd15a33c96d6694ab628beafef3566a169d7d884bacfc563f4f7816d69e7824aea89f9d8a6e0f34380da4a5d"}, 0xd8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLERROR(r0, &(0x7f0000000500)={0x9, 0x7, 0x1}, 0x9) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4000, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc9c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x10000, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000400)="6e65742f73a58e6e6d") getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5}, &(0x7f0000000080)=0x14) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r2, 0x10, &(0x7f0000000340)={&(0x7f0000000300)=""/34, 0x22, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r5, 0x4) r6 = creat(&(0x7f00000008c0)='./bus\x00', 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={@local, @multicast2, @dev}, 0xfffffffffffffe6d) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) sendfile(r6, r4, &(0x7f0000000180), 0x10013c93a) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000440)={0x0, @reserved}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet_sctp6_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f00000000c0), &(0x7f00000002c0)=0x8) 01:33:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000042020000) r1 = epoll_create1(0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x4e24}}, 0x5, 0x0, 0x5, "1e92caf261673c67250b5ebaf9a998952b815f6ce8960eb87bb830f5692b2ec51493c0d2cd15a33c96d6694ab628beafef3566a169d7d884bacfc563f4f7816d69e7824aea89f9d8a6e0f34380da4a5d"}, 0xd8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLERROR(r0, &(0x7f0000000500)={0x9, 0x7, 0x1}, 0x9) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4000, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc9c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x10000, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000400)="6e65742f73a58e6e6d") getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5}, &(0x7f0000000080)=0x14) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r2, 0x10, &(0x7f0000000340)={&(0x7f0000000300)=""/34, 0x22, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r5, 0x4) r6 = creat(&(0x7f00000008c0)='./bus\x00', 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) sendfile(r6, r4, &(0x7f0000000180), 0x10013c93a) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000440)={0x0, @reserved}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000140)={0xfffffff5, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet_sctp6_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f00000000c0), &(0x7f00000002c0)=0x8) 01:33:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[@ANYRESDEC=r0], 0x14) 01:33:28 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, r0) keyctl$invalidate(0x1d, r1) 01:33:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x30, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x8, &(0x7f00000001c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:33:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000013c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) syz_execute_func(&(0x7f0000000100)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3196f") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000001940)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/201, 0xc9}}], 0x1, 0x0, &(0x7f0000001a00)) write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14}, 0x14) connect(r0, &(0x7f0000001280)=@ipx={0x4, 0x0, 0x0, "acd220dd68b6"}, 0x80) shutdown(r0, 0x0) 01:33:29 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000a40)='/dev/sg#\x00', 0xfffffffffffffffe, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000a80)) signalfd(r0, &(0x7f0000000ac0)={0x80000000}, 0x8) memfd_create(&(0x7f0000000d40)='keyring\x00', 0x4) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000e40)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000e00)) r2 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x8, 0x200) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000900)='/dev/hwrng\x00', 0x200, 0x0) pipe(&(0x7f00000009c0)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000980)=0x0) getpgid(r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000300)=0x81, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x2}, 0x18) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r5, &(0x7f0000000e80)=ANY=[@ANYBLOB="2900000006800000fd0000000000000004000000f6ffffff03080000b900000000000000c5deb453ce570a8305a00000000000ff030000ce93c56afdc8433cb0b69e051f199400acdab56d0f1f4cb25800000000000021b0c9e06ea041325f77726e713f74c99eef500adbf55ecc1c3e79"], 0x71) mount(&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r5, 0x540d) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r5, 0x227c, &(0x7f00000003c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0)={0x0, 0x0, 0x800}, 0x8) ioctl$PERF_EVENT_IOC_RESET(r7, 0x2403, 0xffff) r10 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x1) syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0xfd, 0x40100) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r11, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r8, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r10}]) pwritev(r10, &(0x7f0000000340)=[{&(0x7f00000007c0)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000440)="8a51e1079da757960dce27e6af9f553e6dab6c4db7181e0c299e7c89152d1b32d9d0068daa04efd2d0c45d07a780b51e8bac", 0x32}], 0x1, &(0x7f0000001d80)=ANY=[], 0x0, 0x24000090}, 0x4014) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) memfd_create(&(0x7f0000000640)="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", 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x100, 0x0) sendfile(r9, r10, &(0x7f0000000380), 0x2000005) 01:33:29 executing program 4: mkdir(&(0x7f0000000880)='./file0\x00', 0x800000000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0), 0x0, 0xfffffffffffffffe}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000280), 0x0, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xa5e0936e7f46bf5c) fchmodat(0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x7ff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000800)={0xfffffffffffff800, 0x73e}) ioprio_get$pid(0x1, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000000)={0x5, 0xfffffffffffffd14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000580)={0x5, 0x4b00000, [{0x81, 0x0, 0x8}, {0x6f, 0x0, 0x520}, {0x141, 0x0, 0x7}, {0x0, 0x0, 0xffffffff00000000}, {0x4, 0x0, 0x7}]}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000600), 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000640)="2d3739107c1df1263f87ca2cb0eccf60c4f3d84e1e719fd265e679af66c0050b8eb2e2f9384c50d49bd3f3d67cf8d6b6011fd3ac175785358e11c9d183bc1d58a9f9b44b312e324d824f740e2ad7fb71696ac1109de953ebb2cd0d", &(0x7f0000000900)=""/74}, 0x18) clone(0x3003, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000e40)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0x2) rt_sigreturn() getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x4e22, @local}]}, &(0x7f0000000540)=0x10) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000000c0)={'bond0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}}) getsockopt$packet_int(r1, 0x107, 0x8, &(0x7f00000009c0), &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000002c0)={0x7, 0x70, 0x6, 0x7, 0x5, 0x8, 0x0, 0x3, 0x80000, 0xf, 0x8, 0x3, 0x8, 0x3, 0xfff, 0x3, 0x5, 0x100, 0x3cb6, 0x0, 0x5, 0xfffffffffffffffa, 0xfffffffffffffffb, 0x80000000, 0x8, 0x3, 0xd9, 0xfffffffffffffffa, 0xc6, 0xfffffffffffffffc, 0xdb, 0x8, 0x9, 0xff, 0x4, 0x9, 0x5, 0x9, 0x0, 0x400, 0x5, @perf_config_ext={0x1, 0x1}, 0x2000, 0x0, 0x1, 0xd, 0x0, 0x4, 0x5}) getpid() write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000440)={0xffffffffffffffa0, 0x11, 0x2, {0x20}}, 0x14) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000240), &(0x7f0000000400)=0x4) 01:33:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) sendmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000500)=[{0x18, 0x29, 0x3, "e1"}], 0x18}}], 0x1, 0x0) 01:33:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000080)) 01:33:29 executing program 4: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") prctl$intptr(0x20000001d, 0xfffffffffffffb67) prctl$void(0x1e) 01:33:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f000000aec0)=[{{&(0x7f0000001440)=@un=@abs, 0x80, &(0x7f0000001940), 0x0, &(0x7f0000006b40)=[{0xc, 0x29}], 0xc}}], 0x1, 0x4) 01:33:29 executing program 2: r0 = memfd_create(&(0x7f0000000880)="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", 0x0) lseek(r0, 0xfffffffffffffffe, 0x1) 01:33:29 executing program 3: unshare(0x2000400) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) setns(r0, 0x0) 01:33:30 executing program 5: syz_genetlink_get_family_id$ipvs(0xfffffffffffffffe) 01:33:30 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0xc0984124, &(0x7f0000000080)) 01:33:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 01:33:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000340)) 01:33:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x10, 0x400080002, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 01:33:31 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @random="cf2bb43c40b8", [], {@ipv6={0x86dd, {0x0, 0x6, "6e4db1", 0x10, 0x0, 0x0, @local, @ipv4={[], [], @multicast2}, {[], @icmpv6=@ni}}}}}, 0x0) 01:33:31 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[]}}, 0x0) 01:33:31 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x7, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0xd, 0x15, 0x4, 0x8, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000140)={0x9, 0x4, 0xff, 0x400000000000, '\x00', 0x401}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r1, &(0x7f00000001c0)}, 0x10) 01:33:31 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x100000035) 01:33:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000300)={@local}, 0x8) 01:33:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200), 0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x40002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000180)=0x600210) r2 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'ifb0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000003c0)={@local, @loopback, r3}, 0xc) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) shmget(0x3, 0x4000, 0x10, &(0x7f0000ffc000/0x4000)=nil) sendfile(r1, r2, &(0x7f00000ddff8), 0x102002700) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1}, 0x10) 01:33:31 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt(r0, 0xff, 0x1, &(0x7f0000000140)=""/166, &(0x7f0000000000)=0xfffffffffffffd8a) 01:33:31 executing program 5: r0 = socket$packet(0x11, 0x10000000003, 0x300) clock_gettime(0x0, &(0x7f0000001b00)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000001700)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001940), 0x0, &(0x7f0000001980)=""/249, 0xf9}}], 0x1, 0x10000, &(0x7f0000001b40)={r1, r2+30000000}) syz_genetlink_get_family_id$fou(&(0x7f0000001bc0)='fou\x00') read(r0, &(0x7f0000000100)=""/254, 0xfe) 01:33:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x100000000000088) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/133, 0x4000000000000}, {&(0x7f0000000380)=""/207}, {&(0x7f00000002c0)=""/28}, {&(0x7f0000000480)=""/156}, {&(0x7f0000000300)=""/6}, {&(0x7f0000000540)=""/69}]}}, {{&(0x7f0000000640)=@rc, 0x1f6, &(0x7f0000000800)=[{&(0x7f00000006c0)=""/230}, {&(0x7f00000007c0)=""/59}]}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000840)}], 0x0, &(0x7f00000008c0)=""/220}}], 0x28c, 0x40000162, 0x0) 01:33:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") flistxattr(r0, &(0x7f0000000100)=""/172, 0x2c) 01:33:31 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, r0) keyctl$invalidate(0x15, r1) 01:33:32 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0xffffeb22}}}}}}, &(0x7f0000000100)) 01:33:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") flistxattr(r0, &(0x7f0000000100)=""/172, 0x2c) 01:33:32 executing program 2: ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") perf_event_open(&(0x7f0000000dc0)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8300, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4a, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000d80)}, 0x2000, 0x0, 0x7a1e}, 0x0, 0x0, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x40000000000002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) socket$kcm(0x11, 0x2, 0x300) 01:33:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001400197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000", 0x48}], 0x1) 01:33:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000c92000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000140)="f4362666400f38808a0070000066ba210066b8291c66ef0fc7183664660f38146fb3b90d0300000f32b805000000b906a502340f01d964430f01c9460f01cbf0284700", 0x43}], 0x1, 0x0, &(0x7f0000000240), 0x0) 01:33:32 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x70001) getresgid(&(0x7f0000000280), &(0x7f0000000380), &(0x7f0000005500)) 01:33:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000255, 0x6c00) 01:33:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') sendfile(r0, r1, &(0x7f0000000080), 0x9ce7) 01:33:33 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mlock2(&(0x7f000090b000/0x2000)=nil, 0x2000, 0x0) read(r0, &(0x7f000060df9c)=""/100, 0x64) 01:33:33 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x541b, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x40000000000002, 0x0) 01:33:33 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x100000000000088) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000005c0)}}], 0x1, 0x40000162, 0x0) 01:33:33 executing program 1: pipe2(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x3) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$KDGETLED(r3, 0x4b31, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:33:33 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0xe9, 0x1100082) r1 = memfd_create(&(0x7f0000000140)="c8a8707470", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f00000000c0)=""/5, 0x5) sendfile(r0, r0, &(0x7f00000024c0)=0x4a00, 0xffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:33:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bdd070000a4d119698f1c12750f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a8b0bd6dcaf21bc211317ffef33867ccc5b8f1439b56d341662bc8880979843b3355236be93426485f99f87998f48ad7ffa29bda080d701b70d252407218fad612e074583416711ec1053ba40f26809a95171a9") perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="757365722e656d31477075736574707070302d47504c706f73402d5d25736563f07572697479c15997503b075b0ffbda72dc07f6ac7f"], &(0x7f0000000040)='bdevselinux/@&@ppp0selfeth0\\posix_acl_access\x00', 0x2d, 0x0) [ 393.596968] binder: 10047:10051 ioctl 4b31 200001c0 returned -22 01:33:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0xe9, 0x1100082) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) read(r0, &(0x7f00000000c0)=""/5, 0x5) sendfile(r0, r0, &(0x7f00000024c0)=0x4a00, 0xffffffff) 01:33:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x400c000, &(0x7f000083b000)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') sendfile(r0, r1, &(0x7f0000000000), 0x7ffff000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@dev, @in=@local}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000400)=0xe8) getgid() [ 393.865455] print_req_error: I/O error, dev loop3, sector 0 [ 393.871453] Buffer I/O error on dev loop3, logical block 0, lost async page write 01:33:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bdd070000a4d119698f1c12750f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a8b0bd6dcaf21bc211317ffef33867ccc5b8f1439b56d341662bc8880979843b3355236be93426485f99f87998f48ad7ffa29bda080d701b70d252407218fad612e074583416711ec1053ba40f26809a95171a9") perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="757365722e656d31477075736574707070302d47504c706f73402d5d25736563f07572697479c15997503b075b0ffbda72dc07f6ac7f"], &(0x7f0000000040)='bdevselinux/@&@ppp0selfeth0\\posix_acl_access\x00', 0x2d, 0x0) 01:33:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0xe9, 0x1100082) r1 = memfd_create(&(0x7f0000000140)="c8a8707470", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f00000000c0)=""/5, 0x5) sendfile(r0, r0, &(0x7f00000024c0)=0x4a00, 0xffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:33:34 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)="0000000000000000575a51e0fcb8791e7d51cb1ac8c429b30580ace1f198d1b03f5aaa69") 01:33:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") restart_syscall() 01:33:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$LOOP_SET_FD(r1, 0x4c03, r0) [ 394.467464] binder: 10047:10075 ioctl 4b31 200001c0 returned -22 01:33:34 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000002500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ppoll(&(0x7f0000000240), 0x0, &(0x7f0000000440), &(0x7f0000000480), 0x8) write$binfmt_aout(r0, &(0x7f0000002840), 0x20) 01:33:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000042020000) r1 = epoll_create1(0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x4e24}}, 0x5, 0x0, 0x5, "1e92caf261673c67250b5ebaf9a998952b815f6ce8960eb87bb830f5692b2ec51493c0d2cd15a33c96d6694ab628beafef3566a169d7d884bacfc563f4f7816d69e7824aea89f9d8a6e0f34380da4a5d"}, 0xd8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLERROR(r0, &(0x7f0000000500)={0x9, 0x7, 0x1}, 0x9) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc9c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x10000, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000400)="6e65742f73a58e6e6d") getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5}, &(0x7f0000000080)=0x14) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r2, 0x10, &(0x7f0000000340)={&(0x7f0000000300)=""/34, 0x22}}, 0x10) r5 = creat(&(0x7f00000008c0)='./bus\x00', 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) sendfile(r5, r4, &(0x7f0000000180), 0x10013c93a) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000440)={0x0, @reserved}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000140)={0xfffffff5, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f00000000c0), &(0x7f00000002c0)=0x8) 01:33:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) munmap(&(0x7f0000ff4000/0xc000)=nil, 0xc000) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000300)={0x77, 0x0, [0x4b564d00, 0x1]}) 01:33:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 01:33:38 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x17, [], 0x17}}}]}, 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 01:33:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') socket$packet(0x11, 0x0, 0x300) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 01:33:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0xe9, 0x1100082) r1 = memfd_create(&(0x7f0000000140)="c8a8707470", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f00000000c0)=""/5, 0x5) sendfile(r0, r0, &(0x7f00000024c0)=0x4a00, 0xffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:33:38 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@dev, @ipv4={[], [], @rand_addr}, @mcast2, 0x0, 0x0, 0x0, 0x12e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:33:38 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) close(r0) [ 398.661408] print_req_error: I/O error, dev loop3, sector 0 [ 398.667836] Buffer I/O error on dev loop3, logical block 0, lost async page write 01:33:38 executing program 3: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1000000000f) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000280)) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:33:38 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) close(r0) 01:33:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc7bb9650b5de56946c568f95d22467190ba3b6d59a5958d6fa9259c8a2ac4677b00000000000000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mkdir(&(0x7f0000000040)="2e2466696c6530f600", 0x0) 01:33:39 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x2000000, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000004c0)=""/149, 0xfffffffffffffe96) fsync(r0) 01:33:39 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x17, [], 0x17}}}]}, 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 01:33:39 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000004c0)=""/149, 0xfffffffffffffe96) 01:33:39 executing program 3: syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xc) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000012c0)=ANY=[], 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[]}}, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x14) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) [ 399.817078] sctp: failed to load transform for md5: -2 [ 400.685063] team0 (unregistering): Port device team_slave_0 removed [ 401.169411] team0 (unregistering): Port device team_slave_1 removed 01:33:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x6, 0x4, 0x5, 0x1, 0x0, 0x1}, 0x2c) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 01:33:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000040)) 01:33:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001440)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 01:33:41 executing program 3: syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xc) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000012c0)=ANY=[], 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[]}}, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x14) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) 01:33:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={0x0, 0x2e11}, 0x8) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="29d3d41f3a2b4135dda9bb6fd975bab9ea7c40316ad33cf10f3629e5738d2cf307eb009e283695a8a6348e267957ea23c8037ae4cde68885b0f1ae995078a4c32cea8bad201403ea4d4124b21f1ef76063a05c3c8f58d439f2a31227301cdefc9342ebb9604c6c86698369b75042c8c25bf7d7805c9bc08f1251d145ccb9f0c3e4510804f740e6ab7d28da1a5ca2b1597d06786a6d2e63207ea16fa69ac913d178129295610fb26f836ac0968eedfaa2204495c934ec272d07ef94d4b2d06ae8425b941e74613a46a4e94a09bcc68edd2e77bd9b7d15375f000000000000007c1e783a80d2b42230eae355"], 0xeb) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)={'syz1', "0f06be0d616531c7de8657e477ea80b192e7ecf667d7ca91cfdd47750a480a63f4e5d834420886480be3a8e0ad37ad0e1d7e387b62c4d49f423904410c007f4abf50dbe0d6f4554aa51bb7017e088467d0f0d4d65f413541a394ce36d5c4d09e5346b6be3ba632ef470ab31ed5504a03625af5e4"}, 0x78) accept(r0, &(0x7f0000000080)=@nl=@proc, &(0x7f0000000280)=0xfffffffffffffc77) 01:33:41 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x40002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000180)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, &(0x7f00000ddff8), 0x102002700) 01:33:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$inet(0x2, 0x5, 0xffffffffffffffc1, &(0x7f0000000140)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 01:33:41 executing program 2: 01:33:42 executing program 2: 01:33:42 executing program 3: 01:33:42 executing program 2: 01:33:42 executing program 3: 01:33:42 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000020000006a0a00fe00000008850000004f000000b7000000000000009500040000000000"], &(0x7f0000000380)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x81, &(0x7f0000000440)="bd25e7b9d668c6e5db803ff1dcbd", &(0x7f00000000c0)=""/129, 0x2d03}, 0x28) 01:33:42 executing program 2: [ 403.970089] team0 (unregistering): Port device team_slave_0 removed [ 404.453097] team0 (unregistering): Port device team_slave_1 removed 01:33:44 executing program 0: 01:33:44 executing program 3: 01:33:44 executing program 4: 01:33:44 executing program 1: 01:33:44 executing program 2: 01:33:44 executing program 5: 01:33:45 executing program 4: 01:33:45 executing program 3: 01:33:45 executing program 2: 01:33:45 executing program 1: 01:33:45 executing program 0: 01:33:45 executing program 5: 01:33:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x410c, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x14], [], @remote}}]}]}, 0x2c}}, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000000c0)=0x6e) 01:33:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x100000035) 01:33:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}, &(0x7f0000000080)) exit(0x0) timer_delete(0x0) 01:33:45 executing program 1: 01:33:45 executing program 0: 01:33:46 executing program 2: 01:33:46 executing program 5: 01:33:46 executing program 0: 01:33:46 executing program 1: 01:33:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x100000035) 01:33:46 executing program 2: 01:33:46 executing program 5: 01:33:46 executing program 0: 01:33:46 executing program 1: 01:33:46 executing program 3: 01:33:46 executing program 5: 01:33:46 executing program 4: 01:33:46 executing program 2: 01:33:47 executing program 1: 01:33:47 executing program 5: 01:33:47 executing program 0: 01:33:47 executing program 3: 01:33:47 executing program 4: 01:33:47 executing program 2: 01:33:47 executing program 1: 01:33:47 executing program 5: 01:33:47 executing program 0: 01:33:47 executing program 3: 01:33:47 executing program 2: 01:33:47 executing program 4: 01:33:48 executing program 5: 01:33:48 executing program 0: 01:33:48 executing program 2: 01:33:48 executing program 1: 01:33:48 executing program 3: 01:33:48 executing program 4: 01:33:48 executing program 2: 01:33:48 executing program 5: 01:33:48 executing program 0: 01:33:48 executing program 1: 01:33:48 executing program 3: 01:33:49 executing program 4: 01:33:49 executing program 5: 01:33:49 executing program 0: 01:33:49 executing program 3: 01:33:49 executing program 2: 01:33:49 executing program 1: 01:33:49 executing program 4: 01:33:49 executing program 5: 01:33:49 executing program 3: 01:33:49 executing program 0: 01:33:49 executing program 4: 01:33:49 executing program 1: 01:33:49 executing program 3: 01:33:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/34) 01:33:50 executing program 5: 01:33:50 executing program 0: 01:33:50 executing program 4: 01:33:50 executing program 1: 01:33:50 executing program 3: 01:33:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x0, &(0x7f00000001c0)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) 01:33:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000329000/0x2000)=nil}) 01:33:50 executing program 4: 01:33:50 executing program 1: 01:33:50 executing program 3: 01:33:50 executing program 0: 01:33:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bdd070000a4d119698f1c12750f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a8b0bd6dcaf21bc211317ffef33867ccc5b8f1439b56d341662bc8880979843b3355236be93426485f99f87998f48ad7ffa29bda080d701b70d252407218fad612e074583416711ec1053ba40f26809a95171a9") fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000003c0)='bdevselinux/@&@ppp0selfeth0\\posix_acl_access\x00', 0x2d, 0x0) 01:33:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") r1 = syz_open_procfs(0x0, &(0x7f0000000180)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r1, &(0x7f0000000080), 0x1) 01:33:51 executing program 1: sigaltstack(&(0x7f0000436000/0x4000)=nil, &(0x7f0000000280)) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) pipe(&(0x7f0000000040)) mincore(&(0x7f000061a000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/53) 01:33:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:33:51 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$void(0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x40}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 01:33:51 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[], 0x0) 01:33:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)) dup3(r1, r0, 0x0) 01:33:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[]}}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f00000002c0)}, 0x3) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000400)={r1, &(0x7f0000000300)}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xe3, 0x20000000, &(0x7f00000002c0)={0x2, 0x4004e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0xc0, 0x4, 0x400000000078}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bind$rds(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r3, &(0x7f0000000040), &(0x7f0000000200)=""/70}, 0x18) 01:33:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000080)={0x0, 0x0, r0}) 01:33:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) sendmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000500)=[{0x18, 0x29, 0x3, "e109"}], 0x18}}], 0x1, 0x0) 01:33:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0xffffffffffffffda, 0x1, {0xf54}}, 0x18) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 01:33:52 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') 01:33:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) r2 = semget$private(0x0, 0x3, 0x80) semtimedop(r2, &(0x7f0000000080)=[{0x7, 0x6, 0x1000}, {0x2, 0x9, 0x1000}, {0x3, 0x0, 0x1800}, {0x0, 0xfff, 0x1800}], 0x4, &(0x7f00000000c0)={0x77359400}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) write$FUSE_GETXATTR(r1, &(0x7f0000000140)={0x18, 0xffffffffffffffda, 0x1, {0xf54}}, 0x18) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 01:33:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) r3 = dup(r2) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000001040)={0x0, 0x0, 0x2080, {0x0, 0xf004}, [], "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", "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"}) 01:33:52 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000943ffc)=0xa35) read(r1, &(0x7f00003fefff)=""/1, 0x1) r2 = gettid() ioctl$TCGETA(r1, 0x5405, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x1, 0xfffffffffffffff8) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000040)) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000000)=r0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)) dup2(r3, r4) tkill(r2, 0x16) 01:33:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) 01:33:52 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$FOU_CMD_ADD(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x40) [ 412.763562] capability: warning: `syz-executor5' uses deprecated v2 capabilities in a way that may be insecure [ 412.791423] print_req_error: I/O error, dev loop0, sector 0 [ 412.797547] Buffer I/O error on dev loop0, logical block 0, lost async page write 01:33:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000380)=""/148, 0x94}, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") perf_event_open(&(0x7f0000000dc0)={0x0, 0x70, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x8300, 0x0, 0x0, 0x1, 0x1ff, 0x0, 0x4a, 0x0, 0x0, 0x8, 0x3, 0x5, 0x0, 0x2, 0x0, 0x9, 0x7, 0x100000001, 0x0, 0x8, 0x0, 0x0, 0x3, 0x10001, 0x0, 0x0, 0x7, 0x0, 0x2, 0x158, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000d80)}, 0x0, 0x3f, 0x7a1e, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x40000000000002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001840)=""/33, 0x21}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280), 0x4) 01:33:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c06, 0xffffffffffffffff) 01:33:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0xe9, 0x1100082) r1 = memfd_create(&(0x7f0000000140)="c8a8707470", 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000023c0), &(0x7f0000002400)=0xc) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)="16", 0x1}], 0x1, 0x1081806) setsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f0000000180)="96bbc1cec9a977900fd2eb1a93f011faa2dc4735d032b81db7522e715aece7f267ed07dcbb659bd46ae4a6a47fa95d7ab8d06c4c1e266c2632066f4b2273e050b98721505e", 0x45) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f00000000c0)=""/5, 0x5) sendfile(r0, r0, &(0x7f00000024c0)=0x4a00, 0xffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:33:53 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x3, &(0x7f00000001c0), 0x4) [ 413.457930] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 01:33:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) semget$private(0x0, 0x3, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) write$FUSE_GETXATTR(r1, &(0x7f0000000140)={0x18, 0xffffffffffffffda}, 0x18) sendfile(r0, r0, &(0x7f0000000000), 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 413.501375] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 01:33:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) [ 413.665569] print_req_error: I/O error, dev loop3, sector 0 [ 413.671525] Buffer I/O error on dev loop3, logical block 0, lost async page write 01:33:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bdd070000a4d119698f1c12750f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a8b0bd6dcaf21bc211317ffef33867ccc5b8f1439b56d341662bc8880979843b3355236be93426485f99f87998f48ad7ffa29bda080d701b70d252407218fad612e074583416711ec1053ba40f26809a95171a9") fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfd53, 0x0) [ 414.001243] device lo entered promiscuous mode 01:33:54 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) r2 = semget$private(0x0, 0x3, 0x80) semtimedop(r2, &(0x7f0000000080)=[{0x7, 0x6, 0x1000}, {0x2, 0x9, 0x1000}, {0x3, 0x0, 0x1800}, {0x0, 0xfff, 0x1800}], 0x4, &(0x7f00000000c0)={0x77359400}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 414.101132] device lo left promiscuous mode 01:33:54 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000020000006a0a00fe00000008850000004f000000b7000000000000009500040000000000"], &(0x7f0000000380)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x0, 0x81, &(0x7f0000000440), &(0x7f00000000c0)=""/129}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x7a, &(0x7f0000000180)="3eca8d6238b37ba41724e58fa500", &(0x7f0000000240)=""/122, 0xffffffff}, 0x28) 01:33:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000042020000) r1 = epoll_create1(0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x4e24}}, 0x5, 0x0, 0x5, "1e92caf261673c67250b5ebaf9a998952b815f6ce8960eb87bb830f5692b2ec51493c0d2cd15a33c96d6694ab628beafef3566a169d7d884bacfc563f4f7816d69e7824aea89f9d8a6e0f34380da4a5d"}, 0xd8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLERROR(r0, &(0x7f0000000500)={0x9, 0x7, 0x1}, 0x9) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4000, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc9c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x10000, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000400)="6e65742f73a58e6e6d") getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5}, &(0x7f0000000080)=0x14) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r2, 0x10, &(0x7f0000000340)={&(0x7f0000000300)=""/34, 0x22, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r5, 0x4) r6 = creat(&(0x7f00000008c0)='./bus\x00', 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={@local, @multicast2, @dev}, 0xfffffffffffffe6d) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) sendfile(r6, r4, &(0x7f0000000180), 0x10013c93a) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000440)={0x0, @reserved}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000140)={0xfffffff5, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet_sctp6_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f00000000c0), &(0x7f00000002c0)=0x8) 01:33:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000f3ffffff0000000000000000950005fe00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000540)={0xffffffffffffffff}) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000000c0), 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000080)={r0, r1}) writev(r2, &(0x7f0000000140)=[{&(0x7f00000005c0)='~', 0x1}], 0x1) 01:33:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bdd070000a4d119698f1c12750f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a8b0bd6dcaf21bc211317ffef33867ccc5b8f1439b56d341662bc8880979843b3355236be93426485f99f87998f48ad7ffa29bda080d701b70d252407218fad612e074583416711ec1053ba40f26809a95171a9") fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfd53, 0x0) 01:33:54 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001480)={'bond0\x00', &(0x7f00000000c0)=ANY=[]}) 01:33:54 executing program 5: bpf$PROG_LOAD(0x5, 0xffffffffffffffff, 0x9e) 01:33:55 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000300)) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000001c0)) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x100002000000105, &(0x7f0000000080)=0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000500)={0x10}, 0xfffffffffffffd7f) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 01:33:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bdd070000a4d119698f1c12750f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a8b0bd6dcaf21bc211317ffef33867ccc5b8f1439b56d341662bc8880979843b3355236be93426485f99f87998f48ad7ffa29bda080d701b70d252407218fad612e074583416711ec1053ba40f26809a95171a9") fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfd53, 0x0) 01:33:55 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) [ 415.906937] device lo entered promiscuous mode 01:33:56 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) mknod(&(0x7f0000000280)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000600)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) 01:33:56 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x10000000000002) open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000001c0)={'bcsf0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="87000000000000000401010e02006000"], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x3, 0x7, 0xf005, 0x100, 0x1, r2, 0x100000001}, 0x2c) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000380)=""/148) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) mount$fuseblk(&(0x7f0000000600)='/dev/loop0\x00', &(0x7f00000005c0)='./bus\x00', &(0x7f0000000640)='fuseblk\x00', 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB=',\x00']) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 01:33:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bdd070000a4d119698f1c12750f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a8b0bd6dcaf21bc211317ffef33867ccc5b8f1439b56d341662bc8880979843b3355236be93426485f99f87998f48ad7ffa29bda080d701b70d252407218fad612e074583416711ec1053ba40f26809a95171a9") fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfd53, 0x0) 01:33:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000980)=ANY=[@ANYBLOB="680000001235ea129e87503569e4998bd13538fabb5937653d5ffcbf2340597ac0f66e633e3ef2e28f7d81e08dc96e46d3c57ae574c682a34e7c192e8fbed8456ca2aa7a7151cd69b2881324375db03b04391281f24f329526115777eac61335901462a366cccd33893180f9"], &(0x7f0000000000)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000a00)={0x4, 0x4, 0x8, 0x81}, &(0x7f0000000a40)=0x10) socketpair(0x2, 0x4, 0x4, &(0x7f0000000a80)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000b00)='nbd\x00') r3 = openat$cgroup_ro(r1, &(0x7f0000000b40)='cpuacct.stat\x00', 0x0, 0x0) accept(r1, 0x0, &(0x7f0000000b80)) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000c40)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x40012}, 0xc, &(0x7f0000000c00)={&(0x7f0000000580)=ANY=[@ANYBLOB="ba32d16d581ab1b18264ac57b431e3620c4d0f19666a0847570000000cc8e4"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000005c0)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in6={0xa, 0x4e23, 0x2, @remote, 0x100}], 0x68) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x400000008975, 0xffffffffffffffff, 0x1) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000940)) r4 = socket$inet6(0xa, 0x805, 0x0) ioctl(r1, 0x40, &(0x7f0000000900)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r6 = socket$inet6(0xa, 0x2, 0x80000001) sendto$inet6(r4, &(0x7f0000000800)="30eaa10dd109046d8db7c6722de19d5fb7ff509896c21e4d49d3496f7efba2b961da74fb68d238edfe191a5a5ead1b2fd54f0f61fc98756def89d0dda9029708b7d0d380ac611a2e5e8818a0ac7be0e3bdbea6dfbc00fa777bd1033b7bd2886aeef037a274b0f8300f4b381fd02d95b0712282ace3071eb95b852693fe223d7aef7ded706da74e4b56cc7f8d3b79d7890a3220d45951ff1d3d424a64c5f6f71ad302930e996f83f48413550f440ceb98ae1aa43bd300ddc657d0a9814c549faa98ce65716fb8415f6951658e2a1e862f45520167d2daae9a44", 0xd9, 0x20000004, &(0x7f0000000780)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f00000003c0)={r7, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000d00)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r8, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x800000004, 0x6, 0xaf6e, 0x10000008}, &(0x7f0000000100)=0x3d6) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x3, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 01:33:56 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x8}], 0x20000000000002ca) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 01:33:56 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = dup(r0) write$P9_RMKDIR(r1, &(0x7f0000000000)={0x14}, 0x14) 01:33:56 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x3, &(0x7f00000001c0), 0x4) [ 416.264403] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:33:56 executing program 1: fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfd53, 0x0) 01:33:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bdd070000a4d119698f1c12750f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a8b0bd6dcaf21bc211317ffef33867ccc5b8f1439b56d341662bc8880979843b3355236be93426485f99f87998f48ad7ffa29bda080d701b70d252407218fad612e074583416711ec1053ba40f26809a95171a9") ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0x20, 0x3, 0x0, 0x1, [{}]}) [ 416.660904] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 416.694816] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:33:56 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) clone(0x802122101ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="f8f18e3c308d8552bc958d3f953b1b5cd7512e3ca390f332daea5921b8a730a840aa264671ee95026709d267e94b52b633e2df16216db85ced6a4858a560f50dc99f97e46f72cf5e3437b34b0ce04baacdaa7d22fa185686c5407f4c9ed0f7b3edaf8abec4c49c0b86112df7882a3baafda50c60e3fc817a2ef65b56ed6916faed8a2bbbed8b21c407bdba4038815bc19168ca", 0x93, 0xfffffffffffffff8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000007c0)={0x0, @in6={{0xa, 0x4e21, 0x7fffffff, @dev={0xfe, 0x80, [], 0x12}, 0x100000000}}, 0x0, 0x3, 0x1f, 0x9, 0xa5}, &(0x7f0000000880)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x26, &(0x7f0000000640)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000101803000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400aba7fe064b0d64c2a246486400000000002c460000000000006b0a00fe0000000085000000070000000000000000000000000087e7cbcdfa4d4e61b59be3b9fec64db9cd6436f2c639492a421efd6242dbf363f42642c78648de88b2af7dab5ea4385a30c748259429b747b01f51b6a60b3038ed4aee627942855ab0fe01e613691be6948ae71050bd7d6b5fdd772f1a23b93c867a42bef3f229a12ba4f8d1922fe0df1e8b48fb94e85311f4e179dedd2b590be249367f600dde8962ad6826411e0836502332808e4f0990b0042875724a84e136060b9fdf902a3f2016149791b00d4b553602b086bb75fa29d10884"], &(0x7f0000000100)='EPL\x00'}, 0x48) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYBLOB], &(0x7f0000000540)=0x1) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f00000003c0)=""/161) pause() setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0), 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f00000004c0)=0x9) setpriority(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r2, 0x1}, 0xc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140), 0x8) 01:33:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000000)) 01:33:57 executing program 1: fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfd53, 0x0) 01:33:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f00000000c0)=0x6, 0x4) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000000240)=""/101, 0xfffffe56, 0x122, 0x0, 0x4f) read(r0, &(0x7f0000000380)=""/172, 0xffffffc7) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 417.620103] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:33:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$LOOP_SET_FD(r0, 0x4c07, 0xffffffffffffffff) 01:33:58 executing program 0: socket(0x0, 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0x7, 0x2, 0x1ff}) 01:33:58 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)) 01:33:58 executing program 1: fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfd53, 0x0) 01:33:58 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)) 01:33:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000042020000) r1 = epoll_create1(0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x4e24}}, 0x5, 0x0, 0x5, "1e92caf261673c67250b5ebaf9a998952b815f6ce8960eb87bb830f5692b2ec51493c0d2cd15a33c96d6694ab628beafef3566a169d7d884bacfc563f4f7816d69e7824aea89f9d8a6e0f34380da4a5d"}, 0xd8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLERROR(r0, &(0x7f0000000500)={0x9, 0x7, 0x1}, 0x9) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4000, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc9c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x10000, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000400)="6e65742f73a58e6e6d") getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5}, &(0x7f0000000080)=0x14) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r2, 0x10, &(0x7f0000000340)={&(0x7f0000000300)=""/34, 0x22, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r5, 0x4) r6 = creat(&(0x7f00000008c0)='./bus\x00', 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={@local, @multicast2, @dev}, 0xfffffffffffffe6d) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) sendfile(r6, r4, &(0x7f0000000180), 0x10013c93a) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000440)={0x0, @reserved}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000140)={0xfffffff5, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet_sctp6_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f00000000c0), &(0x7f00000002c0)=0x8) 01:33:59 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") perf_event_open(&(0x7f0000000dc0)={0x1, 0x70, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x800, 0x8300, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0x5, 0x9, 0x2, 0x0, 0x9, 0x7, 0x100000001, 0x1400000000, 0x8, 0x0, 0x0, 0x3, 0x10001, 0x0, 0x8, 0x7, 0x0, 0x0, 0x158, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000d80)}, 0x2000, 0x0, 0x7a1e, 0x0, 0x0, 0x161c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x40000000000002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) socket$kcm(0x11, 0x0, 0x300) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x9295, 0x12) 01:33:59 executing program 4: 01:33:59 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RXATTRWALK(r1, &(0x7f0000000300)={0xf}, 0xf) 01:33:59 executing program 1: syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bdd070000a4d119698f1c12750f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a8b0bd6dcaf21bc211317ffef33867ccc5b8f1439b56d341662bc8880979843b3355236be93426485f99f87998f48ad7ffa29bda080d701b70d252407218fad612e074583416711ec1053ba40f26809a95171a9") fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfd53, 0x0) 01:33:59 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x5, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 01:33:59 executing program 3: sched_setaffinity(0x0, 0x2, &(0x7f0000000240)=0x6) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) 01:33:59 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) write$binfmt_aout(r0, &(0x7f0000002840), 0x20) 01:33:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) 01:33:59 executing program 1: syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bdd070000a4d119698f1c12750f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a8b0bd6dcaf21bc211317ffef33867ccc5b8f1439b56d341662bc8880979843b3355236be93426485f99f87998f48ad7ffa29bda080d701b70d252407218fad612e074583416711ec1053ba40f26809a95171a9") fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfd53, 0x0) 01:33:59 executing program 0: 01:33:59 executing program 4: 01:33:59 executing program 2: 01:34:00 executing program 0: 01:34:00 executing program 4: 01:34:00 executing program 2: 01:34:00 executing program 3: 01:34:00 executing program 5: 01:34:00 executing program 1: syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bdd070000a4d119698f1c12750f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a8b0bd6dcaf21bc211317ffef33867ccc5b8f1439b56d341662bc8880979843b3355236be93426485f99f87998f48ad7ffa29bda080d701b70d252407218fad612e074583416711ec1053ba40f26809a95171a9") fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfd53, 0x0) 01:34:00 executing program 0: 01:34:00 executing program 4: 01:34:00 executing program 3: 01:34:00 executing program 0: 01:34:00 executing program 2: 01:34:01 executing program 1: 01:34:01 executing program 3: 01:34:01 executing program 5: 01:34:01 executing program 0: 01:34:01 executing program 4: 01:34:01 executing program 2: 01:34:01 executing program 1: 01:34:01 executing program 3: 01:34:01 executing program 2: 01:34:01 executing program 5: 01:34:01 executing program 0: 01:34:01 executing program 3: 01:34:02 executing program 1: 01:34:02 executing program 4: 01:34:02 executing program 2: 01:34:02 executing program 5: 01:34:02 executing program 0: 01:34:02 executing program 1: 01:34:02 executing program 4: 01:34:02 executing program 3: 01:34:02 executing program 2: 01:34:02 executing program 0: 01:34:02 executing program 5: 01:34:02 executing program 4: 01:34:03 executing program 3: 01:34:03 executing program 1: 01:34:03 executing program 2: 01:34:03 executing program 0: 01:34:03 executing program 3: 01:34:03 executing program 4: 01:34:03 executing program 5: 01:34:03 executing program 1: 01:34:03 executing program 2: 01:34:03 executing program 0: 01:34:03 executing program 1: 01:34:03 executing program 4: 01:34:03 executing program 2: 01:34:03 executing program 3: 01:34:04 executing program 5: 01:34:04 executing program 0: 01:34:04 executing program 2: 01:34:04 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0xffffffff, 0x3}) 01:34:04 executing program 1: 01:34:04 executing program 3: 01:34:04 executing program 5: 01:34:04 executing program 1: 01:34:04 executing program 0: 01:34:04 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x1, &(0x7f0000000180)=""/188, &(0x7f0000953000)=0xbc) 01:34:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0xe9, 0x1100082) r1 = memfd_create(&(0x7f0000000140)="c8a8707470", 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000023c0), &(0x7f0000002400)=0xc) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f00000000c0)=""/5, 0x5) sendfile(r0, r0, &(0x7f00000024c0)=0x4a00, 0xffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:34:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000003c0)) 01:34:05 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) syz_execute_func(&(0x7f0000000240)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f11108fa9a8962d67000000d319660ffcca") setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r0, &(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80) 01:34:05 executing program 1: 01:34:05 executing program 0: [ 425.334635] print_req_error: I/O error, dev loop3, sector 0 [ 425.340487] Buffer I/O error on dev loop3, logical block 0, lost async page write 01:34:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x36a44c91) 01:34:05 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) syz_execute_func(&(0x7f0000000240)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f11108fa9a8962d67000000d319660ffcca") setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000340)="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") connect(r0, &(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80) 01:34:05 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000200)=0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x20000, 0x0) recvfrom$inet(r1, &(0x7f0000000540)=""/117, 0x75, 0x0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0xfffffffffffffe73) accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000005c0)={{0x0, 0x6}, {0xdf}, 0x0, 0x2, 0x3}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000480)={r1, r1, 0x0, 0x3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f00000002c0)={0xffffffffffffffff}, 0x1, {0xa, 0x1, 0x3ff, @ipv4={[], [], @loopback}, 0x5}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000380)={0x11, 0x10, 0xfa00, {&(0x7f0000000280), r3}}, 0x18) exit(0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) write$P9_RUNLINKAT(r2, &(0x7f0000000440)={0x7, 0x4d, 0x2}, 0x7) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)={'syz1'}, 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000640)={0x81, {{0xa, 0x4e21, 0x9, @mcast2, 0x80000001}}}, 0x88) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000001140)="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", 0x5d7, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000840)=[{&(0x7f00000006c0)}], 0x1, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000240)={0x2, 0x6, 0x4}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in=@rand_addr, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) 01:34:05 executing program 0: r0 = socket$packet(0x11, 0x10000000003, 0x300) setsockopt$packet_buf(r0, 0x107, 0x8, &(0x7f0000000040)="f8f550e6", 0x4) read(r0, &(0x7f0000000100)=""/254, 0xfe) 01:34:05 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)) 01:34:05 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000140)={0x56aa, 0x11}) 01:34:06 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x800002) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000000000), r1, 0x0, 0x80003, 0x0) 01:34:06 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)=r0) 01:34:06 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) dup2(r0, r2) 01:34:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d02403162857170") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) 01:34:06 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x800002) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000000000), r1, 0x0, 0x80003, 0x0) 01:34:06 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x70001) getresgid(&(0x7f0000000280), &(0x7f0000000380), &(0x7f0000005500)) 01:34:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000012000), 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:34:07 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="24000000220007031dfffd946f610500000000000500000000000000421ba3a20400ff7e280000005e00ffffba16a0aa1c0900000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:34:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x9000000000002, 0x0) ioctl(r0, 0x73, &(0x7f0000000340)="025cd90700145f8f764070") clone(0x0, &(0x7f0000000180), &(0x7f0000001180), &(0x7f00000011c0), &(0x7f0000000080)) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000600)='fou\x00') ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000640)) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x5, 0x4, 0x4, 0x1e, r5}) write$P9_RRENAME(r2, &(0x7f0000000580)={0xfffffda6, 0x15, 0x1}, 0xfffffffffffffe57) lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000200)=""/134, 0x86) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f00000009c0)={0xab, 0x100}) getsockopt$sock_buf(r4, 0x1, 0x37, &(0x7f0000000440)=""/244, &(0x7f00000002c0)=0xf4) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000880)={"7663616e3000000000000095f5409d00", {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000300)={0x2, 'team_slave_1\x00'}, 0x18) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000000980)=0x1) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000380)={'broute\x00'}, &(0x7f0000000540)=0x78) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000008c0)=ANY=[@ANYBLOB="0800004f09ae451d62c0d221a3eb7463fccf4252ecefa9000800193ceca80000fb6789585e1124773174bfa4fd3fe7d152f26d3f5b86984d7924f5b904404d919e80f685558f0244fef763c3328a45a8f8c21a0af51e1ffd104f244abd2e4123f7a8279a40b99adbc0ed843ad86b01217280fa50b708388974d4a17fc8d667a8f2c4748ef3d7842b10164ffdf9f408d592ff75027411b19868e4c9f1aef51ece", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000005c0)=0x9) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000007c0)={r6, 0x1}, &(0x7f0000000800)=0x8) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000a00)) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 01:34:07 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) signalfd(0xffffffffffffff9c, &(0x7f0000000040), 0x8) 01:34:07 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x800000000000006) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000200)=0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x20000, 0x0) recvfrom$inet(r1, &(0x7f0000000540)=""/117, 0x75, 0x0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0xfffffffffffffe73) r2 = accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000800)={{0x2, 0x2, 0x3, 0x1, 0x8}}) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000005c0)={{0x0, 0x6}, {0xdf}, 0x0, 0x2, 0x3}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000480)={r1, r1, 0x0, 0x3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f00000002c0)={0xffffffffffffffff}, 0x1, {0xa, 0x1, 0x3ff, @ipv4={[], [], @loopback}, 0x5}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000380)={0x11, 0x10, 0xfa00, {&(0x7f0000000280), r4}}, 0x18) exit(0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) write$P9_RUNLINKAT(r3, &(0x7f0000000440)={0x7, 0x4d, 0x2}, 0x7) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)={'syz1'}, 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000640)={0x81, {{0xa, 0x4e21, 0x9, @mcast2, 0x80000001}}}, 0x88) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000001140)="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", 0x5d7, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000840)=[{&(0x7f00000006c0)}], 0x1, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000240)={0x2, 0x6, 0x4}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in=@rand_addr, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) bind(r2, &(0x7f0000000880)=@ll={0x11, 0xd, r5, 0x1, 0x1}, 0x80) 01:34:08 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x9) 01:34:08 executing program 3: pkey_free(0xffffffffffffffff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x3d, 0x0) close(r0) 01:34:08 executing program 0: r0 = socket$inet(0x10, 0x2, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000044c0)=[{{&(0x7f0000000280)=@alg, 0x80, &(0x7f0000000ac0), 0x0, &(0x7f0000000b80)=""/19, 0x13}}], 0x1, 0x0, &(0x7f0000004740)) 01:34:09 executing program 1: mkdir(&(0x7f0000000880)='./file0\x00', 0x800000000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0), 0x0, 0xfffffffffffffffe}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000280), 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xa5e0936e7f46bf5c) fchmodat(0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000008c0)={0x0, 0x0}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7ff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000800)={0x0, 0x73e}) ioprio_get$pid(0x1, r1) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000000)={0x5, 0xfffffffffffffd14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000580)={0x5, 0x4b00000, [{0x81, 0x0, 0x8}, {0x6f, 0x0, 0x520}, {0x141, 0x0, 0x7}, {0x0, 0x0, 0xffffffff00000000}, {0x4, 0x0, 0x7}]}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000600)={0x6fd3}, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000640)="2d3739107c1df1263f87ca2cb0eccf60c4f3d84e1e719fd265e679af66c0050b8eb2e2f9384c50d49bd3f3d67cf8d6b6011fd3ac175785358e11c9d183bc1d58a9f9b44b312e324d824f740e2ad7fb71696ac1109de953ebb2cd0d", &(0x7f0000000900)=""/74}, 0x18) clone(0x3003, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000e40)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0x4) rt_sigreturn() getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000003c0)={r4, 0x10, &(0x7f0000000380)=[@in={0x2, 0x4e22, @local}]}, &(0x7f0000000540)=0x10) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000000c0)={'bond0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000002c0)={0x7, 0x70, 0x6, 0x7, 0x5, 0x8, 0x0, 0x3, 0x80000, 0xf, 0x8, 0x3, 0x8, 0x3, 0xfff, 0x3, 0x5, 0x100, 0x3cb6, 0x0, 0x5, 0xfffffffffffffffa, 0x0, 0x80000000, 0x8, 0x3, 0xd9, 0x0, 0xc6, 0xfffffffffffffffc, 0xdb, 0x8, 0x9, 0xff, 0x4, 0x9, 0x5, 0x9, 0x0, 0x400, 0x5, @perf_config_ext={0x1, 0x1}, 0x2000, 0x0, 0x1, 0xd, 0x86, 0x4, 0x5}) getpid() write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000440)={0xffffffffffffffa0, 0x11, 0x2, {0x20}}, 0x14) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000240), &(0x7f0000000400)=0x4) 01:34:09 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002980)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000001200)=ANY=[@ANYBLOB="2900000006000000000000000000000000000000000073797363616c6c0000000000000000000000002db211d26adbb00a8f0cd59925c4d77d27c328ce7329661f8ae4d61246f8cb76b8205353edb14fd7d45dbc9b0ea4116c6b7a170ed8e402f131d4dafebcc892d7e8754be5dc210de250c71bd5bf2ba3ce0c5fcfdb90767febeec97ae6c7c8f4fbb62de6fa6b"], 0x8e) 01:34:09 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) 01:34:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0xe9, 0x1100082) r1 = memfd_create(&(0x7f0000000140)="c8a8707470", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f00000000c0)=""/5, 0x5) sendfile(r0, r0, &(0x7f00000024c0)=0x4a00, 0xffffffff) 01:34:09 executing program 2: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ftruncate(r0, 0x48204) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008000), 0x0, 0x0, &(0x7f0000004fc0)) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 01:34:09 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002980)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000002d40)={0x29, 0x6, 0x0, {0x0, 0x8, 0x0, 'syscall\x00'}}, 0x29) [ 429.694641] PANIC: double fault, error_code: 0x0 [ 429.699582] CPU: 1 PID: 10973 Comm: syz-executor1 Not tainted 4.20.0-rc2+ #85 [ 429.706925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.719222] ================================================================== [ 429.719232] BUG: KMSAN: uninit-value in do_raw_spin_lock+0x130/0x410 [ 429.719244] CPU: 1 PID: 10973 Comm: syz-executor1 Not tainted 4.20.0-rc2+ #85 [ 429.719256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.719263] Call Trace: [ 429.719271] <#DF> [ 429.719279] dump_stack+0x32d/0x480 [ 429.719287] ? do_raw_spin_lock+0x130/0x410 [ 429.719296] kmsan_report+0x19f/0x300 [ 429.719305] kmsan_internal_check_memory+0x35b/0x3b0 [ 429.719314] ? __msan_poison_alloca+0x1e0/0x270 [ 429.719322] kmsan_check_memory+0xd/0x10 [ 429.719331] do_raw_spin_lock+0x130/0x410 [ 429.719339] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 429.719347] _raw_spin_lock+0x27/0x30 [ 429.719356] vprintk_emit+0x1d9/0x8a0 [ 429.719363] vprintk_default+0x90/0xa0 [ 429.719372] vprintk_func+0x26b/0x2a0 [ 429.719392] printk+0x1a3/0x1f0 [ 429.719401] ? kmsan_get_origin_address+0x212/0x360 [ 429.719413] ? kmsan_get_shadow_origin_ptr+0x2c0/0x410 [ 429.719422] show_iret_regs+0x13c/0x540 [ 429.719432] ? kmsan_get_origin_address+0x212/0x360 [ 429.719441] ? __show_regs+0xb2/0x1350 [ 429.719449] ? show_regs+0xaf/0x170 [ 429.719458] __show_regs+0xc9/0x1350 [ 429.719466] ? get_cpu_entry_area+0xc/0x30 [ 429.719476] ? kmsan_get_shadow_origin_ptr+0x2c0/0x410 [ 429.719484] show_regs+0xaf/0x170 [ 429.719492] df_debug+0x86/0xb0 [ 429.719500] do_double_fault+0x362/0x480 [ 429.719523] double_fault+0x1e/0x30 [ 429.719533] RIP: 0010:kmsan_get_origin_address+0x212/0x360 [ 429.719558] Code: 2d 01 00 00 e9 fe 00 00 00 65 44 8b 34 25 20 a1 02 00 48 b8 00 00 00 00 00 02 00 00 48 01 d8 48 3d ff 0f e8 00 77 38 44 89 f7 19 30 4a ff 48 89 d9 48 29 c1 85 c9 78 26 48 63 c1 48 3d ff 9f [ 429.719567] RSP: 0018:fffffe000003c000 EFLAGS: 00010093 [ 429.719584] RAX: 000000000003c150 RBX: fffffe000003c150 RCX: 000000000000002e [ 429.719595] RDX: 0000000000000001 RSI: 0000000000000088 RDI: 0000000000000001 [ 429.719606] RBP: fffffe000003c038 R08: 0000000000000000 R09: 0000000000000000 [ 429.719616] R10: 0000000000000000 R11: 0000000000000000 R12: 0000778000000000 [ 429.719626] R13: 0000000000000000 R14: 0000000000000001 R15: fffffe008003c150 [ 429.719634] [ 429.719648] [ 429.719658] kmsan_memmove_origins+0xbd/0x1c0 [ 429.719666] ? kmsan_memmove_shadow+0xad/0xd0 [ 429.719675] __msan_memmove+0x6c/0x80 [ 429.719685] fixup_bad_iret+0x63/0xc0 [ 429.719694] error_entry+0xad/0xc0 [ 429.719703] RIP: 0000: (null) [ 429.719712] Code: Bad RIP value. [ 429.719721] RSP: a3fb7f:00007f8929f4b9c0 EFLAGS: 00000000 ORIG_RAX: 0000000000000000 [ 429.719741] RAX: 0000000000000000 RBX: ffffffff8b000e58 RCX: 000000000040393c [ 429.719752] RDX: d3a8408bee496600 RSI: 0000000000000000 RDI: 0000000000000000 [ 429.719763] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000072bf08 [ 429.719774] R10: 000000000072bf00 R11: 000000000072bf0c R12: 0000000000000000 [ 429.719785] R13: 000000000072bf08 R14: 000000000072bf00 R15: 000000000072bf0c [ 429.719794] ? general_protection+0x8/0x30 [ 429.719803] ? general_protection+0x8/0x30 [ 429.719811] [ 429.719818] [ 429.719844] Local variable description: ----v.addr.i.i@do_raw_spin_lock [ 429.719853] Variable was created at: [ 429.719862] do_raw_spin_lock+0x62/0x410 [ 429.719871] _raw_spin_lock+0x27/0x30 [ 429.719878] [ 429.719895] Bytes 0-7 of 8 are uninitialized [ 429.719904] Memory access of size 8 starts at fffffe00000439f8 [ 429.719915] ================================================================== [ 429.719931] Disabling lock debugging due to kernel taint [ 429.719942] Kernel panic - not syncing: panic_on_warn set ... [ 429.719953] CPU: 1 PID: 10973 Comm: syz-executor1 Tainted: G B 4.20.0-rc2+ #85 [ 429.719965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.719972] Call Trace: [ 429.719979] <#DF> [ 429.719988] dump_stack+0x32d/0x480 [ 429.719995] panic+0x624/0xc08 [ 429.720003] kmsan_report+0x300/0x300 [ 429.720012] kmsan_internal_check_memory+0x35b/0x3b0 [ 429.720031] ? __msan_poison_alloca+0x1e0/0x270 [ 429.720040] kmsan_check_memory+0xd/0x10 [ 429.720049] do_raw_spin_lock+0x130/0x410 [ 429.720059] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 429.720067] _raw_spin_lock+0x27/0x30 [ 429.720075] vprintk_emit+0x1d9/0x8a0 [ 429.720084] vprintk_default+0x90/0xa0 [ 429.720093] vprintk_func+0x26b/0x2a0 [ 429.720101] printk+0x1a3/0x1f0 [ 429.720111] ? kmsan_get_origin_address+0x212/0x360 [ 429.720121] ? kmsan_get_shadow_origin_ptr+0x2c0/0x410 [ 429.720130] show_iret_regs+0x13c/0x540 [ 429.720140] ? kmsan_get_origin_address+0x212/0x360 [ 429.720148] ? __show_regs+0xb2/0x1350 [ 429.720156] ? show_regs+0xaf/0x170 [ 429.720180] __show_regs+0xc9/0x1350 [ 429.720203] ? get_cpu_entry_area+0xc/0x30 [ 429.720213] ? kmsan_get_shadow_origin_ptr+0x2c0/0x410 [ 429.720220] show_regs+0xaf/0x170 [ 429.720228] df_debug+0x86/0xb0 [ 429.720237] do_double_fault+0x362/0x480 [ 429.720246] double_fault+0x1e/0x30 [ 429.720255] RIP: 0010:kmsan_get_origin_address+0x212/0x360 [ 429.720274] Code: 2d 01 00 00 e9 fe 00 00 00 65 44 8b 34 25 20 a1 02 00 48 b8 00 00 00 00 00 02 00 00 48 01 d8 48 3d ff 0f e8 00 77 38 44 89 f7 19 30 4a ff 48 89 d9 48 29 c1 85 c9 78 26 48 63 c1 48 3d ff 9f [ 429.720283] RSP: 0018:fffffe000003c000 EFLAGS: 00010093 [ 429.720299] RAX: 000000000003c150 RBX: fffffe000003c150 RCX: 000000000000002e [ 429.720311] RDX: 0000000000000001 RSI: 0000000000000088 RDI: 0000000000000001 [ 429.720321] RBP: fffffe000003c038 R08: 0000000000000000 R09: 0000000000000000 [ 429.720332] R10: 0000000000000000 R11: 0000000000000000 R12: 0000778000000000 [ 429.720357] R13: 0000000000000000 R14: 0000000000000001 R15: fffffe008003c150 [ 429.720365] [ 429.720372] [ 429.720396] kmsan_memmove_origins+0xbd/0x1c0 [ 429.720405] ? kmsan_memmove_shadow+0xad/0xd0 [ 429.720414] __msan_memmove+0x6c/0x80 [ 429.720422] fixup_bad_iret+0x63/0xc0 [ 429.720431] error_entry+0xad/0xc0 [ 429.720440] RIP: 0000: (null) [ 429.720448] Code: Bad RIP value. [ 429.720457] RSP: a3fb7f:00007f8929f4b9c0 EFLAGS: 00000000 ORIG_RAX: 0000000000000000 [ 429.720477] RAX: 0000000000000000 RBX: ffffffff8b000e58 RCX: 000000000040393c [ 429.720488] RDX: d3a8408bee496600 RSI: 0000000000000000 RDI: 0000000000000000 [ 429.720505] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000072bf08 [ 429.720516] R10: 000000000072bf00 R11: 000000000072bf0c R12: 0000000000000000 [ 429.720528] R13: 000000000072bf08 R14: 000000000072bf00 R15: 000000000072bf0c [ 429.720537] ? general_protection+0x8/0x30 [ 429.720546] ? general_protection+0x8/0x30 [ 429.720555] [ 429.721690] Kernel Offset: disabled