: [ 656.615880][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 656.621635][T16248] __msan_chain_origin+0x50/0x90 [ 656.626604][T16248] do_recvmmsg+0x105a/0x1ee0 [ 656.631400][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 656.636372][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 656.641266][T16248] do_syscall_64+0xb0/0x150 [ 656.645815][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 656.651728][T16248] [ 656.654077][T16248] Uninit was stored to memory at: [ 656.659154][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 656.664920][T16248] __msan_chain_origin+0x50/0x90 [ 656.670018][T16248] do_recvmmsg+0x105a/0x1ee0 [ 656.674653][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 656.679622][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 656.684508][T16248] do_syscall_64+0xb0/0x150 [ 656.689038][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 656.694950][T16248] [ 656.697297][T16248] Uninit was stored to memory at: [ 656.702359][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 656.708108][T16248] __msan_chain_origin+0x50/0x90 [ 656.713188][T16248] do_recvmmsg+0x105a/0x1ee0 [ 656.717818][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 656.722917][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 656.727806][T16248] do_syscall_64+0xb0/0x150 [ 656.732350][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 656.738267][T16248] [ 656.740615][T16248] Uninit was stored to memory at: [ 656.746375][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 656.752216][T16248] __msan_chain_origin+0x50/0x90 [ 656.757192][T16248] do_recvmmsg+0x105a/0x1ee0 [ 656.761810][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 656.766797][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 656.771675][T16248] do_syscall_64+0xb0/0x150 [ 656.776202][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 656.782103][T16248] [ 656.784455][T16248] Uninit was stored to memory at: [ 656.789509][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 656.795253][T16248] __msan_chain_origin+0x50/0x90 [ 656.800218][T16248] do_recvmmsg+0x105a/0x1ee0 [ 656.805534][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 656.810672][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 656.815953][T16248] do_syscall_64+0xb0/0x150 [ 656.820503][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 656.826404][T16248] [ 656.831720][T16248] Uninit was stored to memory at: [ 656.836783][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 656.842631][T16248] __msan_chain_origin+0x50/0x90 [ 656.850200][T16248] do_recvmmsg+0x105a/0x1ee0 [ 656.854991][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 656.859962][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 656.864834][T16248] do_syscall_64+0xb0/0x150 [ 656.869374][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 656.875271][T16248] [ 656.877602][T16248] Uninit was stored to memory at: [ 656.882656][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 656.888416][T16248] __msan_chain_origin+0x50/0x90 [ 656.893415][T16248] do_recvmmsg+0x105a/0x1ee0 [ 656.898029][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 656.903003][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 656.907899][T16248] do_syscall_64+0xb0/0x150 [ 656.912430][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 656.918328][T16248] [ 656.920664][T16248] Local variable ----msg_sys@do_recvmmsg created at: [ 656.927374][T16248] do_recvmmsg+0xc5/0x1ee0 [ 656.932167][T16248] do_recvmmsg+0xc5/0x1ee0 [ 657.132813][T16248] not chained 90000 origins [ 657.137400][T16248] CPU: 1 PID: 16248 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 657.146086][T16248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 657.156282][T16248] Call Trace: [ 657.159616][T16248] dump_stack+0x1df/0x240 [ 657.163994][T16248] kmsan_internal_chain_origin+0x6f/0x130 [ 657.173408][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 657.178567][T16248] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 657.184592][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 657.189920][T16248] ? kmsan_get_metadata+0x11d/0x180 [ 657.195686][T16248] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 657.201531][T16248] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 657.207627][T16248] ? kfree+0x61/0x30f0 [ 657.211760][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 657.216915][T16248] ? kmsan_set_origin_checked+0x95/0xf0 [ 657.222507][T16248] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 657.228614][T16248] ? _copy_from_user+0x15b/0x260 [ 657.233594][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 657.238743][T16248] __msan_chain_origin+0x50/0x90 [ 657.243713][T16248] do_recvmmsg+0x105a/0x1ee0 [ 657.248499][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 657.253824][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 657.258884][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 657.264023][T16248] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 657.269961][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 657.275649][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 657.280544][T16248] do_syscall_64+0xb0/0x150 [ 657.285088][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 657.291090][T16248] RIP: 0033:0x45c1d9 [ 657.295001][T16248] Code: Bad RIP value. [ 657.299083][T16248] RSP: 002b:00007f092a2e8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 657.307570][T16248] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 657.315570][T16248] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 657.323594][T16248] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 657.331593][T16248] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 657.340811][T16248] R13: 0000000000c9fb6f R14: 00007f092a2e99c0 R15: 000000000078bf0c [ 657.348836][T16248] Uninit was stored to memory at: [ 657.354945][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 657.360791][T16248] __msan_chain_origin+0x50/0x90 [ 657.365869][T16248] do_recvmmsg+0x105a/0x1ee0 [ 657.370496][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 657.375505][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 657.380479][T16248] do_syscall_64+0xb0/0x150 [ 657.385015][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 657.390909][T16248] [ 657.393245][T16248] Uninit was stored to memory at: [ 657.398324][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 657.404067][T16248] __msan_chain_origin+0x50/0x90 [ 657.409033][T16248] do_recvmmsg+0x105a/0x1ee0 [ 657.413655][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 657.418624][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 657.423497][T16248] do_syscall_64+0xb0/0x150 [ 657.428021][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 657.433915][T16248] [ 657.436253][T16248] Uninit was stored to memory at: [ 657.441311][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 657.447086][T16248] __msan_chain_origin+0x50/0x90 [ 657.452096][T16248] do_recvmmsg+0x105a/0x1ee0 [ 657.456708][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 657.461667][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 657.466541][T16248] do_syscall_64+0xb0/0x150 [ 657.471086][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 657.476996][T16248] [ 657.479327][T16248] Uninit was stored to memory at: [ 657.484370][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 657.490104][T16248] __msan_chain_origin+0x50/0x90 [ 657.495152][T16248] do_recvmmsg+0x105a/0x1ee0 [ 657.499767][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 657.504729][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 657.509596][T16248] do_syscall_64+0xb0/0x150 [ 657.514136][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 657.520049][T16248] [ 657.522391][T16248] Uninit was stored to memory at: [ 657.527461][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 657.533208][T16248] __msan_chain_origin+0x50/0x90 [ 657.538189][T16248] do_recvmmsg+0x105a/0x1ee0 [ 657.542823][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 657.547788][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 657.552649][T16248] do_syscall_64+0xb0/0x150 [ 657.557168][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 657.563054][T16248] [ 657.565379][T16248] Uninit was stored to memory at: [ 657.570414][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 657.576146][T16248] __msan_chain_origin+0x50/0x90 [ 657.581094][T16248] do_recvmmsg+0x105a/0x1ee0 [ 657.585694][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 657.590665][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 657.595536][T16248] do_syscall_64+0xb0/0x150 [ 657.600051][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 657.605938][T16248] [ 657.608275][T16248] Uninit was stored to memory at: [ 657.613345][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 657.619086][T16248] __msan_chain_origin+0x50/0x90 [ 657.624045][T16248] do_recvmmsg+0x105a/0x1ee0 [ 657.628655][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 657.633615][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 657.638503][T16248] do_syscall_64+0xb0/0x150 [ 657.643039][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 657.649456][T16248] [ 657.651793][T16248] Local variable ----msg_sys@do_recvmmsg created at: [ 657.658486][T16248] do_recvmmsg+0xc5/0x1ee0 [ 657.662938][T16248] do_recvmmsg+0xc5/0x1ee0 [ 657.869800][T16248] not chained 100000 origins [ 657.874470][T16248] CPU: 1 PID: 16248 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 657.883342][T16248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 657.893429][T16248] Call Trace: [ 657.896779][T16248] dump_stack+0x1df/0x240 [ 657.901171][T16248] kmsan_internal_chain_origin+0x6f/0x130 [ 657.906923][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 657.912154][T16248] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 657.918088][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 657.923405][T16248] ? kmsan_get_metadata+0x11d/0x180 [ 657.928667][T16248] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 657.934508][T16248] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 657.940682][T16248] ? kfree+0x61/0x30f0 [ 657.944981][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 657.950125][T16248] ? kmsan_set_origin_checked+0x95/0xf0 [ 657.955724][T16248] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 657.961871][T16248] ? _copy_from_user+0x15b/0x260 [ 657.966854][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 657.971980][T16248] __msan_chain_origin+0x50/0x90 [ 657.976937][T16248] do_recvmmsg+0x105a/0x1ee0 [ 657.981648][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 657.986965][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 657.992012][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 657.997087][T16248] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 658.003021][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 658.008010][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 658.012918][T16248] do_syscall_64+0xb0/0x150 [ 658.017581][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 658.023497][T16248] RIP: 0033:0x45c1d9 [ 658.027419][T16248] Code: Bad RIP value. [ 658.031508][T16248] RSP: 002b:00007f092a2e8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 658.040121][T16248] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 658.048288][T16248] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 658.056446][T16248] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 658.064447][T16248] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 658.072462][T16248] R13: 0000000000c9fb6f R14: 00007f092a2e99c0 R15: 000000000078bf0c [ 658.080482][T16248] Uninit was stored to memory at: [ 658.085555][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 658.091331][T16248] __msan_chain_origin+0x50/0x90 [ 658.096284][T16248] do_recvmmsg+0x105a/0x1ee0 [ 658.100895][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 658.105852][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 658.110721][T16248] do_syscall_64+0xb0/0x150 [ 658.115241][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 658.121309][T16248] [ 658.123648][T16248] Uninit was stored to memory at: [ 658.128705][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 658.134525][T16248] __msan_chain_origin+0x50/0x90 [ 658.139493][T16248] do_recvmmsg+0x105a/0x1ee0 [ 658.144110][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 658.149061][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 658.153949][T16248] do_syscall_64+0xb0/0x150 [ 658.158476][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 658.164364][T16248] [ 658.166690][T16248] Uninit was stored to memory at: [ 658.171725][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 658.177465][T16248] __msan_chain_origin+0x50/0x90 [ 658.182419][T16248] do_recvmmsg+0x105a/0x1ee0 [ 658.187029][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 658.191978][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 658.196848][T16248] do_syscall_64+0xb0/0x150 [ 658.201359][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 658.207246][T16248] [ 658.209570][T16248] Uninit was stored to memory at: [ 658.214616][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 658.220345][T16248] __msan_chain_origin+0x50/0x90 [ 658.225288][T16248] do_recvmmsg+0x105a/0x1ee0 [ 658.229990][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 658.234963][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 658.239854][T16248] do_syscall_64+0xb0/0x150 [ 658.244410][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 658.250393][T16248] [ 658.252728][T16248] Uninit was stored to memory at: [ 658.257763][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 658.263516][T16248] __msan_chain_origin+0x50/0x90 [ 658.268471][T16248] do_recvmmsg+0x105a/0x1ee0 [ 658.273065][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 658.278005][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 658.282876][T16248] do_syscall_64+0xb0/0x150 [ 658.287392][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 658.293274][T16248] [ 658.295597][T16248] Uninit was stored to memory at: [ 658.300643][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 658.306545][T16248] __msan_chain_origin+0x50/0x90 [ 658.311485][T16248] do_recvmmsg+0x105a/0x1ee0 [ 658.316089][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 658.321080][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 658.325949][T16248] do_syscall_64+0xb0/0x150 [ 658.330466][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 658.336389][T16248] [ 658.338730][T16248] Uninit was stored to memory at: [ 658.343780][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 658.349506][T16248] __msan_chain_origin+0x50/0x90 [ 658.354455][T16248] do_recvmmsg+0x105a/0x1ee0 [ 658.359081][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 658.364023][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 658.368900][T16248] do_syscall_64+0xb0/0x150 [ 658.373521][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 658.379406][T16248] [ 658.381740][T16248] Local variable ----msg_sys@do_recvmmsg created at: [ 658.388527][T16248] do_recvmmsg+0xc5/0x1ee0 [ 658.392955][T16248] do_recvmmsg+0xc5/0x1ee0 [ 658.579271][T16258] not chained 110000 origins [ 658.583932][T16258] CPU: 1 PID: 16258 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 658.592644][T16258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 658.602745][T16258] Call Trace: [ 658.606068][T16258] dump_stack+0x1df/0x240 [ 658.611066][T16258] kmsan_internal_chain_origin+0x6f/0x130 [ 658.616847][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 658.622011][T16258] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 658.628781][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 658.634116][T16258] ? kmsan_get_metadata+0x11d/0x180 [ 658.639362][T16258] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 658.645198][T16258] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 658.651296][T16258] ? kfree+0x61/0x30f0 [ 658.655489][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 658.660642][T16258] ? kmsan_set_origin_checked+0x95/0xf0 [ 658.666305][T16258] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 658.672417][T16258] ? _copy_from_user+0x15b/0x260 [ 658.677391][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 658.682535][T16258] __msan_chain_origin+0x50/0x90 [ 658.687513][T16258] do_recvmmsg+0x105a/0x1ee0 [ 658.692233][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 658.697571][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 658.702616][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 658.707666][T16258] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 658.713589][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 658.718568][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 658.723466][T16258] do_syscall_64+0xb0/0x150 [ 658.728003][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 658.733911][T16258] RIP: 0033:0x45c1d9 [ 658.737812][T16258] Code: Bad RIP value. [ 658.741921][T16258] RSP: 002b:00007f092a2a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 658.750353][T16258] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 658.758377][T16258] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 658.766371][T16258] RBP: 000000000078c090 R08: 0000000000000000 R09: 0000000000000000 [ 658.774363][T16258] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c04c [ 658.782371][T16258] R13: 0000000000c9fb6f R14: 00007f092a2a79c0 R15: 000000000078c04c [ 658.790903][T16258] Uninit was stored to memory at: [ 658.795972][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 658.801723][T16258] __msan_chain_origin+0x50/0x90 [ 658.806689][T16258] do_recvmmsg+0x105a/0x1ee0 [ 658.811321][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 658.818144][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 658.823101][T16258] do_syscall_64+0xb0/0x150 [ 658.827624][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 658.833516][T16258] [ 658.835842][T16258] Uninit was stored to memory at: [ 658.840908][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 658.846676][T16258] __msan_chain_origin+0x50/0x90 [ 658.851782][T16258] do_recvmmsg+0x105a/0x1ee0 [ 658.856517][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 658.861487][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 658.866398][T16258] do_syscall_64+0xb0/0x150 [ 658.871046][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 658.876954][T16258] [ 658.880522][T16258] Uninit was stored to memory at: [ 658.885960][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 658.892066][T16258] __msan_chain_origin+0x50/0x90 [ 658.897030][T16258] do_recvmmsg+0x105a/0x1ee0 [ 658.901653][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 658.906886][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 658.911856][T16258] do_syscall_64+0xb0/0x150 [ 658.916396][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 658.922303][T16258] [ 658.924645][T16258] Uninit was stored to memory at: [ 658.929713][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 658.935463][T16258] __msan_chain_origin+0x50/0x90 [ 658.940441][T16258] do_recvmmsg+0x105a/0x1ee0 [ 658.945065][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 658.950033][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 658.954927][T16258] do_syscall_64+0xb0/0x150 [ 658.959474][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 658.965900][T16258] [ 658.968242][T16258] Uninit was stored to memory at: [ 658.973300][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 658.979068][T16258] __msan_chain_origin+0x50/0x90 [ 658.984054][T16258] do_recvmmsg+0x105a/0x1ee0 [ 658.988674][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 658.993640][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 658.998529][T16258] do_syscall_64+0xb0/0x150 [ 659.003073][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 659.008980][T16258] [ 659.011335][T16258] Uninit was stored to memory at: [ 659.016406][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 659.022498][T16258] __msan_chain_origin+0x50/0x90 [ 659.027470][T16258] do_recvmmsg+0x105a/0x1ee0 [ 659.032085][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 659.037051][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 659.041930][T16258] do_syscall_64+0xb0/0x150 [ 659.046455][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 659.052352][T16258] [ 659.054689][T16258] Uninit was stored to memory at: [ 659.059742][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 659.065492][T16258] __msan_chain_origin+0x50/0x90 [ 659.070817][T16258] do_recvmmsg+0x105a/0x1ee0 [ 659.077095][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 659.082071][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 659.086957][T16258] do_syscall_64+0xb0/0x150 [ 659.091511][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 659.097436][T16258] [ 659.099802][T16258] Local variable ----msg_sys@do_recvmmsg created at: [ 659.107821][T16258] do_recvmmsg+0xc5/0x1ee0 [ 659.112275][T16258] do_recvmmsg+0xc5/0x1ee0 [ 659.299847][T16258] not chained 120000 origins [ 659.304524][T16258] CPU: 1 PID: 16258 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 659.313207][T16258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 659.323278][T16258] Call Trace: [ 659.326607][T16258] dump_stack+0x1df/0x240 [ 659.330976][T16258] kmsan_internal_chain_origin+0x6f/0x130 [ 659.336740][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 659.341880][T16258] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 659.347889][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 659.353311][T16258] ? kmsan_get_metadata+0x11d/0x180 [ 659.359340][T16258] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 659.365189][T16258] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 659.371303][T16258] ? kfree+0x61/0x30f0 [ 659.375411][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 659.380593][T16258] ? kmsan_set_origin_checked+0x95/0xf0 [ 659.386181][T16258] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 659.392286][T16258] ? _copy_from_user+0x15b/0x260 [ 659.397252][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 659.402428][T16258] __msan_chain_origin+0x50/0x90 [ 659.407403][T16258] do_recvmmsg+0x105a/0x1ee0 [ 659.412091][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 659.417402][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 659.422624][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 659.427665][T16258] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 659.433588][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 659.438561][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 659.443435][T16258] do_syscall_64+0xb0/0x150 [ 659.447966][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 659.453891][T16258] RIP: 0033:0x45c1d9 [ 659.457793][T16258] Code: Bad RIP value. [ 659.461869][T16258] RSP: 002b:00007f092a2a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 659.470304][T16258] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 659.478303][T16258] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 659.486292][T16258] RBP: 000000000078c090 R08: 0000000000000000 R09: 0000000000000000 [ 659.494382][T16258] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c04c [ 659.502386][T16258] R13: 0000000000c9fb6f R14: 00007f092a2a79c0 R15: 000000000078c04c [ 659.510393][T16258] Uninit was stored to memory at: [ 659.515454][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 659.521215][T16258] __msan_chain_origin+0x50/0x90 [ 659.529922][T16258] do_recvmmsg+0x105a/0x1ee0 [ 659.534545][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 659.539517][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 659.544417][T16258] do_syscall_64+0xb0/0x150 [ 659.548965][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 659.554879][T16258] [ 659.557228][T16258] Uninit was stored to memory at: [ 659.562282][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 659.568069][T16258] __msan_chain_origin+0x50/0x90 [ 659.573465][T16258] do_recvmmsg+0x105a/0x1ee0 [ 659.578079][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 659.583036][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 659.588431][T16258] do_syscall_64+0xb0/0x150 [ 659.593040][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 659.599114][T16258] [ 659.601450][T16258] Uninit was stored to memory at: [ 659.606593][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 659.612942][T16258] __msan_chain_origin+0x50/0x90 [ 659.617927][T16258] do_recvmmsg+0x105a/0x1ee0 [ 659.622534][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 659.627488][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 659.632358][T16258] do_syscall_64+0xb0/0x150 [ 659.636882][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 659.642871][T16258] [ 659.645205][T16258] Uninit was stored to memory at: [ 659.650258][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 659.656026][T16258] __msan_chain_origin+0x50/0x90 [ 659.661777][T16258] do_recvmmsg+0x105a/0x1ee0 [ 659.666399][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 659.671365][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 659.676240][T16258] do_syscall_64+0xb0/0x150 [ 659.680784][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 659.686767][T16258] [ 659.689147][T16258] Uninit was stored to memory at: [ 659.694200][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 659.700207][T16258] __msan_chain_origin+0x50/0x90 [ 659.705182][T16258] do_recvmmsg+0x105a/0x1ee0 [ 659.709831][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 659.714811][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 659.719689][T16258] do_syscall_64+0xb0/0x150 [ 659.724323][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 659.730227][T16258] [ 659.732586][T16258] Uninit was stored to memory at: [ 659.737667][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 659.743520][T16258] __msan_chain_origin+0x50/0x90 [ 659.748509][T16258] do_recvmmsg+0x105a/0x1ee0 [ 659.753132][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 659.758176][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 659.763049][T16258] do_syscall_64+0xb0/0x150 [ 659.767597][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 659.773485][T16258] [ 659.775811][T16258] Uninit was stored to memory at: [ 659.780864][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 659.786602][T16258] __msan_chain_origin+0x50/0x90 [ 659.791548][T16258] do_recvmmsg+0x105a/0x1ee0 [ 659.796153][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 659.801105][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 659.805966][T16258] do_syscall_64+0xb0/0x150 [ 659.810483][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 659.816377][T16258] [ 659.818712][T16258] Local variable ----msg_sys@do_recvmmsg created at: [ 659.825398][T16258] do_recvmmsg+0xc5/0x1ee0 [ 659.829836][T16258] do_recvmmsg+0xc5/0x1ee0 [ 660.201821][T16248] not chained 130000 origins [ 660.206494][T16248] CPU: 0 PID: 16248 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 660.216414][T16248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 660.226495][T16248] Call Trace: [ 660.229822][T16248] dump_stack+0x1df/0x240 [ 660.234200][T16248] kmsan_internal_chain_origin+0x6f/0x130 [ 660.239948][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 660.245086][T16248] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 660.251023][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 660.256435][T16248] ? kmsan_get_metadata+0x11d/0x180 [ 660.261677][T16248] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 660.267628][T16248] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 660.273733][T16248] ? kfree+0x61/0x30f0 [ 660.278201][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 660.283362][T16248] ? kmsan_set_origin_checked+0x95/0xf0 [ 660.288950][T16248] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 660.295671][T16248] ? _copy_from_user+0x15b/0x260 [ 660.300762][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 660.305946][T16248] __msan_chain_origin+0x50/0x90 [ 660.310921][T16248] do_recvmmsg+0x105a/0x1ee0 [ 660.315612][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 660.320928][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 660.325984][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 660.331052][T16248] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 660.336989][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 660.341983][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 660.346877][T16248] do_syscall_64+0xb0/0x150 [ 660.351594][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 660.357509][T16248] RIP: 0033:0x45c1d9 [ 660.361590][T16248] Code: Bad RIP value. [ 660.365681][T16248] RSP: 002b:00007f092a2e8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 660.374237][T16248] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 660.382413][T16248] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 660.391021][T16248] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 660.399021][T16248] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 660.407055][T16248] R13: 0000000000c9fb6f R14: 00007f092a2e99c0 R15: 000000000078bf0c [ 660.415074][T16248] Uninit was stored to memory at: [ 660.420147][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 660.425897][T16248] __msan_chain_origin+0x50/0x90 [ 660.431124][T16248] do_recvmmsg+0x105a/0x1ee0 [ 660.435753][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 660.440712][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 660.446371][T16248] do_syscall_64+0xb0/0x150 [ 660.451030][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 660.456938][T16248] [ 660.459278][T16248] Uninit was stored to memory at: [ 660.464328][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 660.470087][T16248] __msan_chain_origin+0x50/0x90 [ 660.475066][T16248] do_recvmmsg+0x105a/0x1ee0 [ 660.479704][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 660.484689][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 660.489569][T16248] do_syscall_64+0xb0/0x150 [ 660.494094][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 660.499995][T16248] [ 660.502337][T16248] Uninit was stored to memory at: [ 660.507514][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 660.513372][T16248] __msan_chain_origin+0x50/0x90 [ 660.518337][T16248] do_recvmmsg+0x105a/0x1ee0 [ 660.522976][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 660.527958][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 660.532848][T16248] do_syscall_64+0xb0/0x150 [ 660.537380][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 660.543282][T16248] [ 660.545635][T16248] Uninit was stored to memory at: [ 660.550968][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 660.556713][T16248] __msan_chain_origin+0x50/0x90 [ 660.561675][T16248] do_recvmmsg+0x105a/0x1ee0 [ 660.566295][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 660.571271][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 660.576187][T16248] do_syscall_64+0xb0/0x150 [ 660.580731][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 660.586651][T16248] [ 660.588987][T16248] Uninit was stored to memory at: [ 660.594032][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 660.599948][T16248] __msan_chain_origin+0x50/0x90 [ 660.604935][T16248] do_recvmmsg+0x105a/0x1ee0 [ 660.609634][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 660.614592][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 660.619553][T16248] do_syscall_64+0xb0/0x150 [ 660.624170][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 660.630586][T16248] [ 660.632930][T16248] Uninit was stored to memory at: [ 660.638942][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 660.644705][T16248] __msan_chain_origin+0x50/0x90 [ 660.649674][T16248] do_recvmmsg+0x105a/0x1ee0 [ 660.654391][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 660.659356][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 660.664242][T16248] do_syscall_64+0xb0/0x150 [ 660.669059][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 660.674962][T16248] [ 660.677302][T16248] Uninit was stored to memory at: [ 660.682357][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 660.688128][T16248] __msan_chain_origin+0x50/0x90 [ 660.693097][T16248] do_recvmmsg+0x105a/0x1ee0 [ 660.697718][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 660.702689][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 660.707569][T16248] do_syscall_64+0xb0/0x150 [ 660.712292][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 660.718205][T16248] [ 660.720547][T16248] Local variable ----msg_sys@do_recvmmsg created at: [ 660.727249][T16248] do_recvmmsg+0xc5/0x1ee0 [ 660.731684][T16248] do_recvmmsg+0xc5/0x1ee0 [ 661.282487][T16258] not chained 140000 origins [ 661.287157][T16258] CPU: 0 PID: 16258 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 661.295839][T16258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 661.305941][T16258] Call Trace: [ 661.309267][T16258] dump_stack+0x1df/0x240 [ 661.314156][T16258] kmsan_internal_chain_origin+0x6f/0x130 [ 661.319889][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 661.325037][T16258] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 661.330966][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 661.336292][T16258] ? kmsan_get_metadata+0x11d/0x180 [ 661.341509][T16258] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 661.347341][T16258] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 661.353428][T16258] ? kfree+0x61/0x30f0 [ 661.357520][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 661.362672][T16258] ? kmsan_set_origin_checked+0x95/0xf0 [ 661.368258][T16258] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 661.374430][T16258] ? _copy_from_user+0x15b/0x260 [ 661.379403][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 661.384559][T16258] __msan_chain_origin+0x50/0x90 [ 661.389619][T16258] do_recvmmsg+0x105a/0x1ee0 [ 661.394333][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 661.399658][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 661.404742][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 661.409790][T16258] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 661.415757][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 661.420746][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 661.425627][T16258] do_syscall_64+0xb0/0x150 [ 661.430340][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 661.436265][T16258] RIP: 0033:0x45c1d9 [ 661.440165][T16258] Code: Bad RIP value. [ 661.444237][T16258] RSP: 002b:00007f092a2a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 661.452678][T16258] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 661.460676][T16258] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 661.468934][T16258] RBP: 000000000078c090 R08: 0000000000000000 R09: 0000000000000000 [ 661.478099][T16258] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c04c [ 661.486099][T16258] R13: 0000000000c9fb6f R14: 00007f092a2a79c0 R15: 000000000078c04c [ 661.494117][T16258] Uninit was stored to memory at: [ 661.499167][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 661.504917][T16258] __msan_chain_origin+0x50/0x90 [ 661.509884][T16258] do_recvmmsg+0x105a/0x1ee0 [ 661.514578][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 661.519535][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 661.524505][T16258] do_syscall_64+0xb0/0x150 [ 661.529032][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 661.534926][T16258] [ 661.538220][T16258] Uninit was stored to memory at: [ 661.543283][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 661.549022][T16258] __msan_chain_origin+0x50/0x90 [ 661.553989][T16258] do_recvmmsg+0x105a/0x1ee0 [ 661.558612][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 661.563577][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 661.568445][T16258] do_syscall_64+0xb0/0x150 [ 661.572979][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 661.578881][T16258] [ 661.581248][T16258] Uninit was stored to memory at: [ 661.586287][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 661.592042][T16258] __msan_chain_origin+0x50/0x90 [ 661.596999][T16258] do_recvmmsg+0x105a/0x1ee0 [ 661.601601][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 661.607218][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 661.612115][T16258] do_syscall_64+0xb0/0x150 [ 661.616741][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 661.622649][T16258] [ 661.624979][T16258] Uninit was stored to memory at: [ 661.630813][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 661.636567][T16258] __msan_chain_origin+0x50/0x90 [ 661.641518][T16258] do_recvmmsg+0x105a/0x1ee0 [ 661.646135][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 661.651083][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 661.655963][T16258] do_syscall_64+0xb0/0x150 [ 661.660484][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 661.667601][T16258] [ 661.669935][T16258] Uninit was stored to memory at: [ 661.674982][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 661.680727][T16258] __msan_chain_origin+0x50/0x90 [ 661.685690][T16258] do_recvmmsg+0x105a/0x1ee0 [ 661.690301][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 661.695264][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 661.700152][T16258] do_syscall_64+0xb0/0x150 [ 661.704684][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 661.710596][T16258] [ 661.712955][T16258] Uninit was stored to memory at: [ 661.718010][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 661.723773][T16258] __msan_chain_origin+0x50/0x90 [ 661.728729][T16258] do_recvmmsg+0x105a/0x1ee0 [ 661.733351][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 661.738400][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 661.743293][T16258] do_syscall_64+0xb0/0x150 [ 661.747828][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 661.753898][T16258] [ 661.756670][T16258] Uninit was stored to memory at: [ 661.761734][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 661.767478][T16258] __msan_chain_origin+0x50/0x90 [ 661.772441][T16258] do_recvmmsg+0x105a/0x1ee0 [ 661.777062][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 661.782094][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 661.786984][T16258] do_syscall_64+0xb0/0x150 [ 661.791551][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 661.797438][T16258] [ 661.799793][T16258] Local variable ----msg_sys@do_recvmmsg created at: [ 661.806490][T16258] do_recvmmsg+0xc5/0x1ee0 [ 661.810953][T16258] do_recvmmsg+0xc5/0x1ee0 [ 661.987773][T16258] not chained 150000 origins [ 661.992472][T16258] CPU: 0 PID: 16258 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 662.001162][T16258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 662.011670][T16258] Call Trace: [ 662.015085][T16258] dump_stack+0x1df/0x240 [ 662.019457][T16258] kmsan_internal_chain_origin+0x6f/0x130 [ 662.025207][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 662.031129][T16258] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 662.037059][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 662.042378][T16258] ? kmsan_get_metadata+0x11d/0x180 [ 662.047609][T16258] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 662.053451][T16258] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 662.059547][T16258] ? kfree+0x61/0x30f0 [ 662.063662][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 662.068804][T16258] ? kmsan_set_origin_checked+0x95/0xf0 [ 662.074493][T16258] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 662.080614][T16258] ? _copy_from_user+0x15b/0x260 [ 662.085580][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 662.090748][T16258] __msan_chain_origin+0x50/0x90 [ 662.095715][T16258] do_recvmmsg+0x105a/0x1ee0 [ 662.100409][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 662.105731][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 662.110779][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 662.115828][T16258] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 662.121751][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 662.126739][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 662.131621][T16258] do_syscall_64+0xb0/0x150 [ 662.136206][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 662.142331][T16258] RIP: 0033:0x45c1d9 [ 662.146227][T16258] Code: Bad RIP value. [ 662.150304][T16258] RSP: 002b:00007f092a2a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 662.158932][T16258] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 662.166917][T16258] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 662.174916][T16258] RBP: 000000000078c090 R08: 0000000000000000 R09: 0000000000000000 [ 662.183017][T16258] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c04c [ 662.191014][T16258] R13: 0000000000c9fb6f R14: 00007f092a2a79c0 R15: 000000000078c04c [ 662.199119][T16258] Uninit was stored to memory at: [ 662.204178][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 662.209926][T16258] __msan_chain_origin+0x50/0x90 [ 662.214891][T16258] do_recvmmsg+0x105a/0x1ee0 [ 662.219503][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 662.224465][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 662.229342][T16258] do_syscall_64+0xb0/0x150 [ 662.233871][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 662.239780][T16258] [ 662.242121][T16258] Uninit was stored to memory at: [ 662.247177][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 662.252925][T16258] __msan_chain_origin+0x50/0x90 [ 662.257890][T16258] do_recvmmsg+0x105a/0x1ee0 [ 662.262499][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 662.267578][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 662.272451][T16258] do_syscall_64+0xb0/0x150 [ 662.276973][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 662.282972][T16258] [ 662.285305][T16258] Uninit was stored to memory at: [ 662.290455][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 662.296547][T16258] __msan_chain_origin+0x50/0x90 [ 662.301543][T16258] do_recvmmsg+0x105a/0x1ee0 [ 662.306247][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 662.311733][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 662.316607][T16258] do_syscall_64+0xb0/0x150 [ 662.321128][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 662.327058][T16258] [ 662.329388][T16258] Uninit was stored to memory at: [ 662.334695][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 662.340436][T16258] __msan_chain_origin+0x50/0x90 [ 662.345510][T16258] do_recvmmsg+0x105a/0x1ee0 [ 662.350138][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 662.355098][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 662.360002][T16258] do_syscall_64+0xb0/0x150 [ 662.364527][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 662.370426][T16258] [ 662.372763][T16258] Uninit was stored to memory at: [ 662.377833][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 662.383605][T16258] __msan_chain_origin+0x50/0x90 [ 662.388560][T16258] do_recvmmsg+0x105a/0x1ee0 [ 662.393185][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 662.398181][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 662.403053][T16258] do_syscall_64+0xb0/0x150 [ 662.407578][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 662.413493][T16258] [ 662.415853][T16258] Uninit was stored to memory at: [ 662.420912][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 662.426647][T16258] __msan_chain_origin+0x50/0x90 [ 662.431611][T16258] do_recvmmsg+0x105a/0x1ee0 [ 662.436224][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 662.441191][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 662.446085][T16258] do_syscall_64+0xb0/0x150 [ 662.450645][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 662.456568][T16258] [ 662.458911][T16258] Uninit was stored to memory at: [ 662.463964][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 662.469712][T16258] __msan_chain_origin+0x50/0x90 [ 662.474667][T16258] do_recvmmsg+0x105a/0x1ee0 [ 662.479267][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 662.484238][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 662.489113][T16258] do_syscall_64+0xb0/0x150 [ 662.493670][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 662.499562][T16258] [ 662.501907][T16258] Local variable ----msg_sys@do_recvmmsg created at: [ 662.508600][T16258] do_recvmmsg+0xc5/0x1ee0 [ 662.513075][T16258] do_recvmmsg+0xc5/0x1ee0 [ 662.708602][T16248] not chained 160000 origins [ 662.713367][T16248] CPU: 0 PID: 16248 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 662.722044][T16248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 662.732118][T16248] Call Trace: [ 662.735456][T16248] dump_stack+0x1df/0x240 [ 662.739820][T16248] kmsan_internal_chain_origin+0x6f/0x130 [ 662.745572][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 662.751005][T16248] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 662.756929][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 662.762250][T16248] ? kmsan_get_metadata+0x11d/0x180 [ 662.767479][T16248] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 662.773319][T16248] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 662.779442][T16248] ? kfree+0x61/0x30f0 [ 662.783548][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 662.788688][T16248] ? kmsan_set_origin_checked+0x95/0xf0 [ 662.794299][T16248] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 662.800412][T16248] ? _copy_from_user+0x15b/0x260 [ 662.805377][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 662.810512][T16248] __msan_chain_origin+0x50/0x90 [ 662.815493][T16248] do_recvmmsg+0x105a/0x1ee0 [ 662.820185][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 662.825498][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 662.830580][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 662.835632][T16248] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 662.841552][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 662.846536][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 662.851425][T16248] do_syscall_64+0xb0/0x150 [ 662.855949][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 662.861851][T16248] RIP: 0033:0x45c1d9 [ 662.865834][T16248] Code: Bad RIP value. [ 662.869909][T16248] RSP: 002b:00007f092a2e8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 662.878341][T16248] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 662.887548][T16248] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 662.895542][T16248] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 662.903549][T16248] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 662.911534][T16248] R13: 0000000000c9fb6f R14: 00007f092a2e99c0 R15: 000000000078bf0c [ 662.920189][T16248] Uninit was stored to memory at: [ 662.925248][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 662.931439][T16248] __msan_chain_origin+0x50/0x90 [ 662.936500][T16248] do_recvmmsg+0x105a/0x1ee0 [ 662.941123][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 662.946095][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 662.950975][T16248] do_syscall_64+0xb0/0x150 [ 662.955507][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 662.961409][T16248] [ 662.963753][T16248] Uninit was stored to memory at: [ 662.968827][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 662.974598][T16248] __msan_chain_origin+0x50/0x90 [ 662.979573][T16248] do_recvmmsg+0x105a/0x1ee0 [ 662.984186][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 662.989270][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 662.994250][T16248] do_syscall_64+0xb0/0x150 [ 662.998789][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 663.004693][T16248] [ 663.007044][T16248] Uninit was stored to memory at: [ 663.012097][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 663.017842][T16248] __msan_chain_origin+0x50/0x90 [ 663.022800][T16248] do_recvmmsg+0x105a/0x1ee0 [ 663.027519][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 663.032478][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 663.037374][T16248] do_syscall_64+0xb0/0x150 [ 663.041998][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 663.047975][T16248] [ 663.050304][T16248] Uninit was stored to memory at: [ 663.055364][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 663.061205][T16248] __msan_chain_origin+0x50/0x90 [ 663.066173][T16248] do_recvmmsg+0x105a/0x1ee0 [ 663.070820][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 663.075807][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 663.080690][T16248] do_syscall_64+0xb0/0x150 [ 663.085232][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 663.091140][T16248] [ 663.093482][T16248] Uninit was stored to memory at: [ 663.098650][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 663.104428][T16248] __msan_chain_origin+0x50/0x90 [ 663.109422][T16248] do_recvmmsg+0x105a/0x1ee0 [ 663.114041][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 663.119011][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 663.123899][T16248] do_syscall_64+0xb0/0x150 [ 663.128430][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 663.134327][T16248] [ 663.136677][T16248] Uninit was stored to memory at: [ 663.141737][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 663.147503][T16248] __msan_chain_origin+0x50/0x90 [ 663.152465][T16248] do_recvmmsg+0x105a/0x1ee0 [ 663.157088][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 663.162051][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 663.166931][T16248] do_syscall_64+0xb0/0x150 [ 663.171484][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 663.177382][T16248] [ 663.179718][T16248] Uninit was stored to memory at: [ 663.184774][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 663.190522][T16248] __msan_chain_origin+0x50/0x90 [ 663.195487][T16248] do_recvmmsg+0x105a/0x1ee0 [ 663.200198][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 663.205177][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 663.210061][T16248] do_syscall_64+0xb0/0x150 [ 663.214613][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 663.220512][T16248] [ 663.222983][T16248] Local variable ----msg_sys@do_recvmmsg created at: [ 663.229820][T16248] do_recvmmsg+0xc5/0x1ee0 [ 663.234295][T16248] do_recvmmsg+0xc5/0x1ee0 [ 663.404066][T16258] not chained 170000 origins [ 663.408714][T16258] CPU: 0 PID: 16258 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 663.417397][T16258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 663.427470][T16258] Call Trace: [ 663.430789][T16258] dump_stack+0x1df/0x240 [ 663.435162][T16258] kmsan_internal_chain_origin+0x6f/0x130 [ 663.440934][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 663.446070][T16258] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 663.452004][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 663.457335][T16258] ? kmsan_get_metadata+0x11d/0x180 [ 663.462570][T16258] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 663.468410][T16258] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 663.474518][T16258] ? kfree+0x61/0x30f0 [ 663.478616][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 663.483783][T16258] ? kmsan_set_origin_checked+0x95/0xf0 [ 663.489373][T16258] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 663.495478][T16258] ? _copy_from_user+0x15b/0x260 [ 663.500447][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 663.505623][T16258] __msan_chain_origin+0x50/0x90 [ 663.510612][T16258] do_recvmmsg+0x105a/0x1ee0 [ 663.515304][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 663.520617][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 663.525669][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 663.530735][T16258] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 663.536655][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 663.541688][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 663.546572][T16258] do_syscall_64+0xb0/0x150 [ 663.551116][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 663.557017][T16258] RIP: 0033:0x45c1d9 [ 663.561095][T16258] Code: Bad RIP value. [ 663.565171][T16258] RSP: 002b:00007f092a2a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 663.574380][T16258] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 663.582366][T16258] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 663.590353][T16258] RBP: 000000000078c090 R08: 0000000000000000 R09: 0000000000000000 [ 663.598345][T16258] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c04c [ 663.606341][T16258] R13: 0000000000c9fb6f R14: 00007f092a2a79c0 R15: 000000000078c04c [ 663.614345][T16258] Uninit was stored to memory at: [ 663.619399][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 663.625133][T16258] __msan_chain_origin+0x50/0x90 [ 663.630129][T16258] do_recvmmsg+0x105a/0x1ee0 [ 663.634741][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 663.639778][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 663.644643][T16258] do_syscall_64+0xb0/0x150 [ 663.649167][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 663.655067][T16258] [ 663.657399][T16258] Uninit was stored to memory at: [ 663.662458][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 663.668196][T16258] __msan_chain_origin+0x50/0x90 [ 663.673151][T16258] do_recvmmsg+0x105a/0x1ee0 [ 663.677759][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 663.682722][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 663.687598][T16258] do_syscall_64+0xb0/0x150 [ 663.692124][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 663.698018][T16258] [ 663.700358][T16258] Uninit was stored to memory at: [ 663.705408][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 663.711169][T16258] __msan_chain_origin+0x50/0x90 [ 663.716129][T16258] do_recvmmsg+0x105a/0x1ee0 [ 663.720738][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 663.725696][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 663.730563][T16258] do_syscall_64+0xb0/0x150 [ 663.735077][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 663.740970][T16258] [ 663.743326][T16258] Uninit was stored to memory at: [ 663.748364][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 663.754098][T16258] __msan_chain_origin+0x50/0x90 [ 663.759059][T16258] do_recvmmsg+0x105a/0x1ee0 [ 663.763666][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 663.768615][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 663.773503][T16258] do_syscall_64+0xb0/0x150 [ 663.778060][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 663.783953][T16258] [ 663.786282][T16258] Uninit was stored to memory at: [ 663.791423][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 663.797163][T16258] __msan_chain_origin+0x50/0x90 [ 663.802139][T16258] do_recvmmsg+0x105a/0x1ee0 [ 663.806756][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 663.811718][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 663.816590][T16258] do_syscall_64+0xb0/0x150 [ 663.821107][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 663.827013][T16258] [ 663.829347][T16258] Uninit was stored to memory at: [ 663.834389][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 663.840121][T16258] __msan_chain_origin+0x50/0x90 [ 663.845083][T16258] do_recvmmsg+0x105a/0x1ee0 [ 663.849708][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 663.854664][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 663.859535][T16258] do_syscall_64+0xb0/0x150 [ 663.864068][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 663.870081][T16258] [ 663.872417][T16258] Uninit was stored to memory at: [ 663.877466][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 663.883222][T16258] __msan_chain_origin+0x50/0x90 [ 663.888179][T16258] do_recvmmsg+0x105a/0x1ee0 [ 663.892780][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 663.897733][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 663.902616][T16258] do_syscall_64+0xb0/0x150 [ 663.907137][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 663.913039][T16258] [ 663.915381][T16258] Local variable ----msg_sys@do_recvmmsg created at: [ 663.922077][T16258] do_recvmmsg+0xc5/0x1ee0 [ 663.926600][T16258] do_recvmmsg+0xc5/0x1ee0 [ 664.147039][T16248] not chained 180000 origins [ 664.151700][T16248] CPU: 0 PID: 16248 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 664.160389][T16248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 664.170481][T16248] Call Trace: [ 664.173806][T16248] dump_stack+0x1df/0x240 [ 664.178208][T16248] kmsan_internal_chain_origin+0x6f/0x130 [ 664.183960][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 664.189194][T16248] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 664.195201][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 664.200523][T16248] ? kmsan_get_metadata+0x11d/0x180 [ 664.205760][T16248] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 664.211605][T16248] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 664.217702][T16248] ? kfree+0x61/0x30f0 [ 664.221806][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 664.227064][T16248] ? kmsan_set_origin_checked+0x95/0xf0 [ 664.232646][T16248] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 664.238755][T16248] ? _copy_from_user+0x15b/0x260 [ 664.243721][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 664.249566][T16248] __msan_chain_origin+0x50/0x90 [ 664.255529][T16248] do_recvmmsg+0x105a/0x1ee0 [ 664.260225][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 664.265561][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 664.270612][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 664.276117][T16248] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 664.282055][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 664.287512][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 664.292402][T16248] do_syscall_64+0xb0/0x150 [ 664.297037][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 664.303049][T16248] RIP: 0033:0x45c1d9 [ 664.306967][T16248] Code: Bad RIP value. [ 664.311056][T16248] RSP: 002b:00007f092a2e8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 664.319495][T16248] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 664.327613][T16248] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 664.335695][T16248] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 664.344385][T16248] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 664.352380][T16248] R13: 0000000000c9fb6f R14: 00007f092a2e99c0 R15: 000000000078bf0c [ 664.360413][T16248] Uninit was stored to memory at: [ 664.365533][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 664.371294][T16248] __msan_chain_origin+0x50/0x90 [ 664.376278][T16248] do_recvmmsg+0x105a/0x1ee0 [ 664.380989][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 664.385965][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 664.390846][T16248] do_syscall_64+0xb0/0x150 [ 664.395384][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 664.401293][T16248] [ 664.403626][T16248] Uninit was stored to memory at: [ 664.408677][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 664.414426][T16248] __msan_chain_origin+0x50/0x90 [ 664.419395][T16248] do_recvmmsg+0x105a/0x1ee0 [ 664.424012][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 664.428990][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 664.433872][T16248] do_syscall_64+0xb0/0x150 [ 664.438428][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 664.444412][T16248] [ 664.446752][T16248] Uninit was stored to memory at: [ 664.451801][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 664.457545][T16248] __msan_chain_origin+0x50/0x90 [ 664.462535][T16248] do_recvmmsg+0x105a/0x1ee0 [ 664.467184][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 664.472161][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 664.477039][T16248] do_syscall_64+0xb0/0x150 [ 664.481570][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 664.487465][T16248] [ 664.489794][T16248] Uninit was stored to memory at: [ 664.494838][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 664.508400][T16248] __msan_chain_origin+0x50/0x90 [ 664.513368][T16248] do_recvmmsg+0x105a/0x1ee0 [ 664.518021][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 664.523009][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 664.527910][T16248] do_syscall_64+0xb0/0x150 [ 664.532444][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 664.538355][T16248] [ 664.540704][T16248] Uninit was stored to memory at: [ 664.545755][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 664.551507][T16248] __msan_chain_origin+0x50/0x90 [ 664.556472][T16248] do_recvmmsg+0x105a/0x1ee0 [ 664.561078][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 664.566055][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 664.570931][T16248] do_syscall_64+0xb0/0x150 [ 664.575463][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 664.581358][T16248] [ 664.583719][T16248] Uninit was stored to memory at: [ 664.588776][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 664.594536][T16248] __msan_chain_origin+0x50/0x90 [ 664.599495][T16248] do_recvmmsg+0x105a/0x1ee0 [ 664.604103][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 664.609151][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 664.614028][T16248] do_syscall_64+0xb0/0x150 [ 664.618560][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 664.624457][T16248] [ 664.626798][T16248] Uninit was stored to memory at: [ 664.631855][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 664.637597][T16248] __msan_chain_origin+0x50/0x90 [ 664.642774][T16248] do_recvmmsg+0x105a/0x1ee0 [ 664.647394][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 664.652348][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 664.657249][T16248] do_syscall_64+0xb0/0x150 [ 664.661806][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 664.667697][T16248] [ 664.670048][T16248] Local variable ----msg_sys@do_recvmmsg created at: [ 664.676839][T16248] do_recvmmsg+0xc5/0x1ee0 [ 664.681399][T16248] do_recvmmsg+0xc5/0x1ee0 [ 664.943322][T16258] not chained 190000 origins [ 664.948018][T16258] CPU: 0 PID: 16258 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 664.956700][T16258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 664.966775][T16258] Call Trace: [ 664.970121][T16258] dump_stack+0x1df/0x240 [ 664.974493][T16258] kmsan_internal_chain_origin+0x6f/0x130 [ 664.980248][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 664.985392][T16258] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 664.991325][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 664.996642][T16258] ? kmsan_get_metadata+0x11d/0x180 [ 665.001868][T16258] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 665.007708][T16258] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 665.013832][T16258] ? kfree+0x61/0x30f0 [ 665.017952][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 665.023100][T16258] ? kmsan_set_origin_checked+0x95/0xf0 [ 665.028683][T16258] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 665.034790][T16258] ? _copy_from_user+0x15b/0x260 [ 665.039757][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 665.045162][T16258] __msan_chain_origin+0x50/0x90 [ 665.050141][T16258] do_recvmmsg+0x105a/0x1ee0 [ 665.054822][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 665.060136][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 665.065184][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 665.070255][T16258] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 665.076202][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 665.081225][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 665.086117][T16258] do_syscall_64+0xb0/0x150 [ 665.090670][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 665.096584][T16258] RIP: 0033:0x45c1d9 [ 665.100482][T16258] Code: Bad RIP value. [ 665.104560][T16258] RSP: 002b:00007f092a2a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 665.113015][T16258] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 665.121023][T16258] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 665.129017][T16258] RBP: 000000000078c090 R08: 0000000000000000 R09: 0000000000000000 [ 665.137012][T16258] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c04c [ 665.145009][T16258] R13: 0000000000c9fb6f R14: 00007f092a2a79c0 R15: 000000000078c04c [ 665.153021][T16258] Uninit was stored to memory at: [ 665.158077][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 665.163853][T16258] __msan_chain_origin+0x50/0x90 [ 665.168842][T16258] do_recvmmsg+0x105a/0x1ee0 [ 665.173461][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 665.178433][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 665.184019][T16258] do_syscall_64+0xb0/0x150 [ 665.188688][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 665.194598][T16258] [ 665.196941][T16258] Uninit was stored to memory at: [ 665.202124][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 665.207881][T16258] __msan_chain_origin+0x50/0x90 [ 665.212868][T16258] do_recvmmsg+0x105a/0x1ee0 [ 665.217515][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 665.222501][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 665.228348][T16258] do_syscall_64+0xb0/0x150 [ 665.232878][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 665.238776][T16258] [ 665.241110][T16258] Uninit was stored to memory at: [ 665.246158][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 665.251928][T16258] __msan_chain_origin+0x50/0x90 [ 665.256907][T16258] do_recvmmsg+0x105a/0x1ee0 [ 665.261529][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 665.266504][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 665.271381][T16258] do_syscall_64+0xb0/0x150 [ 665.275905][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 665.281806][T16258] [ 665.284144][T16258] Uninit was stored to memory at: [ 665.289195][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 665.294934][T16258] __msan_chain_origin+0x50/0x90 [ 665.299900][T16258] do_recvmmsg+0x105a/0x1ee0 [ 665.304516][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 665.309473][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 665.314340][T16258] do_syscall_64+0xb0/0x150 [ 665.318860][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 665.324751][T16258] [ 665.327082][T16258] Uninit was stored to memory at: [ 665.332133][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 665.337874][T16258] __msan_chain_origin+0x50/0x90 [ 665.342834][T16258] do_recvmmsg+0x105a/0x1ee0 [ 665.347447][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 665.352521][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 665.357415][T16258] do_syscall_64+0xb0/0x150 [ 665.361933][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 665.367820][T16258] [ 665.370323][T16258] Uninit was stored to memory at: [ 665.375394][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 665.381128][T16258] __msan_chain_origin+0x50/0x90 [ 665.386083][T16258] do_recvmmsg+0x105a/0x1ee0 [ 665.390680][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 665.395627][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 665.400492][T16258] do_syscall_64+0xb0/0x150 [ 665.405018][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 665.410908][T16258] [ 665.413235][T16258] Uninit was stored to memory at: [ 665.418305][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 665.424064][T16258] __msan_chain_origin+0x50/0x90 [ 665.429025][T16258] do_recvmmsg+0x105a/0x1ee0 [ 665.433624][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 665.438572][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 665.443439][T16258] do_syscall_64+0xb0/0x150 [ 665.447956][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 665.453843][T16258] [ 665.456180][T16258] Local variable ----msg_sys@do_recvmmsg created at: [ 665.462874][T16258] do_recvmmsg+0xc5/0x1ee0 [ 665.467308][T16258] do_recvmmsg+0xc5/0x1ee0 [ 665.668958][T16248] not chained 200000 origins [ 665.673620][T16248] CPU: 0 PID: 16248 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 665.682305][T16248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 665.692409][T16248] Call Trace: [ 665.696473][T16248] dump_stack+0x1df/0x240 [ 665.700939][T16248] kmsan_internal_chain_origin+0x6f/0x130 [ 665.706851][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 665.712009][T16248] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 665.717970][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 665.723300][T16248] ? kmsan_get_metadata+0x11d/0x180 [ 665.728545][T16248] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 665.734397][T16248] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 665.741049][T16248] ? kfree+0x61/0x30f0 [ 665.745560][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 665.750750][T16248] ? kmsan_set_origin_checked+0x95/0xf0 [ 665.756352][T16248] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 665.762489][T16248] ? _copy_from_user+0x15b/0x260 [ 665.767574][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 665.773404][T16248] __msan_chain_origin+0x50/0x90 [ 665.778564][T16248] do_recvmmsg+0x105a/0x1ee0 [ 665.783262][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 665.788621][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 665.793703][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 665.798847][T16248] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 665.804788][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 665.809787][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 665.814670][T16248] do_syscall_64+0xb0/0x150 [ 665.819214][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 665.825138][T16248] RIP: 0033:0x45c1d9 [ 665.829057][T16248] Code: Bad RIP value. [ 665.833152][T16248] RSP: 002b:00007f092a2e8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 665.841597][T16248] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 665.849600][T16248] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 665.857623][T16248] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 665.865977][T16248] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 665.873990][T16248] R13: 0000000000c9fb6f R14: 00007f092a2e99c0 R15: 000000000078bf0c [ 665.882022][T16248] Uninit was stored to memory at: [ 665.887092][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 665.893005][T16248] __msan_chain_origin+0x50/0x90 [ 665.897993][T16248] do_recvmmsg+0x105a/0x1ee0 [ 665.902616][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 665.907594][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 665.912524][T16248] do_syscall_64+0xb0/0x150 [ 665.917064][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 665.922978][T16248] [ 665.925323][T16248] Uninit was stored to memory at: [ 665.930384][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 665.936866][T16248] __msan_chain_origin+0x50/0x90 [ 665.941850][T16248] do_recvmmsg+0x105a/0x1ee0 [ 665.946487][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 665.951575][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 665.956459][T16248] do_syscall_64+0xb0/0x150 [ 665.961014][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 665.966924][T16248] [ 665.969365][T16248] Uninit was stored to memory at: [ 665.974435][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 665.980187][T16248] __msan_chain_origin+0x50/0x90 [ 665.985199][T16248] do_recvmmsg+0x105a/0x1ee0 [ 665.990025][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 665.995027][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 666.001319][T16248] do_syscall_64+0xb0/0x150 [ 666.005859][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 666.011762][T16248] [ 666.014124][T16248] Uninit was stored to memory at: [ 666.019185][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 666.024936][T16248] __msan_chain_origin+0x50/0x90 [ 666.030338][T16248] do_recvmmsg+0x105a/0x1ee0 [ 666.034956][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 666.039924][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 666.044828][T16248] do_syscall_64+0xb0/0x150 [ 666.049379][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 666.056258][T16248] [ 666.058608][T16248] Uninit was stored to memory at: [ 666.063677][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 666.070492][T16248] __msan_chain_origin+0x50/0x90 [ 666.075518][T16248] do_recvmmsg+0x105a/0x1ee0 [ 666.080160][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 666.085154][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 666.090228][T16248] do_syscall_64+0xb0/0x150 [ 666.094800][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 666.100716][T16248] [ 666.103064][T16248] Uninit was stored to memory at: [ 666.108137][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 666.113928][T16248] __msan_chain_origin+0x50/0x90 [ 666.118910][T16248] do_recvmmsg+0x105a/0x1ee0 [ 666.123538][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 666.128691][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 666.133599][T16248] do_syscall_64+0xb0/0x150 [ 666.138309][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 666.144649][T16248] [ 666.147018][T16248] Uninit was stored to memory at: [ 666.152083][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 666.157836][T16248] __msan_chain_origin+0x50/0x90 [ 666.162913][T16248] do_recvmmsg+0x105a/0x1ee0 [ 666.167576][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 666.172558][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 666.177453][T16248] do_syscall_64+0xb0/0x150 [ 666.182089][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 666.188015][T16248] [ 666.190364][T16248] Local variable ----msg_sys@do_recvmmsg created at: [ 666.197080][T16248] do_recvmmsg+0xc5/0x1ee0 [ 666.201546][T16248] do_recvmmsg+0xc5/0x1ee0 [ 666.403972][T16248] not chained 210000 origins [ 666.408741][T16248] CPU: 0 PID: 16248 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 666.417434][T16248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 666.427505][T16248] Call Trace: [ 666.430866][T16248] dump_stack+0x1df/0x240 [ 666.435602][T16248] kmsan_internal_chain_origin+0x6f/0x130 [ 666.441387][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 666.446537][T16248] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 666.452482][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 666.457817][T16248] ? kmsan_get_metadata+0x11d/0x180 [ 666.463069][T16248] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 666.469265][T16248] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 666.477813][T16248] ? kfree+0x61/0x30f0 [ 666.481923][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 666.487942][T16248] ? kmsan_set_origin_checked+0x95/0xf0 [ 666.493528][T16248] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 666.499654][T16248] ? _copy_from_user+0x15b/0x260 [ 666.504624][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 666.509773][T16248] __msan_chain_origin+0x50/0x90 [ 666.514756][T16248] do_recvmmsg+0x105a/0x1ee0 [ 666.519457][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 666.524875][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 666.529935][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 666.534994][T16248] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 666.540963][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 666.546013][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 666.550912][T16248] do_syscall_64+0xb0/0x150 [ 666.555457][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 666.562374][T16248] RIP: 0033:0x45c1d9 [ 666.567067][T16248] Code: Bad RIP value. [ 666.571161][T16248] RSP: 002b:00007f092a2e8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 666.579653][T16248] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 666.587666][T16248] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 666.595660][T16248] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 666.603696][T16248] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 666.611700][T16248] R13: 0000000000c9fb6f R14: 00007f092a2e99c0 R15: 000000000078bf0c [ 666.619728][T16248] Uninit was stored to memory at: [ 666.624802][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 666.630559][T16248] __msan_chain_origin+0x50/0x90 [ 666.635566][T16248] do_recvmmsg+0x105a/0x1ee0 [ 666.640225][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 666.645199][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 666.650215][T16248] do_syscall_64+0xb0/0x150 [ 666.654794][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 666.661330][T16248] [ 666.663677][T16248] Uninit was stored to memory at: [ 666.668795][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 666.674550][T16248] __msan_chain_origin+0x50/0x90 [ 666.679522][T16248] do_recvmmsg+0x105a/0x1ee0 [ 666.684151][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 666.689124][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 666.694173][T16248] do_syscall_64+0xb0/0x150 [ 666.698709][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 666.705391][T16248] [ 666.707745][T16248] Uninit was stored to memory at: [ 666.712814][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 666.718562][T16248] __msan_chain_origin+0x50/0x90 [ 666.723618][T16248] do_recvmmsg+0x105a/0x1ee0 [ 666.728339][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 666.733398][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 666.738898][T16248] do_syscall_64+0xb0/0x150 [ 666.743440][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 666.749346][T16248] [ 666.751701][T16248] Uninit was stored to memory at: [ 666.756763][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 666.762542][T16248] __msan_chain_origin+0x50/0x90 [ 666.767515][T16248] do_recvmmsg+0x105a/0x1ee0 [ 666.772137][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 666.777119][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 666.782011][T16248] do_syscall_64+0xb0/0x150 [ 666.786550][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 666.792453][T16248] [ 666.794815][T16248] Uninit was stored to memory at: [ 666.799925][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 666.805769][T16248] __msan_chain_origin+0x50/0x90 [ 666.810738][T16248] do_recvmmsg+0x105a/0x1ee0 [ 666.815385][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 666.820355][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 666.825237][T16248] do_syscall_64+0xb0/0x150 [ 666.829796][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 666.835876][T16248] [ 666.838236][T16248] Uninit was stored to memory at: [ 666.843302][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 666.849053][T16248] __msan_chain_origin+0x50/0x90 [ 666.854020][T16248] do_recvmmsg+0x105a/0x1ee0 [ 666.858634][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 666.863612][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 666.868495][T16248] do_syscall_64+0xb0/0x150 [ 666.873983][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 666.880162][T16248] [ 666.882502][T16248] Uninit was stored to memory at: [ 666.887586][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 666.893338][T16248] __msan_chain_origin+0x50/0x90 [ 666.898335][T16248] do_recvmmsg+0x105a/0x1ee0 [ 666.902971][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 666.907944][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 666.912817][T16248] do_syscall_64+0xb0/0x150 [ 666.917346][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 666.923240][T16248] [ 666.925583][T16248] Local variable ----msg_sys@do_recvmmsg created at: [ 666.932284][T16248] do_recvmmsg+0xc5/0x1ee0 [ 666.936728][T16248] do_recvmmsg+0xc5/0x1ee0 [ 667.135750][T16258] not chained 220000 origins [ 667.140851][T16258] CPU: 1 PID: 16258 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 667.149544][T16258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 667.159634][T16258] Call Trace: [ 667.162981][T16258] dump_stack+0x1df/0x240 [ 667.167383][T16258] kmsan_internal_chain_origin+0x6f/0x130 [ 667.173143][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 667.178374][T16258] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 667.184315][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 667.189655][T16258] ? kmsan_get_metadata+0x11d/0x180 [ 667.194890][T16258] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 667.200834][T16258] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 667.206942][T16258] ? kfree+0x61/0x30f0 [ 667.211054][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 667.216190][T16258] ? kmsan_set_origin_checked+0x95/0xf0 [ 667.222779][T16258] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 667.229602][T16258] ? _copy_from_user+0x15b/0x260 [ 667.234575][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 667.239760][T16258] __msan_chain_origin+0x50/0x90 [ 667.244773][T16258] do_recvmmsg+0x105a/0x1ee0 [ 667.249469][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 667.254894][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 667.259973][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 667.265406][T16258] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 667.272659][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 667.278106][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 667.283027][T16258] do_syscall_64+0xb0/0x150 [ 667.287579][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 667.293607][T16258] RIP: 0033:0x45c1d9 [ 667.297527][T16258] Code: Bad RIP value. [ 667.301612][T16258] RSP: 002b:00007f092a2a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 667.310156][T16258] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 667.325703][T16258] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 667.333703][T16258] RBP: 000000000078c090 R08: 0000000000000000 R09: 0000000000000000 [ 667.341711][T16258] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c04c [ 667.349798][T16258] R13: 0000000000c9fb6f R14: 00007f092a2a79c0 R15: 000000000078c04c [ 667.357898][T16258] Uninit was stored to memory at: [ 667.363004][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 667.368748][T16258] __msan_chain_origin+0x50/0x90 [ 667.373710][T16258] do_recvmmsg+0x105a/0x1ee0 [ 667.378328][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 667.383289][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 667.388206][T16258] do_syscall_64+0xb0/0x150 [ 667.392735][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 667.398632][T16258] [ 667.400972][T16258] Uninit was stored to memory at: [ 667.406024][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 667.412282][T16258] __msan_chain_origin+0x50/0x90 [ 667.417254][T16258] do_recvmmsg+0x105a/0x1ee0 [ 667.421870][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 667.426915][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 667.431789][T16258] do_syscall_64+0xb0/0x150 [ 667.437278][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 667.443700][T16258] [ 667.446037][T16258] Uninit was stored to memory at: [ 667.451171][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 667.456938][T16258] __msan_chain_origin+0x50/0x90 [ 667.461899][T16258] do_recvmmsg+0x105a/0x1ee0 [ 667.466608][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 667.471569][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 667.476448][T16258] do_syscall_64+0xb0/0x150 [ 667.480987][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 667.486905][T16258] [ 667.489242][T16258] Uninit was stored to memory at: [ 667.494388][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 667.500204][T16258] __msan_chain_origin+0x50/0x90 [ 667.505173][T16258] do_recvmmsg+0x105a/0x1ee0 [ 667.509790][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 667.514753][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 667.520926][T16258] do_syscall_64+0xb0/0x150 [ 667.525451][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 667.531349][T16258] [ 667.533684][T16258] Uninit was stored to memory at: [ 667.538728][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 667.544464][T16258] __msan_chain_origin+0x50/0x90 [ 667.549420][T16258] do_recvmmsg+0x105a/0x1ee0 [ 667.554034][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 667.558994][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 667.564249][T16258] do_syscall_64+0xb0/0x150 [ 667.568788][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 667.574682][T16258] [ 667.577053][T16258] Uninit was stored to memory at: [ 667.582104][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 667.587847][T16258] __msan_chain_origin+0x50/0x90 [ 667.592809][T16258] do_recvmmsg+0x105a/0x1ee0 [ 667.597423][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 667.602384][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 667.607277][T16258] do_syscall_64+0xb0/0x150 [ 667.611801][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 667.617723][T16258] [ 667.620062][T16258] Uninit was stored to memory at: [ 667.625635][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 667.631395][T16258] __msan_chain_origin+0x50/0x90 [ 667.636369][T16258] do_recvmmsg+0x105a/0x1ee0 [ 667.640986][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 667.645986][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 667.650863][T16258] do_syscall_64+0xb0/0x150 [ 667.655405][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 667.661389][T16258] [ 667.664174][T16258] Local variable ----msg_sys@do_recvmmsg created at: [ 667.670887][T16258] do_recvmmsg+0xc5/0x1ee0 [ 667.675344][T16258] do_recvmmsg+0xc5/0x1ee0 [ 667.844371][T16258] not chained 230000 origins [ 667.849034][T16258] CPU: 1 PID: 16258 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 667.857744][T16258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 667.867915][T16258] Call Trace: [ 667.873692][T16258] dump_stack+0x1df/0x240 [ 667.878070][T16258] kmsan_internal_chain_origin+0x6f/0x130 [ 667.883828][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 667.888977][T16258] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 667.895777][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 667.901099][T16258] ? kmsan_get_metadata+0x11d/0x180 [ 667.906347][T16258] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 667.912224][T16258] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 667.918335][T16258] ? kfree+0x61/0x30f0 [ 667.922470][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 667.927606][T16258] ? kmsan_set_origin_checked+0x95/0xf0 [ 667.933221][T16258] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 667.939353][T16258] ? _copy_from_user+0x15b/0x260 [ 667.944649][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 667.949794][T16258] __msan_chain_origin+0x50/0x90 [ 667.954780][T16258] do_recvmmsg+0x105a/0x1ee0 [ 667.959565][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 667.964885][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 667.969943][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 667.975016][T16258] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 667.980948][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 667.985942][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 667.990869][T16258] do_syscall_64+0xb0/0x150 [ 667.995415][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 668.001428][T16258] RIP: 0033:0x45c1d9 [ 668.005432][T16258] Code: Bad RIP value. [ 668.009522][T16258] RSP: 002b:00007f092a2a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 668.018276][T16258] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 668.026367][T16258] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 668.034359][T16258] RBP: 000000000078c090 R08: 0000000000000000 R09: 0000000000000000 [ 668.042354][T16258] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c04c [ 668.050345][T16258] R13: 0000000000c9fb6f R14: 00007f092a2a79c0 R15: 000000000078c04c [ 668.058501][T16258] Uninit was stored to memory at: [ 668.063560][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 668.069301][T16258] __msan_chain_origin+0x50/0x90 [ 668.074281][T16258] do_recvmmsg+0x105a/0x1ee0 [ 668.078911][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 668.083909][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 668.088789][T16258] do_syscall_64+0xb0/0x150 [ 668.093333][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 668.099318][T16258] [ 668.101657][T16258] Uninit was stored to memory at: [ 668.111227][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 668.117068][T16258] __msan_chain_origin+0x50/0x90 [ 668.122617][T16258] do_recvmmsg+0x105a/0x1ee0 [ 668.127240][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 668.132244][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 668.137149][T16258] do_syscall_64+0xb0/0x150 [ 668.141708][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 668.147614][T16258] [ 668.150051][T16258] Uninit was stored to memory at: [ 668.157050][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 668.162807][T16258] __msan_chain_origin+0x50/0x90 [ 668.167770][T16258] do_recvmmsg+0x105a/0x1ee0 [ 668.172388][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 668.177354][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 668.182260][T16258] do_syscall_64+0xb0/0x150 [ 668.186793][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 668.192689][T16258] [ 668.195032][T16258] Uninit was stored to memory at: [ 668.200085][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 668.205831][T16258] __msan_chain_origin+0x50/0x90 [ 668.210804][T16258] do_recvmmsg+0x105a/0x1ee0 [ 668.215420][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 668.220382][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 668.225288][T16258] do_syscall_64+0xb0/0x150 [ 668.229819][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 668.235717][T16258] [ 668.238057][T16258] Uninit was stored to memory at: [ 668.243128][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 668.248871][T16258] __msan_chain_origin+0x50/0x90 [ 668.253853][T16258] do_recvmmsg+0x105a/0x1ee0 [ 668.258740][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 668.263722][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 668.268592][T16258] do_syscall_64+0xb0/0x150 [ 668.273117][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 668.279448][T16258] [ 668.281870][T16258] Uninit was stored to memory at: [ 668.287025][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 668.292780][T16258] __msan_chain_origin+0x50/0x90 [ 668.297761][T16258] do_recvmmsg+0x105a/0x1ee0 [ 668.302390][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 668.307366][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 668.312333][T16258] do_syscall_64+0xb0/0x150 [ 668.317317][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 668.323217][T16258] [ 668.325558][T16258] Uninit was stored to memory at: [ 668.330637][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 668.336378][T16258] __msan_chain_origin+0x50/0x90 [ 668.341339][T16258] do_recvmmsg+0x105a/0x1ee0 [ 668.345953][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 668.350913][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 668.355782][T16258] do_syscall_64+0xb0/0x150 [ 668.360660][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 668.366554][T16258] [ 668.368885][T16258] Local variable ----msg_sys@do_recvmmsg created at: [ 668.375682][T16258] do_recvmmsg+0xc5/0x1ee0 [ 668.380128][T16258] do_recvmmsg+0xc5/0x1ee0 [ 668.547528][T16248] not chained 240000 origins [ 668.552199][T16248] CPU: 1 PID: 16248 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 668.561345][T16248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 668.571419][T16248] Call Trace: [ 668.574741][T16248] dump_stack+0x1df/0x240 [ 668.579114][T16248] ? psi_group_change+0x1007/0x13c0 [ 668.584345][T16248] kmsan_internal_chain_origin+0x6f/0x130 [ 668.590123][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 668.595267][T16248] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 668.601192][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 668.606506][T16248] ? kmsan_get_metadata+0x11d/0x180 [ 668.611734][T16248] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 668.617563][T16248] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 668.623653][T16248] ? kfree+0x61/0x30f0 [ 668.627751][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 668.632887][T16248] ? kmsan_set_origin_checked+0x95/0xf0 [ 668.638456][T16248] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 668.644560][T16248] ? _copy_from_user+0x15b/0x260 [ 668.649527][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 668.654660][T16248] __msan_chain_origin+0x50/0x90 [ 668.659662][T16248] do_recvmmsg+0x105a/0x1ee0 [ 668.664624][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 668.669940][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 668.674991][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 668.680057][T16248] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 668.686007][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 668.691166][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 668.696067][T16248] do_syscall_64+0xb0/0x150 [ 668.700604][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 668.706517][T16248] RIP: 0033:0x45c1d9 [ 668.710415][T16248] Code: Bad RIP value. [ 668.714506][T16248] RSP: 002b:00007f092a2e8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 668.722934][T16248] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 668.731064][T16248] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 668.739055][T16248] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 668.747137][T16248] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 668.755314][T16248] R13: 0000000000c9fb6f R14: 00007f092a2e99c0 R15: 000000000078bf0c [ 668.763323][T16248] Uninit was stored to memory at: [ 668.768381][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 668.774120][T16248] __msan_chain_origin+0x50/0x90 [ 668.779081][T16248] do_recvmmsg+0x105a/0x1ee0 [ 668.783691][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 668.788644][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 668.793602][T16248] do_syscall_64+0xb0/0x150 [ 668.798125][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 668.804029][T16248] [ 668.806380][T16248] Uninit was stored to memory at: [ 668.811526][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 668.817291][T16248] __msan_chain_origin+0x50/0x90 [ 668.822247][T16248] do_recvmmsg+0x105a/0x1ee0 [ 668.826860][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 668.831815][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 668.836688][T16248] do_syscall_64+0xb0/0x150 [ 668.841207][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 668.847122][T16248] [ 668.849457][T16248] Uninit was stored to memory at: [ 668.854509][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 668.860246][T16248] __msan_chain_origin+0x50/0x90 [ 668.866517][T16248] do_recvmmsg+0x105a/0x1ee0 [ 668.871143][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 668.876108][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 668.880975][T16248] do_syscall_64+0xb0/0x150 [ 668.885536][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 668.892040][T16248] [ 668.894385][T16248] Uninit was stored to memory at: [ 668.900038][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 668.905777][T16248] __msan_chain_origin+0x50/0x90 [ 668.910742][T16248] do_recvmmsg+0x105a/0x1ee0 [ 668.915362][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 668.920422][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 668.925300][T16248] do_syscall_64+0xb0/0x150 [ 668.929825][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 668.935714][T16248] [ 668.938044][T16248] Uninit was stored to memory at: [ 668.943116][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 668.949287][T16248] __msan_chain_origin+0x50/0x90 [ 668.954243][T16248] do_recvmmsg+0x105a/0x1ee0 [ 668.958952][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 668.964522][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 668.969410][T16248] do_syscall_64+0xb0/0x150 [ 668.973929][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 668.979909][T16248] [ 668.982242][T16248] Uninit was stored to memory at: [ 668.987281][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 668.993060][T16248] __msan_chain_origin+0x50/0x90 [ 668.998108][T16248] do_recvmmsg+0x105a/0x1ee0 [ 669.002734][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 669.007698][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 669.012578][T16248] do_syscall_64+0xb0/0x150 [ 669.017557][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 669.023554][T16248] [ 669.025898][T16248] Uninit was stored to memory at: [ 669.031127][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 669.036883][T16248] __msan_chain_origin+0x50/0x90 [ 669.041844][T16248] do_recvmmsg+0x105a/0x1ee0 [ 669.046460][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 669.052383][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 669.057258][T16248] do_syscall_64+0xb0/0x150 [ 669.061789][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 669.067690][T16248] [ 669.070030][T16248] Local variable ----msg_sys@do_recvmmsg created at: [ 669.076743][T16248] do_recvmmsg+0xc5/0x1ee0 [ 669.081195][T16248] do_recvmmsg+0xc5/0x1ee0 [ 669.302149][T16258] not chained 250000 origins [ 669.306815][T16258] CPU: 1 PID: 16258 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 669.316371][T16258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 669.326470][T16258] Call Trace: [ 669.329791][T16258] dump_stack+0x1df/0x240 [ 669.334163][T16258] kmsan_internal_chain_origin+0x6f/0x130 [ 669.339915][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 669.345069][T16258] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 669.351031][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 669.356394][T16258] ? kmsan_get_metadata+0x11d/0x180 [ 669.361646][T16258] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 669.367486][T16258] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 669.373585][T16258] ? kfree+0x61/0x30f0 [ 669.377898][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 669.383041][T16258] ? kmsan_set_origin_checked+0x95/0xf0 [ 669.388618][T16258] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 669.394720][T16258] ? _copy_from_user+0x15b/0x260 [ 669.399696][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 669.404831][T16258] __msan_chain_origin+0x50/0x90 [ 669.409823][T16258] do_recvmmsg+0x105a/0x1ee0 [ 669.414505][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 669.419813][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 669.424860][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 669.429933][T16258] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 669.435863][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 669.440929][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 669.445811][T16258] do_syscall_64+0xb0/0x150 [ 669.450349][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 669.456253][T16258] RIP: 0033:0x45c1d9 [ 669.460164][T16258] Code: Bad RIP value. [ 669.464240][T16258] RSP: 002b:00007f092a2a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 669.472667][T16258] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 669.480657][T16258] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 669.488943][T16258] RBP: 000000000078c090 R08: 0000000000000000 R09: 0000000000000000 [ 669.497554][T16258] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c04c [ 669.505562][T16258] R13: 0000000000c9fb6f R14: 00007f092a2a79c0 R15: 000000000078c04c [ 669.513872][T16258] Uninit was stored to memory at: [ 669.518924][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 669.524672][T16258] __msan_chain_origin+0x50/0x90 [ 669.530334][T16258] do_recvmmsg+0x105a/0x1ee0 [ 669.534965][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 669.539922][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 669.544885][T16258] do_syscall_64+0xb0/0x150 [ 669.549413][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 669.555307][T16258] [ 669.557744][T16258] Uninit was stored to memory at: [ 669.562799][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 669.568566][T16258] __msan_chain_origin+0x50/0x90 [ 669.573539][T16258] do_recvmmsg+0x105a/0x1ee0 [ 669.578157][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 669.583113][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 669.587984][T16258] do_syscall_64+0xb0/0x150 [ 669.592501][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 669.598393][T16258] [ 669.600745][T16258] Uninit was stored to memory at: [ 669.605791][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 669.611534][T16258] __msan_chain_origin+0x50/0x90 [ 669.616500][T16258] do_recvmmsg+0x105a/0x1ee0 [ 669.621106][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 669.626060][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 669.630945][T16258] do_syscall_64+0xb0/0x150 [ 669.635478][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 669.641374][T16258] [ 669.643703][T16258] Uninit was stored to memory at: [ 669.648793][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 669.654536][T16258] __msan_chain_origin+0x50/0x90 [ 669.659509][T16258] do_recvmmsg+0x105a/0x1ee0 [ 669.664116][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 669.669173][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 669.674049][T16258] do_syscall_64+0xb0/0x150 [ 669.678573][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 669.684470][T16258] [ 669.686811][T16258] Uninit was stored to memory at: [ 669.691899][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 669.697641][T16258] __msan_chain_origin+0x50/0x90 [ 669.702613][T16258] do_recvmmsg+0x105a/0x1ee0 [ 669.707226][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 669.712184][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 669.717055][T16258] do_syscall_64+0xb0/0x150 [ 669.721584][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 669.727566][T16258] [ 669.729897][T16258] Uninit was stored to memory at: [ 669.734943][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 669.740687][T16258] __msan_chain_origin+0x50/0x90 [ 669.746166][T16258] do_recvmmsg+0x105a/0x1ee0 [ 669.750772][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 669.755753][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 669.760628][T16258] do_syscall_64+0xb0/0x150 [ 669.765497][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 669.771399][T16258] [ 669.773747][T16258] Uninit was stored to memory at: [ 669.778797][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 669.784533][T16258] __msan_chain_origin+0x50/0x90 [ 669.789496][T16258] do_recvmmsg+0x105a/0x1ee0 [ 669.794144][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 669.800060][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 669.805028][T16258] do_syscall_64+0xb0/0x150 [ 669.809739][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 669.815639][T16258] [ 669.817981][T16258] Local variable ----msg_sys@do_recvmmsg created at: [ 669.824727][T16258] do_recvmmsg+0xc5/0x1ee0 [ 669.829185][T16258] do_recvmmsg+0xc5/0x1ee0 [ 670.048308][T16248] not chained 260000 origins [ 670.053054][T16248] CPU: 1 PID: 16248 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 670.061740][T16248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 670.071852][T16248] Call Trace: [ 670.075185][T16248] dump_stack+0x1df/0x240 [ 670.079567][T16248] kmsan_internal_chain_origin+0x6f/0x130 [ 670.085319][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 670.090483][T16248] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 670.096611][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 670.101934][T16248] ? kmsan_get_metadata+0x11d/0x180 [ 670.109499][T16248] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 670.115344][T16248] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 670.121436][T16248] ? kfree+0x61/0x30f0 [ 670.125556][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 670.130705][T16248] ? kmsan_set_origin_checked+0x95/0xf0 [ 670.136503][T16248] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 670.142640][T16248] ? _copy_from_user+0x15b/0x260 [ 670.148373][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 670.153700][T16248] __msan_chain_origin+0x50/0x90 [ 670.158670][T16248] do_recvmmsg+0x105a/0x1ee0 [ 670.163363][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 670.168701][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 670.173759][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 670.178821][T16248] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 670.184761][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 670.189759][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 670.194647][T16248] do_syscall_64+0xb0/0x150 [ 670.199198][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 670.205117][T16248] RIP: 0033:0x45c1d9 [ 670.209145][T16248] Code: Bad RIP value. [ 670.213257][T16248] RSP: 002b:00007f092a2e8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 670.221697][T16248] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 670.229697][T16248] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 670.237964][T16248] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 670.246927][T16248] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 670.255386][T16248] R13: 0000000000c9fb6f R14: 00007f092a2e99c0 R15: 000000000078bf0c [ 670.263401][T16248] Uninit was stored to memory at: [ 670.268465][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 670.274221][T16248] __msan_chain_origin+0x50/0x90 [ 670.279365][T16248] do_recvmmsg+0x105a/0x1ee0 [ 670.284099][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 670.295517][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 670.300416][T16248] do_syscall_64+0xb0/0x150 [ 670.304950][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 670.310934][T16248] [ 670.313270][T16248] Uninit was stored to memory at: [ 670.318341][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 670.324093][T16248] __msan_chain_origin+0x50/0x90 [ 670.329060][T16248] do_recvmmsg+0x105a/0x1ee0 [ 670.334049][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 670.339008][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 670.343900][T16248] do_syscall_64+0xb0/0x150 [ 670.348434][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 670.354326][T16248] [ 670.356660][T16248] Uninit was stored to memory at: [ 670.361705][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 670.367441][T16248] __msan_chain_origin+0x50/0x90 [ 670.372768][T16248] do_recvmmsg+0x105a/0x1ee0 [ 670.378257][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 670.383311][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 670.388208][T16248] do_syscall_64+0xb0/0x150 [ 670.392729][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 670.398630][T16248] [ 670.401000][T16248] Uninit was stored to memory at: [ 670.406049][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 670.411787][T16248] __msan_chain_origin+0x50/0x90 [ 670.416792][T16248] do_recvmmsg+0x105a/0x1ee0 [ 670.422118][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 670.427076][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 670.432796][T16248] do_syscall_64+0xb0/0x150 [ 670.437319][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 670.443212][T16248] [ 670.445548][T16248] Uninit was stored to memory at: [ 670.450613][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 670.456490][T16248] __msan_chain_origin+0x50/0x90 [ 670.461466][T16248] do_recvmmsg+0x105a/0x1ee0 [ 670.466261][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 670.471978][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 670.477249][T16248] do_syscall_64+0xb0/0x150 [ 670.481971][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 670.488650][T16248] [ 670.490991][T16248] Uninit was stored to memory at: [ 670.496158][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 670.501914][T16248] __msan_chain_origin+0x50/0x90 [ 670.506893][T16248] do_recvmmsg+0x105a/0x1ee0 [ 670.511512][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 670.516476][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 670.521371][T16248] do_syscall_64+0xb0/0x150 [ 670.525915][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 670.533057][T16248] [ 670.535397][T16248] Uninit was stored to memory at: [ 670.540453][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 670.546371][T16248] __msan_chain_origin+0x50/0x90 [ 670.551338][T16248] do_recvmmsg+0x105a/0x1ee0 [ 670.555997][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 670.560986][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 670.565880][T16248] do_syscall_64+0xb0/0x150 [ 670.570857][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 670.576812][T16248] [ 670.579170][T16248] Local variable ----msg_sys@do_recvmmsg created at: [ 670.585876][T16248] do_recvmmsg+0xc5/0x1ee0 [ 670.590314][T16248] do_recvmmsg+0xc5/0x1ee0 [ 670.797003][T16258] not chained 270000 origins [ 670.801674][T16258] CPU: 1 PID: 16258 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 670.810350][T16258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 670.820418][T16258] Call Trace: [ 670.823822][T16258] dump_stack+0x1df/0x240 [ 670.828288][T16258] ? psi_group_change+0x1007/0x13c0 [ 670.833714][T16258] kmsan_internal_chain_origin+0x6f/0x130 [ 670.839608][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 670.844764][T16258] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 670.850698][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 670.856023][T16258] ? kmsan_get_metadata+0x11d/0x180 [ 670.861297][T16258] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 670.868103][T16258] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 670.874225][T16258] ? kfree+0x61/0x30f0 [ 670.878332][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 670.883483][T16258] ? kmsan_set_origin_checked+0x95/0xf0 [ 670.889136][T16258] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 670.895267][T16258] ? _copy_from_user+0x15b/0x260 [ 670.900350][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 670.905503][T16258] __msan_chain_origin+0x50/0x90 [ 670.910502][T16258] do_recvmmsg+0x105a/0x1ee0 [ 670.915201][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 670.921575][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 670.926634][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 670.931695][T16258] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 670.937626][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 670.942708][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 670.947630][T16258] do_syscall_64+0xb0/0x150 [ 670.952261][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 670.958257][T16258] RIP: 0033:0x45c1d9 [ 670.962251][T16258] Code: Bad RIP value. [ 670.966337][T16258] RSP: 002b:00007f092a2a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 670.974862][T16258] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 670.982945][T16258] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 670.991484][T16258] RBP: 000000000078c090 R08: 0000000000000000 R09: 0000000000000000 [ 671.000456][T16258] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c04c [ 671.008579][T16258] R13: 0000000000c9fb6f R14: 00007f092a2a79c0 R15: 000000000078c04c [ 671.016601][T16258] Uninit was stored to memory at: [ 671.021667][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 671.027408][T16258] __msan_chain_origin+0x50/0x90 [ 671.032378][T16258] do_recvmmsg+0x105a/0x1ee0 [ 671.037047][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 671.042018][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 671.047097][T16258] do_syscall_64+0xb0/0x150 [ 671.051640][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 671.057551][T16258] [ 671.059897][T16258] Uninit was stored to memory at: [ 671.064949][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 671.070696][T16258] __msan_chain_origin+0x50/0x90 [ 671.075785][T16258] do_recvmmsg+0x105a/0x1ee0 [ 671.080842][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 671.085812][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 671.090697][T16258] do_syscall_64+0xb0/0x150 [ 671.095232][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 671.101136][T16258] [ 671.103486][T16258] Uninit was stored to memory at: [ 671.108717][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 671.114480][T16258] __msan_chain_origin+0x50/0x90 [ 671.119459][T16258] do_recvmmsg+0x105a/0x1ee0 [ 671.124093][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 671.129667][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 671.134553][T16258] do_syscall_64+0xb0/0x150 [ 671.139177][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 671.145184][T16258] [ 671.147522][T16258] Uninit was stored to memory at: [ 671.152568][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 671.158325][T16258] __msan_chain_origin+0x50/0x90 [ 671.163307][T16258] do_recvmmsg+0x105a/0x1ee0 [ 671.167960][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 671.173012][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 671.177898][T16258] do_syscall_64+0xb0/0x150 [ 671.182442][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 671.188522][T16258] [ 671.190868][T16258] Uninit was stored to memory at: [ 671.196022][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 671.201893][T16258] __msan_chain_origin+0x50/0x90 [ 671.206857][T16258] do_recvmmsg+0x105a/0x1ee0 [ 671.211502][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 671.216486][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 671.221369][T16258] do_syscall_64+0xb0/0x150 [ 671.226329][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 671.232227][T16258] [ 671.234564][T16258] Uninit was stored to memory at: [ 671.239612][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 671.246312][T16258] __msan_chain_origin+0x50/0x90 [ 671.251389][T16258] do_recvmmsg+0x105a/0x1ee0 [ 671.256058][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 671.261046][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 671.266126][T16258] do_syscall_64+0xb0/0x150 [ 671.270788][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 671.276863][T16258] [ 671.279321][T16258] Uninit was stored to memory at: [ 671.284858][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 671.290605][T16258] __msan_chain_origin+0x50/0x90 [ 671.295997][T16258] do_recvmmsg+0x105a/0x1ee0 [ 671.300614][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 671.305586][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 671.310472][T16258] do_syscall_64+0xb0/0x150 [ 671.315138][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 671.321475][T16258] [ 671.323909][T16258] Local variable ----msg_sys@do_recvmmsg created at: [ 671.330662][T16258] do_recvmmsg+0xc5/0x1ee0 [ 671.335095][T16258] do_recvmmsg+0xc5/0x1ee0 [ 671.543619][T16248] not chained 280000 origins [ 671.548304][T16248] CPU: 1 PID: 16248 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 671.557019][T16248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 671.567095][T16248] Call Trace: [ 671.570424][T16248] dump_stack+0x1df/0x240 [ 671.574816][T16248] kmsan_internal_chain_origin+0x6f/0x130 [ 671.580596][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 671.585843][T16248] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 671.592600][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 671.598041][T16248] ? kmsan_get_metadata+0x11d/0x180 [ 671.603293][T16248] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 671.609139][T16248] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 671.615234][T16248] ? kfree+0x61/0x30f0 [ 671.619369][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 671.624518][T16248] ? kmsan_set_origin_checked+0x95/0xf0 [ 671.630622][T16248] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 671.636838][T16248] ? _copy_from_user+0x15b/0x260 [ 671.641873][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 671.647244][T16248] __msan_chain_origin+0x50/0x90 [ 671.652218][T16248] do_recvmmsg+0x105a/0x1ee0 [ 671.656906][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 671.662228][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 671.667298][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 671.672393][T16248] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 671.678347][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 671.683362][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 671.688279][T16248] do_syscall_64+0xb0/0x150 [ 671.693367][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 671.699310][T16248] RIP: 0033:0x45c1d9 [ 671.703216][T16248] Code: Bad RIP value. [ 671.707295][T16248] RSP: 002b:00007f092a2e8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 671.715932][T16248] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 671.724884][T16248] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 671.732974][T16248] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 671.740984][T16248] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 671.749079][T16248] R13: 0000000000c9fb6f R14: 00007f092a2e99c0 R15: 000000000078bf0c [ 671.757219][T16248] Uninit was stored to memory at: [ 671.762270][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 671.768017][T16248] __msan_chain_origin+0x50/0x90 [ 671.772991][T16248] do_recvmmsg+0x105a/0x1ee0 [ 671.777611][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 671.782922][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 671.788001][T16248] do_syscall_64+0xb0/0x150 [ 671.792540][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 671.798439][T16248] [ 671.800773][T16248] Uninit was stored to memory at: [ 671.805839][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 671.811619][T16248] __msan_chain_origin+0x50/0x90 [ 671.816586][T16248] do_recvmmsg+0x105a/0x1ee0 [ 671.821204][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 671.826692][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 671.831569][T16248] do_syscall_64+0xb0/0x150 [ 671.836283][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 671.842197][T16248] [ 671.844559][T16248] Uninit was stored to memory at: [ 671.849626][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 671.856093][T16248] __msan_chain_origin+0x50/0x90 [ 671.861079][T16248] do_recvmmsg+0x105a/0x1ee0 [ 671.865952][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 671.871184][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 671.876062][T16248] do_syscall_64+0xb0/0x150 [ 671.881132][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 671.887034][T16248] [ 671.889383][T16248] Uninit was stored to memory at: [ 671.894450][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 671.900204][T16248] __msan_chain_origin+0x50/0x90 [ 671.905164][T16248] do_recvmmsg+0x105a/0x1ee0 [ 671.909785][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 671.914757][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 671.919640][T16248] do_syscall_64+0xb0/0x150 [ 671.924163][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 671.930160][T16248] [ 671.932618][T16248] Uninit was stored to memory at: [ 671.937674][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 671.943450][T16248] __msan_chain_origin+0x50/0x90 [ 671.948442][T16248] do_recvmmsg+0x105a/0x1ee0 [ 671.953062][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 671.958143][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 671.963018][T16248] do_syscall_64+0xb0/0x150 [ 671.967558][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 671.973455][T16248] [ 671.975831][T16248] Uninit was stored to memory at: [ 671.980892][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 671.986770][T16248] __msan_chain_origin+0x50/0x90 [ 671.993399][T16248] do_recvmmsg+0x105a/0x1ee0 [ 671.998041][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 672.003050][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 672.007935][T16248] do_syscall_64+0xb0/0x150 [ 672.012467][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 672.018395][T16248] [ 672.020738][T16248] Uninit was stored to memory at: [ 672.025789][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 672.031538][T16248] __msan_chain_origin+0x50/0x90 [ 672.036510][T16248] do_recvmmsg+0x105a/0x1ee0 [ 672.041142][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 672.046118][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 672.051120][T16248] do_syscall_64+0xb0/0x150 [ 672.055677][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 672.061574][T16248] [ 672.063908][T16248] Local variable ----msg_sys@do_recvmmsg created at: [ 672.070757][T16248] do_recvmmsg+0xc5/0x1ee0 [ 672.075314][T16248] do_recvmmsg+0xc5/0x1ee0 [ 672.273838][T16258] not chained 290000 origins [ 672.278495][T16258] CPU: 1 PID: 16258 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 672.287175][T16258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 672.297335][T16258] Call Trace: [ 672.300657][T16258] dump_stack+0x1df/0x240 [ 672.305024][T16258] kmsan_internal_chain_origin+0x6f/0x130 [ 672.310774][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 672.315922][T16258] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 672.322031][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 672.327353][T16258] ? kmsan_get_metadata+0x11d/0x180 [ 672.332787][T16258] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 672.338978][T16258] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 672.345444][T16258] ? kfree+0x61/0x30f0 [ 672.349545][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 672.354688][T16258] ? kmsan_set_origin_checked+0x95/0xf0 [ 672.360260][T16258] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 672.366370][T16258] ? _copy_from_user+0x15b/0x260 [ 672.371341][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 672.376493][T16258] __msan_chain_origin+0x50/0x90 [ 672.381475][T16258] do_recvmmsg+0x105a/0x1ee0 [ 672.386160][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 672.391584][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 672.396649][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 672.401713][T16258] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 672.407681][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 672.413007][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 672.418087][T16258] do_syscall_64+0xb0/0x150 [ 672.422812][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 672.428732][T16258] RIP: 0033:0x45c1d9 [ 672.432635][T16258] Code: Bad RIP value. [ 672.436714][T16258] RSP: 002b:00007f092a2a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 672.445186][T16258] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 672.453718][T16258] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 672.461822][T16258] RBP: 000000000078c090 R08: 0000000000000000 R09: 0000000000000000 [ 672.469847][T16258] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c04c [ 672.477856][T16258] R13: 0000000000c9fb6f R14: 00007f092a2a79c0 R15: 000000000078c04c [ 672.485878][T16258] Uninit was stored to memory at: [ 672.490940][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 672.496713][T16258] __msan_chain_origin+0x50/0x90 [ 672.501708][T16258] do_recvmmsg+0x105a/0x1ee0 [ 672.506353][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 672.511320][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 672.516202][T16258] do_syscall_64+0xb0/0x150 [ 672.520734][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 672.526718][T16258] [ 672.529054][T16258] Uninit was stored to memory at: [ 672.534107][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 672.539855][T16258] __msan_chain_origin+0x50/0x90 [ 672.544837][T16258] do_recvmmsg+0x105a/0x1ee0 [ 672.549466][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 672.554968][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 672.560227][T16258] do_syscall_64+0xb0/0x150 [ 672.564765][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 672.570688][T16258] [ 672.578180][T16258] Uninit was stored to memory at: [ 672.583251][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 672.589047][T16258] __msan_chain_origin+0x50/0x90 [ 672.594014][T16258] do_recvmmsg+0x105a/0x1ee0 [ 672.599331][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 672.605255][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 672.610328][T16258] do_syscall_64+0xb0/0x150 [ 672.614856][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 672.620756][T16258] [ 672.623117][T16258] Uninit was stored to memory at: [ 672.628164][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 672.633903][T16258] __msan_chain_origin+0x50/0x90 [ 672.638876][T16258] do_recvmmsg+0x105a/0x1ee0 [ 672.643489][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 672.648444][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 672.653358][T16258] do_syscall_64+0xb0/0x150 [ 672.657881][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 672.663772][T16258] [ 672.666103][T16258] Uninit was stored to memory at: [ 672.671141][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 672.676884][T16258] __msan_chain_origin+0x50/0x90 [ 672.681846][T16258] do_recvmmsg+0x105a/0x1ee0 [ 672.686460][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 672.691444][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 672.696349][T16258] do_syscall_64+0xb0/0x150 [ 672.700881][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 672.706776][T16258] [ 672.709111][T16258] Uninit was stored to memory at: [ 672.714164][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 672.719908][T16258] __msan_chain_origin+0x50/0x90 [ 672.724866][T16258] do_recvmmsg+0x105a/0x1ee0 [ 672.729476][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 672.734443][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 672.739415][T16258] do_syscall_64+0xb0/0x150 [ 672.743945][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 672.749867][T16258] [ 672.752208][T16258] Uninit was stored to memory at: [ 672.757265][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 672.763017][T16258] __msan_chain_origin+0x50/0x90 [ 672.767980][T16258] do_recvmmsg+0x105a/0x1ee0 [ 672.772616][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 672.777577][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 672.782448][T16258] do_syscall_64+0xb0/0x150 [ 672.787063][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 672.792950][T16258] [ 672.795282][T16258] Local variable ----msg_sys@do_recvmmsg created at: [ 672.801982][T16258] do_recvmmsg+0xc5/0x1ee0 [ 672.806593][T16258] do_recvmmsg+0xc5/0x1ee0 [ 673.157777][T16248] not chained 300000 origins [ 673.162439][T16248] CPU: 1 PID: 16248 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 673.171351][T16248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 673.181427][T16248] Call Trace: [ 673.184930][T16248] dump_stack+0x1df/0x240 [ 673.189290][T16248] ? psi_group_change+0x1007/0x13c0 [ 673.194539][T16248] kmsan_internal_chain_origin+0x6f/0x130 [ 673.200287][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 673.205460][T16248] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 673.211388][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 673.216730][T16248] ? kmsan_get_metadata+0x11d/0x180 [ 673.221982][T16248] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 673.227827][T16248] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 673.233927][T16248] ? kfree+0x61/0x30f0 [ 673.238035][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 673.243277][T16248] ? kmsan_set_origin_checked+0x95/0xf0 [ 673.249692][T16248] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 673.255832][T16248] ? _copy_from_user+0x15b/0x260 [ 673.260811][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 673.267088][T16248] __msan_chain_origin+0x50/0x90 [ 673.272062][T16248] do_recvmmsg+0x105a/0x1ee0 [ 673.276766][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 673.282166][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 673.287224][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 673.292287][T16248] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 673.298221][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 673.303191][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 673.308142][T16248] do_syscall_64+0xb0/0x150 [ 673.312879][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 673.319147][T16248] RIP: 0033:0x45c1d9 [ 673.323063][T16248] Code: Bad RIP value. [ 673.327156][T16248] RSP: 002b:00007f092a2e8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 673.335599][T16248] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 673.343600][T16248] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 673.351641][T16248] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 673.359634][T16248] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 673.367643][T16248] R13: 0000000000c9fb6f R14: 00007f092a2e99c0 R15: 000000000078bf0c [ 673.375744][T16248] Uninit was stored to memory at: [ 673.380804][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 673.386641][T16248] __msan_chain_origin+0x50/0x90 [ 673.392595][T16248] do_recvmmsg+0x105a/0x1ee0 [ 673.397216][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 673.402194][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 673.407102][T16248] do_syscall_64+0xb0/0x150 [ 673.411753][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 673.417663][T16248] [ 673.420099][T16248] Uninit was stored to memory at: [ 673.425164][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 673.430911][T16248] __msan_chain_origin+0x50/0x90 [ 673.435880][T16248] do_recvmmsg+0x105a/0x1ee0 [ 673.440492][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 673.445454][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 673.450360][T16248] do_syscall_64+0xb0/0x150 [ 673.454917][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 673.460903][T16248] [ 673.463256][T16248] Uninit was stored to memory at: [ 673.468344][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 673.474102][T16248] __msan_chain_origin+0x50/0x90 [ 673.479072][T16248] do_recvmmsg+0x105a/0x1ee0 [ 673.483687][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 673.488651][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 673.493548][T16248] do_syscall_64+0xb0/0x150 [ 673.498080][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 673.503980][T16248] [ 673.507025][T16248] Uninit was stored to memory at: [ 673.512253][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 673.517997][T16248] __msan_chain_origin+0x50/0x90 [ 673.522983][T16248] do_recvmmsg+0x105a/0x1ee0 [ 673.527607][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 673.532841][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 673.537853][T16248] do_syscall_64+0xb0/0x150 [ 673.542396][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 673.548295][T16248] [ 673.550642][T16248] Uninit was stored to memory at: [ 673.555702][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 673.561460][T16248] __msan_chain_origin+0x50/0x90 [ 673.566433][T16248] do_recvmmsg+0x105a/0x1ee0 [ 673.571239][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 673.576221][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 673.581201][T16248] do_syscall_64+0xb0/0x150 [ 673.585910][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 673.592970][T16248] [ 673.595322][T16248] Uninit was stored to memory at: [ 673.600386][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 673.606332][T16248] __msan_chain_origin+0x50/0x90 [ 673.611434][T16248] do_recvmmsg+0x105a/0x1ee0 [ 673.616054][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 673.621102][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 673.626063][T16248] do_syscall_64+0xb0/0x150 [ 673.631321][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 673.637233][T16248] [ 673.639921][T16248] Uninit was stored to memory at: [ 673.644976][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 673.650762][T16248] __msan_chain_origin+0x50/0x90 [ 673.655735][T16248] do_recvmmsg+0x105a/0x1ee0 [ 673.660434][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 673.665399][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 673.670368][T16248] do_syscall_64+0xb0/0x150 [ 673.675120][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 673.681025][T16248] [ 673.683376][T16248] Local variable ----msg_sys@do_recvmmsg created at: [ 673.691742][T16248] do_recvmmsg+0xc5/0x1ee0 [ 673.696219][T16248] do_recvmmsg+0xc5/0x1ee0 [ 674.427229][T16258] not chained 310000 origins [ 674.431908][T16258] CPU: 1 PID: 16258 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 674.440597][T16258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 674.450674][T16258] Call Trace: [ 674.453994][T16258] dump_stack+0x1df/0x240 [ 674.458355][T16258] kmsan_internal_chain_origin+0x6f/0x130 [ 674.464122][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 674.469275][T16258] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 674.475199][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 674.480521][T16258] ? kmsan_get_metadata+0x11d/0x180 [ 674.485849][T16258] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 674.491703][T16258] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 674.497820][T16258] ? kfree+0x61/0x30f0 [ 674.501924][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 674.507087][T16258] ? kmsan_set_origin_checked+0x95/0xf0 [ 674.512710][T16258] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 674.518824][T16258] ? _copy_from_user+0x15b/0x260 [ 674.523789][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 674.528935][T16258] __msan_chain_origin+0x50/0x90 [ 674.533912][T16258] do_recvmmsg+0x105a/0x1ee0 [ 674.538710][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 674.544025][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 674.549089][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 674.554287][T16258] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 674.560226][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 674.565226][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 674.570115][T16258] do_syscall_64+0xb0/0x150 [ 674.574652][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 674.580571][T16258] RIP: 0033:0x45c1d9 [ 674.584482][T16258] Code: Bad RIP value. [ 674.588656][T16258] RSP: 002b:00007f092a2a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 674.597203][T16258] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 674.605208][T16258] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 674.616781][T16258] RBP: 000000000078c090 R08: 0000000000000000 R09: 0000000000000000 [ 674.624808][T16258] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c04c [ 674.632808][T16258] R13: 0000000000c9fb6f R14: 00007f092a2a79c0 R15: 000000000078c04c [ 674.640830][T16258] Uninit was stored to memory at: [ 674.645887][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 674.651617][T16258] __msan_chain_origin+0x50/0x90 [ 674.656696][T16258] do_recvmmsg+0x105a/0x1ee0 [ 674.661307][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 674.666278][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 674.671452][T16258] do_syscall_64+0xb0/0x150 [ 674.675986][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 674.681970][T16258] [ 674.684317][T16258] Uninit was stored to memory at: [ 674.689366][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 674.695214][T16258] __msan_chain_origin+0x50/0x90 [ 674.700196][T16258] do_recvmmsg+0x105a/0x1ee0 [ 674.704812][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 674.709779][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 674.714660][T16258] do_syscall_64+0xb0/0x150 [ 674.719897][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 674.726352][T16258] [ 674.729064][T16258] Uninit was stored to memory at: [ 674.734328][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 674.740427][T16258] __msan_chain_origin+0x50/0x90 [ 674.745489][T16258] do_recvmmsg+0x105a/0x1ee0 [ 674.750122][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 674.756849][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 674.762128][T16258] do_syscall_64+0xb0/0x150 [ 674.766664][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 674.772558][T16258] [ 674.774912][T16258] Uninit was stored to memory at: [ 674.779964][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 674.785705][T16258] __msan_chain_origin+0x50/0x90 [ 674.790658][T16258] do_recvmmsg+0x105a/0x1ee0 [ 674.796216][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 674.801178][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 674.806047][T16258] do_syscall_64+0xb0/0x150 [ 674.810588][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 674.816483][T16258] [ 674.818829][T16258] Uninit was stored to memory at: [ 674.823879][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 674.829700][T16258] __msan_chain_origin+0x50/0x90 [ 674.834661][T16258] do_recvmmsg+0x105a/0x1ee0 [ 674.839282][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 674.844238][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 674.849126][T16258] do_syscall_64+0xb0/0x150 [ 674.853685][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 674.859582][T16258] [ 674.861919][T16258] Uninit was stored to memory at: [ 674.866965][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 674.872706][T16258] __msan_chain_origin+0x50/0x90 [ 674.877669][T16258] do_recvmmsg+0x105a/0x1ee0 [ 674.883348][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 674.888309][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 674.893189][T16258] do_syscall_64+0xb0/0x150 [ 674.897719][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 674.904223][T16258] [ 674.906571][T16258] Uninit was stored to memory at: [ 674.911628][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 674.917396][T16258] __msan_chain_origin+0x50/0x90 [ 674.923327][T16258] do_recvmmsg+0x105a/0x1ee0 [ 674.927956][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 674.932936][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 674.937942][T16258] do_syscall_64+0xb0/0x150 [ 674.942826][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 674.948719][T16258] [ 674.951069][T16258] Local variable ----msg_sys@do_recvmmsg created at: [ 674.957877][T16258] do_recvmmsg+0xc5/0x1ee0 [ 674.962331][T16258] do_recvmmsg+0xc5/0x1ee0 [ 675.298136][T16248] not chained 320000 origins [ 675.302888][T16248] CPU: 0 PID: 16248 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 675.311569][T16248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 675.321644][T16248] Call Trace: [ 675.325142][T16248] dump_stack+0x1df/0x240 [ 675.329523][T16248] ? psi_group_change+0x1007/0x13c0 [ 675.334762][T16248] kmsan_internal_chain_origin+0x6f/0x130 [ 675.340775][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 675.346821][T16248] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 675.352780][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 675.358690][T16248] ? kmsan_get_metadata+0x11d/0x180 [ 675.363947][T16248] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 675.370131][T16248] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 675.376273][T16248] ? kfree+0x61/0x30f0 [ 675.380391][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 675.385558][T16248] ? kmsan_set_origin_checked+0x95/0xf0 [ 675.391145][T16248] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 675.397255][T16248] ? _copy_from_user+0x15b/0x260 [ 675.403032][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 675.408212][T16248] __msan_chain_origin+0x50/0x90 [ 675.413190][T16248] do_recvmmsg+0x105a/0x1ee0 [ 675.417881][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 675.423202][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 675.428259][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 675.433339][T16248] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 675.440317][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 675.445313][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 675.450196][T16248] do_syscall_64+0xb0/0x150 [ 675.454729][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 675.460753][T16248] RIP: 0033:0x45c1d9 [ 675.465435][T16248] Code: Bad RIP value. [ 675.469515][T16248] RSP: 002b:00007f092a2e8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 675.477950][T16248] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 675.486027][T16248] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 675.494020][T16248] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 675.502117][T16248] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 675.510164][T16248] R13: 0000000000c9fb6f R14: 00007f092a2e99c0 R15: 000000000078bf0c [ 675.518190][T16248] Uninit was stored to memory at: [ 675.523947][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 675.529690][T16248] __msan_chain_origin+0x50/0x90 [ 675.539344][T16248] do_recvmmsg+0x105a/0x1ee0 [ 675.543956][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 675.548939][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 675.553819][T16248] do_syscall_64+0xb0/0x150 [ 675.558357][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 675.564255][T16248] [ 675.566592][T16248] Uninit was stored to memory at: [ 675.571641][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 675.577382][T16248] __msan_chain_origin+0x50/0x90 [ 675.582346][T16248] do_recvmmsg+0x105a/0x1ee0 [ 675.587231][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 675.592210][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 675.597881][T16248] do_syscall_64+0xb0/0x150 [ 675.602417][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 675.608317][T16248] [ 675.610657][T16248] Uninit was stored to memory at: [ 675.615709][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 675.621977][T16248] __msan_chain_origin+0x50/0x90 [ 675.626945][T16248] do_recvmmsg+0x105a/0x1ee0 [ 675.632192][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 675.637154][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 675.642034][T16248] do_syscall_64+0xb0/0x150 [ 675.646566][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 675.652572][T16248] [ 675.654915][T16248] Uninit was stored to memory at: [ 675.659962][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 675.665701][T16248] __msan_chain_origin+0x50/0x90 [ 675.670670][T16248] do_recvmmsg+0x105a/0x1ee0 [ 675.675285][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 675.680259][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 675.685142][T16248] do_syscall_64+0xb0/0x150 [ 675.689676][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 675.695619][T16248] [ 675.697962][T16248] Uninit was stored to memory at: [ 675.703113][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 675.708966][T16248] __msan_chain_origin+0x50/0x90 [ 675.713946][T16248] do_recvmmsg+0x105a/0x1ee0 [ 675.718642][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 675.723669][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 675.728904][T16248] do_syscall_64+0xb0/0x150 [ 675.733709][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 675.739700][T16248] [ 675.742061][T16248] Uninit was stored to memory at: [ 675.747112][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 675.752854][T16248] __msan_chain_origin+0x50/0x90 [ 675.757824][T16248] do_recvmmsg+0x105a/0x1ee0 [ 675.762577][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 675.767565][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 675.772448][T16248] do_syscall_64+0xb0/0x150 [ 675.777000][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 675.782896][T16248] [ 675.785318][T16248] Uninit was stored to memory at: [ 675.790372][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 675.796117][T16248] __msan_chain_origin+0x50/0x90 [ 675.801079][T16248] do_recvmmsg+0x105a/0x1ee0 [ 675.805693][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 675.810653][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 675.815532][T16248] do_syscall_64+0xb0/0x150 [ 675.820251][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 675.826162][T16248] [ 675.828502][T16248] Local variable ----msg_sys@do_recvmmsg created at: [ 675.835204][T16248] do_recvmmsg+0xc5/0x1ee0 [ 675.839646][T16248] do_recvmmsg+0xc5/0x1ee0 [ 676.497446][T16248] not chained 330000 origins [ 676.502112][T16248] CPU: 1 PID: 16248 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 676.510796][T16248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 676.520873][T16248] Call Trace: [ 676.524203][T16248] dump_stack+0x1df/0x240 [ 676.528663][T16248] ? psi_group_change+0x1007/0x13c0 [ 676.533887][T16248] kmsan_internal_chain_origin+0x6f/0x130 [ 676.539809][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 676.544960][T16248] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 676.551237][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 676.556563][T16248] ? kmsan_get_metadata+0x11d/0x180 [ 676.561880][T16248] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 676.568275][T16248] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 676.574381][T16248] ? kfree+0x61/0x30f0 [ 676.579637][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 676.584775][T16248] ? kmsan_set_origin_checked+0x95/0xf0 [ 676.590365][T16248] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 676.596483][T16248] ? _copy_from_user+0x15b/0x260 [ 676.601452][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 676.606598][T16248] __msan_chain_origin+0x50/0x90 [ 676.611589][T16248] do_recvmmsg+0x105a/0x1ee0 [ 676.616310][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 676.621639][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 676.626839][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 676.631942][T16248] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 676.637917][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 676.642924][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 676.647897][T16248] do_syscall_64+0xb0/0x150 [ 676.652444][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 676.659313][T16248] RIP: 0033:0x45c1d9 [ 676.663219][T16248] Code: Bad RIP value. [ 676.667643][T16248] RSP: 002b:00007f092a2e8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 676.676075][T16248] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 676.684208][T16248] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 676.692492][T16248] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 676.700650][T16248] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 676.710215][T16248] R13: 0000000000c9fb6f R14: 00007f092a2e99c0 R15: 000000000078bf0c [ 676.718229][T16248] Uninit was stored to memory at: [ 676.723909][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 676.729658][T16248] __msan_chain_origin+0x50/0x90 [ 676.734619][T16248] do_recvmmsg+0x105a/0x1ee0 [ 676.739255][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 676.744293][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 676.749244][T16248] do_syscall_64+0xb0/0x150 [ 676.753764][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 676.759666][T16248] [ 676.762096][T16248] Uninit was stored to memory at: [ 676.767139][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 676.772873][T16248] __msan_chain_origin+0x50/0x90 [ 676.777829][T16248] do_recvmmsg+0x105a/0x1ee0 [ 676.782426][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 676.787471][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 676.792800][T16248] do_syscall_64+0xb0/0x150 [ 676.797352][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 676.803247][T16248] [ 676.805600][T16248] Uninit was stored to memory at: [ 676.810877][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 676.816624][T16248] __msan_chain_origin+0x50/0x90 [ 676.821886][T16248] do_recvmmsg+0x105a/0x1ee0 [ 676.826608][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 676.831579][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 676.836477][T16248] do_syscall_64+0xb0/0x150 [ 676.841016][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 676.846924][T16248] [ 676.849280][T16248] Uninit was stored to memory at: [ 676.854336][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 676.860864][T16248] __msan_chain_origin+0x50/0x90 [ 676.865838][T16248] do_recvmmsg+0x105a/0x1ee0 [ 676.870561][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 676.875621][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 676.880614][T16248] do_syscall_64+0xb0/0x150 [ 676.889845][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 676.895739][T16248] [ 676.898081][T16248] Uninit was stored to memory at: [ 676.903136][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 676.908982][T16248] __msan_chain_origin+0x50/0x90 [ 676.914375][T16248] do_recvmmsg+0x105a/0x1ee0 [ 676.919012][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 676.923983][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 676.930333][T16248] do_syscall_64+0xb0/0x150 [ 676.934909][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 676.940813][T16248] [ 676.943151][T16248] Uninit was stored to memory at: [ 676.948976][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 676.954728][T16248] __msan_chain_origin+0x50/0x90 [ 676.960406][T16248] do_recvmmsg+0x105a/0x1ee0 [ 676.965041][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 676.970048][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 676.976082][T16248] do_syscall_64+0xb0/0x150 [ 676.980609][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 676.986603][T16248] [ 676.988948][T16248] Uninit was stored to memory at: [ 676.994022][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 676.999815][T16248] __msan_chain_origin+0x50/0x90 [ 677.004926][T16248] do_recvmmsg+0x105a/0x1ee0 [ 677.010170][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 677.015136][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 677.020011][T16248] do_syscall_64+0xb0/0x150 [ 677.024534][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 677.034701][T16248] [ 677.037043][T16248] Local variable ----msg_sys@do_recvmmsg created at: [ 677.043869][T16248] do_recvmmsg+0xc5/0x1ee0 [ 677.048302][T16248] do_recvmmsg+0xc5/0x1ee0 [ 677.224965][T16248] not chained 340000 origins [ 677.229640][T16248] CPU: 0 PID: 16248 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 677.238408][T16248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 677.248570][T16248] Call Trace: [ 677.251901][T16248] dump_stack+0x1df/0x240 [ 677.256279][T16248] ? psi_group_change+0x1007/0x13c0 [ 677.261507][T16248] kmsan_internal_chain_origin+0x6f/0x130 [ 677.267260][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 677.272397][T16248] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 677.278327][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 677.283647][T16248] ? kmsan_get_metadata+0x11d/0x180 [ 677.288878][T16248] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 677.294718][T16248] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 677.300833][T16248] ? kfree+0x61/0x30f0 [ 677.304935][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 677.310078][T16248] ? kmsan_set_origin_checked+0x95/0xf0 [ 677.315660][T16248] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 677.321783][T16248] ? _copy_from_user+0x15b/0x260 [ 677.326753][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 677.331955][T16248] __msan_chain_origin+0x50/0x90 [ 677.336934][T16248] do_recvmmsg+0x105a/0x1ee0 [ 677.341632][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 677.346968][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 677.352027][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 677.357198][T16248] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 677.363142][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 677.368148][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 677.373037][T16248] do_syscall_64+0xb0/0x150 [ 677.377576][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 677.383493][T16248] RIP: 0033:0x45c1d9 [ 677.387391][T16248] Code: Bad RIP value. [ 677.391466][T16248] RSP: 002b:00007f092a2e8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 677.399902][T16248] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 677.407900][T16248] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 677.415902][T16248] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 677.423900][T16248] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 677.431895][T16248] R13: 0000000000c9fb6f R14: 00007f092a2e99c0 R15: 000000000078bf0c [ 677.439908][T16248] Uninit was stored to memory at: [ 677.444970][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 677.450714][T16248] __msan_chain_origin+0x50/0x90 [ 677.455687][T16248] do_recvmmsg+0x105a/0x1ee0 [ 677.460350][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 677.465583][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 677.470466][T16248] do_syscall_64+0xb0/0x150 [ 677.475004][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 677.481023][T16248] [ 677.483373][T16248] Uninit was stored to memory at: [ 677.488444][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 677.494205][T16248] __msan_chain_origin+0x50/0x90 [ 677.499182][T16248] do_recvmmsg+0x105a/0x1ee0 [ 677.503803][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 677.508782][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 677.513667][T16248] do_syscall_64+0xb0/0x150 [ 677.518214][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 677.524115][T16248] [ 677.526468][T16248] Uninit was stored to memory at: [ 677.531541][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 677.537430][T16248] __msan_chain_origin+0x50/0x90 [ 677.542406][T16248] do_recvmmsg+0x105a/0x1ee0 [ 677.547034][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 677.552144][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 677.557049][T16248] do_syscall_64+0xb0/0x150 [ 677.561774][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 677.567684][T16248] [ 677.570042][T16248] Uninit was stored to memory at: [ 677.575093][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 677.580835][T16248] __msan_chain_origin+0x50/0x90 [ 677.585799][T16248] do_recvmmsg+0x105a/0x1ee0 [ 677.590412][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 677.595370][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 677.600243][T16248] do_syscall_64+0xb0/0x150 [ 677.606418][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 677.612320][T16248] [ 677.614658][T16248] Uninit was stored to memory at: [ 677.620320][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 677.626056][T16248] __msan_chain_origin+0x50/0x90 [ 677.631278][T16248] do_recvmmsg+0x105a/0x1ee0 [ 677.635899][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 677.640860][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 677.645737][T16248] do_syscall_64+0xb0/0x150 [ 677.650268][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 677.656169][T16248] [ 677.658512][T16248] Uninit was stored to memory at: [ 677.663564][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 677.669328][T16248] __msan_chain_origin+0x50/0x90 [ 677.674903][T16248] do_recvmmsg+0x105a/0x1ee0 [ 677.679518][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 677.684656][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 677.689569][T16248] do_syscall_64+0xb0/0x150 [ 677.694103][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 677.700001][T16248] [ 677.702688][T16248] Uninit was stored to memory at: [ 677.708363][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 677.714116][T16248] __msan_chain_origin+0x50/0x90 [ 677.719086][T16248] do_recvmmsg+0x105a/0x1ee0 [ 677.724670][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 677.729648][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 677.734632][T16248] do_syscall_64+0xb0/0x150 [ 677.739177][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 677.745083][T16248] [ 677.747427][T16248] Local variable ----msg_sys@do_recvmmsg created at: [ 677.754147][T16248] do_recvmmsg+0xc5/0x1ee0 [ 677.758592][T16248] do_recvmmsg+0xc5/0x1ee0 [ 678.036711][T16258] not chained 350000 origins [ 678.041378][T16258] CPU: 0 PID: 16258 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 678.050068][T16258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 678.060200][T16258] Call Trace: [ 678.063548][T16258] dump_stack+0x1df/0x240 [ 678.068051][T16258] kmsan_internal_chain_origin+0x6f/0x130 [ 678.073810][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 678.078979][T16258] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 678.084921][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 678.090250][T16258] ? kmsan_get_metadata+0x11d/0x180 [ 678.095504][T16258] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 678.101364][T16258] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 678.111715][T16258] ? kfree+0x61/0x30f0 [ 678.115832][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 678.120979][T16258] ? kmsan_set_origin_checked+0x95/0xf0 [ 678.127163][T16258] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 678.133445][T16258] ? _copy_from_user+0x15b/0x260 [ 678.138421][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 678.143557][T16258] __msan_chain_origin+0x50/0x90 [ 678.148529][T16258] do_recvmmsg+0x105a/0x1ee0 [ 678.153240][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 678.158554][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 678.163711][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 678.168767][T16258] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 678.174696][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 678.179682][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 678.184557][T16258] do_syscall_64+0xb0/0x150 [ 678.189196][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 678.195116][T16258] RIP: 0033:0x45c1d9 [ 678.199012][T16258] Code: Bad RIP value. [ 678.203089][T16258] RSP: 002b:00007f092a2a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 678.211525][T16258] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 678.219522][T16258] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 678.228304][T16258] RBP: 000000000078c090 R08: 0000000000000000 R09: 0000000000000000 [ 678.236300][T16258] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c04c [ 678.244468][T16258] R13: 0000000000c9fb6f R14: 00007f092a2a79c0 R15: 000000000078c04c [ 678.252475][T16258] Uninit was stored to memory at: [ 678.257823][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 678.263573][T16258] __msan_chain_origin+0x50/0x90 [ 678.268530][T16258] do_recvmmsg+0x105a/0x1ee0 [ 678.273142][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 678.278206][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 678.283086][T16258] do_syscall_64+0xb0/0x150 [ 678.287617][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 678.293614][T16258] [ 678.296639][T16258] Uninit was stored to memory at: [ 678.301702][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 678.307570][T16258] __msan_chain_origin+0x50/0x90 [ 678.312551][T16258] do_recvmmsg+0x105a/0x1ee0 [ 678.317176][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 678.322142][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 678.327019][T16258] do_syscall_64+0xb0/0x150 [ 678.331551][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 678.338056][T16258] [ 678.340388][T16258] Uninit was stored to memory at: [ 678.345440][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 678.351190][T16258] __msan_chain_origin+0x50/0x90 [ 678.356154][T16258] do_recvmmsg+0x105a/0x1ee0 [ 678.360772][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 678.366825][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 678.371939][T16258] do_syscall_64+0xb0/0x150 [ 678.376480][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 678.382404][T16258] [ 678.384755][T16258] Uninit was stored to memory at: [ 678.389800][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 678.395774][T16258] __msan_chain_origin+0x50/0x90 [ 678.402560][T16258] do_recvmmsg+0x105a/0x1ee0 [ 678.407172][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 678.412206][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 678.418047][T16258] do_syscall_64+0xb0/0x150 [ 678.422577][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 678.428470][T16258] [ 678.430800][T16258] Uninit was stored to memory at: [ 678.435854][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 678.441607][T16258] __msan_chain_origin+0x50/0x90 [ 678.446568][T16258] do_recvmmsg+0x105a/0x1ee0 [ 678.451181][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 678.456187][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 678.461083][T16258] do_syscall_64+0xb0/0x150 [ 678.465604][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 678.471673][T16258] [ 678.474021][T16258] Uninit was stored to memory at: [ 678.479108][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 678.484944][T16258] __msan_chain_origin+0x50/0x90 [ 678.489911][T16258] do_recvmmsg+0x105a/0x1ee0 [ 678.494717][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 678.499689][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 678.504559][T16258] do_syscall_64+0xb0/0x150 [ 678.509082][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 678.514977][T16258] [ 678.517313][T16258] Uninit was stored to memory at: [ 678.522380][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 678.528264][T16258] __msan_chain_origin+0x50/0x90 [ 678.533304][T16258] do_recvmmsg+0x105a/0x1ee0 [ 678.537931][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 678.543061][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 678.548162][T16258] do_syscall_64+0xb0/0x150 [ 678.552700][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 678.558610][T16258] [ 678.560950][T16258] Local variable ----msg_sys@do_recvmmsg created at: [ 678.567646][T16258] do_recvmmsg+0xc5/0x1ee0 [ 678.572127][T16258] do_recvmmsg+0xc5/0x1ee0 [ 679.382372][T16248] not chained 360000 origins [ 679.387038][T16248] CPU: 1 PID: 16248 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 679.395730][T16248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 679.405806][T16248] Call Trace: [ 679.409146][T16248] dump_stack+0x1df/0x240 [ 679.413509][T16248] ? psi_group_change+0x1007/0x13c0 [ 679.418745][T16248] kmsan_internal_chain_origin+0x6f/0x130 [ 679.424494][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 679.429646][T16248] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 679.435588][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 679.441429][T16248] ? kmsan_get_metadata+0x11d/0x180 [ 679.446657][T16248] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 679.452495][T16248] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 679.458592][T16248] ? kfree+0x61/0x30f0 [ 679.462700][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 679.467843][T16248] ? kmsan_set_origin_checked+0x95/0xf0 [ 679.473436][T16248] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 679.479540][T16248] ? _copy_from_user+0x15b/0x260 [ 679.484602][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 679.489749][T16248] __msan_chain_origin+0x50/0x90 [ 679.494737][T16248] do_recvmmsg+0x105a/0x1ee0 [ 679.500041][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 679.505366][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 679.510414][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 679.515463][T16248] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 679.521414][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 679.526429][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 679.531337][T16248] do_syscall_64+0xb0/0x150 [ 679.536674][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 679.543200][T16248] RIP: 0033:0x45c1d9 [ 679.547103][T16248] Code: Bad RIP value. [ 679.551181][T16248] RSP: 002b:00007f092a2e8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 679.559609][T16248] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 679.567601][T16248] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 679.575606][T16248] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 679.583617][T16248] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 679.591612][T16248] R13: 0000000000c9fb6f R14: 00007f092a2e99c0 R15: 000000000078bf0c [ 679.599697][T16248] Uninit was stored to memory at: [ 679.604835][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 679.611098][T16248] __msan_chain_origin+0x50/0x90 [ 679.616055][T16248] do_recvmmsg+0x105a/0x1ee0 [ 679.620666][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 679.626150][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 679.631014][T16248] do_syscall_64+0xb0/0x150 [ 679.635635][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 679.641527][T16248] [ 679.643880][T16248] Uninit was stored to memory at: [ 679.648923][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 679.654681][T16248] __msan_chain_origin+0x50/0x90 [ 679.659654][T16248] do_recvmmsg+0x105a/0x1ee0 [ 679.664366][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 679.669333][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 679.674229][T16248] do_syscall_64+0xb0/0x150 [ 679.678760][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 679.684652][T16248] [ 679.686989][T16248] Uninit was stored to memory at: [ 679.692377][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 679.698432][T16248] __msan_chain_origin+0x50/0x90 [ 679.703458][T16248] do_recvmmsg+0x105a/0x1ee0 [ 679.708096][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 679.713762][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 679.718643][T16248] do_syscall_64+0xb0/0x150 [ 679.723164][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 679.729071][T16248] [ 679.731430][T16248] Uninit was stored to memory at: [ 679.736477][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 679.742559][T16248] __msan_chain_origin+0x50/0x90 [ 679.747542][T16248] do_recvmmsg+0x105a/0x1ee0 [ 679.752287][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 679.757262][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 679.762156][T16248] do_syscall_64+0xb0/0x150 [ 679.767209][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 679.773113][T16248] [ 679.776066][T16248] Uninit was stored to memory at: [ 679.781140][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 679.786877][T16248] __msan_chain_origin+0x50/0x90 [ 679.791844][T16248] do_recvmmsg+0x105a/0x1ee0 [ 679.796456][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 679.801454][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 679.806326][T16248] do_syscall_64+0xb0/0x150 [ 679.810842][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 679.816735][T16248] [ 679.819070][T16248] Uninit was stored to memory at: [ 679.824146][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 679.829881][T16248] __msan_chain_origin+0x50/0x90 [ 679.834840][T16248] do_recvmmsg+0x105a/0x1ee0 [ 679.839467][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 679.844504][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 679.849375][T16248] do_syscall_64+0xb0/0x150 [ 679.853904][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 679.859800][T16248] [ 679.862125][T16248] Uninit was stored to memory at: [ 679.867164][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 679.872991][T16248] __msan_chain_origin+0x50/0x90 [ 679.877952][T16248] do_recvmmsg+0x105a/0x1ee0 [ 679.882558][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 679.887520][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 679.892399][T16248] do_syscall_64+0xb0/0x150 [ 679.897013][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 679.902920][T16248] [ 679.905272][T16248] Local variable ----msg_sys@do_recvmmsg created at: [ 679.912355][T16248] do_recvmmsg+0xc5/0x1ee0 [ 679.916805][T16248] do_recvmmsg+0xc5/0x1ee0 [ 680.306275][T16258] not chained 370000 origins [ 680.310969][T16258] CPU: 0 PID: 16258 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 680.319838][T16258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 680.329913][T16258] Call Trace: [ 680.333242][T16258] dump_stack+0x1df/0x240 [ 680.337598][T16258] ? psi_group_change+0x1007/0x13c0 [ 680.342826][T16258] kmsan_internal_chain_origin+0x6f/0x130 [ 680.348690][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 680.353840][T16258] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 680.359772][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 680.365092][T16258] ? kmsan_get_metadata+0x11d/0x180 [ 680.370332][T16258] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 680.376203][T16258] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 680.382314][T16258] ? kfree+0x61/0x30f0 [ 680.386423][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 680.391567][T16258] ? kmsan_set_origin_checked+0x95/0xf0 [ 680.397142][T16258] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 680.403599][T16258] ? _copy_from_user+0x15b/0x260 [ 680.409175][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 680.414317][T16258] __msan_chain_origin+0x50/0x90 [ 680.419293][T16258] do_recvmmsg+0x105a/0x1ee0 [ 680.423989][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 680.429317][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 680.434368][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 680.439430][T16258] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 680.445485][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 680.450492][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 680.455485][T16258] do_syscall_64+0xb0/0x150 [ 680.460041][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 680.465964][T16258] RIP: 0033:0x45c1d9 [ 680.469912][T16258] Code: Bad RIP value. [ 680.474002][T16258] RSP: 002b:00007f092a2a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 680.482441][T16258] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 680.490438][T16258] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 680.498432][T16258] RBP: 000000000078c090 R08: 0000000000000000 R09: 0000000000000000 [ 680.506426][T16258] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c04c [ 680.515142][T16258] R13: 0000000000c9fb6f R14: 00007f092a2a79c0 R15: 000000000078c04c [ 680.523163][T16258] Uninit was stored to memory at: [ 680.528234][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 680.534157][T16258] __msan_chain_origin+0x50/0x90 [ 680.539293][T16258] do_recvmmsg+0x105a/0x1ee0 [ 680.543911][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 680.548872][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 680.553742][T16258] do_syscall_64+0xb0/0x150 [ 680.558296][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 680.564193][T16258] [ 680.566540][T16258] Uninit was stored to memory at: [ 680.571806][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 680.577583][T16258] __msan_chain_origin+0x50/0x90 [ 680.583000][T16258] do_recvmmsg+0x105a/0x1ee0 [ 680.587623][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 680.592580][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 680.597486][T16258] do_syscall_64+0xb0/0x150 [ 680.602019][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 680.607912][T16258] [ 680.610257][T16258] Uninit was stored to memory at: [ 680.615743][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 680.621484][T16258] __msan_chain_origin+0x50/0x90 [ 680.626457][T16258] do_recvmmsg+0x105a/0x1ee0 [ 680.631102][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 680.636065][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 680.640948][T16258] do_syscall_64+0xb0/0x150 [ 680.645481][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 680.651392][T16258] [ 680.653743][T16258] Uninit was stored to memory at: [ 680.658799][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 680.664585][T16258] __msan_chain_origin+0x50/0x90 [ 680.670712][T16258] do_recvmmsg+0x105a/0x1ee0 [ 680.675334][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 680.680301][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 680.685169][T16258] do_syscall_64+0xb0/0x150 [ 680.689697][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 680.695640][T16258] [ 680.697974][T16258] Uninit was stored to memory at: [ 680.703021][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 680.708790][T16258] __msan_chain_origin+0x50/0x90 [ 680.713774][T16258] do_recvmmsg+0x105a/0x1ee0 [ 680.718391][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 680.723351][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 680.728221][T16258] do_syscall_64+0xb0/0x150 [ 680.732771][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 680.738678][T16258] [ 680.741020][T16258] Uninit was stored to memory at: [ 680.746689][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 680.752548][T16258] __msan_chain_origin+0x50/0x90 [ 680.760738][T16258] do_recvmmsg+0x105a/0x1ee0 [ 680.765362][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 680.770637][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 680.775800][T16258] do_syscall_64+0xb0/0x150 [ 680.780332][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 680.786320][T16258] [ 680.788708][T16258] Uninit was stored to memory at: [ 680.793981][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 680.800018][T16258] __msan_chain_origin+0x50/0x90 [ 680.804985][T16258] do_recvmmsg+0x105a/0x1ee0 [ 680.809610][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 680.814582][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 680.819465][T16258] do_syscall_64+0xb0/0x150 [ 680.824002][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 680.829918][T16258] [ 680.832260][T16258] Local variable ----msg_sys@do_recvmmsg created at: [ 680.838972][T16258] do_recvmmsg+0xc5/0x1ee0 [ 680.843413][T16258] do_recvmmsg+0xc5/0x1ee0 [ 681.133624][T16248] not chained 380000 origins [ 681.138284][T16248] CPU: 0 PID: 16248 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 681.146980][T16248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 681.157060][T16248] Call Trace: [ 681.160383][T16248] dump_stack+0x1df/0x240 [ 681.164761][T16248] ? psi_group_change+0x1007/0x13c0 [ 681.169998][T16248] kmsan_internal_chain_origin+0x6f/0x130 [ 681.175997][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 681.181161][T16248] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 681.187093][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 681.192419][T16248] ? kmsan_get_metadata+0x11d/0x180 [ 681.197774][T16248] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 681.203619][T16248] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 681.209723][T16248] ? kfree+0x61/0x30f0 [ 681.213824][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 681.218963][T16248] ? kmsan_set_origin_checked+0x95/0xf0 [ 681.224543][T16248] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 681.230740][T16248] ? _copy_from_user+0x15b/0x260 [ 681.235700][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 681.241277][T16248] __msan_chain_origin+0x50/0x90 [ 681.246255][T16248] do_recvmmsg+0x105a/0x1ee0 [ 681.250946][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 681.256329][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 681.262376][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 681.267432][T16248] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 681.274353][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 681.279353][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 681.284250][T16248] do_syscall_64+0xb0/0x150 [ 681.288811][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 681.295376][T16248] RIP: 0033:0x45c1d9 [ 681.299288][T16248] Code: Bad RIP value. [ 681.303376][T16248] RSP: 002b:00007f092a2e8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 681.311821][T16248] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 681.319817][T16248] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 681.327812][T16248] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 681.335814][T16248] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 681.343804][T16248] R13: 0000000000c9fb6f R14: 00007f092a2e99c0 R15: 000000000078bf0c [ 681.351846][T16248] Uninit was stored to memory at: [ 681.357526][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 681.363269][T16248] __msan_chain_origin+0x50/0x90 [ 681.368236][T16248] do_recvmmsg+0x105a/0x1ee0 [ 681.373052][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 681.378017][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 681.382918][T16248] do_syscall_64+0xb0/0x150 [ 681.388242][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 681.394142][T16248] [ 681.396477][T16248] Uninit was stored to memory at: [ 681.401526][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 681.407271][T16248] __msan_chain_origin+0x50/0x90 [ 681.412234][T16248] do_recvmmsg+0x105a/0x1ee0 [ 681.416853][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 681.421817][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 681.426726][T16248] do_syscall_64+0xb0/0x150 [ 681.431274][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 681.437179][T16248] [ 681.439518][T16248] Uninit was stored to memory at: [ 681.444560][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 681.450325][T16248] __msan_chain_origin+0x50/0x90 [ 681.455311][T16248] do_recvmmsg+0x105a/0x1ee0 [ 681.459958][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 681.464962][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 681.470013][T16248] do_syscall_64+0xb0/0x150 [ 681.474578][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 681.480609][T16248] [ 681.482985][T16248] Uninit was stored to memory at: [ 681.488093][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 681.494114][T16248] __msan_chain_origin+0x50/0x90 [ 681.499363][T16248] do_recvmmsg+0x105a/0x1ee0 [ 681.504101][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 681.509096][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 681.514157][T16248] do_syscall_64+0xb0/0x150 [ 681.518690][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 681.524588][T16248] [ 681.526925][T16248] Uninit was stored to memory at: [ 681.532302][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 681.538043][T16248] __msan_chain_origin+0x50/0x90 [ 681.543023][T16248] do_recvmmsg+0x105a/0x1ee0 [ 681.547751][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 681.552716][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 681.557592][T16248] do_syscall_64+0xb0/0x150 [ 681.562158][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 681.568054][T16248] [ 681.570392][T16248] Uninit was stored to memory at: [ 681.575623][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 681.581367][T16248] __msan_chain_origin+0x50/0x90 [ 681.586337][T16248] do_recvmmsg+0x105a/0x1ee0 [ 681.590955][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 681.596002][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 681.600882][T16248] do_syscall_64+0xb0/0x150 [ 681.605411][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 681.611339][T16248] [ 681.613680][T16248] Uninit was stored to memory at: [ 681.618827][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 681.624767][T16248] __msan_chain_origin+0x50/0x90 [ 681.629744][T16248] do_recvmmsg+0x105a/0x1ee0 [ 681.634365][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 681.639334][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 681.644217][T16248] do_syscall_64+0xb0/0x150 [ 681.648754][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 681.655358][T16248] [ 681.657707][T16248] Local variable ----msg_sys@do_recvmmsg created at: [ 681.664424][T16248] do_recvmmsg+0xc5/0x1ee0 [ 681.668963][T16248] do_recvmmsg+0xc5/0x1ee0 [ 681.983533][T16258] not chained 390000 origins [ 681.988196][T16258] CPU: 0 PID: 16258 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 681.999572][T16258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 682.009764][T16258] Call Trace: [ 682.013099][T16258] dump_stack+0x1df/0x240 [ 682.017729][T16258] kmsan_internal_chain_origin+0x6f/0x130 [ 682.023477][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 682.028623][T16258] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 682.034565][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 682.039902][T16258] ? kmsan_get_metadata+0x11d/0x180 [ 682.045146][T16258] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 682.050989][T16258] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 682.057079][T16258] ? kfree+0x61/0x30f0 [ 682.061236][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 682.066376][T16258] ? kmsan_set_origin_checked+0x95/0xf0 [ 682.071952][T16258] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 682.078063][T16258] ? _copy_from_user+0x15b/0x260 [ 682.083040][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 682.088444][T16258] __msan_chain_origin+0x50/0x90 [ 682.093423][T16258] do_recvmmsg+0x105a/0x1ee0 [ 682.098127][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 682.103458][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 682.108506][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 682.113567][T16258] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 682.119509][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 682.124588][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 682.129491][T16258] do_syscall_64+0xb0/0x150 [ 682.134045][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 682.139985][T16258] RIP: 0033:0x45c1d9 [ 682.144249][T16258] Code: Bad RIP value. [ 682.148340][T16258] RSP: 002b:00007f092a2a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 682.156799][T16258] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 682.164827][T16258] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 682.172833][T16258] RBP: 000000000078c090 R08: 0000000000000000 R09: 0000000000000000 [ 682.180828][T16258] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c04c [ 682.188822][T16258] R13: 0000000000c9fb6f R14: 00007f092a2a79c0 R15: 000000000078c04c [ 682.196839][T16258] Uninit was stored to memory at: [ 682.201932][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 682.208061][T16258] __msan_chain_origin+0x50/0x90 [ 682.213028][T16258] do_recvmmsg+0x105a/0x1ee0 [ 682.217656][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 682.222622][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 682.227540][T16258] do_syscall_64+0xb0/0x150 [ 682.232416][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 682.238332][T16258] [ 682.240945][T16258] Uninit was stored to memory at: [ 682.245993][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 682.251730][T16258] __msan_chain_origin+0x50/0x90 [ 682.256686][T16258] do_recvmmsg+0x105a/0x1ee0 [ 682.261482][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 682.266454][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 682.271326][T16258] do_syscall_64+0xb0/0x150 [ 682.275844][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 682.281753][T16258] [ 682.284096][T16258] Uninit was stored to memory at: [ 682.289137][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 682.294977][T16258] __msan_chain_origin+0x50/0x90 [ 682.305291][T16258] do_recvmmsg+0x105a/0x1ee0 [ 682.312483][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 682.317456][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 682.323465][T16258] do_syscall_64+0xb0/0x150 [ 682.327994][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 682.333919][T16258] [ 682.336251][T16258] Uninit was stored to memory at: [ 682.341293][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 682.347031][T16258] __msan_chain_origin+0x50/0x90 [ 682.352080][T16258] do_recvmmsg+0x105a/0x1ee0 [ 682.356683][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 682.361643][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 682.366517][T16258] do_syscall_64+0xb0/0x150 [ 682.371042][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 682.376939][T16258] [ 682.379273][T16258] Uninit was stored to memory at: [ 682.384325][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 682.390072][T16258] __msan_chain_origin+0x50/0x90 [ 682.395032][T16258] do_recvmmsg+0x105a/0x1ee0 [ 682.399653][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 682.405329][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 682.410222][T16258] do_syscall_64+0xb0/0x150 [ 682.414759][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 682.420662][T16258] [ 682.422994][T16258] Uninit was stored to memory at: [ 682.428053][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 682.433788][T16258] __msan_chain_origin+0x50/0x90 [ 682.438811][T16258] do_recvmmsg+0x105a/0x1ee0 [ 682.443426][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 682.448382][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 682.453347][T16258] do_syscall_64+0xb0/0x150 [ 682.457878][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 682.463866][T16258] [ 682.466202][T16258] Uninit was stored to memory at: [ 682.471246][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 682.476982][T16258] __msan_chain_origin+0x50/0x90 [ 682.481936][T16258] do_recvmmsg+0x105a/0x1ee0 [ 682.486627][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 682.491680][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 682.497331][T16258] do_syscall_64+0xb0/0x150 [ 682.501862][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 682.507758][T16258] [ 682.510100][T16258] Local variable ----msg_sys@do_recvmmsg created at: [ 682.516806][T16258] do_recvmmsg+0xc5/0x1ee0 [ 682.521240][T16258] do_recvmmsg+0xc5/0x1ee0 [ 683.025237][T16258] not chained 400000 origins [ 683.029917][T16258] CPU: 0 PID: 16258 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 683.038715][T16258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 683.048801][T16258] Call Trace: [ 683.052141][T16258] dump_stack+0x1df/0x240 [ 683.056575][T16258] kmsan_internal_chain_origin+0x6f/0x130 [ 683.062418][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 683.067674][T16258] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 683.073688][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 683.079034][T16258] ? kmsan_get_metadata+0x11d/0x180 [ 683.084531][T16258] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 683.090459][T16258] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 683.096557][T16258] ? kfree+0x61/0x30f0 [ 683.100668][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 683.105811][T16258] ? kmsan_set_origin_checked+0x95/0xf0 [ 683.111404][T16258] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 683.117511][T16258] ? _copy_from_user+0x15b/0x260 [ 683.122492][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 683.127746][T16258] __msan_chain_origin+0x50/0x90 [ 683.132749][T16258] do_recvmmsg+0x105a/0x1ee0 [ 683.137534][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 683.143246][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 683.148324][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 683.153393][T16258] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 683.159941][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 683.164970][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 683.169869][T16258] do_syscall_64+0xb0/0x150 [ 683.174403][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 683.180574][T16258] RIP: 0033:0x45c1d9 [ 683.184480][T16258] Code: Bad RIP value. [ 683.188588][T16258] RSP: 002b:00007f092a2a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 683.197153][T16258] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 683.205154][T16258] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 683.213146][T16258] RBP: 000000000078c090 R08: 0000000000000000 R09: 0000000000000000 [ 683.221173][T16258] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c04c [ 683.229165][T16258] R13: 0000000000c9fb6f R14: 00007f092a2a79c0 R15: 000000000078c04c [ 683.237180][T16258] Uninit was stored to memory at: [ 683.242240][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 683.247978][T16258] __msan_chain_origin+0x50/0x90 [ 683.252949][T16258] do_recvmmsg+0x105a/0x1ee0 [ 683.257602][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 683.262560][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 683.269984][T16258] do_syscall_64+0xb0/0x150 [ 683.275214][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 683.281117][T16258] [ 683.283451][T16258] Uninit was stored to memory at: [ 683.288505][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 683.294251][T16258] __msan_chain_origin+0x50/0x90 [ 683.299213][T16258] do_recvmmsg+0x105a/0x1ee0 [ 683.303824][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 683.313152][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 683.318043][T16258] do_syscall_64+0xb0/0x150 [ 683.322574][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 683.328475][T16258] [ 683.330869][T16258] Uninit was stored to memory at: [ 683.336116][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 683.341879][T16258] __msan_chain_origin+0x50/0x90 [ 683.346854][T16258] do_recvmmsg+0x105a/0x1ee0 [ 683.352159][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 683.357124][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 683.362005][T16258] do_syscall_64+0xb0/0x150 [ 683.366540][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 683.372522][T16258] [ 683.374861][T16258] Uninit was stored to memory at: [ 683.379919][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 683.385748][T16258] __msan_chain_origin+0x50/0x90 [ 683.390713][T16258] do_recvmmsg+0x105a/0x1ee0 [ 683.395342][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 683.400314][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 683.405211][T16258] do_syscall_64+0xb0/0x150 [ 683.409726][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 683.416231][T16258] [ 683.418565][T16258] Uninit was stored to memory at: [ 683.423610][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 683.429357][T16258] __msan_chain_origin+0x50/0x90 [ 683.434354][T16258] do_recvmmsg+0x105a/0x1ee0 [ 683.438995][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 683.443951][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 683.448861][T16258] do_syscall_64+0xb0/0x150 [ 683.453400][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 683.459298][T16258] [ 683.461639][T16258] Uninit was stored to memory at: [ 683.467351][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 683.473098][T16258] __msan_chain_origin+0x50/0x90 [ 683.478064][T16258] do_recvmmsg+0x105a/0x1ee0 [ 683.482711][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 683.488739][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 683.493619][T16258] do_syscall_64+0xb0/0x150 [ 683.499102][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 683.505018][T16258] [ 683.507495][T16258] Uninit was stored to memory at: [ 683.512588][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 683.518358][T16258] __msan_chain_origin+0x50/0x90 [ 683.523352][T16258] do_recvmmsg+0x105a/0x1ee0 [ 683.528005][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 683.533065][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 683.537953][T16258] do_syscall_64+0xb0/0x150 [ 683.542486][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 683.548389][T16258] [ 683.550722][T16258] Local variable ----msg_sys@do_recvmmsg created at: [ 683.557503][T16258] do_recvmmsg+0xc5/0x1ee0 [ 683.561966][T16258] do_recvmmsg+0xc5/0x1ee0 [ 684.173593][T16248] not chained 410000 origins [ 684.178250][T16248] CPU: 0 PID: 16248 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 684.187713][T16248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 684.197880][T16248] Call Trace: [ 684.201284][T16248] dump_stack+0x1df/0x240 [ 684.205645][T16248] ? psi_group_change+0x1007/0x13c0 [ 684.212035][T16248] kmsan_internal_chain_origin+0x6f/0x130 [ 684.217789][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 684.222931][T16248] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 684.228870][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 684.234194][T16248] ? kmsan_get_metadata+0x11d/0x180 [ 684.239426][T16248] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 684.245262][T16248] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 684.251371][T16248] ? kfree+0x61/0x30f0 [ 684.255472][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 684.263234][T16248] ? kmsan_set_origin_checked+0x95/0xf0 [ 684.272554][T16248] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 684.279367][T16248] ? _copy_from_user+0x15b/0x260 [ 684.284872][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 684.290042][T16248] __msan_chain_origin+0x50/0x90 [ 684.295060][T16248] do_recvmmsg+0x105a/0x1ee0 [ 684.299883][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 684.305220][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 684.310280][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 684.315333][T16248] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 684.321260][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 684.326948][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 684.332257][T16248] do_syscall_64+0xb0/0x150 [ 684.336787][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 684.342700][T16248] RIP: 0033:0x45c1d9 [ 684.346887][T16248] Code: Bad RIP value. [ 684.350964][T16248] RSP: 002b:00007f092a2e8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 684.359566][T16248] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 684.367563][T16248] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 684.375562][T16248] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 684.383573][T16248] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 684.391567][T16248] R13: 0000000000c9fb6f R14: 00007f092a2e99c0 R15: 000000000078bf0c [ 684.399606][T16248] Uninit was stored to memory at: [ 684.404681][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 684.410430][T16248] __msan_chain_origin+0x50/0x90 [ 684.415394][T16248] do_recvmmsg+0x105a/0x1ee0 [ 684.420012][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 684.424993][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 684.429882][T16248] do_syscall_64+0xb0/0x150 [ 684.434501][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 684.440402][T16248] [ 684.442744][T16248] Uninit was stored to memory at: [ 684.447801][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 684.453565][T16248] __msan_chain_origin+0x50/0x90 [ 684.458533][T16248] do_recvmmsg+0x105a/0x1ee0 [ 684.463426][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 684.468523][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 684.473426][T16248] do_syscall_64+0xb0/0x150 [ 684.478334][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 684.484261][T16248] [ 684.486604][T16248] Uninit was stored to memory at: [ 684.491654][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 684.497455][T16248] __msan_chain_origin+0x50/0x90 [ 684.502430][T16248] do_recvmmsg+0x105a/0x1ee0 [ 684.507937][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 684.512912][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 684.517799][T16248] do_syscall_64+0xb0/0x150 [ 684.522501][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 684.528394][T16248] [ 684.530729][T16248] Uninit was stored to memory at: [ 684.535780][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 684.541625][T16248] __msan_chain_origin+0x50/0x90 [ 684.547020][T16248] do_recvmmsg+0x105a/0x1ee0 [ 684.555984][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 684.560948][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 684.565834][T16248] do_syscall_64+0xb0/0x150 [ 684.570360][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 684.576952][T16248] [ 684.579290][T16248] Uninit was stored to memory at: [ 684.584376][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 684.590119][T16248] __msan_chain_origin+0x50/0x90 [ 684.595080][T16248] do_recvmmsg+0x105a/0x1ee0 [ 684.599698][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 684.605365][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 684.610249][T16248] do_syscall_64+0xb0/0x150 [ 684.614801][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 684.620702][T16248] [ 684.623047][T16248] Uninit was stored to memory at: [ 684.628105][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 684.634219][T16248] __msan_chain_origin+0x50/0x90 [ 684.639193][T16248] do_recvmmsg+0x105a/0x1ee0 [ 684.643800][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 684.649445][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 684.654335][T16248] do_syscall_64+0xb0/0x150 [ 684.658869][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 684.664757][T16248] [ 684.667090][T16248] Uninit was stored to memory at: [ 684.672145][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 684.677956][T16248] __msan_chain_origin+0x50/0x90 [ 684.682945][T16248] do_recvmmsg+0x105a/0x1ee0 [ 684.687675][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 684.692787][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 684.697857][T16248] do_syscall_64+0xb0/0x150 [ 684.702418][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 684.708343][T16248] [ 684.710761][T16248] Local variable ----msg_sys@do_recvmmsg created at: [ 684.717915][T16248] do_recvmmsg+0xc5/0x1ee0 [ 684.722364][T16248] do_recvmmsg+0xc5/0x1ee0 [ 685.680973][T16258] not chained 420000 origins [ 685.686630][T16258] CPU: 0 PID: 16258 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 685.695326][T16258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 685.705847][T16258] Call Trace: [ 685.709176][T16258] dump_stack+0x1df/0x240 [ 685.713558][T16258] kmsan_internal_chain_origin+0x6f/0x130 [ 685.719512][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 685.724829][T16258] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 685.730755][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 685.736079][T16258] ? kmsan_get_metadata+0x11d/0x180 [ 685.741441][T16258] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 685.747292][T16258] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 685.753391][T16258] ? kfree+0x61/0x30f0 [ 685.757498][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 685.762648][T16258] ? kmsan_set_origin_checked+0x95/0xf0 [ 685.768340][T16258] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 685.774450][T16258] ? _copy_from_user+0x15b/0x260 [ 685.779418][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 685.784557][T16258] __msan_chain_origin+0x50/0x90 [ 685.789529][T16258] do_recvmmsg+0x105a/0x1ee0 [ 685.794243][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 685.799567][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 685.804617][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 685.809666][T16258] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 685.815592][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 685.821538][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 685.827119][T16258] do_syscall_64+0xb0/0x150 [ 685.832524][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 685.838439][T16258] RIP: 0033:0x45c1d9 [ 685.842342][T16258] Code: Bad RIP value. [ 685.846850][T16258] RSP: 002b:00007f092a2a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 685.855284][T16258] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 685.863449][T16258] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 685.871439][T16258] RBP: 000000000078c090 R08: 0000000000000000 R09: 0000000000000000 [ 685.879448][T16258] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c04c [ 685.887446][T16258] R13: 0000000000c9fb6f R14: 00007f092a2a79c0 R15: 000000000078c04c [ 685.895454][T16258] Uninit was stored to memory at: [ 685.900546][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 685.906291][T16258] __msan_chain_origin+0x50/0x90 [ 685.911289][T16258] do_recvmmsg+0x105a/0x1ee0 [ 685.915901][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 685.920858][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 685.925744][T16258] do_syscall_64+0xb0/0x150 [ 685.930281][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 685.936210][T16258] [ 685.938630][T16258] Uninit was stored to memory at: [ 685.943681][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 685.949424][T16258] __msan_chain_origin+0x50/0x90 [ 685.954396][T16258] do_recvmmsg+0x105a/0x1ee0 [ 685.959274][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 685.964240][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 685.969745][T16258] do_syscall_64+0xb0/0x150 [ 685.974460][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 685.980360][T16258] [ 685.982696][T16258] Uninit was stored to memory at: [ 685.987764][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 685.993527][T16258] __msan_chain_origin+0x50/0x90 [ 685.998493][T16258] do_recvmmsg+0x105a/0x1ee0 [ 686.003990][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 686.009408][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 686.014816][T16258] do_syscall_64+0xb0/0x150 [ 686.019430][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 686.025322][T16258] [ 686.027656][T16258] Uninit was stored to memory at: [ 686.032721][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 686.038716][T16258] __msan_chain_origin+0x50/0x90 [ 686.043672][T16258] do_recvmmsg+0x105a/0x1ee0 [ 686.048282][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 686.054137][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 686.059009][T16258] do_syscall_64+0xb0/0x150 [ 686.063533][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 686.069425][T16258] [ 686.071753][T16258] Uninit was stored to memory at: [ 686.077237][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 686.083018][T16258] __msan_chain_origin+0x50/0x90 [ 686.088006][T16258] do_recvmmsg+0x105a/0x1ee0 [ 686.092621][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 686.097589][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 686.102468][T16258] do_syscall_64+0xb0/0x150 [ 686.106990][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 686.112904][T16258] [ 686.115234][T16258] Uninit was stored to memory at: [ 686.120288][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 686.126036][T16258] __msan_chain_origin+0x50/0x90 [ 686.130996][T16258] do_recvmmsg+0x105a/0x1ee0 [ 686.135611][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 686.140572][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 686.146173][T16258] do_syscall_64+0xb0/0x150 [ 686.150704][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 686.156600][T16258] [ 686.158938][T16258] Uninit was stored to memory at: [ 686.163992][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 686.169743][T16258] __msan_chain_origin+0x50/0x90 [ 686.174810][T16258] do_recvmmsg+0x105a/0x1ee0 [ 686.180637][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 686.185632][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 686.190515][T16258] do_syscall_64+0xb0/0x150 [ 686.195042][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 686.201463][T16258] [ 686.203812][T16258] Local variable ----msg_sys@do_recvmmsg created at: [ 686.210518][T16258] do_recvmmsg+0xc5/0x1ee0 [ 686.214985][T16258] do_recvmmsg+0xc5/0x1ee0 [ 686.291667][T16258] not chained 430000 origins [ 686.296935][T16258] CPU: 0 PID: 16258 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 686.305710][T16258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 686.315788][T16258] Call Trace: [ 686.319113][T16258] dump_stack+0x1df/0x240 [ 686.323472][T16258] kmsan_internal_chain_origin+0x6f/0x130 [ 686.329226][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 686.335497][T16258] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 686.342298][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 686.347620][T16258] ? kmsan_get_metadata+0x11d/0x180 [ 686.352850][T16258] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 686.358680][T16258] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 686.364777][T16258] ? kfree+0x61/0x30f0 [ 686.368913][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 686.374058][T16258] ? kmsan_set_origin_checked+0x95/0xf0 [ 686.379643][T16258] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 686.385751][T16258] ? _copy_from_user+0x15b/0x260 [ 686.390709][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 686.395900][T16258] __msan_chain_origin+0x50/0x90 [ 686.400875][T16258] do_recvmmsg+0x105a/0x1ee0 [ 686.405550][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 686.410867][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 686.415915][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 686.420965][T16258] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 686.426892][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 686.431899][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 686.436807][T16258] do_syscall_64+0xb0/0x150 [ 686.441342][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 686.447344][T16258] RIP: 0033:0x45c1d9 [ 686.451261][T16258] Code: Bad RIP value. [ 686.455352][T16258] RSP: 002b:00007f092a2a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 686.463792][T16258] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 686.471822][T16258] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 686.479822][T16258] RBP: 000000000078c090 R08: 0000000000000000 R09: 0000000000000000 [ 686.487818][T16258] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c04c [ 686.495812][T16258] R13: 0000000000c9fb6f R14: 00007f092a2a79c0 R15: 000000000078c04c [ 686.503830][T16258] Uninit was stored to memory at: [ 686.510284][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 686.516028][T16258] __msan_chain_origin+0x50/0x90 [ 686.521102][T16258] do_recvmmsg+0x105a/0x1ee0 [ 686.525718][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 686.530679][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 686.535555][T16258] do_syscall_64+0xb0/0x150 [ 686.540095][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 686.545990][T16258] [ 686.548328][T16258] Uninit was stored to memory at: [ 686.553369][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 686.559113][T16258] __msan_chain_origin+0x50/0x90 [ 686.564078][T16258] do_recvmmsg+0x105a/0x1ee0 [ 686.568686][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 686.574086][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 686.578977][T16258] do_syscall_64+0xb0/0x150 [ 686.583510][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 686.589498][T16258] [ 686.591848][T16258] Uninit was stored to memory at: [ 686.596937][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 686.603643][T16258] __msan_chain_origin+0x50/0x90 [ 686.608618][T16258] do_recvmmsg+0x105a/0x1ee0 [ 686.613243][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 686.618223][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 686.623105][T16258] do_syscall_64+0xb0/0x150 [ 686.627644][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 686.633542][T16258] [ 686.635919][T16258] Uninit was stored to memory at: [ 686.640984][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 686.646785][T16258] __msan_chain_origin+0x50/0x90 [ 686.651759][T16258] do_recvmmsg+0x105a/0x1ee0 [ 686.656370][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 686.661343][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 686.666222][T16258] do_syscall_64+0xb0/0x150 [ 686.671441][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 686.677343][T16258] [ 686.679941][T16258] Uninit was stored to memory at: [ 686.684999][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 686.690742][T16258] __msan_chain_origin+0x50/0x90 [ 686.695845][T16258] do_recvmmsg+0x105a/0x1ee0 [ 686.700468][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 686.705533][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 686.710519][T16258] do_syscall_64+0xb0/0x150 [ 686.715073][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 686.720971][T16258] [ 686.723315][T16258] Uninit was stored to memory at: [ 686.728355][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 686.734116][T16258] __msan_chain_origin+0x50/0x90 [ 686.739109][T16258] do_recvmmsg+0x105a/0x1ee0 [ 686.743983][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 686.748950][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 686.753842][T16258] do_syscall_64+0xb0/0x150 [ 686.759356][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 686.765562][T16258] [ 686.767903][T16258] Uninit was stored to memory at: [ 686.773645][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 686.780253][T16258] __msan_chain_origin+0x50/0x90 [ 686.785233][T16258] do_recvmmsg+0x105a/0x1ee0 [ 686.789851][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 686.794837][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 686.799892][T16258] do_syscall_64+0xb0/0x150 [ 686.805379][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 686.811295][T16258] [ 686.813634][T16258] Local variable ----msg_sys@do_recvmmsg created at: [ 686.820340][T16258] do_recvmmsg+0xc5/0x1ee0 [ 686.824796][T16258] do_recvmmsg+0xc5/0x1ee0 [ 686.947958][T16248] not chained 440000 origins [ 686.952718][T16248] CPU: 0 PID: 16248 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 686.961401][T16248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 686.972002][T16248] Call Trace: [ 686.975326][T16248] dump_stack+0x1df/0x240 [ 686.979772][T16248] ? psi_group_change+0x1007/0x13c0 [ 686.985032][T16248] kmsan_internal_chain_origin+0x6f/0x130 [ 686.991321][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 686.996481][T16248] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 687.002421][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 687.007954][T16248] ? kmsan_get_metadata+0x11d/0x180 [ 687.013213][T16248] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 687.019162][T16248] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 687.025267][T16248] ? kfree+0x61/0x30f0 [ 687.029364][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 687.034503][T16248] ? kmsan_set_origin_checked+0x95/0xf0 [ 687.040081][T16248] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 687.046325][T16248] ? _copy_from_user+0x15b/0x260 [ 687.051283][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 687.056419][T16248] __msan_chain_origin+0x50/0x90 [ 687.062225][T16248] do_recvmmsg+0x105a/0x1ee0 [ 687.066922][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 687.072269][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 687.077325][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 687.082372][T16248] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 687.088297][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 687.097896][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 687.102791][T16248] do_syscall_64+0xb0/0x150 [ 687.107331][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 687.113274][T16248] RIP: 0033:0x45c1d9 [ 687.117174][T16248] Code: Bad RIP value. [ 687.121281][T16248] RSP: 002b:00007f092a2e8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 687.129717][T16248] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 687.137719][T16248] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 687.145720][T16248] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 687.153723][T16248] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 687.161729][T16248] R13: 0000000000c9fb6f R14: 00007f092a2e99c0 R15: 000000000078bf0c [ 687.169756][T16248] Uninit was stored to memory at: [ 687.174823][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 687.180581][T16248] __msan_chain_origin+0x50/0x90 [ 687.185561][T16248] do_recvmmsg+0x105a/0x1ee0 [ 687.190179][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 687.195140][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 687.200040][T16248] do_syscall_64+0xb0/0x150 [ 687.204578][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 687.210476][T16248] [ 687.212815][T16248] Uninit was stored to memory at: [ 687.217875][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 687.223622][T16248] __msan_chain_origin+0x50/0x90 [ 687.228607][T16248] do_recvmmsg+0x105a/0x1ee0 [ 687.233230][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 687.238200][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 687.243076][T16248] do_syscall_64+0xb0/0x150 [ 687.247643][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 687.254077][T16248] [ 687.256422][T16248] Uninit was stored to memory at: [ 687.261558][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 687.267332][T16248] __msan_chain_origin+0x50/0x90 [ 687.272308][T16248] do_recvmmsg+0x105a/0x1ee0 [ 687.276952][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 687.281924][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 687.286818][T16248] do_syscall_64+0xb0/0x150 [ 687.291359][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 687.297339][T16248] [ 687.299676][T16248] Uninit was stored to memory at: [ 687.304737][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 687.310509][T16248] __msan_chain_origin+0x50/0x90 [ 687.315492][T16248] do_recvmmsg+0x105a/0x1ee0 [ 687.320125][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 687.325119][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 687.330024][T16248] do_syscall_64+0xb0/0x150 [ 687.334547][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 687.340526][T16248] [ 687.342904][T16248] Uninit was stored to memory at: [ 687.347974][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 687.353721][T16248] __msan_chain_origin+0x50/0x90 [ 687.358681][T16248] do_recvmmsg+0x105a/0x1ee0 [ 687.363292][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 687.368244][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 687.373110][T16248] do_syscall_64+0xb0/0x150 [ 687.377635][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 687.383531][T16248] [ 687.385870][T16248] Uninit was stored to memory at: [ 687.390996][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 687.396739][T16248] __msan_chain_origin+0x50/0x90 [ 687.401703][T16248] do_recvmmsg+0x105a/0x1ee0 [ 687.406331][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 687.411388][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 687.416267][T16248] do_syscall_64+0xb0/0x150 [ 687.420797][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 687.426694][T16248] [ 687.429059][T16248] Uninit was stored to memory at: [ 687.434125][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 687.439869][T16248] __msan_chain_origin+0x50/0x90 [ 687.444830][T16248] do_recvmmsg+0x105a/0x1ee0 [ 687.449443][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 687.454404][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 687.459275][T16248] do_syscall_64+0xb0/0x150 [ 687.463801][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 687.469701][T16248] [ 687.472038][T16248] Local variable ----msg_sys@do_recvmmsg created at: [ 687.478733][T16248] do_recvmmsg+0xc5/0x1ee0 [ 687.483170][T16248] do_recvmmsg+0xc5/0x1ee0 [ 688.128596][T16248] not chained 450000 origins [ 688.133252][T16248] CPU: 0 PID: 16248 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 688.141962][T16248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 688.152036][T16248] Call Trace: [ 688.155356][T16248] dump_stack+0x1df/0x240 [ 688.159718][T16248] ? psi_group_change+0x1007/0x13c0 [ 688.164955][T16248] kmsan_internal_chain_origin+0x6f/0x130 [ 688.170697][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 688.175931][T16248] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 688.181908][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 688.187219][T16248] ? kmsan_get_metadata+0x11d/0x180 [ 688.192455][T16248] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 688.198292][T16248] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 688.204378][T16248] ? kfree+0x61/0x30f0 [ 688.208477][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 688.213642][T16248] ? kmsan_set_origin_checked+0x95/0xf0 [ 688.219218][T16248] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 688.225334][T16248] ? _copy_from_user+0x15b/0x260 [ 688.230303][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 688.235446][T16248] __msan_chain_origin+0x50/0x90 [ 688.240431][T16248] do_recvmmsg+0x105a/0x1ee0 [ 688.245123][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 688.250443][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 688.255500][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 688.260568][T16248] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 688.266502][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 688.271482][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 688.276355][T16248] do_syscall_64+0xb0/0x150 [ 688.280929][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 688.286852][T16248] RIP: 0033:0x45c1d9 [ 688.290755][T16248] Code: Bad RIP value. [ 688.294828][T16248] RSP: 002b:00007f092a2e8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 688.303289][T16248] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 688.311295][T16248] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 688.319293][T16248] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 688.327300][T16248] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 688.335291][T16248] R13: 0000000000c9fb6f R14: 00007f092a2e99c0 R15: 000000000078bf0c [ 688.343305][T16248] Uninit was stored to memory at: [ 688.348366][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 688.354111][T16248] __msan_chain_origin+0x50/0x90 [ 688.359068][T16248] do_recvmmsg+0x105a/0x1ee0 [ 688.363709][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 688.368679][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 688.373559][T16248] do_syscall_64+0xb0/0x150 [ 688.378083][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 688.383979][T16248] [ 688.386317][T16248] Uninit was stored to memory at: [ 688.391375][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 688.397106][T16248] __msan_chain_origin+0x50/0x90 [ 688.402089][T16248] do_recvmmsg+0x105a/0x1ee0 [ 688.406711][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 688.411667][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 688.416531][T16248] do_syscall_64+0xb0/0x150 [ 688.421059][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 688.426953][T16248] [ 688.429285][T16248] Uninit was stored to memory at: [ 688.434446][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 688.440193][T16248] __msan_chain_origin+0x50/0x90 [ 688.445156][T16248] do_recvmmsg+0x105a/0x1ee0 [ 688.449765][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 688.454734][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 688.459611][T16248] do_syscall_64+0xb0/0x150 [ 688.464136][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 688.470291][T16248] [ 688.472624][T16248] Uninit was stored to memory at: [ 688.477676][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 688.483416][T16248] __msan_chain_origin+0x50/0x90 [ 688.488371][T16248] do_recvmmsg+0x105a/0x1ee0 [ 688.492982][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 688.497946][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 688.502822][T16248] do_syscall_64+0xb0/0x150 [ 688.507350][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 688.513250][T16248] [ 688.515583][T16248] Uninit was stored to memory at: [ 688.520635][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 688.526372][T16248] __msan_chain_origin+0x50/0x90 [ 688.531332][T16248] do_recvmmsg+0x105a/0x1ee0 [ 688.535931][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 688.540978][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 688.545846][T16248] do_syscall_64+0xb0/0x150 [ 688.550376][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 688.556257][T16248] [ 688.558583][T16248] Uninit was stored to memory at: [ 688.563620][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 688.569374][T16248] __msan_chain_origin+0x50/0x90 [ 688.574327][T16248] do_recvmmsg+0x105a/0x1ee0 [ 688.578939][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 688.583892][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 688.588773][T16248] do_syscall_64+0xb0/0x150 [ 688.593285][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 688.599287][T16248] [ 688.601620][T16248] Uninit was stored to memory at: [ 688.606655][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 688.612402][T16248] __msan_chain_origin+0x50/0x90 [ 688.617351][T16248] do_recvmmsg+0x105a/0x1ee0 [ 688.621950][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 688.626897][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 688.631780][T16248] do_syscall_64+0xb0/0x150 [ 688.636301][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 688.642187][T16248] [ 688.644519][T16248] Local variable ----msg_sys@do_recvmmsg created at: [ 688.651229][T16248] do_recvmmsg+0xc5/0x1ee0 [ 688.655660][T16248] do_recvmmsg+0xc5/0x1ee0 [ 689.253489][T16258] not chained 460000 origins [ 689.258146][T16258] CPU: 1 PID: 16258 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 689.266826][T16258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 689.276927][T16258] Call Trace: [ 689.280244][T16258] dump_stack+0x1df/0x240 [ 689.284597][T16258] kmsan_internal_chain_origin+0x6f/0x130 [ 689.290366][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 689.295526][T16258] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 689.301437][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 689.306748][T16258] ? kmsan_get_metadata+0x11d/0x180 [ 689.312057][T16258] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 689.317877][T16258] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 689.323959][T16258] ? kfree+0x61/0x30f0 [ 689.328053][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 689.333177][T16258] ? kmsan_set_origin_checked+0x95/0xf0 [ 689.338738][T16258] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 689.344839][T16258] ? _copy_from_user+0x15b/0x260 [ 689.349811][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 689.355032][T16258] __msan_chain_origin+0x50/0x90 [ 689.360037][T16258] do_recvmmsg+0x105a/0x1ee0 [ 689.364727][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 689.370038][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 689.375105][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 689.380169][T16258] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 689.386081][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 689.391056][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 689.395968][T16258] do_syscall_64+0xb0/0x150 [ 689.400500][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 689.406488][T16258] RIP: 0033:0x45c1d9 [ 689.410380][T16258] Code: Bad RIP value. [ 689.414475][T16258] RSP: 002b:00007f092a2a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 689.422899][T16258] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 689.430889][T16258] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 689.438886][T16258] RBP: 000000000078c090 R08: 0000000000000000 R09: 0000000000000000 [ 689.446874][T16258] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c04c [ 689.454863][T16258] R13: 0000000000c9fb6f R14: 00007f092a2a79c0 R15: 000000000078c04c [ 689.463851][T16258] Uninit was stored to memory at: [ 689.469114][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 689.473776][T16248] not chained 470000 origins [ 689.474850][T16258] __msan_chain_origin+0x50/0x90 [ 689.479442][T16248] CPU: 0 PID: 16248 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 689.484376][T16258] do_recvmmsg+0x105a/0x1ee0 [ 689.493023][T16248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 689.497616][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 689.508001][T16248] Call Trace: [ 689.513208][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 689.516497][T16248] dump_stack+0x1df/0x240 [ 689.521344][T16258] do_syscall_64+0xb0/0x150 [ 689.525659][T16248] ? psi_group_change+0x1007/0x13c0 [ 689.530145][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 689.535816][T16248] kmsan_internal_chain_origin+0x6f/0x130 [ 689.542638][T16258] [ 689.548366][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 689.550664][T16258] Uninit was stored to memory at: [ 689.555784][T16248] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 689.561323][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 689.567212][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 689.572929][T16258] __msan_chain_origin+0x50/0x90 [ 689.578213][T16248] ? kmsan_get_metadata+0x11d/0x180 [ 689.583155][T16258] do_recvmmsg+0x105a/0x1ee0 [ 689.588343][T16248] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 689.592924][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 689.598741][T16248] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 689.603844][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 689.609904][T16248] ? kfree+0x61/0x30f0 [ 689.614742][T16258] do_syscall_64+0xb0/0x150 [ 689.618811][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 689.623756][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 689.629462][T16248] ? kmsan_set_origin_checked+0x95/0xf0 [ 689.635332][T16258] [ 689.640974][T16248] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 689.643446][T16258] Uninit was stored to memory at: [ 689.649515][T16248] ? _copy_from_user+0x15b/0x260 [ 689.654527][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 689.659457][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 689.665160][T16258] __msan_chain_origin+0x50/0x90 [ 689.670271][T16248] __msan_chain_origin+0x50/0x90 [ 689.675198][T16258] do_recvmmsg+0x105a/0x1ee0 [ 689.680223][T16248] do_recvmmsg+0x105a/0x1ee0 [ 689.684795][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 689.689423][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 689.694314][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 689.699761][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 689.704602][T16258] do_syscall_64+0xb0/0x150 [ 689.709619][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 689.714108][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 689.719113][T16248] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 689.725692][T16258] [ 689.731598][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 689.733899][T16258] Uninit was stored to memory at: [ 689.738871][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 689.743906][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 689.749276][T16248] do_syscall_64+0xb0/0x150 [ 689.754984][T16258] __msan_chain_origin+0x50/0x90 [ 689.760292][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 689.765848][T16258] do_recvmmsg+0x105a/0x1ee0 [ 689.771721][T16248] RIP: 0033:0x45c1d9 [ 689.776304][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 689.780217][T16248] Code: Bad RIP value. [ 689.785158][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 689.789200][T16248] RSP: 002b:00007f092a2e8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 689.794849][T16258] do_syscall_64+0xb0/0x150 [ 689.803232][T16248] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 689.808186][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 689.816152][T16248] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 689.822032][T16258] [ 689.830012][T16248] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 689.832349][T16258] Uninit was stored to memory at: [ 689.840328][T16248] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 689.845379][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 689.853865][T16248] R13: 0000000000c9fb6f R14: 00007f092a2e99c0 R15: 000000000078bf0c [ 689.859584][T16258] __msan_chain_origin+0x50/0x90 [ 689.867800][T16248] Uninit was stored to memory at: [ 689.872770][T16258] do_recvmmsg+0x105a/0x1ee0 [ 689.877953][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 689.882542][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 689.888272][T16248] __msan_chain_origin+0x50/0x90 [ 689.893200][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 689.898145][T16248] do_recvmmsg+0x105a/0x1ee0 [ 689.903019][T16258] do_syscall_64+0xb0/0x150 [ 689.907858][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 689.912354][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 689.917281][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 689.923145][T16258] [ 689.928010][T16248] do_syscall_64+0xb0/0x150 [ 689.930310][T16258] Uninit was stored to memory at: [ 689.934832][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 689.940205][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 689.946077][T16248] [ 689.952850][T16258] __msan_chain_origin+0x50/0x90 [ 689.955275][T16248] Uninit was stored to memory at: [ 689.960324][T16258] do_recvmmsg+0x105a/0x1ee0 [ 689.965338][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 689.969915][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 689.975619][T16248] __msan_chain_origin+0x50/0x90 [ 689.980565][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 689.985485][T16248] do_recvmmsg+0x105a/0x1ee0 [ 689.990695][T16258] do_syscall_64+0xb0/0x150 [ 689.995271][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 689.999765][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 690.004694][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 690.010557][T16258] [ 690.015421][T16248] do_syscall_64+0xb0/0x150 [ 690.017717][T16258] Uninit was stored to memory at: [ 690.022246][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 690.027256][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 690.033125][T16248] [ 690.039140][T16258] __msan_chain_origin+0x50/0x90 [ 690.041440][T16248] Uninit was stored to memory at: [ 690.046390][T16258] do_recvmmsg+0x105a/0x1ee0 [ 690.051425][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 690.056001][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 690.061739][T16248] __msan_chain_origin+0x50/0x90 [ 690.066688][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 690.071805][T16248] do_recvmmsg+0x105a/0x1ee0 [ 690.076656][T16258] do_syscall_64+0xb0/0x150 [ 690.081243][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 690.085740][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 690.090665][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 690.096531][T16258] [ 690.101397][T16248] do_syscall_64+0xb0/0x150 [ 690.103697][T16258] Local variable ----msg_sys@do_recvmmsg created at: [ 690.108207][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 690.114897][T16258] do_recvmmsg+0xc5/0x1ee0 [ 690.120787][T16248] [ 690.125221][T16258] do_recvmmsg+0xc5/0x1ee0 [ 690.127610][T16248] Uninit was stored to memory at: [ 690.137095][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 690.142850][T16248] __msan_chain_origin+0x50/0x90 [ 690.147813][T16248] do_recvmmsg+0x105a/0x1ee0 [ 690.152461][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 690.157422][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 690.162296][T16248] do_syscall_64+0xb0/0x150 [ 690.166823][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 690.172898][T16248] [ 690.175251][T16248] Uninit was stored to memory at: [ 690.180302][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 690.186060][T16248] __msan_chain_origin+0x50/0x90 [ 690.191017][T16248] do_recvmmsg+0x105a/0x1ee0 [ 690.195628][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 690.200588][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 690.205467][T16248] do_syscall_64+0xb0/0x150 [ 690.210082][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 690.215974][T16248] [ 690.218313][T16248] Uninit was stored to memory at: [ 690.223462][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 690.229228][T16248] __msan_chain_origin+0x50/0x90 [ 690.234188][T16248] do_recvmmsg+0x105a/0x1ee0 [ 690.238815][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 690.243786][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 690.248660][T16248] do_syscall_64+0xb0/0x150 [ 690.253189][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 690.259083][T16248] [ 690.261420][T16248] Uninit was stored to memory at: [ 690.266464][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 690.272197][T16248] __msan_chain_origin+0x50/0x90 [ 690.277175][T16248] do_recvmmsg+0x105a/0x1ee0 [ 690.281788][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 690.286739][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 690.291619][T16248] do_syscall_64+0xb0/0x150 [ 690.296168][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 690.302067][T16248] [ 690.304406][T16248] Local variable ----msg_sys@do_recvmmsg created at: [ 690.311105][T16248] do_recvmmsg+0xc5/0x1ee0 [ 690.315570][T16248] do_recvmmsg+0xc5/0x1ee0 [ 690.722803][T16248] not chained 480000 origins [ 690.727469][T16248] CPU: 0 PID: 16248 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 690.736150][T16248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 690.746247][T16248] Call Trace: [ 690.749570][T16248] dump_stack+0x1df/0x240 [ 690.753935][T16248] kmsan_internal_chain_origin+0x6f/0x130 [ 690.759705][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 690.764864][T16248] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 690.770803][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 690.776231][T16248] ? kmsan_get_metadata+0x11d/0x180 [ 690.781508][T16248] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 690.787356][T16248] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 690.793460][T16248] ? kfree+0x61/0x30f0 [ 690.797602][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 690.802755][T16248] ? kmsan_set_origin_checked+0x95/0xf0 [ 690.808355][T16248] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 690.814469][T16248] ? _copy_from_user+0x15b/0x260 [ 690.819973][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 690.825211][T16248] __msan_chain_origin+0x50/0x90 [ 690.830277][T16248] do_recvmmsg+0x105a/0x1ee0 [ 690.835118][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 690.841223][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 690.846272][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 690.851319][T16248] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 690.857689][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 690.862687][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 690.867570][T16248] do_syscall_64+0xb0/0x150 [ 690.872109][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 690.878019][T16248] RIP: 0033:0x45c1d9 [ 690.883046][T16248] Code: Bad RIP value. [ 690.887127][T16248] RSP: 002b:00007f092a2e8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 690.895559][T16248] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 690.903546][T16248] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 690.911543][T16248] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 690.919538][T16248] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 690.927533][T16248] R13: 0000000000c9fb6f R14: 00007f092a2e99c0 R15: 000000000078bf0c [ 690.935577][T16248] Uninit was stored to memory at: [ 690.940632][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 690.946372][T16248] __msan_chain_origin+0x50/0x90 [ 690.951359][T16248] do_recvmmsg+0x105a/0x1ee0 [ 690.955966][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 690.960930][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 690.965804][T16248] do_syscall_64+0xb0/0x150 [ 690.970330][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 690.976226][T16248] [ 690.978567][T16248] Uninit was stored to memory at: [ 690.983618][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 690.989353][T16248] __msan_chain_origin+0x50/0x90 [ 690.994327][T16248] do_recvmmsg+0x105a/0x1ee0 [ 690.998975][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 691.003955][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 691.008830][T16248] do_syscall_64+0xb0/0x150 [ 691.013368][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 691.019268][T16248] [ 691.021601][T16248] Uninit was stored to memory at: [ 691.026647][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 691.032392][T16248] __msan_chain_origin+0x50/0x90 [ 691.037367][T16248] do_recvmmsg+0x105a/0x1ee0 [ 691.041976][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 691.047989][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 691.052865][T16248] do_syscall_64+0xb0/0x150 [ 691.057385][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 691.063368][T16248] [ 691.065709][T16248] Uninit was stored to memory at: [ 691.070782][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 691.076526][T16248] __msan_chain_origin+0x50/0x90 [ 691.081486][T16248] do_recvmmsg+0x105a/0x1ee0 [ 691.086106][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 691.091075][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 691.095958][T16248] do_syscall_64+0xb0/0x150 [ 691.100488][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 691.106389][T16248] [ 691.108743][T16248] Uninit was stored to memory at: [ 691.113786][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 691.119535][T16248] __msan_chain_origin+0x50/0x90 [ 691.124489][T16248] do_recvmmsg+0x105a/0x1ee0 [ 691.129131][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 691.134088][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 691.139090][T16248] do_syscall_64+0xb0/0x150 [ 691.143631][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 691.149525][T16248] [ 691.151886][T16248] Uninit was stored to memory at: [ 691.156962][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 691.162701][T16248] __msan_chain_origin+0x50/0x90 [ 691.167679][T16248] do_recvmmsg+0x105a/0x1ee0 [ 691.172303][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 691.177269][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 691.182139][T16248] do_syscall_64+0xb0/0x150 [ 691.186681][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 691.193361][T16248] [ 691.195690][T16248] Uninit was stored to memory at: [ 691.201179][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 691.207031][T16248] __msan_chain_origin+0x50/0x90 [ 691.212172][T16248] do_recvmmsg+0x105a/0x1ee0 [ 691.216773][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 691.221738][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 691.226607][T16248] do_syscall_64+0xb0/0x150 [ 691.231129][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 691.237040][T16248] [ 691.239376][T16248] Local variable ----msg_sys@do_recvmmsg created at: [ 691.246092][T16248] do_recvmmsg+0xc5/0x1ee0 [ 691.250533][T16248] do_recvmmsg+0xc5/0x1ee0 [ 691.712357][T16248] not chained 490000 origins [ 691.717021][T16248] CPU: 0 PID: 16248 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 691.726663][T16248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 691.737002][T16248] Call Trace: [ 691.740326][T16248] dump_stack+0x1df/0x240 [ 691.744675][T16248] ? psi_group_change+0x1007/0x13c0 [ 691.749904][T16248] kmsan_internal_chain_origin+0x6f/0x130 [ 691.755657][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 691.761203][T16248] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 691.767122][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 691.772447][T16248] ? kmsan_get_metadata+0x11d/0x180 [ 691.777678][T16248] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 691.784467][T16248] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 691.790578][T16248] ? kfree+0x61/0x30f0 [ 691.794679][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 691.799816][T16248] ? kmsan_set_origin_checked+0x95/0xf0 [ 691.805400][T16248] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 691.811598][T16248] ? _copy_from_user+0x15b/0x260 [ 691.817348][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 691.823199][T16248] __msan_chain_origin+0x50/0x90 [ 691.828185][T16248] do_recvmmsg+0x105a/0x1ee0 [ 691.832880][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 691.838209][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 691.843281][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 691.848346][T16248] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 691.854288][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 691.859575][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 691.864471][T16248] do_syscall_64+0xb0/0x150 [ 691.869016][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 691.874934][T16248] RIP: 0033:0x45c1d9 [ 691.878869][T16248] Code: Bad RIP value. [ 691.882956][T16248] RSP: 002b:00007f092a2e8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 691.891494][T16248] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 691.900207][T16248] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 691.908212][T16248] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 691.916213][T16248] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 691.924210][T16248] R13: 0000000000c9fb6f R14: 00007f092a2e99c0 R15: 000000000078bf0c [ 691.932239][T16248] Uninit was stored to memory at: [ 691.937314][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 691.943054][T16248] __msan_chain_origin+0x50/0x90 [ 691.948025][T16248] do_recvmmsg+0x105a/0x1ee0 [ 691.952634][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 691.957600][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 691.962500][T16248] do_syscall_64+0xb0/0x150 [ 691.967042][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 691.972939][T16248] [ 691.975282][T16248] Uninit was stored to memory at: [ 691.980354][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 691.986640][T16248] __msan_chain_origin+0x50/0x90 [ 691.991602][T16248] do_recvmmsg+0x105a/0x1ee0 [ 691.996213][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 692.001189][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 692.006070][T16248] do_syscall_64+0xb0/0x150 [ 692.010596][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 692.016600][T16248] [ 692.018937][T16248] Uninit was stored to memory at: [ 692.024634][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 692.031062][T16248] __msan_chain_origin+0x50/0x90 [ 692.036042][T16248] do_recvmmsg+0x105a/0x1ee0 [ 692.040747][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 692.045734][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 692.050602][T16248] do_syscall_64+0xb0/0x150 [ 692.055137][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 692.061035][T16248] [ 692.063371][T16248] Uninit was stored to memory at: [ 692.068415][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 692.074172][T16248] __msan_chain_origin+0x50/0x90 [ 692.079569][T16248] do_recvmmsg+0x105a/0x1ee0 [ 692.084175][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 692.089156][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 692.094062][T16248] do_syscall_64+0xb0/0x150 [ 692.098597][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 692.104504][T16248] [ 692.106849][T16248] Uninit was stored to memory at: [ 692.111910][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 692.117659][T16248] __msan_chain_origin+0x50/0x90 [ 692.122632][T16248] do_recvmmsg+0x105a/0x1ee0 [ 692.127248][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 692.132236][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 692.137106][T16248] do_syscall_64+0xb0/0x150 [ 692.141645][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 692.147541][T16248] [ 692.149893][T16248] Uninit was stored to memory at: [ 692.154931][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 692.160675][T16248] __msan_chain_origin+0x50/0x90 [ 692.165633][T16248] do_recvmmsg+0x105a/0x1ee0 [ 692.171205][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 692.176628][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 692.181593][T16248] do_syscall_64+0xb0/0x150 [ 692.186118][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 692.192015][T16248] [ 692.194353][T16248] Uninit was stored to memory at: [ 692.199488][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 692.205225][T16248] __msan_chain_origin+0x50/0x90 [ 692.210193][T16248] do_recvmmsg+0x105a/0x1ee0 [ 692.215629][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 692.220589][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 692.225462][T16248] do_syscall_64+0xb0/0x150 [ 692.230003][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 692.236421][T16248] [ 692.238756][T16248] Local variable ----msg_sys@do_recvmmsg created at: [ 692.245461][T16248] do_recvmmsg+0xc5/0x1ee0 [ 692.249926][T16248] do_recvmmsg+0xc5/0x1ee0 [ 692.762528][T16258] not chained 500000 origins [ 692.767273][T16258] CPU: 0 PID: 16258 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 692.775958][T16258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 692.786063][T16258] Call Trace: [ 692.789378][T16258] dump_stack+0x1df/0x240 [ 692.797389][T16258] kmsan_internal_chain_origin+0x6f/0x130 [ 692.803136][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 692.808470][T16258] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 692.814399][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 692.819707][T16258] ? kmsan_get_metadata+0x11d/0x180 [ 692.825027][T16258] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 692.830856][T16258] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 692.836942][T16258] ? kfree+0x61/0x30f0 [ 692.841043][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 692.846185][T16258] ? kmsan_set_origin_checked+0x95/0xf0 [ 692.851759][T16258] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 692.857857][T16258] ? _copy_from_user+0x15b/0x260 [ 692.862817][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 692.867943][T16258] __msan_chain_origin+0x50/0x90 [ 692.872906][T16258] do_recvmmsg+0x105a/0x1ee0 [ 692.877585][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 692.882992][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 692.888038][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 692.893081][T16258] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 692.898997][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 692.903981][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 692.908893][T16258] do_syscall_64+0xb0/0x150 [ 692.913425][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 692.919415][T16258] RIP: 0033:0x45c1d9 [ 692.923317][T16258] Code: Bad RIP value. [ 692.927390][T16258] RSP: 002b:00007f092a2a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 692.935817][T16258] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 692.943814][T16258] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 692.952331][T16258] RBP: 000000000078c090 R08: 0000000000000000 R09: 0000000000000000 [ 692.960326][T16258] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c04c [ 692.968312][T16258] R13: 0000000000c9fb6f R14: 00007f092a2a79c0 R15: 000000000078c04c [ 692.976487][T16258] Uninit was stored to memory at: [ 692.981545][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 692.987289][T16258] __msan_chain_origin+0x50/0x90 [ 692.992383][T16258] do_recvmmsg+0x105a/0x1ee0 [ 692.997210][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 693.002187][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 693.007104][T16258] do_syscall_64+0xb0/0x150 [ 693.011640][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 693.017543][T16258] [ 693.019886][T16258] Uninit was stored to memory at: [ 693.024941][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 693.030789][T16258] __msan_chain_origin+0x50/0x90 [ 693.035799][T16258] do_recvmmsg+0x105a/0x1ee0 [ 693.046150][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 693.051128][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 693.056003][T16258] do_syscall_64+0xb0/0x150 [ 693.060528][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 693.066426][T16258] [ 693.068759][T16258] Uninit was stored to memory at: [ 693.073805][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 693.079550][T16258] __msan_chain_origin+0x50/0x90 [ 693.084624][T16258] do_recvmmsg+0x105a/0x1ee0 [ 693.089240][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 693.094229][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 693.100674][T16258] do_syscall_64+0xb0/0x150 [ 693.105207][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 693.111133][T16258] [ 693.113482][T16258] Uninit was stored to memory at: [ 693.118541][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 693.128655][T16258] __msan_chain_origin+0x50/0x90 [ 693.133712][T16258] do_recvmmsg+0x105a/0x1ee0 [ 693.138463][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 693.144315][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 693.149367][T16258] do_syscall_64+0xb0/0x150 [ 693.153896][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 693.161224][T16258] [ 693.163571][T16258] Uninit was stored to memory at: [ 693.168627][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 693.174819][T16258] __msan_chain_origin+0x50/0x90 [ 693.179796][T16258] do_recvmmsg+0x105a/0x1ee0 [ 693.184418][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 693.190004][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 693.195093][T16258] do_syscall_64+0xb0/0x150 [ 693.199626][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 693.205532][T16258] [ 693.207871][T16258] Uninit was stored to memory at: [ 693.212940][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 693.218683][T16258] __msan_chain_origin+0x50/0x90 [ 693.223738][T16258] do_recvmmsg+0x105a/0x1ee0 [ 693.228375][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 693.233364][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 693.238244][T16258] do_syscall_64+0xb0/0x150 [ 693.242864][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 693.248786][T16258] [ 693.251142][T16258] Uninit was stored to memory at: [ 693.256649][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 693.262506][T16258] __msan_chain_origin+0x50/0x90 [ 693.267477][T16258] do_recvmmsg+0x105a/0x1ee0 [ 693.272180][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 693.277153][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 693.282051][T16258] do_syscall_64+0xb0/0x150 [ 693.286827][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 693.292745][T16258] [ 693.295194][T16258] Local variable ----msg_sys@do_recvmmsg created at: [ 693.301926][T16258] do_recvmmsg+0xc5/0x1ee0 [ 693.306818][T16258] do_recvmmsg+0xc5/0x1ee0 [ 695.027806][T16258] not chained 510000 origins [ 695.032465][T16258] CPU: 0 PID: 16258 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 695.041927][T16258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 695.052031][T16258] Call Trace: [ 695.055354][T16258] dump_stack+0x1df/0x240 [ 695.059715][T16258] kmsan_internal_chain_origin+0x6f/0x130 [ 695.065453][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 695.070592][T16258] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 695.076515][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 695.081827][T16258] ? kmsan_get_metadata+0x11d/0x180 [ 695.087080][T16258] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 695.092948][T16258] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 695.099181][T16258] ? kfree+0x61/0x30f0 [ 695.103289][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 695.108438][T16258] ? kmsan_set_origin_checked+0x95/0xf0 [ 695.114016][T16258] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 695.120132][T16258] ? _copy_from_user+0x15b/0x260 [ 695.125091][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 695.130225][T16258] __msan_chain_origin+0x50/0x90 [ 695.135196][T16258] do_recvmmsg+0x105a/0x1ee0 [ 695.139877][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 695.145217][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 695.150254][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 695.155294][T16258] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 695.161227][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 695.175774][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 695.180653][T16258] do_syscall_64+0xb0/0x150 [ 695.185177][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 695.191263][T16258] RIP: 0033:0x45c1d9 [ 695.195162][T16258] Code: Bad RIP value. [ 695.199237][T16258] RSP: 002b:00007f092a2a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 695.209144][T16258] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 695.217739][T16258] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 695.226513][T16258] RBP: 000000000078c090 R08: 0000000000000000 R09: 0000000000000000 [ 695.234504][T16258] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c04c [ 695.242497][T16258] R13: 0000000000c9fb6f R14: 00007f092a2a79c0 R15: 000000000078c04c [ 695.250507][T16258] Uninit was stored to memory at: [ 695.255562][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 695.261357][T16258] __msan_chain_origin+0x50/0x90 [ 695.266585][T16258] do_recvmmsg+0x105a/0x1ee0 [ 695.271194][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 695.276175][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 695.281072][T16258] do_syscall_64+0xb0/0x150 [ 695.285610][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 695.291512][T16258] [ 695.293847][T16258] Uninit was stored to memory at: [ 695.298906][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 695.305532][T16258] __msan_chain_origin+0x50/0x90 [ 695.310501][T16258] do_recvmmsg+0x105a/0x1ee0 [ 695.315473][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 695.320538][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 695.325406][T16258] do_syscall_64+0xb0/0x150 [ 695.329925][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 695.335854][T16258] [ 695.338190][T16258] Uninit was stored to memory at: [ 695.343404][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 695.349181][T16258] __msan_chain_origin+0x50/0x90 [ 695.354165][T16258] do_recvmmsg+0x105a/0x1ee0 [ 695.359030][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 695.363997][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 695.368872][T16258] do_syscall_64+0xb0/0x150 [ 695.373398][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 695.379289][T16258] [ 695.381623][T16258] Uninit was stored to memory at: [ 695.386674][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 695.392941][T16258] __msan_chain_origin+0x50/0x90 [ 695.397893][T16258] do_recvmmsg+0x105a/0x1ee0 [ 695.402516][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 695.407476][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 695.412364][T16258] do_syscall_64+0xb0/0x150 [ 695.416880][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 695.422771][T16258] [ 695.425102][T16258] Uninit was stored to memory at: [ 695.431129][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 695.436867][T16258] __msan_chain_origin+0x50/0x90 [ 695.441833][T16258] do_recvmmsg+0x105a/0x1ee0 [ 695.446442][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 695.451393][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 695.456273][T16258] do_syscall_64+0xb0/0x150 [ 695.460810][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 695.466834][T16258] [ 695.469166][T16258] Uninit was stored to memory at: [ 695.474213][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 695.479954][T16258] __msan_chain_origin+0x50/0x90 [ 695.484906][T16258] do_recvmmsg+0x105a/0x1ee0 [ 695.489512][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 695.494486][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 695.499364][T16258] do_syscall_64+0xb0/0x150 [ 695.503884][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 695.509788][T16258] [ 695.512150][T16258] Uninit was stored to memory at: [ 695.517207][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 695.525254][T16258] __msan_chain_origin+0x50/0x90 [ 695.530347][T16258] do_recvmmsg+0x105a/0x1ee0 [ 695.535475][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 695.540437][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 695.545313][T16258] do_syscall_64+0xb0/0x150 [ 695.549871][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 695.555762][T16258] [ 695.559084][T16258] Local variable ----msg_sys@do_recvmmsg created at: [ 695.565775][T16258] do_recvmmsg+0xc5/0x1ee0 [ 695.570215][T16258] do_recvmmsg+0xc5/0x1ee0 [ 695.961298][T16248] not chained 520000 origins [ 695.965982][T16248] CPU: 1 PID: 16248 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 695.974911][T16248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 695.985092][T16248] Call Trace: [ 695.988411][T16248] dump_stack+0x1df/0x240 [ 695.992776][T16248] ? psi_group_change+0x1007/0x13c0 [ 695.998028][T16248] kmsan_internal_chain_origin+0x6f/0x130 [ 696.005966][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 696.011647][T16248] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 696.018191][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 696.023502][T16248] ? kmsan_get_metadata+0x11d/0x180 [ 696.028810][T16248] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 696.034644][T16248] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 696.040737][T16248] ? kfree+0x61/0x30f0 [ 696.044840][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 696.050771][T16248] ? kmsan_set_origin_checked+0x95/0xf0 [ 696.056349][T16248] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 696.062446][T16248] ? _copy_from_user+0x15b/0x260 [ 696.067413][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 696.072549][T16248] __msan_chain_origin+0x50/0x90 [ 696.077513][T16248] do_recvmmsg+0x105a/0x1ee0 [ 696.082214][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 696.087534][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 696.092581][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 696.097890][T16248] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 696.103827][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 696.108861][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 696.113743][T16248] do_syscall_64+0xb0/0x150 [ 696.118288][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 696.124209][T16248] RIP: 0033:0x45c1d9 [ 696.128107][T16248] Code: Bad RIP value. [ 696.132184][T16248] RSP: 002b:00007f092a2e8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 696.140635][T16248] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 696.148638][T16248] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 696.156730][T16248] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 696.164833][T16248] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 696.172839][T16248] R13: 0000000000c9fb6f R14: 00007f092a2e99c0 R15: 000000000078bf0c [ 696.180875][T16248] Uninit was stored to memory at: [ 696.185942][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 696.191685][T16248] __msan_chain_origin+0x50/0x90 [ 696.196648][T16248] do_recvmmsg+0x105a/0x1ee0 [ 696.201258][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 696.206219][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 696.211098][T16248] do_syscall_64+0xb0/0x150 [ 696.215618][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 696.221518][T16248] [ 696.223887][T16248] Uninit was stored to memory at: [ 696.228933][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 696.234674][T16248] __msan_chain_origin+0x50/0x90 [ 696.239646][T16248] do_recvmmsg+0x105a/0x1ee0 [ 696.244872][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 696.249842][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 696.254740][T16248] do_syscall_64+0xb0/0x150 [ 696.259289][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 696.265182][T16248] [ 696.267516][T16248] Uninit was stored to memory at: [ 696.272563][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 696.278330][T16248] __msan_chain_origin+0x50/0x90 [ 696.283286][T16248] do_recvmmsg+0x105a/0x1ee0 [ 696.287903][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 696.292868][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 696.297756][T16248] do_syscall_64+0xb0/0x150 [ 696.302287][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 696.308188][T16248] [ 696.310524][T16248] Uninit was stored to memory at: [ 696.315575][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 696.321365][T16248] __msan_chain_origin+0x50/0x90 [ 696.326341][T16248] do_recvmmsg+0x105a/0x1ee0 [ 696.330997][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 696.335969][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 696.340871][T16248] do_syscall_64+0xb0/0x150 [ 696.345392][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 696.351313][T16248] [ 696.353671][T16248] Uninit was stored to memory at: [ 696.359409][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 696.365143][T16248] __msan_chain_origin+0x50/0x90 [ 696.370405][T16248] do_recvmmsg+0x105a/0x1ee0 [ 696.375015][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 696.379965][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 696.384839][T16248] do_syscall_64+0xb0/0x150 [ 696.389368][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 696.395696][T16248] [ 696.398026][T16248] Uninit was stored to memory at: [ 696.403155][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 696.408886][T16248] __msan_chain_origin+0x50/0x90 [ 696.413845][T16248] do_recvmmsg+0x105a/0x1ee0 [ 696.418469][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 696.423775][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 696.428652][T16248] do_syscall_64+0xb0/0x150 [ 696.433197][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 696.439206][T16248] [ 696.441926][T16248] Uninit was stored to memory at: [ 696.447327][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 696.453069][T16248] __msan_chain_origin+0x50/0x90 [ 696.458038][T16248] do_recvmmsg+0x105a/0x1ee0 [ 696.463349][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 696.468313][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 696.473217][T16248] do_syscall_64+0xb0/0x150 [ 696.477754][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 696.483652][T16248] [ 696.485999][T16248] Local variable ----msg_sys@do_recvmmsg created at: [ 696.493392][T16248] do_recvmmsg+0xc5/0x1ee0 [ 696.497830][T16248] do_recvmmsg+0xc5/0x1ee0 [ 696.815857][T16248] not chained 530000 origins [ 696.821597][T16248] CPU: 1 PID: 16248 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 696.830546][T16248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 696.840826][T16248] Call Trace: [ 696.844186][T16248] dump_stack+0x1df/0x240 [ 696.848561][T16248] kmsan_internal_chain_origin+0x6f/0x130 [ 696.854306][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 696.859478][T16248] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 696.865412][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 696.870735][T16248] ? kmsan_get_metadata+0x11d/0x180 [ 696.875965][T16248] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 696.881916][T16248] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 696.888212][T16248] ? kfree+0x61/0x30f0 [ 696.892327][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 696.897475][T16248] ? kmsan_set_origin_checked+0x95/0xf0 [ 696.903062][T16248] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 696.909178][T16248] ? _copy_from_user+0x15b/0x260 [ 696.914166][T16248] ? kmsan_get_metadata+0x4f/0x180 [ 696.919315][T16248] __msan_chain_origin+0x50/0x90 [ 696.924306][T16248] do_recvmmsg+0x105a/0x1ee0 [ 696.929003][T16248] ? __msan_poison_alloca+0xf0/0x120 [ 696.934448][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 696.939769][T16248] ? __se_sys_recvmmsg+0xac/0x350 [ 696.945009][T16248] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 696.950960][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 696.955980][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 696.960878][T16248] do_syscall_64+0xb0/0x150 [ 696.965426][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 696.971351][T16248] RIP: 0033:0x45c1d9 [ 696.975253][T16248] Code: Bad RIP value. [ 696.979330][T16248] RSP: 002b:00007f092a2e8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 696.987786][T16248] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 696.995784][T16248] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 697.003802][T16248] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 697.011794][T16248] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 697.019786][T16248] R13: 0000000000c9fb6f R14: 00007f092a2e99c0 R15: 000000000078bf0c [ 697.027796][T16248] Uninit was stored to memory at: [ 697.032855][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 697.038634][T16248] __msan_chain_origin+0x50/0x90 [ 697.043606][T16248] do_recvmmsg+0x105a/0x1ee0 [ 697.048225][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 697.053302][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 697.058235][T16248] do_syscall_64+0xb0/0x150 [ 697.063461][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 697.069358][T16248] [ 697.071696][T16248] Uninit was stored to memory at: [ 697.076748][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 697.082782][T16248] __msan_chain_origin+0x50/0x90 [ 697.087770][T16248] do_recvmmsg+0x105a/0x1ee0 [ 697.092386][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 697.097374][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 697.102253][T16248] do_syscall_64+0xb0/0x150 [ 697.106791][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 697.112715][T16248] [ 697.115052][T16248] Uninit was stored to memory at: [ 697.120106][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 697.125849][T16248] __msan_chain_origin+0x50/0x90 [ 697.130840][T16248] do_recvmmsg+0x105a/0x1ee0 [ 697.135467][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 697.140547][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 697.145612][T16248] do_syscall_64+0xb0/0x150 [ 697.150149][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 697.156067][T16248] [ 697.158415][T16248] Uninit was stored to memory at: [ 697.163483][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 697.169235][T16248] __msan_chain_origin+0x50/0x90 [ 697.174218][T16248] do_recvmmsg+0x105a/0x1ee0 [ 697.178863][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 697.183832][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 697.188716][T16248] do_syscall_64+0xb0/0x150 [ 697.193268][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 697.199195][T16248] [ 697.201562][T16248] Uninit was stored to memory at: [ 697.206645][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 697.212398][T16248] __msan_chain_origin+0x50/0x90 [ 697.217372][T16248] do_recvmmsg+0x105a/0x1ee0 [ 697.222003][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 697.226976][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 697.231941][T16248] do_syscall_64+0xb0/0x150 [ 697.237177][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 697.243084][T16248] [ 697.245425][T16248] Uninit was stored to memory at: [ 697.250476][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 697.256221][T16248] __msan_chain_origin+0x50/0x90 [ 697.261187][T16248] do_recvmmsg+0x105a/0x1ee0 [ 697.265801][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 697.271300][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 697.276224][T16248] do_syscall_64+0xb0/0x150 [ 697.280877][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 697.287647][T16248] [ 697.290000][T16248] Uninit was stored to memory at: [ 697.295073][T16248] kmsan_internal_chain_origin+0xad/0x130 [ 697.300863][T16248] __msan_chain_origin+0x50/0x90 [ 697.306075][T16248] do_recvmmsg+0x105a/0x1ee0 [ 697.310707][T16248] __se_sys_recvmmsg+0x1d1/0x350 [ 697.315706][T16248] __x64_sys_recvmmsg+0x62/0x80 [ 697.320582][T16248] do_syscall_64+0xb0/0x150 [ 697.325116][T16248] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 697.331021][T16248] [ 697.333364][T16248] Local variable ----msg_sys@do_recvmmsg created at: [ 697.340061][T16248] do_recvmmsg+0xc5/0x1ee0 [ 697.344501][T16248] do_recvmmsg+0xc5/0x1ee0 [ 697.757858][T16258] not chained 540000 origins [ 697.762532][T16258] CPU: 1 PID: 16258 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 697.771245][T16258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 697.781323][T16258] Call Trace: [ 697.785086][T16258] dump_stack+0x1df/0x240 [ 697.789470][T16258] kmsan_internal_chain_origin+0x6f/0x130 [ 697.795209][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 697.800348][T16258] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 697.806355][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 697.811663][T16258] ? kmsan_get_metadata+0x11d/0x180 [ 697.816893][T16258] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 697.827582][T16258] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 697.833672][T16258] ? kfree+0x61/0x30f0 [ 697.838638][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 697.843769][T16258] ? kmsan_set_origin_checked+0x95/0xf0 [ 697.849944][T16258] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 697.856042][T16258] ? _copy_from_user+0x15b/0x260 [ 697.860999][T16258] ? kmsan_get_metadata+0x4f/0x180 [ 697.866126][T16258] __msan_chain_origin+0x50/0x90 [ 697.871117][T16258] do_recvmmsg+0x105a/0x1ee0 [ 697.875796][T16258] ? __msan_poison_alloca+0xf0/0x120 [ 697.881109][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 697.886156][T16258] ? __se_sys_recvmmsg+0xac/0x350 [ 697.891469][T16258] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 697.897945][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 697.902979][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 697.907872][T16258] do_syscall_64+0xb0/0x150 [ 697.912419][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 697.919221][T16258] RIP: 0033:0x45c1d9 [ 697.923142][T16258] Code: Bad RIP value. [ 697.927241][T16258] RSP: 002b:00007f092a2a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 697.935677][T16258] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 697.943674][T16258] RDX: 00000000040000fd RSI: 0000000020002bc0 RDI: 0000000000000004 [ 697.951668][T16258] RBP: 000000000078c090 R08: 0000000000000000 R09: 0000000000000000 [ 697.960117][T16258] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c04c [ 697.968633][T16258] R13: 0000000000c9fb6f R14: 00007f092a2a79c0 R15: 000000000078c04c [ 697.977083][T16258] Uninit was stored to memory at: [ 697.982134][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 697.987874][T16258] __msan_chain_origin+0x50/0x90 [ 697.992829][T16258] do_recvmmsg+0x105a/0x1ee0 [ 697.997453][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 698.002418][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 698.007286][T16258] do_syscall_64+0xb0/0x150 [ 698.011804][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 698.017697][T16258] [ 698.020035][T16258] Uninit was stored to memory at: [ 698.025077][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 698.030832][T16258] __msan_chain_origin+0x50/0x90 [ 698.035797][T16258] do_recvmmsg+0x105a/0x1ee0 [ 698.040417][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 698.045383][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 698.050287][T16258] do_syscall_64+0xb0/0x150 [ 698.054820][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 698.060719][T16258] [ 698.063056][T16258] Uninit was stored to memory at: [ 698.068104][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 698.073876][T16258] __msan_chain_origin+0x50/0x90 [ 698.078837][T16258] do_recvmmsg+0x105a/0x1ee0 [ 698.083461][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 698.088461][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 698.093344][T16258] do_syscall_64+0xb0/0x150 [ 698.097884][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 698.103824][T16258] [ 698.106400][T16258] Uninit was stored to memory at: [ 698.111473][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 698.117409][T16258] __msan_chain_origin+0x50/0x90 [ 698.122582][T16258] do_recvmmsg+0x105a/0x1ee0 [ 698.127652][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 698.133233][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 698.138110][T16258] do_syscall_64+0xb0/0x150 [ 698.142739][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 698.148636][T16258] [ 698.150971][T16258] Uninit was stored to memory at: [ 698.156032][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 698.161781][T16258] __msan_chain_origin+0x50/0x90 [ 698.166742][T16258] do_recvmmsg+0x105a/0x1ee0 [ 698.171871][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 698.176835][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 698.181703][T16258] do_syscall_64+0xb0/0x150 [ 698.186221][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 698.192115][T16258] [ 698.194450][T16258] Uninit was stored to memory at: [ 698.199595][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 698.205866][T16258] __msan_chain_origin+0x50/0x90 [ 698.210823][T16258] do_recvmmsg+0x105a/0x1ee0 [ 698.215464][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 698.220423][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 698.225301][T16258] do_syscall_64+0xb0/0x150 [ 698.230540][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 698.236438][T16258] [ 698.238768][T16258] Uninit was stored to memory at: [ 698.244252][T16258] kmsan_internal_chain_origin+0xad/0x130 [ 698.250689][T16258] __msan_chain_origin+0x50/0x90 [ 698.255994][T16258] do_recvmmsg+0x105a/0x1ee0 [ 698.260685][T16258] __se_sys_recvmmsg+0x1d1/0x350 [ 698.265731][T16258] __x64_sys_recvmmsg+0x62/0x80 [ 698.270620][T16258] do_syscall_64+0xb0/0x150 [ 698.275407][T16258] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 698.281387][T16258] [ 698.283732][T16258] Local variable ----msg_sys@do_recvmmsg created at: [ 698.290436][T16258] do_recvmmsg+0xc5/0x1ee0 [ 698.294872][T16258] do_recvmmsg+0xc5/0x1ee0 17:19:49 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c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f757465000000000002000000060000028000000e000000000000000600e62ae6322a5dfed8a480587144966b028c6ec136703b18468b6d56cd03e9f6dec591f5337b64b695a16af0e62ad2bb3c5d36e44383c9b721e2dc56079e2683135f475728a3fa6402659a8b50707bde6bf2fa8d574f7f3d1672e80618721135706b1048986bc60b352fd709a1b12fb3d7c6eb8789cf3607013e439f4ff7babb4a98e17039416728e9327ce05908589cc59257d2fbbbf17fa13f084e44f1a03675d7966f435a01da40cb8a6054f8d79f18ed8544f829956cfff0c19bae50fd0000000007000000000001000000000008000000000002000000000000000000010078740000000002800000010072617700000000000000000000000000000000000000000000000000000000000000060000006e6174000000000000000000000000000000000000000000000000000000000000000000320bc468f2111cb122fefeb150675df2420ddfce1587c033fdc0069e16ae63a0f7e135522cbc1fa6c746c7e3d9d182152a3191523cbc98581453c764e026694a9a892404f0f0bd280d6cb2c34e50e6872ee4f3ef000000000000ae3063de21af5a1168a82fcb"], 0x44}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 17:19:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}}]}, 0x48}}, 0x0) 17:19:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0}, 0x10) close(r2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280), 0xc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 17:19:49 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, 0x0, 0x37cb1133) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x2}, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 17:19:49 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000080)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='udf\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:19:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee", 0x41}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) [ 699.845828][T16359] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:19:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) vmsplice(r3, &(0x7f0000000140)=[{&(0x7f0000000100)="c2", 0x1}], 0x1, 0x0) [ 700.074535][T16370] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:19:49 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0xcd00, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000380)='\'', 0x1}], 0x1) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 17:19:50 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0xcd00, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000380)='\'', 0x1}], 0x1) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 17:19:50 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0xd) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x600e, 0x0, 0x0, 0x0, 0x0, 0x66e, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000640)="480000001400e702095f9f95274b0a000a8402004004020000007ba1158162f0c7d59ba2000000030000000000000056aa68c6f8c36d969a7c497626ff00034000d91d8b37100000", 0x48}], 0x1}, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000000)=""/56, 0x38, 0x10000, &(0x7f0000000140)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f00000000c0)) 17:19:50 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000a0000000c0001007463696e646578000c000200080001"], 0x3c}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:19:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 17:19:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2c, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'ip6erspan0\x00'}}]}]}, 0x2c}}, 0x0) 17:19:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee", 0x41}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:19:50 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x0, 0x2812, r1, 0x971c4000) write$FUSE_CREATE_OPEN(r1, &(0x7f00000001c0)={0xa0}, 0xa0) fallocate(r0, 0x100000003, 0x0, 0x28120001) [ 701.123743][T16394] tipc: Enabling of bearer rejected, failed to enable media [ 701.222439][T16397] tipc: Enabling of bearer rejected, failed to enable media 17:19:51 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 17:19:51 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000480)="00edc3bd6df1a54c333dcbd63391e75981f20e0cfb09a38a0f0dfb532a5ff488eae0be18ef0026d1bb2659e218488279e7d44ea75debf8ce0746b82c0dd3b0e5cfb091abd0c035f07b4195a66f2009ed30c6f51da868b803ba8c7be2445d6185c526ee14", 0x64, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r2, r3}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={'cbcmac(serpent)\x00'}}) 17:19:51 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="020a000007000000b6f1ffff0000854105001a000000000000d746000000000000de0000002227066e165e39e02967c23741a901470e21", @ANYRESOCT], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 17:19:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b294b9b334a", 0xff8d}], 0x1) 17:19:51 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x0, 0x2812, r1, 0x971c4000) write$FUSE_CREATE_OPEN(r1, &(0x7f00000001c0)={0xa0}, 0xa0) fallocate(r0, 0x100000003, 0x0, 0x28120001) [ 701.577866][T16405] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 701.595395][T16405] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 701.610685][T16405] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:19:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@gettaction={0x28, 0x32, 0x303, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}]}, 0x28}}, 0x0) 17:19:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r2, &(0x7f0000000180)={@void, @val={0x3}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0xf98, 0x2c, 0x0, @private1, @mcast2, {[@hopopts={0x0, 0x1e8, [], [@generic={0x0, 0xf3f, "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"}]}], {{0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x1, 0x6558, 0x0, 0x0, [0x0, 0x0]}}}}}, 0xfca) 17:19:51 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x0, 0x2812, r1, 0x971c4000) write$FUSE_CREATE_OPEN(r1, &(0x7f00000001c0)={0xa0}, 0xa0) fallocate(r0, 0x100000003, 0x0, 0x28120001) 17:19:52 executing program 4: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCCONS(r0, 0x541d) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b294b9b334a", 0xff8d}], 0x1) 17:19:52 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000b00)="6d0200"/14, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 17:19:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee55", 0x42}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:19:52 executing program 0: umount2(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae", 0x1f, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100001}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:19:52 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 17:19:52 executing program 4: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b294b9b334a", 0xff8d}], 0x1) 17:19:53 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x21, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x1}]) 17:19:53 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4103, 0x1007}], 0x1) 17:19:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 17:19:53 executing program 1: io_setup(0x21, &(0x7f00000004c0)) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 17:19:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0) 17:19:54 executing program 4: r0 = semget$private(0x0, 0x9, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f0000000140)=[{0x0, 0x0, 0x1000}], 0x1) 17:19:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee55", 0x42}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:19:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) madvise(&(0x7f00001a3000/0x4000)=nil, 0x4000, 0x15) 17:19:54 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 17:19:54 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{0x0}, {&(0x7f00000018c0)="48ef6ceb53d997083fd80771d88198677b0bf82e70f4ed260648b861d5b450f2ab69b6e4900e57f002be9079b124cf3e98ce925a1f0affb8da5518dbfeee1fb7b8daaa454e9a0eb2ef465e7e49f865e010a36832769c7ea06f149a58bcc4c4a648f9253484c6abc2eac168a5b95d276b5f7638d224a0b805ff0329477c28d093f076748aa14bcdfd282d4047d53d27ec2681903c331bc40631db0b7eb39aff45da3b2b22cb8d45cec5dc52cb2bdaf6c8aa5ea26b85d4294b27a53c98e368755d7fb4e74577e68f0a32917b69157bf50d1159068800e40bfb5a8cfaedddbf7fe2c71e93229b4899d0ad0aea4ecd287a4da89bc217317e9af59b1d9a60964027c9e6ef8015f79035c27a528c6ad0e30d64f8f2e10b449a5fef1076071e0610e1d54d13e5d90e15d830e81ce89ab99dd56739ce572718c994a98cf108a188a7d2da85a56e21087d6b03dd49d5267a862bb976cf693d1bd2cfe85d2b566611ddd9cbc30e67c26ee4a90cfbf6c24b567200419dfa0e957d355a095f57452b9b1213ba9eee1c5dee05006eee010eb86a294e4871a1aad5ded451369233b8685b529d91e44fabb5ea9f7247a365bde46cb47f52dd09a77d907488877598e46bf2dfacdd5ef21803dda6079962b6a39acd0bf7c1a2d75d18836e32b33f56948cdaa12b3049ffb6cf294587b22f72bba522e7a80899774fd2bec2abef03cd6c2c75c7becf6471fb1504472810188852803dac0adae0320034b373a5e7872caa6e0568edf0d6dfc7179de63c1b47d26aa8b59964cf9edfd32990fbf6fca3d0352298149e46d70443dfc5937cc5aa4028cc810752d6ac345605b924a1ac16f0bb7ab9447174a8e2bbbc17b3db0ec0659c2ee7aa4554d7bc3cd7b75c0ab055b45798ffa765acaa53de9fa4d4255cc8efd1f64f6b51ac8931493b68eebedbc406dd0da689e107221be7f870ec86407cf0b10161c132ad354d8121526840e25c3ebe7aa9315bc74c033e2b443c367248de3e9ec8194a0b5396c53da495abca518cfe20c39d9fe8371762ff63506c5be17f9d69ca028d51b1d93beaebee4cb88e3bf06f40212d8343c49a1a5f039170cb569898076b8f682e07dd81e92d9250b5552035e8b309898ec878781a437dd8780296c0e9fb76ff49dd68c8fba8e196a842bf4768357b2bee32016f712acca4078d1e034b136247e1991c755e608918e344a1bf0da9d038c62d4a4d96eee61cffa25a8b5ec6a96a678aeeff5776a2eb85c783a33ec97f9267bd954bec908cf3cd3d4f1136d50e9f7b017bf769397eb14dd191599d2245d752f75252b9d4f29b24992d5893d24257d68c5902ca3fd4e36cd357c3df3a8cf6bb9c10f006fc753cd81e8915edaa72f8c15a99bb609f4695ca8e09dab1dcd3e8fa6ff4b443", 0x3e5}, {0x0}, {0x0}, {0x0}], 0x5, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24002d00) ftruncate(0xffffffffffffffff, 0x0) 17:19:54 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{0x0}, {&(0x7f00000018c0)="48ef6ceb53d997083fd80771d88198677b0bf82e70f4ed260648b861d5b450f2ab69b6e4900e57f002be9079b124cf3e98ce925a1f0affb8da5518dbfeee1fb7b8daaa454e9a0eb2ef465e7e49f865e010a36832769c7ea06f149a58bcc4c4a648f9253484c6abc2eac168a5b95d276b5f7638d224a0b805ff0329477c28d093f076748aa14bcdfd282d4047d53d27ec2681903c331bc40631db0b7eb39aff45da3b2b22cb8d45cec5dc52cb2bdaf6c8aa5ea26b85d4294b27a53c98e368755d7fb4e74577e68f0a32917b69157bf50d1159068800e40bfb5a8cfaedddbf7fe2c71e93229b4899d0ad0aea4ecd287a4da89bc217317e9af59b1d9a60964027c9e6ef8015f79035c27a528c6ad0e30d64f8f2e10b449a5fef1076071e0610e1d54d13e5d90e15d830e81ce89ab99dd56739ce572718c994a98cf108a188a7d2da85a56e21087d6b03dd49d5267a862bb976cf693d1bd2cfe85d2b566611ddd9cbc30e67c26ee4a90cfbf6c24b567200419dfa0e957d355a095f57452b9b1213ba9eee1c5dee05006eee010eb86a294e4871a1aad5ded451369233b8685b529d91e44fabb5ea9f7247a365bde46cb47f52dd09a77d907488877598e46bf2dfacdd5ef21803dda6079962b6a39acd0bf7c1a2d75d18836e32b33f56948cdaa12b3049ffb6cf294587b22f72bba522e7a80899774fd2bec2abef03cd6c2c75c7becf6471fb1504472810188852803dac0adae0320034b373a5e7872caa6e0568edf0d6dfc7179de63c1b47d26aa8b59964cf9edfd32990fbf6fca3d0352298149e46d70443dfc5937cc5aa4028cc810752d6ac345605b924a1ac16f0bb7ab9447174a8e2bbbc17b3db0ec0659c2ee7aa4554d7bc3cd7b75c0ab055b45798ffa765acaa53de9fa4d4255cc8efd1f64f6b51ac8931493b68eebedbc406dd0da689e107221be7f870ec86407cf0b10161c132ad354d8121526840e25c3ebe7aa9315bc74c033e2b443c367248de3e9ec8194a0b5396c53da495abca518cfe20c39d9fe8371762ff63506c5be17f9d69ca028d51b1d93beaebee4cb88e3bf06f40212d8343c49a1a5f039170cb569898076b8f682e07dd81e92d9250b5552035e8b309898ec878781a437dd8780296c0e9fb76ff49dd68c8fba8e196a842bf4768357b2bee32016f712acca4078d1e034b136247e1991c755e608918e344a1bf0da9d038c62d4a4d96eee61cffa25a8b5ec6a96a678aeeff5776a2eb85c783a33ec97f9267bd954bec908cf3cd3d4f1136d50e9f7b017bf769397eb14dd191599d2245d752f75252b9d4f29b24992d5893d24257d68c5902ca3fd4e36cd357c3df3a8cf6bb9c10f006fc753cd81e8915edaa72f8c15a99bb609f4695ca8e09dab1dcd3e8fa6ff4b443", 0x3e5}, {0x0}, {0x0}, {0x0}], 0x5, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24002d00) ftruncate(0xffffffffffffffff, 0x2007ff9) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r2, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001840)={0x14, r3, 0x309, 0x0, 0x0, {0x34}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000800}, 0x4040) 17:19:54 executing program 4: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 17:19:54 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 17:19:54 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f00000000c0)={0x1, 0x2, @start}) 17:19:55 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x1, 0x2, 0x0, "116118d12096cdedfa4c43895aa4009f2b53421092eb0ba357937cf75250b011"}) 17:19:55 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x140042, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x4000004) 17:19:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff0200"/39, 0x27}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/wireless\x00') openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x0) socketpair(0x0, 0x4, 0x40, 0x0) dup(0xffffffffffffffff) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 17:19:55 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000100)=""/53) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4, 0x200}}, 0xe8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 17:19:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee55", 0x42}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:19:55 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000100)=""/53) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4, 0x200}}, 0xe8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 17:19:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0xf, 0x7fffffff}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 706.209342][T16539] kvm: pic: single mode not supported [ 706.209426][T16539] kvm: pic: level sensitive irq not supported [ 706.223048][T16539] kvm: pic: single mode not supported [ 706.229608][T16539] kvm: pic: level sensitive irq not supported [ 706.266861][T16539] kvm: pic: single mode not supported 17:19:56 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000500)="8f", 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24008844) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000003c0)={r1, r2}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)={r1}) [ 706.273242][T16539] kvm: pic: level sensitive irq not supported [ 706.313288][T16539] kvm: pic: single mode not supported [ 706.319881][T16539] kvm: pic: level sensitive irq not supported [ 706.376368][T16539] kvm: pic: single mode not supported [ 706.382692][T16539] kvm: pic: level sensitive irq not supported [ 706.442241][T16539] kvm: pic: single mode not supported [ 706.448886][T16539] kvm: pic: level sensitive irq not supported [ 706.505114][T16539] kvm: pic: single mode not supported [ 706.511612][T16539] kvm: pic: level sensitive irq not supported [ 706.565039][T16539] kvm: pic: single mode not supported [ 706.572992][T16539] kvm: pic: level sensitive irq not supported [ 706.649724][T16539] kvm: pic: single mode not supported [ 706.656595][T16539] kvm: pic: level sensitive irq not supported [ 706.698196][T16539] kvm: pic: single mode not supported 17:19:56 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{0x0}, {&(0x7f00000018c0)}, {0x0}, {0x0}], 0x4, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002d00) ftruncate(0xffffffffffffffff, 0x0) 17:19:56 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f00000018c0)="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", 0x1a9}, {0x0}, {0x0}, {0x0}], 0x4, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24002d00) 17:19:56 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{0x0}, {&(0x7f00000018c0)="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", 0x3e1}, {0x0}, {0x0}, {0x0}], 0x5, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24002d00) ftruncate(0xffffffffffffffff, 0x0) 17:19:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x3, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:19:57 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)=0xfffffffe) 17:19:57 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{0x0}, {&(0x7f00000018c0)="48ef6ceb53d997083fd80771d88198677b0bf82e70f4ed260648b861d5b450f2ab69b6e4900e57f002be9079b124cf3e98ce925a1f0affb8da5518dbfeee1fb7b8daaa454e9a0eb2ef465e7e49f865e010a36832769c7ea06f149a58bcc4c4a648f9253484c6abc2eac168a5b95d276b5f7638d224a0b805ff0329477c28d093f076748aa14bcdfd282d4047d53d27ec2681903c331bc40631db0b7eb39aff45da3b2b22cb8d45cec5dc52cb2bdaf6c8aa5ea26b85d4294b27a53c98e368755d7fb4e74577e68f0a32917b69157bf50d1159068800e40bfb5a8cfaedddbf7fe2c71e93229b4899d0ad0aea4ecd287a4da89bc217317e9af59b1d9a60964027c9e6ef8015f79035c27a528c6ad0e30d64f8f2e10b449a5fef1076071e0610e1d54d13e5d90e15d830e81ce89ab99dd56739ce572718c994a98cf108a188a7d2da85a56e21087d6b03dd49d5267a862bb976cf693d1bd2cfe85d2b566611ddd9cbc30e67c26ee4a90cfbf6c24b567200419dfa0e957d355a095f57452b9b1213ba9eee1c5dee05006eee010eb86a294e4871a1aad5ded451369233b8685b529d91e44fabb5ea9f7247a365bde46cb47f52dd09a77d907488877598e46bf2dfacdd5ef21803dda6079962b6a39acd0bf7c1a2d75d18836e32b33f56948cdaa12b3049ffb6cf294587b22f72bba522e7a80899774fd2bec2abef03cd6c2c75c7becf6471fb1504472810188852803dac0adae0320034b373a5e7872caa6e0568edf0d6dfc7179de63c1b47d26aa8b59964cf9edfd32990fbf6fca3d0352298149e46d70443dfc5937cc5aa4028cc810752d6ac345605b924a1ac16f0bb7ab9447174a8e2bbbc17b3db0ec0659c2ee7aa4554d7bc3cd7b75c0ab055b45798ffa765acaa53de9fa4d4255cc8efd1f64f6b51ac8931493b68eebedbc406dd0da689e107221be7f870ec86407cf0b10161c132ad354d8121526840e25c3ebe7aa9315bc74c033e2b443c367248de3e9ec8194a0b5396c53da495abca518cfe20c39d9fe8371762ff63506c5be17f9d69ca028d51b1d93beaebee4cb88e3bf06f40212d8343c49a1a5f039170cb569898076b8f682e07dd81e92d9250b5552035e8b309898ec878781a437dd8780296c0e9fb76ff49dd68c8fba8e196a842bf4768357b2bee32016f712acca4078d1e034b136247e1991c755e608918e344a1bf0da9d038c62d4a4d96eee61cffa25a8b5ec6a96a678aeeff5776a2eb85c783a33ec97f9267bd954bec908cf3cd3d4f1136d50e9f7b017bf769397eb14dd191599d2245d752f75252b9d4f29b24992d5893d24257d68c5902ca3fd4e36cd357c3df3a8cf6bb9c10f006fc753cd81e8915edaa72f8c15a99bb", 0x3d4}, {0x0}, {0x0}, {0x0}], 0x5, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24002d00) ftruncate(0xffffffffffffffff, 0x2007ff9) socket$nl_generic(0x10, 0x3, 0x10) 17:19:57 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000000)={0x1, 0x1, @start}) 17:20:00 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = eventfd(0x0) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r4, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f0000000040)={0x0, r3}) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:20:00 executing program 4: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 17:20:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = socket$inet(0x2, 0x3, 0x0) socket$inet(0x2, 0x3, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@broadcast}, {}, {0x0, 0x0, 0x0, 0xfffffffffffffffd}}, {{@in6=@private1}, 0x0, @in6=@loopback}}, 0xe8) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') socket(0x10, 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) 17:20:00 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000100)=""/53) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @timestamp, @sack_perm], 0x3) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_RUN(r3, 0xae80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000ac0)=[{0x0}, {&(0x7f0000000380)=""/74, 0x4a}], 0x2) 17:20:00 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "116118d12096cdedfa4c43895aa4009f2b53421092eb0ba357937cf75250b011"}) 17:20:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x3, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff2f}}], 0x300, 0x43, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 706.704581][T16539] kvm: pic: level sensitive irq not supported [ 711.661093][T16643] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:20:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 17:20:01 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4, 0x200}}, 0xe8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_RUN(r3, 0xae80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000ac0)=[{0x0}, {0x0}], 0x2) 17:20:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:01 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000001c0)={0x3}) 17:20:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) open(&(0x7f0000000140)='./file0\x00', 0x2, 0x24) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x18) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="e0000002ac1414aa000000bc2fc4da0800"], 0x18) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) 17:20:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r2, 0x4}) 17:20:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x3, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ca]}) clone(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/vlan/config\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 17:20:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') socket(0x10, 0x3, 0x0) preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 17:20:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {0x0}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 719.643710][T16724] debugfs: Directory '16724-4' with parent 'kvm' already present! 17:20:12 executing program 0: 17:20:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {0x0}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:12 executing program 1: 17:20:12 executing program 2: 17:20:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000200)={0x1c, r1, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 17:20:13 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg(r0, &(0x7f0000000740)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000200)="594cf4361895a97f1611b9e9e2d5", 0xe}], 0x1, &(0x7f0000000640)=[{0x10}], 0x10}, 0x0) 17:20:13 executing program 3: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="7c000000000119050000000000000000000000003c0001002c00010014000300000000000200000000b700000000080114000400fe800000000000000000f0ffffffffba0c000200050001002f000000240002000c000200050001002f00040014000100080001000000e40c4b159b3a91470001080007"], 0x7c}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, 0x2, 0x1, 0x80b}, 0x14}}, 0x0) 17:20:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x5c, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) 17:20:13 executing program 0: [ 723.709108][T16758] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 723.777890][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:20:13 executing program 1: 17:20:13 executing program 2: 17:20:13 executing program 0: 17:20:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {0x0}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:14 executing program 0: 17:20:14 executing program 1: 17:20:14 executing program 2: 17:20:14 executing program 3: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="7c000000000119050000000000000000000000003c0001002c00010014000300000000000200000000b700000000080114000400fe800000000000000000f0ffffffffba0c000200050001002f000000240002000c000200050001002f00040014000100080001000000e40c4b159b3a91470001080007"], 0x7c}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, 0x2, 0x1, 0x80b}, 0x14}}, 0x0) 17:20:14 executing program 0: 17:20:14 executing program 1: 17:20:14 executing program 3: 17:20:15 executing program 2: 17:20:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:15 executing program 1: 17:20:15 executing program 0: 17:20:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:15 executing program 2: 17:20:15 executing program 3: 17:20:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:15 executing program 1: 17:20:15 executing program 0: 17:20:16 executing program 1: 17:20:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000200), &(0x7f00000002c0)=0xb0) 17:20:16 executing program 3: 17:20:16 executing program 0: 17:20:16 executing program 3: 17:20:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:17 executing program 2: 17:20:17 executing program 1: 17:20:17 executing program 0: 17:20:17 executing program 3: 17:20:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:17 executing program 2: 17:20:17 executing program 1: 17:20:17 executing program 0: 17:20:17 executing program 3: 17:20:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:18 executing program 2: 17:20:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:18 executing program 0: 17:20:18 executing program 3: 17:20:18 executing program 1: 17:20:18 executing program 2: 17:20:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:18 executing program 3: 17:20:18 executing program 1: 17:20:18 executing program 0: 17:20:19 executing program 2: 17:20:19 executing program 1: 17:20:19 executing program 3: 17:20:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf06", 0x8}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:19 executing program 0: 17:20:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:19 executing program 2: 17:20:19 executing program 1: 17:20:19 executing program 3: 17:20:20 executing program 2: 17:20:20 executing program 0: 17:20:20 executing program 3: 17:20:20 executing program 1: 17:20:20 executing program 3: 17:20:20 executing program 2: 17:20:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf06", 0x8}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:21 executing program 1: 17:20:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:21 executing program 0: 17:20:21 executing program 2: 17:20:21 executing program 3: 17:20:21 executing program 3: 17:20:21 executing program 2: 17:20:21 executing program 1: 17:20:21 executing program 0: 17:20:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:21 executing program 2: 17:20:22 executing program 0: 17:20:22 executing program 3: 17:20:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf06", 0x8}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:22 executing program 1: 17:20:22 executing program 2: 17:20:22 executing program 2: 17:20:22 executing program 3: 17:20:22 executing program 1: 17:20:22 executing program 0: 17:20:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:20:23 executing program 2: 17:20:23 executing program 3: 17:20:23 executing program 1: 17:20:23 executing program 0: 17:20:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6", 0xc}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:20:23 executing program 2: 17:20:23 executing program 0: 17:20:23 executing program 3: 17:20:23 executing program 1: 17:20:23 executing program 2: 17:20:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:20:24 executing program 1: 17:20:24 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 17:20:24 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020031000505d25a80648c63940d0524fc60100006402a000000051a82c137153e670800038014000000d1bd", 0x33fe0}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0x0, 0xff0, 0x10, &(0x7f0000002740)="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", &(0x7f0000000340)=""/16, 0x0, 0x0, 0x0, 0x1b, 0x0, &(0x7f0000000400)="3bca42af4f1e15866b3bfd697bcd83498545025e54cd416fa281eb"}, 0x40) sendmsg$kcm(r2, 0x0, 0x64004) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x2020) sendmsg$inet(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20004004) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r4, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) recvmsg(r4, &(0x7f0000000140)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000900)=""/253, 0xfd}, {&(0x7f0000000200)=""/163, 0xa3}, {0x0}, {&(0x7f00000002c0)=""/112, 0x70}, {&(0x7f0000000500)=""/221, 0xdd}, {&(0x7f0000000600)=""/188, 0xbc}], 0x6, &(0x7f0000000740)=""/242, 0xf2}, 0x40010062) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) 17:20:24 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @remote, 0x1}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000240)="94", 0x1}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x41, &(0x7f0000000080), 0x2cb) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 17:20:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6", 0xc}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r2, r1}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r1, 0x0, 0x1, 0x0, &(0x7f0000000300)=[0x0], 0x1}, 0x20) 17:20:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:24 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r0, 0x0, 0x1, 0x0, &(0x7f0000000300)=[0x0], 0x1}, 0x20) 17:20:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:25 executing program 0: 17:20:25 executing program 3: 17:20:25 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2ae1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d40)={0x0, 0x70, 0x6, 0x80, 0x52, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x40, 0xc158}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x8e, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21fdf1e41c4be3f2, 0x4, 0x0, 0x0, 0x20000000, 0x4}, 0x0, 0x8000010, r1, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000040)) gettid() openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x8001) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x743000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 17:20:25 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000005700)={&(0x7f0000005280)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000055c0)=[{&(0x7f0000000a00)=""/31, 0x1f}, {&(0x7f0000005340)=""/27, 0x1b}, {&(0x7f0000000c80)=""/167, 0xa7}, {&(0x7f0000005480)=""/81, 0x51}, {&(0x7f0000005500)=""/100, 0x64}, {&(0x7f0000005580)=""/10, 0xfffffffffffffc6f}], 0x6, &(0x7f0000005640)=""/136, 0x88}, 0x40002044) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000008d40)={&(0x7f0000005740)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e20, @empty}}, 0x80, &(0x7f0000005900)=[{&(0x7f00000057c0)="979d9c1f5baee7a7aa03f794765294891d2021e8e342a0209cce76b337c352bec5557ed5449acd99191f9bfa3bdeeb36437564b1dfe2195a92bd351c099ff87830fd83191996d468d592b34092e6", 0x4e}, {&(0x7f0000005840)="9c19312eac6c1e251f422f8cac21b922f8903041d2e61627c5ab80c7a2dc30074d1ec2afbbf2446cfc9304a814c50f95147d1edddb914e6839a757700f6cc84c9e7e142b4574a87ab9d78e54e2709cf6a193b396a673b5d1e83c9a85b2f556c66c99d7ae703dd21af79bf78b27bbc69c9acae7a34b24bdaed5529c74df4b1640051d7516376eb8d8c403a1abe5fed852ee3c3225332d3d5be33ebe19de9267ba2b645b4dbf29bdd977", 0xa9}], 0x2, &(0x7f0000005940)=ANY=[@ANYBLOB="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"], 0x3378}, 0x0) sendmsg$kcm(r2, &(0x7f0000000240)={&(0x7f0000000080)=@ll={0x11, 0x17, r4, 0x1, 0xf7, 0x6, @broadcast}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)="51a3c57b19180b52cdc7b9b5ecb5f6bcd0a4917b864eab5e2a674fdd3ea94a3f923eefbb5a003fa44b0a9f538e158bcbeaaaf0d2497a95eca1dc9916584947de07a648bde3cc42f3aa64fe5d4022101bb033d5f0854972ac6a031185f6bd60a5884eaab1a98128e4512e70823b70957133cd2da7713b107db839aee617b151e779d266df4774bf032d20b018fa684b5704dc5665884a3e5fb87c3bd929a6871147e2ad7b01cb1a2bb57db8bd2bc262c040072d95f35fbf319d978e45fd285bf44072567e79c8584a7fdc7e163bedac2093858160840b62f7f5f363a3eaa2b48f7a6e02483d36fd87effbed705c90fae7", 0xf0}], 0x1, &(0x7f0000000e40)=[{0x1010, 0x1, 0x3f, "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"}, {0x18, 0x109, 0xfff, "e575f0bc78a7b0"}], 0x1028}, 0x5) 17:20:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 736.057764][T17002] device lo entered promiscuous mode 17:20:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000140)=[{&(0x7f0000000380)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331d3f64700169381ad6e747033a4497b837dc6cc01e32ef1b04febb1182c807000200190077a0bdad446b9bbc19c7e3988281dcdf12f213d3f868fecea4e455166883ad14955f947ee2b49e566f8afa8af92347510f0b56a20ff27f", 0x89}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x3, 0xdd, 0x0, 0x4, 0x0, 0xa4, 0x81000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x5, 0x2}, 0x8e44bd721015ebc2, 0x3, 0x6d46, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000004c0)={'wg2\x00', 0x800}) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x40200, 0x0) 17:20:25 executing program 1: socket$kcm(0x2c, 0x3, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="390000001400811e23578134662cda0b2c01546f370200c5010000009c9281b3730000e7ff000000000000", 0x2b}, {&(0x7f00000000c0)="c7c8f07b49032fdf115b0952e399", 0xe}], 0x2}, 0x0) 17:20:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6", 0xc}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x7fff, 0x0, 0x1, 0x0, [0xa]}, 0x40) 17:20:26 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480e0001000000e3bd6efb440009000e00040010000000028000001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0x14) socket$kcm(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0xe9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x9}, 0x0, 0x0, 0x0, 0x3, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000340)}, 0x410ea, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffe4, 0x0}, 0x30) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x10}, 0x10) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000780)=@ax25={{0x3, @null, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default]}, 0x80, &(0x7f0000000000)=[{&(0x7f0000001940)="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", 0xff8}, {&(0x7f0000000800)}, {&(0x7f00000008c0)="ca69f27c78594074bc9e797c053f14f617e8fefe96660fd30040394964c7e966bbc7fa8044d143ee814223f8bc0fb242b351904be3df3e50d072f942d968760dfb19e5925ac36220da7b0d72e72fb11f6c1888f80142df81dc3b95500cec623bbd6b5eb33c2720dc500e4c233d4df6697903aa7cd48b90f43759ae253d5da3834426fc8579101e539285f11163c9eaf5fd556ad3e3b42ea814932644f97f6895b27eb0ea988a0b577d5c41b39f8c2e324b16e926bfd3ca1a3f6c04d5ab9a470442f38c3061879fdf144353b91cf4716f3179fa817bab15820b3bc6a824c80828eaec764a5261dbc4458af0618ed5", 0xee}, {&(0x7f00000009c0)="4e693244937ddbb6f3798b8f8f41ba926bee8965b95bbef7c2a284586ea5467e0ab1af034f63934a19fc5aa7cf5eaa65fc12548d3c5af5fbe63edb1ee87b42dc7f33074426d924869702679eb036", 0x4e}], 0x4, &(0x7f0000000a40)=[{0x60, 0x84, 0x10000, "de842d69c4a7eac90547bb1f261945a7b51f2ed527e44870a1ba0434f72b49b9f208196fde726e4646d8b6c5b5e13fb0652b6033bc00ba202fefc6809d6d7889d0b7924723eb01010ee0"}, {0x18, 0x107, 0x2, "0500d9"}, {0x40, 0x1, 0x25a, "0624942d7036041b6b84ea707b0701b545409164834de7db3b02bb090e68a46c2f472a24a1ca3e4185270f50c8"}], 0xb8}, 0x5) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB="980000000000000011010000e6070000322950e188fea8cbb0221c6e07107f762aeda34c4a525365fe7d13ca12ae6424a3e3e480595559bf62e8e02fb63ece149fbb6b0775a09d73d8dc50d67b17ed8b865da3bd81e60330dfb74d18a0589d03985098c5a2f005f5cde0872acd0f743a2d920104000067e823eb144953916bf220410ac27d546d631c1ead9806f22200000000000100010000c80000000000000000000000030000fbffacea70870a2362eeba84b197cace01ffc0531dc778d76107a00c741b71518c9943c6d64c008337667a5a1e2650ea4afbe2ef926bc0bbadda2a368eb1f385c520c71bc467286dbdc9cbe9c8d5d2af56c6cda8618f0731a319578aaf837112cfacc69be7bc70d46ed3b081f38181ff5003fa57cd7dff08deaeb33cba54e6e57c8a1d405adf9c4eb3ec3a0209ded8b6f6aefffff34ce22551120455ecf3e5b21653e0eae48a625cd03ddba59d84e2ca217e5d4395271a6d00800000000000000001000000851700001d8cb6a565390327014d6cf10672fc29321db3012c1723f4949a852bad6ca6cecc4a727a200ab419097fe267b48f6a15213a2070c5de9aea7207e62570bdbf8be0595f23232afd29326cd74c0a3105f58a30c5c746af6873000000e800000000000000000180000500000091fa95c3ccc8ecec466768aaf92400f00fd6f0e46965349eaf36e8c9f043d6c75ef57454a133071a8181845cbe104c8cb8cdd7c2552acbedf4b58ea1c1de4682635c5e2b2817ae2b50f04b8b102c0546f8e839e4e0f512dbe42e08b8a69bd95a7c7a79f5d720f29bd725f9e829ccd2a4253c22b0a39dde37421c22ba3078bf9012584ca0e242d6376aef07adce2217cba4d54c22d6ba7359d33c869f72e74c36733f9be0a11c3e94356cc55866c781a80a3881c496dfa9be477c85c2d52557cc1322d8a410fba84ee9f4448e964cd6840a00861adc75bb8faa2f554091df41913928abf70000000040000000000000000d0100000010000039f663bc73c2c2cc2372cd1aebb92fc2992e6d99ea323566f09436fdd585b400000000001001000000000000110000000500000077f50b40557fcf0a188cfbec6a8df19153d5bca8d398ce8375f56e922df7fb3237a4ce9359e28cfccb8568fe0a5a7005914ffc3ee17b4a4f1cfc6cd34ea65a0d17aa17ec0c9d25b646bbb7397dae59acfcba790451ebd2838f64af2c2cd140c27f8282a208c8133fb47b5616380bc0773e859ba8178bf56bb26b401112a9509a3a0f543673cdb5610adc6cb28a5125fde1761d30831fb2d8b2d16081c02e2fe7b3d3f6a16cce98c72b114ab1c6392b85fae02eb046c582693cea5b66d53905781f0ae2aa173d27e1b035761094969ee5d52fc689e6c1bc6a610eff2d866354c2e2bfecfe8049dfa6a61fed759bd017198d5dd9ac1a7ead2cf7fab80c6453000017e7f920c1b150b6a9a0c95fd505b951be223b5081908d30e9e36cf2d60609af7bec60b5bb17bca780d6697e0d5d7a8bd4c1c35822c425ad75551385635aba4abe16c3875c82b117a4e5a94322c6a318fd5a06fcdae40f29df08c54193330777eff6ac190023c257802694e305b6591711d9262a1b5d950ca8626276c9be5e9b663a7bd6e2ecb841ab1a03000000fcb6fd21ab8dcbbab8465a2825d5643a8d2913711ec8014c1503ec50496eb9bf3805eec3ed8e96c048db14f365c6e95874443ddd0710babbeaf0a26a787f268bde0ab2793575dcbab25bcee139778a18cac0e51172eee30e7bc3059313fdd5fcdb7eee5fe2805718eb61ee3070e09fa02ca764f0fc957abcb82abe508b361f8629437381c42dca5734ee01c2ec08aa2f47f69adfd67ca3bf2e875c3543527fc3e814e85ab0000000000000d625848419124190f1ba4ab9cb9a9e3bb1ba86dbe6161910f9d886aa2b805e6377432b97f103bc6a4b602a5fb3872ab09acf6958681d14339e1a902194d1f0a871eec5d2bbb568298b93dc4472906686f1c35632e1b5bc4129e46d3473a6d3f1ba88982e9f7f69b61e12d66f8fffc59397237a1dde7c7c9819a2038e2f0479f78f98cf3805339cd4f9c12c235331c870631414ecf2b2b1cf6d75091e6d6286bb1b9e7da860040d2d7fa15635d0ac1da9eff7eae075b25b5818a9026453b0a44a9b9d42adbd71a97bbc79f9fc54d358fb21f75c1e5aa1089b5d74505ad6372f059ea842bf7ace1bc45735e4ef1e6cedc6b4a5f1c3a84af9951cf2fad0467aa427fb78705b858f66a5c9ddc35e6dd165aba87ba52025d035c134667b468301960551510af154ba5243934457"], 0x418}, 0x0) recvmsg$kcm(r1, 0x0, 0x12303) socket$kcm(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r0, 0xae80, 0x0) 17:20:26 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2e, &(0x7f00000002c0), 0x4) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000000c0)={&(0x7f00000003c0)="b324ea582f8fcb3571aadd354d79642b616c05178ae7c7cb0776b8da7fc4d1a7d39632cb31608095c0b491d68f88e6cc251791d0bf6123fe38e80bd32411d3fdb38d042381d99c67472479c25828e11a80ab5ac086f108e60a277034d3d462d408b05e13c7f31a2de487fe2f4c10152a81e6a1a898f52ee01540341cebefcf5f3c9bade2e9b5ff265ea76eadd7b91538f646a5557a89aea3962029da94ab6caaf33690662b1439bc8a019417ae42969965d52becab66f794d155ca196d88b9591f82ca1968e325980390f2b75f4476950c5554a3df295c0f6f32dce1", &(0x7f00000004c0)=""/164, &(0x7f0000000580)="3005823724e727d821125e1dab6deb74e779813dbc688b7f4f811123e7a5f22bc78ab758ff6ba4a526d6dfce6284518b40689a95b3f353c958386b5783da52c7f4f440f7c0200ba44fd25db7df8712a8be333076ab24412bb985d3e58884caa721736cdd1f3e194e72f76e795df2d841f521dd8c57129c11102d5fc55571f9baadacb75a2301ef3b8dc4cf8c2a100a", &(0x7f0000000640)="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", 0x15}, 0x38) close(0xffffffffffffffff) getpid() r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x4, 0x0, 0x0, 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000), 0x4) 17:20:26 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x30, 0x0, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab8402", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="f0651851beb51bad02776ca3eba5b70a32dd39d188a663ba894b860af91666184961", 0x22}], 0x1}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4a7d8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a03000000000000000634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200e07a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a7557632e46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfff248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b2d4e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d0640480200bbe46984b2f0d0504255c22ee8674053d0f77021cddbf13187245ae160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798a7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309110f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76f3595732e24ed183644a22df5bee63fae6c51d0681a4b860600c54e4250bebf8286c0e90cd5faa7fb0a5ad61e686786ec5651736eaee0aa72caab03415ee9b9a41aa81750dd3bea694d9eedef73cf94ed85a91c3e95638fa5c3dc7f01a305a6f169f851b5a7777d75df64105a8ddb6c29b3ea"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 17:20:26 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008104040f80ecdb4cb92e0c480e0020000000e8bd6efb250309040e000100240d48ff050e05001201", 0x2e}], 0x1}, 0x0) [ 736.940105][T17027] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 737.025299][T17030] device lo entered promiscuous mode 17:20:26 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r0, 0xae80, 0x0) 17:20:27 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x2, 0x0, 0xb}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) [ 737.560153][T17027] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 737.579403][T17038] device veth1_to_bond entered promiscuous mode 17:20:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7", 0xe}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:27 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r0, 0xae80, 0x0) 17:20:27 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @remote, 0x1}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000240)="94", 0x1}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x1a, &(0x7f0000000080), 0x2cb) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 17:20:28 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team_slave_1\x00', @dev}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'team_slave_1\x00', @random="f960f5091ce5"}) getpid() [ 739.318559][T17027] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 17:20:29 executing program 0: mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) 17:20:29 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$TUNSETSNDBUF(r0, 0xb701, 0x0) 17:20:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7", 0xe}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:29 executing program 0: mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) 17:20:29 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002440)=""/4111, 0x100f}, {&(0x7f0000001280)=""/235, 0xeb}], 0x2}, 0x0) recvmsg$kcm(r1, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) 17:20:30 executing program 0: r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000400)=""/4080, 0x1000}, {&(0x7f0000001740)=""/190, 0xffffff81}, {&(0x7f0000000080)=""/115, 0x73}], 0x3}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 17:20:30 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:20:30 executing program 2: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cdff00dd4a71c2ff06007b6b4816122d2550829eaa943570e3e11498c99926022b8703043f2d9dbf083e55dcac645253a188748c5601435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea7d7980d7c9600ec99", 0xa9, 0xfffffffffffffffe) 17:20:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7", 0xe}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:31 executing program 2: keyctl$dh_compute(0x12, 0x0, 0x0, 0x0, 0x0) [ 741.493319][T17087] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.1'. 17:20:31 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:20:31 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000040)) 17:20:31 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@alg={0xe8, 0x10, 0x415, 0x0, 0x0, {{'drbg_pr_hmac_sha1\x00'}}, [{0x8}]}, 0xe8}}, 0x0) 17:20:31 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cdff00dd4a71c2ff06007b6b4816122d2550829eaa943570e3e11498c99926022b8703043f2d9dbf083e55dcac645253a188748c5601435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea7d7980d7c9600ec99f5f992931fcfacf40d32e4b58a8d2725561f6110fd7b06", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x24, r3, 0x200, 0x70bd27, 0x25dfdbfd, {{}, {}, {0x8, 0x2, 0x3}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x40) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r4, r0, r4}, 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={'crc32c-intel\x00\x03\x00\x00\x00\x00\x00\x01\x00'}}) 17:20:31 executing program 2: r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252962cb18f6e2e2aba000000012e8b3836005404b0e0301a4ce875f2e3ff5f003ee340b767b6db2d7e8140554a000101013c585bf5ff1b0816f3f6db1c000100000000000000ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cdff00dd4a71c2ff06007b6b4816122d2550829eaa943570e3e11498c99926022b8703043f2d9dbf083e55dcac645253a188748c5601435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea7d7980d7c9600ec99f5f992931fcfacf40d32e4b58a8d2725561f6110fd7b06", 0xc0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r2) keyctl$dh_compute(0x17, &(0x7f0000000180)={r3, r1, r3}, &(0x7f0000000440)=""/243, 0x389, &(0x7f0000000080)={&(0x7f0000000240)={'crc32c-intel\x00\x03\x00\x00\x00\x00\x00\x01\x00'}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 17:20:31 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) ioctl$TIOCMIWAIT(r0, 0x5425, 0xfffffffe) 17:20:32 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 742.434182][T17118] could not allocate digest TFM handle crc32c-intel 17:20:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x3, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:32 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cdff00dd4a71c2ff06007b6b4816122d2550829eaa943570e3e11498c99926022b8703043f2d9dbf083e55dcac645253a188748c5601435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea7d7980d7c9600ec99f5f992931fcfacf40d32e4b58a8d2725561f6110fd7b06", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r2, r0, r2}, 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={'crc32c-intel\x00\x03\x00\x00\x00\x00\x00\x01\x00'}}) [ 742.694641][T17125] could not allocate digest TFM handle crc32c-intel 17:20:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2000000012005ff3fdb2e933004aa0008000"/32, 0x20) recvfrom$unix(r3, 0x0, 0x0, 0x0, 0x0, 0x0) [ 742.870369][T17127] could not allocate digest TFM handle crc32c-intel 17:20:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:32 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252962cb18f6e2e2aba000000012e8b3836005404b0e0301a4ce875f2e3ff5f003ee340b767b6db2d7e8140554a000101013c585bf5ff1b0816f3f6db1c000100000000000000ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}, 0x1, 0x100000000000000}, 0x0) 17:20:33 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252962cb18f6e2e2aba000000012e8b3836005404b0e0301a4ce875f2e3ff5f003ee340b767b6db2d7e8140554a000101013c585bf5ff1b0816f3f6db1c000100000000000000ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}, 0x1, 0x200000000000000}, 0x0) 17:20:33 executing program 1: unshare(0x40600) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 17:20:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 743.524301][T17151] could not allocate digest TFM handle crc32c-intel 17:20:33 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 17:20:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x2001, 0x3, 0x328, 0x0, 0x150, 0x150, 0x236, 0x150, 0x290, 0x1e8, 0x1e8, 0x290, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x180, 0x1e0, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'irc-20000\x00'}}, @common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4, [], @ipv6=@local, [], @ipv4=@broadcast, [], @ipv6=@remote}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 17:20:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x3, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:33 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000040)) 17:20:33 executing program 3: unshare(0x40600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) 17:20:34 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x541b, 0x0) 17:20:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x2001, 0x3, 0x328, 0x0, 0x150, 0x150, 0x236, 0x150, 0x290, 0x1e8, 0x1e8, 0x290, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x180, 0x1e0, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'irc-20000\x00'}}, @common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4, [], @ipv6=@local, [], @ipv4=@broadcast, [], @ipv6=@remote}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 17:20:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = getpid() tkill(r1, 0xa) 17:20:34 executing program 1: socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 17:20:34 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:20:34 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f00000000c0), &(0x7f0000000100)=0x18) 17:20:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000016c0), &(0x7f0000001780)=0x94) 17:20:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x2001, 0x3, 0x328, 0x0, 0x150, 0x150, 0x236, 0x150, 0x290, 0x1e8, 0x1e8, 0x290, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x180, 0x1e0, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'irc-20000\x00'}}, @common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4, [], @ipv6=@local, [], @ipv4=@broadcast, [], @ipv6=@remote}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 17:20:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x3, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:35 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:20:35 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$unix(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="0a02"], 0xa) 17:20:35 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) r1 = dup(r0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) 17:20:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 17:20:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x2001, 0x3, 0x328, 0x0, 0x150, 0x150, 0x236, 0x150, 0x290, 0x1e8, 0x1e8, 0x290, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x180, 0x1e0, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'irc-20000\x00'}}, @common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4, [], @ipv6=@local, [], @ipv4=@broadcast, [], @ipv6=@remote}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 17:20:35 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:20:36 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000040), &(0x7f0000000140)=0x8) 17:20:36 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x2001, 0x3, 0x328, 0x0, 0x150, 0x150, 0x236, 0x150, 0x290, 0x1e8, 0x1e8, 0x290, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x180, 0x1e0, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'irc-20000\x00'}}, @common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4, [], @ipv6=@local, [], @ipv4=@broadcast, [], @ipv6=@remote}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 17:20:36 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)='\"', 0x1, 0x200c9, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 17:20:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000040)=ANY=[], &(0x7f00000000c0)=0x80) 17:20:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:36 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/23, 0x17}], 0x1) 17:20:36 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x2001, 0x3, 0x328, 0x0, 0x150, 0x150, 0x236, 0x150, 0x290, 0x1e8, 0x1e8, 0x290, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x180, 0x1e0, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'irc-20000\x00'}}, @common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4, [], @ipv6=@local, [], @ipv4=@broadcast, [], @ipv6=@remote}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 17:20:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:36 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000280), &(0x7f00000001c0)=0x8c) 17:20:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="1c1c4e2100000000fe8000000000000000000000000000bb00"/128, @ANYRES32=0x0, @ANYBLOB="05c2632b"], 0x98) 17:20:37 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x2001, 0x3, 0x328, 0x0, 0x150, 0x150, 0x236, 0x150, 0x290, 0x1e8, 0x1e8, 0x290, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x180, 0x1e0, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'irc-20000\x00'}}, @common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4, [], @ipv6=@local, [], @ipv4=@broadcast, [], @ipv6=@remote}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 17:20:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x200c9, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 17:20:37 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000000c0), &(0x7f0000000180)=0x94) 17:20:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000200), 0x6) 17:20:37 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x2001, 0x3, 0x328, 0x0, 0x150, 0x150, 0x236, 0x150, 0x290, 0x1e8, 0x1e8, 0x290, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x180, 0x1e0, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'irc-20000\x00'}}, @common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4, [], @ipv6=@local, [], @ipv4=@broadcast, [], @ipv6=@remote}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 17:20:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)="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", 0xff1, 0x200c9, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 17:20:38 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x2001, 0x3, 0x328, 0x0, 0x150, 0x150, 0x236, 0x150, 0x290, 0x1e8, 0x1e8, 0x290, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x180, 0x1e0, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'irc-20000\x00'}}, @common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4, [], @ipv6=@local, [], @ipv4=@broadcast, [], @ipv6=@remote}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 17:20:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000040), &(0x7f00000000c0)=0x18) 17:20:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="1c1c4e2100000000fe8000000000000000000000000000bb00"/128, @ANYRES32=0x0, @ANYBLOB="05"], 0x98) 17:20:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000040)={r4}, 0x14) 17:20:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000300), &(0x7f0000000340)=0x4) 17:20:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) 17:20:38 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x2001, 0x3, 0x328, 0x0, 0x150, 0x150, 0x236, 0x150, 0x290, 0x1e8, 0x1e8, 0x290, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x180, 0x1e0, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'irc-20000\x00'}}, @common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4, [], @ipv6=@local, [], @ipv4=@broadcast, [], @ipv6=@remote}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 17:20:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) dup2(r1, r0) 17:20:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 17:20:39 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xe4000000}, 0x14) 17:20:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000280)=ANY=[], &(0x7f0000001700)=0x8) 17:20:39 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/net\x00') setns(r0, 0x0) 17:20:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 17:20:40 executing program 3: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x16f, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0xe5, 0x0) 17:20:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000000)="b9800000c03500400000d07531f5f50fdb090920e03500004000c0636569b3ce4b50330026660f3881694f0f0f5c193a9af342d8860080000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x4e}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:20:40 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x38, 0x0) splice(r3, 0x0, r1, 0x0, 0x20000038, 0x0) 17:20:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 17:20:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:41 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_page\x00', 0x2, 0x0) dup(0xffffffffffffffff) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 17:20:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x2001, 0x3, 0x260, 0x0, 0x150, 0x150, 0x236, 0x150, 0x290, 0x1e8, 0x1e8, 0x290, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'irc-20000\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 17:20:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_macvtap\x00'}, 0x18) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x341d01, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000140)=[0x2, 0x1], 0x2) 17:20:41 executing program 3: close(0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0x7, 0x0) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRESDEC, @ANYBLOB]) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket(0x200000000000011, 0x3, 0x0) getsockopt$packet_buf(r0, 0x107, 0x12, &(0x7f0000651000)=""/234, &(0x7f0000000100)=0xea) [ 751.584298][T17420] new mount options do not match the existing superblock, will be ignored [ 751.604832][T17423] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_macvtap, syncid = 0, id = 0 [ 751.711074][T17420] new mount options do not match the existing superblock, will be ignored 17:20:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x2001, 0x3, 0x260, 0x0, 0x150, 0x150, 0x236, 0x150, 0x290, 0x1e8, 0x1e8, 0x290, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'irc-20000\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 17:20:41 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) getsockopt$packet_buf(r0, 0x107, 0x12, &(0x7f0000651000)=""/234, &(0x7f0000000100)=0xea) 17:20:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:41 executing program 1: io_setup(0x3, &(0x7f0000000440)) 17:20:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x2001, 0x3, 0x260, 0x0, 0x150, 0x150, 0x236, 0x150, 0x290, 0x1e8, 0x1e8, 0x290, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'irc-20000\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 17:20:42 executing program 3: close(0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0x7, 0x0) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRESDEC, @ANYBLOB]) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket(0x200000000000011, 0x3, 0x0) getsockopt$packet_buf(r0, 0x107, 0x12, &(0x7f0000651000)=""/234, &(0x7f0000000100)=0xea) 17:20:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:42 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) 17:20:42 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_page\x00', 0x2, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000280)='0', 0x1}], 0x1) 17:20:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x2001, 0x3, 0x2e0, 0x0, 0x150, 0x150, 0x236, 0x150, 0x290, 0x1e8, 0x1e8, 0x290, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x138, 0x198, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4, [], @ipv6=@local, [], @ipv4=@broadcast, [], @ipv6=@remote}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x340) 17:20:42 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_tree(r2, &(0x7f0000000080)='./file0\x00', 0x40000) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) epoll_create1(0x0) splice(r5, 0x0, r4, 0x0, 0x20000038, 0x0) [ 753.215064][T17465] new mount options do not match the existing superblock, will be ignored 17:20:43 executing program 3: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0xf6, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0xe5, 0x0) 17:20:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x2001, 0x3, 0x2e0, 0x0, 0x150, 0x150, 0x236, 0x150, 0x290, 0x1e8, 0x1e8, 0x290, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x138, 0x198, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4, [], @ipv6=@local, [], @ipv4=@broadcast, [], @ipv6=@remote}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x340) 17:20:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="020a000007000000b6f1ffff0000854105001a000000000000d746000000000000de0000002227066e165e39e02967c23741a901470e21"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020100090e00"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 17:20:43 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket(0x200000000000011, 0x3, 0x0) getsockopt$packet_buf(r0, 0x107, 0x12, &(0x7f0000651000)=""/234, &(0x7f0000000100)=0xea) 17:20:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x2001, 0x3, 0x2e0, 0x0, 0x150, 0x150, 0x236, 0x150, 0x290, 0x1e8, 0x1e8, 0x290, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x138, 0x198, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4, [], @ipv6=@local, [], @ipv4=@broadcast, [], @ipv6=@remote}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x340) 17:20:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:44 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x6}}}}}}, 0x0) 17:20:44 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_page\x00', 0x2, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='+', 0x1}], 0x2) 17:20:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 754.610399][T17508] new mount options do not match the existing superblock, will be ignored 17:20:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f00000038c0), 0x4000000000000a8, 0xb753528410) [ 754.770386][T17508] new mount options do not match the existing superblock, will be ignored 17:20:44 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:20:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:44 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_page\x00', 0x2, 0x0) writev(r1, &(0x7f0000000180)=[{0x0}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 17:20:44 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_page\x00', 0x2, 0x0) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)}], 0x2) 17:20:44 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000d000a0011000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) [ 755.182540][T17524] new mount options do not match the existing superblock, will be ignored [ 755.261316][T17524] new mount options do not match the existing superblock, will be ignored 17:20:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 755.437577][T17532] new mount options do not match the existing superblock, will be ignored [ 755.560999][T17532] new mount options do not match the existing superblock, will be ignored 17:20:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d", 0x45}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_macvtap\x00'}, 0x18) 17:20:45 executing program 3: 17:20:45 executing program 2: 17:20:45 executing program 0: 17:20:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 756.036855][T17547] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_macvtap, syncid = 0, id = 0 17:20:45 executing program 3: 17:20:46 executing program 1: 17:20:46 executing program 2: [ 756.354025][T17551] not chained 550000 origins [ 756.359180][T17551] CPU: 1 PID: 17551 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 756.367922][T17551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 756.378645][T17551] Call Trace: [ 756.382034][T17551] dump_stack+0x1df/0x240 [ 756.386552][T17551] kmsan_internal_chain_origin+0x6f/0x130 [ 756.392453][T17551] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 756.398383][T17551] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 756.404552][T17551] ? __kmalloc_node+0x233/0x11f0 [ 756.409589][T17551] ? kvmalloc_node+0x19a/0x3d0 [ 756.414455][T17551] ? kvmalloc_node+0x241/0x3d0 [ 756.419303][T17551] ? kmsan_get_metadata+0x4f/0x180 [ 756.424523][T17551] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 756.430441][T17551] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 756.436711][T17551] ? kvm_page_track_create_memslot+0xdf/0x1e0 [ 756.442883][T17551] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 756.448964][T17551] kmsan_memcpy_metadata+0xb/0x10 [ 756.454067][T17551] __msan_memcpy+0x43/0x50 [ 756.458568][T17551] kvm_set_memslot+0x15fd/0x1b60 [ 756.463648][T17551] __kvm_set_memory_region+0x1a06/0x1c80 [ 756.469409][T17551] kvm_vm_ioctl+0x12eb/0x4170 [ 756.474181][T17551] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 756.480351][T17551] ? do_vfs_ioctl+0x10c7/0x2f50 [ 756.485300][T17551] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 756.491448][T17551] ? security_file_ioctl+0x1a8/0x200 [ 756.496826][T17551] ? kmsan_get_metadata+0x11d/0x180 [ 756.502114][T17551] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 756.508010][T17551] ? kvm_stat_data_clear+0x3d0/0x3d0 [ 756.513388][T17551] __se_sys_ioctl+0x2e9/0x410 [ 756.518164][T17551] __x64_sys_ioctl+0x4a/0x70 [ 756.522924][T17551] do_syscall_64+0xb0/0x150 [ 756.527537][T17551] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 756.533496][T17551] RIP: 0033:0x45c0a7 [ 756.537423][T17551] Code: Bad RIP value. [ 756.541536][T17551] RSP: 002b:00007f092a2e7108 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 17:20:46 executing program 0: [ 756.550034][T17551] RAX: ffffffffffffffda RBX: 0000000020fe8000 RCX: 000000000045c0a7 [ 756.558080][T17551] RDX: 00007f092a2e75e0 RSI: 000000004020ae46 RDI: 0000000000000004 [ 756.566126][T17551] RBP: 00007f092a2e75e0 R08: 0000000000000001 R09: 0000000000000000 [ 756.574167][T17551] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000000004 [ 756.582210][T17551] R13: 0000000000000010 R14: 0000000000000011 R15: 0000000020ff8000 [ 756.590607][T17551] Uninit was stored to memory at: [ 756.595727][T17551] kmsan_internal_chain_origin+0xad/0x130 [ 756.601667][T17551] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 756.607831][T17551] kmsan_memcpy_metadata+0xb/0x10 [ 756.612933][T17551] __msan_memcpy+0x43/0x50 [ 756.617567][T17551] kvm_set_memslot+0x15fd/0x1b60 [ 756.622598][T17551] __kvm_set_memory_region+0x1a06/0x1c80 [ 756.628394][T17551] kvm_vm_ioctl+0x12eb/0x4170 [ 756.633147][T17551] __se_sys_ioctl+0x2e9/0x410 [ 756.638010][T17551] __x64_sys_ioctl+0x4a/0x70 [ 756.642683][T17551] do_syscall_64+0xb0/0x150 [ 756.647338][T17551] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 756.653258][T17551] 17:20:46 executing program 3: [ 756.655624][T17551] Uninit was stored to memory at: [ 756.660830][T17551] kmsan_internal_chain_origin+0xad/0x130 [ 756.666695][T17551] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 756.672754][T17551] kmsan_memcpy_metadata+0xb/0x10 [ 756.677939][T17551] __msan_memcpy+0x43/0x50 [ 756.682427][T17551] kvm_set_memslot+0x265/0x1b60 [ 756.687492][T17551] __kvm_set_memory_region+0x1a06/0x1c80 [ 756.693467][T17551] kvm_vm_ioctl+0x12eb/0x4170 [ 756.698317][T17551] __se_sys_ioctl+0x2e9/0x410 [ 756.703097][T17551] __x64_sys_ioctl+0x4a/0x70 [ 756.707894][T17551] do_syscall_64+0xb0/0x150 [ 756.712491][T17551] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 756.718504][T17551] [ 756.720866][T17551] Uninit was stored to memory at: [ 756.726078][T17551] kmsan_internal_chain_origin+0xad/0x130 [ 756.731902][T17551] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 756.738070][T17551] kmsan_memcpy_metadata+0xb/0x10 [ 756.743539][T17551] __msan_memcpy+0x43/0x50 [ 756.748137][T17551] kvm_set_memslot+0x15fd/0x1b60 17:20:46 executing program 2: [ 756.753154][T17551] __kvm_set_memory_region+0x1a06/0x1c80 [ 756.759017][T17551] kvm_vm_ioctl+0x12eb/0x4170 [ 756.763805][T17551] __se_sys_ioctl+0x2e9/0x410 [ 756.768711][T17551] __x64_sys_ioctl+0x4a/0x70 [ 756.773387][T17551] do_syscall_64+0xb0/0x150 [ 756.778138][T17551] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 756.784071][T17551] [ 756.786732][T17551] Uninit was stored to memory at: [ 756.791865][T17551] kmsan_internal_chain_origin+0xad/0x130 [ 756.798021][T17551] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 756.804090][T17551] kmsan_memcpy_metadata+0xb/0x10 [ 756.809369][T17551] __msan_memcpy+0x43/0x50 [ 756.813888][T17551] kvm_set_memslot+0x265/0x1b60 [ 756.821096][T17551] __kvm_set_memory_region+0x1a06/0x1c80 [ 756.826946][T17551] kvm_vm_ioctl+0x12eb/0x4170 [ 756.831716][T17551] __se_sys_ioctl+0x2e9/0x410 [ 756.836694][T17551] __x64_sys_ioctl+0x4a/0x70 [ 756.841379][T17551] do_syscall_64+0xb0/0x150 [ 756.846116][T17551] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 756.852048][T17551] [ 756.854422][T17551] Uninit was stored to memory at: [ 756.859677][T17551] kmsan_internal_chain_origin+0xad/0x130 [ 756.865493][T17551] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 756.871689][T17551] kmsan_memcpy_metadata+0xb/0x10 [ 756.876914][T17551] __msan_memcpy+0x43/0x50 [ 756.881511][T17551] kvm_set_memslot+0x15fd/0x1b60 [ 756.886682][T17551] __kvm_set_memory_region+0x1a06/0x1c80 [ 756.892485][T17551] kvm_vm_ioctl+0x12eb/0x4170 [ 756.897385][T17551] __se_sys_ioctl+0x2e9/0x410 [ 756.902174][T17551] __x64_sys_ioctl+0x4a/0x70 [ 756.907025][T17551] do_syscall_64+0xb0/0x150 [ 756.911621][T17551] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 756.918167][T17551] [ 756.920536][T17551] Uninit was stored to memory at: [ 756.925727][T17551] kmsan_internal_chain_origin+0xad/0x130 [ 756.931682][T17551] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 756.937937][T17551] kmsan_memcpy_metadata+0xb/0x10 [ 756.943053][T17551] __msan_memcpy+0x43/0x50 [ 756.948449][T17551] kvm_set_memslot+0x265/0x1b60 [ 756.953407][T17551] __kvm_set_memory_region+0x1a06/0x1c80 [ 756.959287][T17551] kvm_vm_ioctl+0x12eb/0x4170 [ 756.964092][T17551] __se_sys_ioctl+0x2e9/0x410 [ 756.969213][T17551] __x64_sys_ioctl+0x4a/0x70 [ 756.974103][T17551] do_syscall_64+0xb0/0x150 [ 756.978868][T17551] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 756.984862][T17551] [ 756.987362][T17551] Uninit was stored to memory at: [ 756.992515][T17551] kmsan_internal_chain_origin+0xad/0x130 [ 756.998432][T17551] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 757.004494][T17551] kmsan_memcpy_metadata+0xb/0x10 [ 757.009733][T17551] __msan_memcpy+0x43/0x50 [ 757.014220][T17551] kvm_set_memslot+0x1761/0x1b60 [ 757.019363][T17551] __kvm_set_memory_region+0x1a06/0x1c80 [ 757.025092][T17551] kvm_vm_ioctl+0x12eb/0x4170 [ 757.029983][T17551] __se_sys_ioctl+0x2e9/0x410 [ 757.034779][T17551] __x64_sys_ioctl+0x4a/0x70 [ 757.039619][T17551] do_syscall_64+0xb0/0x150 [ 757.044224][T17551] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 757.050271][T17551] [ 757.052670][T17551] Local variable ----new@__kvm_set_memory_region created at: [ 757.060283][T17551] __kvm_set_memory_region+0x84/0x1c80 [ 757.065844][T17551] __kvm_set_memory_region+0x84/0x1c80 17:20:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d", 0x45}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:47 executing program 1: 17:20:47 executing program 3: 17:20:47 executing program 2: 17:20:47 executing program 0: [ 757.700813][ T1] systemd[1]: systemd-journald.service: Main process exited, code=killed, status=6/ABRT [ 757.767540][ T1] systemd[1]: systemd-journald.service: Unit entered failed state. [ 757.781370][ T1] systemd[1]: systemd-journald.service: Failed with result 'watchdog'. [ 757.791732][ T1] systemd[1]: systemd-journald.service: Service has no hold-off time, scheduling restart. [ 757.865739][ T1] systemd[1]: Stopped Flush Journal to Persistent Storage. [ 757.891033][ T1] systemd[1]: Stopping Flush Journal to Persistent Storage... [ 757.913587][ T1] systemd[1]: Stopped Journal Service. [ 758.052323][ T1] systemd[1]: Starting Journal Service... 17:20:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:48 executing program 2: 17:20:48 executing program 1: 17:20:48 executing program 3: 17:20:48 executing program 0: 17:20:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d", 0x45}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:48 executing program 0: 17:20:48 executing program 3: 17:20:48 executing program 2: 17:20:48 executing program 1: 17:20:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:48 executing program 0: 17:20:48 executing program 3: 17:20:49 executing program 2: 17:20:49 executing program 1: 17:20:49 executing program 1: 17:20:49 executing program 0: 17:20:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb9", 0x68}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:49 executing program 2: 17:20:49 executing program 3: 17:20:49 executing program 1: 17:20:49 executing program 0: 17:20:50 executing program 2: 17:20:50 executing program 1: 17:20:50 executing program 3: [ 760.442628][T17572] systemd-journald[17572]: File /run/log/journal/64dd78f1a75445a997c532444ad0f085/system.journal corrupted or uncleanly shut down, renaming and replacing. 17:20:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:50 executing program 0: 17:20:50 executing program 1: 17:20:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb9", 0x68}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:50 executing program 2: 17:20:50 executing program 3: 17:20:50 executing program 1: 17:20:50 executing program 0: 17:20:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:51 executing program 1: 17:20:51 executing program 2: 17:20:51 executing program 3: 17:20:51 executing program 0: 17:20:51 executing program 1: 17:20:51 executing program 3: 17:20:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb9", 0x68}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:52 executing program 0: 17:20:52 executing program 2: 17:20:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:52 executing program 1: 17:20:52 executing program 3: 17:20:52 executing program 3: 17:20:52 executing program 2: 17:20:52 executing program 0: 17:20:52 executing program 1: 17:20:52 executing program 3: 17:20:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c", 0x79}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:53 executing program 2: 17:20:53 executing program 0: 17:20:53 executing program 1: 17:20:53 executing program 3: 17:20:53 executing program 3: 17:20:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000140)=[{&(0x7f0000000380)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331d3f64700169381ad6e747033a4497b837dc6cc01e32ef1b04febb1182c807000200190077a0bdad446b9bbc19c7e3988281dcdf12f213d3f868fecea4e455166883ad14955f947ee2b49e566f8afa8af92347510f0b56a20ff27f", 0x89}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x3, 0xdd, 0x0, 0x4, 0x0, 0xa4, 0x81000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x5}, 0x0, 0x0, 0x6d46, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000004c0)={'wg2\x00', 0x800}) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x40200, 0x0) 17:20:53 executing program 2: 17:20:53 executing program 0: 17:20:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:54 executing program 1: 17:20:54 executing program 3: 17:20:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c", 0x79}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:54 executing program 2: 17:20:54 executing program 0: 17:20:54 executing program 3: 17:20:54 executing program 1: 17:20:54 executing program 0: 17:20:54 executing program 3: 17:20:54 executing program 1: 17:20:54 executing program 2: 17:20:55 executing program 0: 17:20:55 executing program 3: 17:20:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c", 0x79}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:55 executing program 1: 17:20:55 executing program 2: 17:20:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:55 executing program 0: 17:20:55 executing program 3: 17:20:55 executing program 2: 17:20:55 executing program 1: 17:20:56 executing program 0: 17:20:56 executing program 3: 17:20:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:56 executing program 0: 17:20:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a0", 0x82}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:56 executing program 1: 17:20:56 executing program 2: 17:20:56 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 17:20:56 executing program 0: 17:20:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:57 executing program 1: 17:20:57 executing program 2: 17:20:57 executing program 3: 17:20:57 executing program 0: 17:20:57 executing program 1: 17:20:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a0", 0x82}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:58 executing program 0: 17:20:58 executing program 3: 17:20:58 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x2, 0x0) msgsnd(r0, &(0x7f0000000440)={0x2}, 0x8, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000140), 0x8, 0x0) msgrcv(r1, &(0x7f00000014c0)={0x0, ""/133}, 0x8d, 0x2, 0x0) msgsnd(r1, &(0x7f0000000440)={0x2}, 0x8, 0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000140)={0x1}, 0x8, 0x0) msgsnd(r2, 0x0, 0x0, 0x0) 17:20:58 executing program 1: 17:20:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:58 executing program 1: 17:20:58 executing program 0: 17:20:58 executing program 3: 17:20:58 executing program 3: 17:20:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a0", 0x82}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:20:59 executing program 0: 17:20:59 executing program 1: 17:20:59 executing program 2: 17:20:59 executing program 3: 17:20:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:20:59 executing program 0: 17:20:59 executing program 2: 17:20:59 executing program 3: 17:20:59 executing program 1: 17:21:00 executing program 0: 17:21:00 executing program 2: 17:21:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9", 0x86}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:21:00 executing program 1: 17:21:00 executing program 3: 17:21:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:21:00 executing program 2: 17:21:00 executing program 0: 17:21:01 executing program 0: 17:21:01 executing program 2: 17:21:01 executing program 1: 17:21:01 executing program 3: 17:21:01 executing program 0: 17:21:01 executing program 3: 17:21:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9", 0x86}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:21:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:21:02 executing program 2: 17:21:02 executing program 1: 17:21:02 executing program 3: 17:21:02 executing program 0: 17:21:02 executing program 1: 17:21:02 executing program 3: 17:21:02 executing program 2: 17:21:02 executing program 0: 17:21:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:21:02 executing program 2: 17:21:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9", 0x86}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:21:03 executing program 1: 17:21:03 executing program 3: 17:21:03 executing program 0: 17:21:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035000002000f22e0670f01c40f22a59a000000000c000f76687b66baf80cb8c03d6c86ef66bafc0cb872000000ef0f78b9b0b29274c4c1eb5a7d000f21b7360f35", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:21:03 executing program 2: 17:21:03 executing program 2: 17:21:03 executing program 0: 17:21:03 executing program 1: 17:21:03 executing program 3: 17:21:03 executing program 2: 17:21:04 executing program 0: 17:21:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadf", 0x88}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:21:04 executing program 1: 17:21:04 executing program 4: 17:21:04 executing program 3: 17:21:04 executing program 2: 17:21:04 executing program 0: 17:21:04 executing program 0: 17:21:04 executing program 1: 17:21:04 executing program 2: 17:21:04 executing program 3: 17:21:04 executing program 4: 17:21:05 executing program 0: 17:21:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadf", 0x88}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:21:05 executing program 3: 17:21:05 executing program 4: 17:21:05 executing program 1: 17:21:05 executing program 2: 17:21:05 executing program 0: 17:21:05 executing program 0: 17:21:05 executing program 3: 17:21:05 executing program 4: 17:21:05 executing program 1: 17:21:05 executing program 2: 17:21:06 executing program 3: 17:21:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadf", 0x88}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:21:06 executing program 4: 17:21:06 executing program 0: 17:21:06 executing program 1: 17:21:06 executing program 2: 17:21:06 executing program 3: 17:21:06 executing program 0: 17:21:06 executing program 3: 17:21:06 executing program 4: 17:21:06 executing program 1: 17:21:06 executing program 2: 17:21:07 executing program 0: 17:21:07 executing program 3: 17:21:07 executing program 4: 17:21:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd5", 0x89}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:21:07 executing program 0: 17:21:07 executing program 1: 17:21:07 executing program 2: 17:21:08 executing program 0: 17:21:08 executing program 1: 17:21:08 executing program 3: 17:21:08 executing program 2: 17:21:08 executing program 4: 17:21:08 executing program 0: 17:21:08 executing program 1: 17:21:08 executing program 2: 17:21:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd5", 0x89}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:21:08 executing program 3: 17:21:08 executing program 4: 17:21:08 executing program 1: 17:21:08 executing program 0: 17:21:08 executing program 2: 17:21:09 executing program 3: 17:21:09 executing program 1: 17:21:09 executing program 0: 17:21:09 executing program 4: 17:21:09 executing program 2: 17:21:09 executing program 1: 17:21:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd5", 0x89}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:21:09 executing program 0: 17:21:09 executing program 3: 17:21:09 executing program 2: 17:21:09 executing program 4: 17:21:09 executing program 1: 17:21:10 executing program 0: 17:21:10 executing program 2: 17:21:10 executing program 4: 17:21:10 executing program 3: 17:21:10 executing program 1: 17:21:10 executing program 3: 17:21:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:21:10 executing program 2: 17:21:10 executing program 4: 17:21:10 executing program 0: 17:21:10 executing program 1: 17:21:10 executing program 3: 17:21:11 executing program 3: 17:21:11 executing program 0: 17:21:11 executing program 1: 17:21:11 executing program 2: 17:21:11 executing program 4: 17:21:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:21:11 executing program 3: 17:21:11 executing program 4: 17:21:11 executing program 1: 17:21:11 executing program 0: 17:21:11 executing program 2: 17:21:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:21:11 executing program 4: 17:21:11 executing program 3: 17:21:11 executing program 1: 17:21:11 executing program 0: 17:21:12 executing program 2: 17:21:12 executing program 3: 17:21:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:21:12 executing program 4: 17:21:12 executing program 1: 17:21:12 executing program 2: 17:21:12 executing program 0: 17:21:12 executing program 3: 17:21:12 executing program 4: 17:21:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:21:12 executing program 2: 17:21:12 executing program 1: 17:21:12 executing program 0: 17:21:13 executing program 3: 17:21:13 executing program 4: 17:21:13 executing program 2: 17:21:13 executing program 1: 17:21:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:21:13 executing program 3: 17:21:13 executing program 0: 17:21:13 executing program 4: 17:21:13 executing program 1: 17:21:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:21:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) close(r0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) 17:21:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa927, 0x2f}) 17:21:13 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x8, 0x3, 0x2000000000000, 0x0, 0xffffffffffffffff}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000140)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x4}) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x170) write$P9_RLERROR(r5, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x60}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 17:21:13 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) bind$can_raw(r0, &(0x7f0000000040)={0xa}, 0x6c) 17:21:13 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x4044840) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x700000000000000) 17:21:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:21:14 executing program 2: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x1}) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) 17:21:14 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000040)={0x4, 0x4000, 0x8001, 0x3, 0x1}) socket$xdp(0x2c, 0x3, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x52, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 784.460466][T18044] RDS: rds_bind could not find a transport for ::20:0:0, load rds_tcp or rds_rdma? [ 784.526779][T18047] RDS: rds_bind could not find a transport for ::20:0:0, load rds_tcp or rds_rdma? 17:21:14 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, 0x0) 17:21:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:21:14 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x52, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x0) 17:21:14 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="a18cc9e288a4", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @multicast1}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 17:21:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:21:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 17:21:15 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x1c0a02, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) 17:21:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x6) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r0, 0x5437, 0x0) 17:21:17 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa927, 0x2f, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000280)=0x3) 17:21:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x2}, 0x0) [ 787.935368][T18092] ion_buffer_destroy: buffer still mapped in the kernel 17:21:17 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:17 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x1c0a02, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:17 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x4004743b, 0x907108) 17:21:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, 0x0, 0x0) 17:21:17 executing program 2: sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002000)=ANY=[@ANYBLOB='00'], 0x3030}}, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 17:21:17 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9e40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 17:21:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa927, 0x2f, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000280)=0x3) 17:21:18 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1400000003017fff"], 0x12f}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6(0xa, 0x0, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(r5, 0x40096100) 17:21:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, 0x0, 0x0) 17:21:18 executing program 1: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 17:21:18 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x52, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x6d0) 17:21:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, 0x0, 0x0) 17:21:18 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:18 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x1c0a02, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:18 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 17:21:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 17:21:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 17:21:19 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:19 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, 0x0, &(0x7f0000000100)) 17:21:19 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x1c0a02, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 17:21:20 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) 17:21:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@ip_ttl={{0x14}}], 0x18}, 0x20000815) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) close(0xffffffffffffffff) close(0xffffffffffffffff) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000200)) sendfile(r0, r0, 0x0, 0x24002d00) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2100) 17:21:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000000080)={{0x14, 0x2}, [@NFT_MSG_NEWSETELEM={0x14, 0xa, 0xa, 0x801, 0x0, 0x0, {0x2}}], {0x14}}, 0x3c}}, 0x0) 17:21:22 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)}, 0x0) 17:21:22 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x1c0a02, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x4600) [ 792.808085][ T2963] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 17:21:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)}, 0x0) 17:21:22 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) keyctl$restrict_keyring(0xa, 0x0, &(0x7f00000000c0)='asymmetric\x00', 0x0) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 17:21:22 executing program 2: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x3c) r1 = gettid() tkill(r1, 0x3c) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r3 = getpid() r4 = gettid() rt_tgsigqueueinfo(r3, r4, 0x4, &(0x7f0000000100)={0x0, 0x0, 0x1}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read(r2, &(0x7f0000000740)=""/384, 0x200008c0) 17:21:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x30}, 0x20000815) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) close(0xffffffffffffffff) close(0xffffffffffffffff) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000200)) sendfile(r0, r0, 0x0, 0x24002d00) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2100) 17:21:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)}, 0x0) 17:21:23 executing program 1: sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002000)=ANY=[@ANYBLOB="30c4"], 0x3030}}, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) [ 793.504629][ T2962] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 17:21:23 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x52, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x4044840) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x6609, 0x0) close(r4) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:21:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x30}, 0x20000815) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) close(0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x141) close(0xffffffffffffffff) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000200)) sendfile(r0, r0, 0x0, 0x24002d00) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2100) [ 794.174698][ T2962] blk_update_request: I/O error, dev loop0, sector 384 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 794.186374][ T2962] Buffer I/O error on dev loop0, logical block 48, lost async page write 17:21:24 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{0x0}], 0x1}, 0x0) 17:21:24 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x1c0a02, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:24 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x52, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x6d0) 17:21:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000000080)={{0x14, 0x2}, [@NFT_MSG_NEWSETELEM={0x14, 0xa, 0xa, 0x801}], {0x14}}, 0x3c}}, 0x0) 17:21:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{0x0}], 0x1}, 0x0) 17:21:24 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="80d41551ef7bc32cbe77a33d992305be63425653ac740d5a829fd9e3ae611a1cac7e22428fa941a4df5760beb7a04ddaefd2f246c36b79e45325a588e7b11415d1a08b184d8b44fbc08fc032e69484938b2e4cc917d6a2a139d33cc4249945b830748685d2699eb952e086c32c66d4ce261c9194810013512c92ed1de6b1d98856a074dff2a9dadfd596", 0x8a}, {&(0x7f0000000080)="2c4a029a6c58cf062496efc6a6b7e4", 0xf}, {&(0x7f0000000240)="6888e1e549d53eaa073b63bbc2e4901bbe03417f3c4680f95afef1fec31f83c9a2de0ecae174272e6a5b2ede8cd157f692dd1c933144ec56627e15f85f963ae1ee5538", 0x43}, {&(0x7f0000000400)="c35a3f0c6dec1e549667199c335a5879f99ac76c11bd6845cb8250726677e56fa63a0a051dce857097c936a9ef8a4137c9b9511f9dc908742a87dc8e8a34a27617d26ab07ccf6d0e5edda668aff46e837cf2e8b0369437c2104d232d28debceb3d147a52b59a5964258e287eca5b44dc87aa62049c0ae967940693e11d5d76c53f322af0c4559cfd54856e84c64c2db5dac338f849", 0x95}], 0x4, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{0x0}], 0x1}, 0x0) 17:21:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000200)={[], 0x3}) 17:21:24 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x1c0a02, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) read$snapshot(r2, 0x0, 0x0) 17:21:26 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x30}, 0x20000815) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) close(0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x141) close(0xffffffffffffffff) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000200)) sendfile(r0, r0, 0x0, 0x24002d00) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2100) 17:21:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000042, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) 17:21:26 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x1c0a02, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:27 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(r0, 0x7709, 0x0) 17:21:27 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) [ 797.270684][ T2962] blk_update_request: I/O error, dev loop0, sector 256 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 797.282421][ T2962] Buffer I/O error on dev loop0, logical block 32, lost async page write 17:21:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x413, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8, 0xc}]}}}]}, 0x3c}}, 0x0) 17:21:27 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x1c0a02, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:27 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$setpipe(r1, 0x407, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000061c0)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000500)="8dee155412da1386481c6b853ba0261bf49f7b346e01", 0x16}], 0x1}}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x3001a, 0x0) [ 797.573316][T18318] netlink: 'syz-executor.5': attribute type 12 has an invalid length. [ 797.719020][T18356] netlink: 'syz-executor.5': attribute type 12 has an invalid length. 17:21:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) sendmsg$inet(0xffffffffffffffff, 0x0, 0x20000815) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) close(0xffffffffffffffff) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) close(r2) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000200)) sendfile(r0, r0, 0x0, 0x24002d00) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2100) 17:21:27 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:27 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 17:21:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x6) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) [ 798.244004][ T2963] blk_update_request: I/O error, dev loop0, sector 384 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 798.255612][ T2963] Buffer I/O error on dev loop0, logical block 48, lost async page write 17:21:28 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x1c0a02, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) 17:21:28 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) 17:21:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r3, 0x8030ae7c, &(0x7f0000000200)) 17:21:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 17:21:28 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) 17:21:28 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x106, 0x9}}, 0x20) dup2(r1, r0) 17:21:28 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:28 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 17:21:28 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x4, &(0x7f0000000100)={0x0, 0x0, 0x1}) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) 17:21:29 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x40001) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 17:21:29 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x1c0a02, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:29 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000040)={0x4, 0x0, 0x8001, 0x3, 0x1}) socket$xdp(0x2c, 0x3, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x52, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x1) 17:21:29 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x52, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 17:21:29 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x30}, 0x20000815) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) close(0xffffffffffffffff) close(0xffffffffffffffff) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendfile(r0, r0, 0x0, 0x24002d00) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2100) 17:21:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x78) 17:21:29 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x1c0a02, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) [ 800.177401][ T2962] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 17:21:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 17:21:30 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r3, r2, 0x0) [ 800.821164][T18482] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:21:30 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) [ 800.903857][T18482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 800.937146][T18482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:21:30 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x1c0a02, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0x8004500f, 0x0) 17:21:32 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0xfe10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x0, @empty}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) r5 = fcntl$dupfd(r0, 0x0, r4) recvmmsg(r5, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:21:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@ip_ttl={{0x14}}], 0x18}, 0x20000815) r2 = memfd_create(&(0x7f0000000100)='.^\xc5', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x203c8, 0x4) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) close(0xffffffffffffffff) close(0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r3) ioctl$SIOCGETNODEID(r3, 0x89e1, &(0x7f0000000200)={0x3}) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000040)=0x7fffffff) sendfile(r1, r1, 0x0, 0x24002d00) timerfd_create(0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2100) 17:21:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r2, 0x5437, 0x0) 17:21:32 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x5) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x52, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x800}}, 0x0, 0x0, 0x0, 0x0, "dc201c79dd1038cd1f96ee4604d24c2eac573c6d4179daac82ecbb51f8bdadf4247636c66032ade8137818458e87cddfcec86b75cf6d4d61e322d630396013bd0b118b9de4ad048745cde6e4d6aec366"}, 0xd8) setxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:21:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0x8004500f, 0x0) 17:21:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0x8004500f, 0x0) 17:21:32 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 17:21:32 executing program 4: creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 803.230911][ T2963] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 17:21:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0x8004500f, 0x0) 17:21:33 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x40096101) 17:21:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0x8004500f, 0x0) [ 803.458383][T18532] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 17:21:33 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffff9000, 0x0, 0x10, r0, 0x0) 17:21:33 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000540)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000003c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x980914, 0x0, [], @p_u8=0x0}}) [ 803.559568][T18546] QAT: failed to copy from user cfg_data. 17:21:33 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0x8004500f, 0x0) 17:21:34 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x3c) r1 = gettid() tkill(r1, 0x3c) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r3 = getpid() r4 = gettid() rt_tgsigqueueinfo(r3, r4, 0x1d, &(0x7f0000000100)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = timerfd_create(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) read(r2, &(0x7f0000000740)=""/384, 0x200008c0) 17:21:34 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x81007702, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 17:21:34 executing program 4: munlockall() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x413, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffffff}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8, 0xc}]}}}]}, 0x3c}}, 0x0) 17:21:34 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x22, 0x0, 0x0) 17:21:34 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x1c0a02, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:34 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) [ 804.849338][T18582] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 17:21:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x803f00, 0x0, 0x0, 0x0, 0x2) 17:21:34 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) [ 805.066247][T18582] device bond2 entered promiscuous mode [ 805.072733][T18582] 8021q: adding VLAN 0 to HW filter on device bond2 17:21:34 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x1c0a02, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:34 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffffffff8a94) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 17:21:35 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000140)) 17:21:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r3, r2, 0x0) [ 805.344770][T18627] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 17:21:35 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) [ 805.472263][T18627] device bond3 entered promiscuous mode [ 805.478806][T18627] 8021q: adding VLAN 0 to HW filter on device bond3 [ 805.547178][T18636] new mount options do not match the existing superblock, will be ignored 17:21:35 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x1c0a02, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:35 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1b, 0x0, 0x60}}) read(r0, &(0x7f0000000140)=""/384, 0x180) 17:21:35 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x40096100) 17:21:35 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa927, 0x2f, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000280)=0x3) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) 17:21:35 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {0x0}, {0x0}], 0x3, 0x0) 17:21:35 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) [ 806.019574][T18682] new mount options do not match the existing superblock, will be ignored 17:21:35 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) [ 806.085113][T18686] new mount options do not match the existing superblock, will be ignored [ 806.120803][T18684] QAT: failed to copy from user cfg_data. 17:21:35 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) 17:21:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x30}, 0x20000815) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) close(r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="426ac846eb305faf4e3906c0bd5f61a8077c63754212e1fe989dc9c9c7344b509a362bc76e1ee97596eedf81ba257a9c125a52ba95ebde82131db17b5536543b360b1b19725d6a18490c9c3e890281e1e096c765ec769ec49fe8667c13b69796312143031ad9fd0eb2d9cd70cee1114c699a24717053a09b6cec5a51e3c2ce88907894bf4ec5e2d56a141be4a4e461478b76eb3f60f4f0b412fe28f66ebb51b2192c149a5a37668b9939a4c6b3d7cace2baaf4709bb489382827a3977bb629ff9e405c0f91b07afe74ea00211f25c4816fce5bae30c38098963194b5dbe0d184a2bec7b56a5f75abe9ad86ed182d41cf6a97245f8d7c43c88ca50062bae3e8225903bce2ddafb6b420ad05bdf08fea"], 0x141) close(r3) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000200)) sendfile(r0, r0, 0x0, 0x24002d00) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:21:36 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 17:21:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000005f94c37220"], 0x1c}}, 0x0) 17:21:36 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:36 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) [ 806.700834][ T2963] blk_update_request: I/O error, dev loop0, sector 384 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 806.712761][ T2963] Buffer I/O error on dev loop0, logical block 48, lost async page write 17:21:36 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:21:36 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) keyctl$restrict_keyring(0xa, 0x0, &(0x7f00000000c0)='asymmetric\x00', 0x0) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 17:21:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x803f00, 0x0, 0x0, 0x0, 0x2) 17:21:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x30}, 0x20000815) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) close(0xffffffffffffffff) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) close(r2) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000200)) sendfile(r0, r0, 0x0, 0x24002d00) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2100) 17:21:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfffffd2d) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000000c0)) 17:21:37 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 17:21:37 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:37 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 17:21:37 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:37 executing program 4: socket$alg(0x26, 0x5, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)={'nat\x00'}, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x4000, 0x0, 0x1}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, 0x0) mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/42) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cgroup.max.descendants\x00', 0x2, 0x0) preadv(r0, 0x0, 0x0, 0x6c00000000000000) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0x1000001bd) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000280)={'filter\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xc8) 17:21:37 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:38 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0xfffffd2d) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)) 17:21:38 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) ioctl$TIOCMIWAIT(r0, 0x545c, 0xfffffffe) 17:21:38 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:38 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:38 executing program 2: 17:21:38 executing program 5: 17:21:38 executing program 1: 17:21:39 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0xffffffffa0018000, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f4070009040002000710080001", 0x17) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:21:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="9c0000001000f90682510f000000400d8b9a0000", @ANYRES32, @ANYBLOB="033d0000000000006800120009000100766c616e00000000580002000c00020002000000020000000600010000000000400003000c00010020000000050000002300010008000002000000680c00011a02000000070000000c000100b0000000200000000c00010020000000030000000a00050022"], 0x9c}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000340)=0x200, 0x4) connect$inet(r2, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000100)='\x00', 0x1, 0x0, 0x0, 0x0) recvfrom(r2, 0x0, 0x0, 0x2120, 0x0, 0x0) 17:21:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() sched_setscheduler(r0, 0x0, &(0x7f0000000000)) 17:21:39 executing program 1: 17:21:39 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:39 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) [ 809.581678][T18798] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 17:21:39 executing program 4: 17:21:39 executing program 1: 17:21:39 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:39 executing program 1: 17:21:39 executing program 4: 17:21:40 executing program 5: 17:21:40 executing program 1: 17:21:40 executing program 2: 17:21:40 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:40 executing program 4: 17:21:40 executing program 5: 17:21:40 executing program 1: 17:21:40 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:40 executing program 2: 17:21:40 executing program 4: 17:21:41 executing program 5: 17:21:41 executing program 1: 17:21:41 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:41 executing program 4: 17:21:41 executing program 2: 17:21:41 executing program 5: 17:21:41 executing program 1: 17:21:41 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:41 executing program 2: 17:21:41 executing program 4: 17:21:41 executing program 5: 17:21:41 executing program 1: 17:21:41 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:41 executing program 2: 17:21:42 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:42 executing program 4: 17:21:42 executing program 5: 17:21:42 executing program 1: 17:21:42 executing program 2: 17:21:42 executing program 4: 17:21:42 executing program 5: 17:21:42 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:42 executing program 1: 17:21:42 executing program 2: 17:21:42 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:42 executing program 5: 17:21:42 executing program 4: 17:21:42 executing program 1: 17:21:43 executing program 2: 17:21:43 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:43 executing program 5: 17:21:43 executing program 1: 17:21:43 executing program 4: 17:21:43 executing program 2: 17:21:43 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:43 executing program 1: 17:21:43 executing program 5: 17:21:43 executing program 2: 17:21:43 executing program 4: 17:21:43 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:43 executing program 1: 17:21:44 executing program 2: 17:21:44 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:44 executing program 5: 17:21:44 executing program 4: 17:21:44 executing program 1: 17:21:44 executing program 4: 17:21:44 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:44 executing program 2: 17:21:44 executing program 5: 17:21:44 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:44 executing program 1: 17:21:44 executing program 2: 17:21:44 executing program 4: 17:21:44 executing program 5: 17:21:45 executing program 1: 17:21:45 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:45 executing program 4: 17:21:45 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500f, 0x0) 17:21:45 executing program 2: 17:21:45 executing program 5: 17:21:45 executing program 4: 17:21:45 executing program 1: 17:21:45 executing program 2: 17:21:45 executing program 5: 17:21:45 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0x8004500f, 0x0) 17:21:45 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0x8004500f, 0x0) 17:21:45 executing program 4: 17:21:45 executing program 1: 17:21:46 executing program 2: 17:21:46 executing program 5: 17:21:46 executing program 1: 17:21:46 executing program 4: 17:21:46 executing program 2: 17:21:46 executing program 5: 17:21:46 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0x8004500f, 0x0) 17:21:46 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0x8004500f, 0x0) 17:21:46 executing program 1: 17:21:46 executing program 4: 17:21:46 executing program 2: 17:21:46 executing program 5: 17:21:47 executing program 1: 17:21:47 executing program 4: 17:21:47 executing program 2: 17:21:47 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0x8004500f, 0x0) 17:21:47 executing program 5: 17:21:47 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0x8004500f, 0x0) 17:21:47 executing program 1: 17:21:47 executing program 4: 17:21:47 executing program 2: 17:21:47 executing program 5: 17:21:47 executing program 3: 17:21:48 executing program 2: 17:21:48 executing program 4: 17:21:48 executing program 1: 17:21:48 executing program 0: 17:21:48 executing program 5: 17:21:48 executing program 3: 17:21:48 executing program 4: 17:21:48 executing program 2: 17:21:48 executing program 1: 17:21:48 executing program 0: 17:21:48 executing program 5: 17:21:48 executing program 3: 17:21:48 executing program 4: 17:21:48 executing program 1: 17:21:48 executing program 2: 17:21:49 executing program 0: 17:21:49 executing program 3: 17:21:49 executing program 5: 17:21:49 executing program 4: 17:21:49 executing program 2: 17:21:49 executing program 1: 17:21:49 executing program 0: 17:21:49 executing program 3: 17:21:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="1c1c4e21000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003e65a30bea0d3076241abe7a6d"], 0x98) 17:21:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000180), 0x8) 17:21:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 17:21:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000003c0)={0x0, 0x4, 0x1, ','}, 0x9) 17:21:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c1c4e21000000000000000000000000000000000000000000e900000000000000000000000000000000000000000000000000000500"/128, @ANYRES32, @ANYBLOB="00000000000000cc4df6"], 0x98) 17:21:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000380), &(0x7f00000000c0)=0x98) 17:21:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@sndrcv={0x2c}], 0x2c}, 0x109) 17:21:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}], 0x30}, 0x2010d) 17:21:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)=ANY=[@ANYBLOB="1c1c4e210000000000000000000000000019"], 0x98) 17:21:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000002c0)="14", 0x1}], 0x1}, 0x0) 17:21:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)='U', 0x1}], 0x1, 0x0, 0x14}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100), 0x8c) 17:21:50 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000480)=""/169, 0xa9}, {0x0}, {0x0}], 0x3}, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbfa8, 0x0, 0x0, 0x800e00541) shutdown(r1, 0x0) shutdown(r2, 0x0) 17:21:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100)=ANY=[@ANYBLOB="10024e20e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000049673f8edb0de6bb1ab48f48b9f5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006f17"], 0x8c) 17:21:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 17:21:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="88", 0x1}], 0x1, &(0x7f0000000140)=[@sndrcv={0x2c}], 0x2c}, 0x0) 17:21:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0x118}, 0xa0) 17:21:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002a00)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000002900)=[@init={0x14}, @prinfo={0x14}, @sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @sndrcv={0x2c}, @sndrcv={0x2c}], 0xb8}, 0x0) 17:21:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="140000008400000008"], 0x14}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000580), 0x5a, &(0x7f00000002c0)=ANY=[], 0x14}, 0x0) 17:21:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000240), 0x94) 17:21:50 executing program 1: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 17:21:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x2835) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 17:21:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0xfffffffc}, 0xa0) 17:21:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x7}, 0xa0) 17:21:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x1e, &(0x7f0000000040)={0x0, 0x0, 0x8}, &(0x7f00000000c0)=0x10) 17:21:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="14"], 0x14}, 0x0) 17:21:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x5) 17:21:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000040), 0x8c) 17:21:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f00000000c0)=0x2, 0x4) 17:21:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), 0x8c) 17:21:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), 0x8c) 17:21:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x38a}, 0x98) 17:21:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000), 0x6) 17:21:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x8, 0x0, 0x100, 0x0, 0x7}, 0x98) 17:21:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000180), 0x8) 17:21:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)=0x98) 17:21:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=[@init={0x14}, @prinfo={0x14}, @sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @sndrcv={0x2c}, @sndrcv={0x2c}], 0xb8}, 0x20104) 17:21:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000140)=0x98) 17:21:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)=ANY=[@ANYBLOB="1c1c00000000000000000000000001"], 0x98) 17:21:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000000c0), 0xc) 17:21:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0xfffffff8, 0xe7}, 0x14) 17:21:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000280)=ANY=[@ANYBLOB="1c1c4e2100"/128, @ANYBLOB="a22a313a4c1cd21c829a8ffa1b"], 0x98) 17:21:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000040)={0x0, 0x0, 0xf}, &(0x7f0000000080)=0x18) 17:21:52 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) getsockname(r0, 0x0, &(0x7f0000000180)) 17:21:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000002c0), &(0x7f0000000180)=0x98) 17:21:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="1c1c4f202100000000000000000008"], &(0x7f00000000c0)=0x98) 17:21:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="1c1c4e21000000000000000000000000000000000000000000e900000000000000000000000000000000000000000000000000000500"/127, @ANYRES32, @ANYBLOB="fbffa63df71d2d76102aa5"], 0x98) 17:21:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000000), 0x8) 17:21:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000100)={0x10, 0x2}, 0x10) 17:21:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x10100) sendmsg$inet_sctp(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000019c0)="e7", 0x1}], 0x1}, 0x0) 17:21:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0xa0) 17:21:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000002a00)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000002900)=[@init={0x14}, @prinfo={0x14}], 0x28}, 0x20104) 17:21:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x7, 0x800}, 0x10) 17:21:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000080)=0x1, 0x4) 17:21:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000240), 0x94) 17:21:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000002a00)={&(0x7f0000000300)=@in6={0xfffffffffffffd71, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000002900), 0x14}, 0x20104) 17:21:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000180)=[{&(0x7f00000000c0)="c9", 0x1}], 0x1, &(0x7f0000000380)=[@authinfo={0x10}], 0x10}, 0x0) 17:21:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)='U', 0x1}], 0x1, 0x0, 0x14}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xb) 17:21:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x20108) 17:21:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c1c4e21000000000000000000000000000000000000000000e900000000000000000000000000000000000000000000000004000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c7bc1f90ed2b8560eaa5d47d21d"], 0x98) 17:21:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 17:21:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x94) 17:21:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000680), &(0x7f00000006c0)=0x8) 17:21:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000002a00)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000002900)=[@init={0x14}, @prinfo={0x14}, @sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @sndrcv={0x2c}, @sndinfo={0x1c}], 0xa8}, 0x20104) 17:21:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 17:21:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), 0x98) 17:21:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000140)='U', 0x1}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="140000008400000008"], 0x14}, 0x0) 17:21:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000140)='U', 0x1}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="14"], 0x14}, 0x0) 17:21:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000100)="89", 0x1}], 0x1}, 0x0) 17:21:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000340)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@init={0x14}], 0x14}, 0x0) 17:21:54 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x12, &(0x7f0000000000)={0x80}, 0x1) 17:21:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)=0x98) 17:21:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x0, 0x1, "ef"}, 0x9) 17:21:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000040)="04", 0x1}], 0x1, &(0x7f0000000240)=[@prinfo={0x14}], 0x14}, 0x0) 17:21:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="1c1c4e20010000000000000000000000000001"], &(0x7f00000000c0)=0x98) 17:21:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000240)=@in={0x10, 0x2}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="d6", 0x1}], 0x1, &(0x7f0000000680)=[@init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}, @sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}], 0xa4}, 0x0) 17:21:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0xc}, 0x98) 17:21:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 17:21:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) listen(r0, 0x0) 17:21:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) lseek(r0, 0x0, 0x2) 17:21:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x8000, 0x1, "90"}, 0x9) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 17:21:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000680), &(0x7f0000000080)=0x8) 17:21:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x20) 17:21:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000140)='U', 0x1}], 0x1, 0x0, 0x14}, 0x0) 17:21:56 executing program 2: r0 = open(&(0x7f0000000340)='./file0\x00', 0x300, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 17:21:56 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 17:21:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="1c1c4e21000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007399813139358d6fb070418f2d63"], 0x98) 17:21:56 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000080), &(0x7f00000000c0)=0x13) 17:21:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000040), 0x8c) 17:21:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000080)=0x8c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)=0x98) 17:21:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000), 0x8) 17:21:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="1c1c4f202100000000000000000008"], &(0x7f00000000c0)=0x98) 17:21:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000040), 0x3) 17:21:56 executing program 4: r0 = open(&(0x7f0000000340)='./file0\x00', 0x300, 0x0) close(r0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)='&', 0x1}], 0x1}, 0x0) 17:21:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0xfffffff8}, 0x14) 17:21:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x6, 0x0, 0x201}, 0x98) 17:21:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 17:21:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0), &(0x7f0000000080)=0x98) 17:21:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x80}, 0x98) 17:21:57 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000240)=@in={0x10, 0x2}, 0x10) 17:21:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)="ce", 0x1}], 0x1, &(0x7f0000000340)=[@sndinfo={0x1c}], 0x1c}, 0x0) 17:21:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x38a}, 0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200), &(0x7f0000000040)=0x98) 17:21:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) listen(r0, 0x0) 17:21:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000002a00)={0x0, 0x0, 0x0}, 0x20104) 17:21:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@init={0x14}], 0x14}, 0x2010d) 17:21:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, &(0x7f0000000580)=[@sndinfo={0x1c}], 0x1c}, 0x0) 17:21:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 17:21:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000002a00)={0x0, 0x0, 0x0}, 0x20104) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 17:21:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 17:21:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000000)=0xfffffffe, 0x4) 17:21:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000003c0), 0x8) 17:21:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0xfffffff9}, 0x10) 17:21:58 executing program 3: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 17:21:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 17:21:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="88", 0x1}], 0x1, &(0x7f0000000140)=[@sndrcv={0x2c}], 0x2c}, 0x0) 17:21:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB='>'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001840)=@newtfilter={0x480, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x2}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x454, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_POLICE={0x444, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0x7]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x40, 0x0, 0x0, 0x0, 0x7a7, 0x5}}}]}]}}]}, 0x480}}, 0x0) 17:21:58 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r4, &(0x7f0000004500)=[{{&(0x7f0000000040)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)="9a9ef4626da088838117e60ce6d3", 0xe}], 0x1}}], 0x1, 0x0) recvfrom(r4, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r4, 0x8907, &(0x7f0000000040)) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000040)=0x2c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:21:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000800)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000280)="f2", 0x1}], 0x1, &(0x7f0000000740)=[@sndinfo={0x1c}], 0x1c}, 0x0) 17:21:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000300)='S', 0x1}], 0x1, &(0x7f0000000480)=[@sndinfo={0x1c}], 0x1c}, 0x0) 17:21:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x10, 0x2}, 0x10) 17:21:58 executing program 3: syz_emit_ethernet(0x96, &(0x7f0000000080)={@local, @random="188d3ea1dabc", @val, {@ipv6}}, 0x0) 17:21:58 executing program 2: 17:21:59 executing program 5: 17:21:59 executing program 4: 17:21:59 executing program 0: 17:21:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB=','], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000300)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) 17:21:59 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:21:59 executing program 5: 17:21:59 executing program 1: 17:21:59 executing program 4: 17:21:59 executing program 0: 17:21:59 executing program 2: 17:21:59 executing program 5: 17:21:59 executing program 4: 17:22:00 executing program 0: 17:22:00 executing program 2: 17:22:00 executing program 1: 17:22:00 executing program 5: 17:22:00 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:00 executing program 4: 17:22:00 executing program 0: 17:22:00 executing program 1: 17:22:00 executing program 2: 17:22:00 executing program 5: 17:22:00 executing program 2: 17:22:00 executing program 0: 17:22:00 executing program 4: 17:22:00 executing program 1: 17:22:00 executing program 5: 17:22:01 executing program 2: 17:22:01 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:01 executing program 1: 17:22:01 executing program 0: 17:22:01 executing program 4: 17:22:01 executing program 5: 17:22:01 executing program 2: 17:22:01 executing program 4: 17:22:01 executing program 1: 17:22:01 executing program 5: 17:22:01 executing program 2: 17:22:01 executing program 0: 17:22:02 executing program 1: 17:22:02 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:02 executing program 5: 17:22:02 executing program 4: 17:22:02 executing program 2: 17:22:02 executing program 0: 17:22:02 executing program 1: 17:22:02 executing program 4: 17:22:03 executing program 1: 17:22:03 executing program 0: 17:22:03 executing program 5: 17:22:03 executing program 2: 17:22:03 executing program 5: 17:22:03 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:03 executing program 4: 17:22:03 executing program 1: 17:22:03 executing program 0: 17:22:03 executing program 2: 17:22:03 executing program 5: 17:22:04 executing program 4: 17:22:04 executing program 2: 17:22:04 executing program 5: 17:22:04 executing program 1: 17:22:04 executing program 0: 17:22:04 executing program 5: 17:22:04 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:04 executing program 4: 17:22:04 executing program 1: 17:22:04 executing program 2: 17:22:04 executing program 0: 17:22:04 executing program 5: 17:22:05 executing program 2: 17:22:05 executing program 5: 17:22:05 executing program 1: 17:22:05 executing program 4: 17:22:05 executing program 0: 17:22:05 executing program 2: 17:22:05 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:05 executing program 5: 17:22:05 executing program 4: 17:22:05 executing program 0: 17:22:05 executing program 1: 17:22:05 executing program 2: 17:22:06 executing program 2: 17:22:06 executing program 4: 17:22:06 executing program 0: 17:22:06 executing program 5: 17:22:06 executing program 1: 17:22:06 executing program 2: 17:22:06 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:06 executing program 5: 17:22:06 executing program 1: 17:22:06 executing program 4: 17:22:06 executing program 0: 17:22:06 executing program 2: 17:22:07 executing program 2: 17:22:07 executing program 4: 17:22:07 executing program 5: 17:22:07 executing program 1: 17:22:07 executing program 0: 17:22:07 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:07 executing program 5: 17:22:07 executing program 2: 17:22:07 executing program 4: 17:22:07 executing program 0: 17:22:07 executing program 1: 17:22:07 executing program 2: 17:22:07 executing program 5: 17:22:08 executing program 4: 17:22:08 executing program 1: 17:22:08 executing program 0: 17:22:08 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:08 executing program 2: 17:22:08 executing program 5: 17:22:08 executing program 4: 17:22:08 executing program 1: 17:22:08 executing program 0: 17:22:08 executing program 2: 17:22:08 executing program 5: 17:22:08 executing program 4: 17:22:08 executing program 0: 17:22:08 executing program 1: 17:22:08 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:09 executing program 2: 17:22:09 executing program 5: 17:22:09 executing program 0: 17:22:09 executing program 4: 17:22:09 executing program 1: 17:22:09 executing program 2: 17:22:09 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:09 executing program 5: 17:22:09 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 17:22:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x52, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:09 executing program 1: 17:22:09 executing program 2: 17:22:09 executing program 5: 17:22:09 executing program 1: 17:22:10 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xff7, 0x0, "f8ffff7fff40b150b202006dba67ae6d784842"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) r3 = syz_open_pts(r0, 0x0) readv(r3, &(0x7f0000001640)=[{&(0x7f0000002680)=""/4112, 0x1010}], 0x1) 17:22:10 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x64}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 17:22:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:10 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = inotify_init1(0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x4}], 0x2, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) 17:22:10 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) 17:22:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 17:22:12 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x4b, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x40}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:22:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf7, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f968529e"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:13 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) [ 843.585981][T19610] kvm [19609]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001c [ 843.602272][T19610] kvm [19609]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000008 17:22:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 843.661365][T19610] kvm [19609]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 843.724578][T19610] kvm [19609]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 [ 843.779644][T19610] kvm [19609]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000008 [ 843.821232][T19610] kvm [19609]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000008 17:22:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) [ 843.861896][T19610] kvm [19609]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000008 [ 843.892094][T19610] kvm [19609]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000008 [ 843.962847][T19610] kvm [19609]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 844.015190][T19610] kvm [19609]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 17:22:13 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:14 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:14 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x482, &(0x7f0000000000)={0x6, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 17:22:14 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:22:15 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1b, 0x0, 0x60}}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, &(0x7f0000e6d000)=""/384, 0xb) 17:22:15 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 17:22:15 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:22:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb8, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045430, 0x748000) 17:22:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:22:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045430, 0x748000) 17:22:17 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="4800000010000507000000e8fffa000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000200012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x25}, 0x1, 0xc00000000000000}, 0x0) 17:22:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 847.775042][T19687] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 847.784883][T19687] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 847.851090][T19695] batman_adv: batadv0: Adding interface: ipvlan2 [ 847.857698][T19695] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 847.884181][T19695] batman_adv: batadv0: Not using interface ipvlan2 (retrying later): interface not active [ 847.930041][T19699] batman_adv: batadv0: Removing interface: ipvlan2 17:22:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045430, 0x748000) [ 848.074504][ T1] systemd[1]: systemd-journald.service: Start operation timed out. Terminating. [ 848.289817][T19695] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 848.299258][T19695] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 848.349682][T19699] batman_adv: batadv0: Adding interface: ipvlan2 [ 848.356225][T19699] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 848.381756][T19699] batman_adv: batadv0: Not using interface ipvlan2 (retrying later): interface not active 17:22:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045430, 0x748000) 17:22:18 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:22:18 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) dup2(r0, r1) 17:22:18 executing program 4: ioctl$TCFLSH(0xffffffffffffffff, 0x80045430, 0x748000) 17:22:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:20 executing program 4: ioctl$TCFLSH(0xffffffffffffffff, 0x80045430, 0x748000) 17:22:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept$unix(r0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000280)='x', 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$NL80211_CMD_NEW_MPATH(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000001c0)=ANY=[], 0x7c}}, 0x0) 17:22:20 executing program 3: r0 = socket$inet6(0x10, 0x0, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:22:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:20 executing program 4: ioctl$TCFLSH(0xffffffffffffffff, 0x80045430, 0x748000) 17:22:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045430, 0x748000) 17:22:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:22:21 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) preadv(r0, &(0x7f0000001280)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, 0x0) clock_gettime(0x6c4adca0973cd61b, 0x0) 17:22:21 executing program 3: r0 = socket$inet6(0x10, 0x0, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045430, 0x748000) 17:22:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:22:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept$unix(r0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000280)='x', 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$SOCK_DESTROY(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:22:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045430, 0x748000) 17:22:23 executing program 3: r0 = socket$inet6(0x10, 0x0, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:22:24 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x80045430, 0x748000) 17:22:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:22:24 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x80045430, 0x748000) 17:22:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:22:24 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) [ 855.399644][T19814] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 855.409666][T19814] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 17:22:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:27 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x80045430, 0x748000) 17:22:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept$unix(r0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000280)='x', 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$SOCK_DESTROY(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:22:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:22:27 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$cont(0x9, r0, 0x0, 0x0) [ 857.453532][T19839] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 857.463331][T19839] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 17:22:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:22:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045430, 0x0) 17:22:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045430, 0x0) 17:22:28 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:28 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:22:28 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) [ 858.622296][T19857] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 858.632212][T19857] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 17:22:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045430, 0x0) 17:22:30 executing program 2: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80441, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 17:22:30 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:22:30 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:30 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000c9000/0x4000)=nil, 0x4000}, 0x2}) clone3(&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:22:30 executing program 2: 17:22:30 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:22:31 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:31 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) keyctl$set_timeout(0xf, 0x0, 0x10000) 17:22:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:22:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:33 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0xffffffcc, 0x17000000, 0x3b, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) 17:22:33 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:22:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x2, r2, 0x0) 17:22:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 864.006899][T19928] Cannot find add_set index 0 as target [ 864.076154][T19937] Cannot find add_set index 0 as target 17:22:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:22:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x30, 0x4) bind$inet(r0, &(0x7f0000000940)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 17:22:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x40000000003, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) close(r0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) poll(&(0x7f0000000280), 0x200000000000007a, 0x2) 17:22:34 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) [ 864.723272][T19949] not chained 560000 origins [ 864.727956][T19949] CPU: 1 PID: 19949 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 864.736652][T19949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 864.746735][T19949] Call Trace: [ 864.750070][T19949] dump_stack+0x1df/0x240 [ 864.754448][T19949] kmsan_internal_chain_origin+0x6f/0x130 [ 864.760234][T19949] ? kmsan_internal_set_origin+0x75/0xb0 [ 864.765932][T19949] ? kmsan_get_metadata+0x4f/0x180 [ 864.771091][T19949] ? kmsan_set_origin_checked+0x95/0xf0 [ 864.776794][T19949] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 864.782897][T19949] ? _copy_from_user+0x15b/0x260 [ 864.787875][T19949] ? kmsan_get_metadata+0x4f/0x180 [ 864.793048][T19949] __msan_chain_origin+0x50/0x90 [ 864.798012][T19949] __copy_msghdr_from_user+0x555/0xaf0 [ 864.803531][T19949] ? __msan_get_context_state+0x9/0x20 [ 864.809053][T19949] __sys_sendmmsg+0x558/0xd80 [ 864.813864][T19949] ? kmsan_get_metadata+0x4f/0x180 [ 864.818996][T19949] ? kmsan_internal_set_origin+0x75/0xb0 [ 864.824841][T19949] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 864.830779][T19949] ? kmsan_check_memory+0xd/0x10 [ 864.835997][T19949] ? _copy_to_user+0x12e/0x1d0 [ 864.840798][T19949] ? kmsan_get_metadata+0x11d/0x180 [ 864.846226][T19949] ? kmsan_get_metadata+0x11d/0x180 [ 864.851441][T19949] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 864.858327][T19949] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 864.864911][T19949] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 864.870953][T19949] __se_sys_sendmmsg+0xbd/0xe0 [ 864.875858][T19949] __x64_sys_sendmmsg+0x56/0x70 [ 864.880764][T19949] do_syscall_64+0xb0/0x150 [ 864.885307][T19949] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 864.891215][T19949] RIP: 0033:0x45c1d9 [ 864.895197][T19949] Code: Bad RIP value. [ 864.899444][T19949] RSP: 002b:00007f092a2e8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 864.908007][T19949] RAX: ffffffffffffffda RBX: 0000000000025a40 RCX: 000000000045c1d9 [ 864.916087][T19949] RDX: 04000000000001a8 RSI: 0000000020007fc0 RDI: 0000000000000003 [ 864.924168][T19949] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 864.932156][T19949] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 864.940146][T19949] R13: 0000000000c9fb6f R14: 00007f092a2e99c0 R15: 000000000078bf0c [ 864.948772][T19949] Uninit was stored to memory at: [ 864.954031][T19949] kmsan_internal_chain_origin+0xad/0x130 [ 864.959799][T19949] __msan_chain_origin+0x50/0x90 [ 864.964783][T19949] __copy_msghdr_from_user+0x555/0xaf0 [ 864.971920][T19949] __sys_sendmmsg+0x558/0xd80 [ 864.976626][T19949] __se_sys_sendmmsg+0xbd/0xe0 [ 864.981435][T19949] __x64_sys_sendmmsg+0x56/0x70 [ 864.986320][T19949] do_syscall_64+0xb0/0x150 [ 864.990870][T19949] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 864.996775][T19949] [ 864.999992][T19949] Uninit was stored to memory at: [ 865.005054][T19949] kmsan_internal_chain_origin+0xad/0x130 [ 865.010800][T19949] __msan_chain_origin+0x50/0x90 [ 865.015794][T19949] __copy_msghdr_from_user+0x555/0xaf0 [ 865.021298][T19949] __sys_sendmmsg+0x558/0xd80 [ 865.026011][T19949] __se_sys_sendmmsg+0xbd/0xe0 [ 865.031341][T19949] __x64_sys_sendmmsg+0x56/0x70 [ 865.036334][T19949] do_syscall_64+0xb0/0x150 [ 865.041054][T19949] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 865.046953][T19949] [ 865.049307][T19949] Uninit was stored to memory at: [ 865.054436][T19949] kmsan_internal_chain_origin+0xad/0x130 [ 865.060176][T19949] __msan_chain_origin+0x50/0x90 [ 865.065157][T19949] __copy_msghdr_from_user+0x555/0xaf0 [ 865.071004][T19949] __sys_sendmmsg+0x558/0xd80 [ 865.075718][T19949] __se_sys_sendmmsg+0xbd/0xe0 [ 865.080496][T19949] __x64_sys_sendmmsg+0x56/0x70 [ 865.085355][T19949] do_syscall_64+0xb0/0x150 [ 865.089884][T19949] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 865.095795][T19949] [ 865.098135][T19949] Uninit was stored to memory at: [ 865.103201][T19949] kmsan_internal_chain_origin+0xad/0x130 [ 865.109010][T19949] __msan_chain_origin+0x50/0x90 [ 865.113981][T19949] __copy_msghdr_from_user+0x555/0xaf0 [ 865.119550][T19949] __sys_sendmmsg+0x558/0xd80 [ 865.124254][T19949] __se_sys_sendmmsg+0xbd/0xe0 [ 865.129040][T19949] __x64_sys_sendmmsg+0x56/0x70 [ 865.133900][T19949] do_syscall_64+0xb0/0x150 [ 865.138673][T19949] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 865.144828][T19949] [ 865.147180][T19949] Uninit was stored to memory at: [ 865.153786][T19949] kmsan_internal_chain_origin+0xad/0x130 [ 865.159535][T19949] __msan_chain_origin+0x50/0x90 [ 865.164848][T19949] __copy_msghdr_from_user+0x555/0xaf0 [ 865.171289][T19949] __sys_sendmmsg+0x558/0xd80 [ 865.175999][T19949] __se_sys_sendmmsg+0xbd/0xe0 [ 865.180803][T19949] __x64_sys_sendmmsg+0x56/0x70 [ 865.185704][T19949] do_syscall_64+0xb0/0x150 [ 865.190238][T19949] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 865.196145][T19949] [ 865.198487][T19949] Uninit was stored to memory at: [ 865.203557][T19949] kmsan_internal_chain_origin+0xad/0x130 [ 865.209303][T19949] __msan_chain_origin+0x50/0x90 [ 865.214262][T19949] __copy_msghdr_from_user+0x555/0xaf0 [ 865.220867][T19949] __sys_sendmmsg+0x558/0xd80 [ 865.225941][T19949] __se_sys_sendmmsg+0xbd/0xe0 [ 865.230724][T19949] __x64_sys_sendmmsg+0x56/0x70 [ 865.235587][T19949] do_syscall_64+0xb0/0x150 [ 865.240103][T19949] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 865.246007][T19949] [ 865.248338][T19949] Uninit was stored to memory at: [ 865.253403][T19949] kmsan_internal_chain_origin+0xad/0x130 [ 865.259678][T19949] __msan_chain_origin+0x50/0x90 [ 865.264639][T19949] __copy_msghdr_from_user+0x555/0xaf0 [ 865.270120][T19949] __sys_sendmmsg+0x558/0xd80 [ 865.275168][T19949] __se_sys_sendmmsg+0xbd/0xe0 [ 865.279957][T19949] __x64_sys_sendmmsg+0x56/0x70 [ 865.284832][T19949] do_syscall_64+0xb0/0x150 [ 865.289477][T19949] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 865.296943][T19949] [ 865.299453][T19949] Local variable ----msg_sys@__sys_sendmmsg created at: [ 865.306521][T19949] __sys_sendmmsg+0xb7/0xd80 [ 865.311142][T19949] __sys_sendmmsg+0xb7/0xd80 17:22:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:22:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x2, r0, 0x0) 17:22:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:36 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:36 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x0, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0xffffffcc, 0x17000000, 0x3b, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 17:22:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:22:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000001200010200000000ec76038f80000000024ab30c77"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 867.346751][T19974] Cannot find add_set index 0 as target 17:22:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:22:37 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/key-users\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004100)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000840)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 17:22:37 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x5) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="48000000ce3932aeffb1ed78000007411fbbd624d1a493fa131410c59eb7", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b00010065727370616e0000180002800500160002000000040012000600180000000000"], 0x48}}, 0x0) r5 = eventfd2(0x3, 0x80001) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x4, r4, &(0x7f0000000380)="1e2cf8feb8f5707fc6eb1c0f6b8bd11b5bca278e9c1be788b3b3e6db5da396fbb9aeff0c310394a12953c437a60868b4d97d9311c1342a2c9b6ad94d315fb21028fc2619276b254f5bea0a5a0e36896cdff96fbe9e98b21c8b2ef0dc357409b8f2e15404db9d96e3b0f47d5ccee4416f7b1f454ef35b51ac03ebbb0736959cf932cfb76856959fb63d2c155919ec13f34ab269389c87badf69ff6424678cba23096cc080739f57b059e9e82f8c0c0a3bf183845f32a519690a3731de01d7e6f98ea2cba0bc7f72d9542cc6fe1e", 0xcd, 0x8, 0x0, 0x1, r5}, &(0x7f0000000280)) ioctl$TCXONC(r3, 0x540a, 0x0) r6 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_GET(r6, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48010}, 0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000140)) dup3(r1, r2, 0x0) 17:22:37 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:22:37 executing program 4: add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0xffffffcc, 0x17000000, 0x3b, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) dup(0xffffffffffffffff) [ 868.237914][T19999] Cannot find add_set index 0 as target 17:22:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:22:40 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{&(0x7f0000000780)=@sco={0x1f, @fixed}, 0x80, &(0x7f00000006c0)}, 0xffffff59}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x4139554b) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(0x0, &(0x7f0000000140)='security.ima\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff1000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff5000/0xa000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff0000/0x3000)=nil, 0x0, 0x0, r2}, 0x68) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 17:22:40 executing program 2: creat(&(0x7f00000000c0)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000540)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000800)=@nl, &(0x7f0000000440)=0x80) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003240)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/37, 0x25}, {&(0x7f0000000e40)=""/206, 0xce}, {&(0x7f0000000640)=""/249, 0xf9}], 0x3, &(0x7f0000000400)=""/38, 0x26}}], 0x1, 0x20101, 0x0) getpid() pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0xd48d24434713bd52, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000300)={0xf, 0x1f, 0x2}, 0xf) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[@ANYBLOB="5c0000009820ff5e6f24c65c24ec7c023f1810ada6c92319267e052beee701d96f57ca7eca24dc4d29649fbe991053f9ed30148f0c6b1443e3b256ef5331544c516ea20ee204", @ANYRES16=0x0, @ANYBLOB="10022d080000000400000000c6ef6378929cec7551482c4f9a0000240007800c00ff000300000065af30ff05b2c0511d2200003d770c0003040700000000002400038008000300fcffffff08000b0081000000080003a4373067f201e815"], 0x5c}, 0x1, 0x0, 0x0, 0xdef908b373e562ae}, 0x44000) r4 = socket(0x10, 0x3, 0x0) connect$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10) 17:22:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:22:40 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:40 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:22:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000140)=""/116) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x3fffffffffffd0e, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77, 0x2, 0x4}, 0xb) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3, 0x4000000000}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[], 0x20}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x44, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3b}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x102}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8000}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x20040084) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:22:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000700)=[{{&(0x7f00000004c0)=@ax25={{}, [@bcast, @remote, @netrom, @bcast, @bcast, @netrom, @rose, @rose]}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000440)=""/113, 0x71}, 0x7f}], 0x1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r3, 0x800) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x0, 0x1}, 0x10) lseek(r3, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYRES16=r2], 0xd1, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x80) sendfile(r3, r4, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 17:22:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:22:43 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x102b) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002840)={0x90, 0xfffffffffffffffe, 0x2}, 0x90) read$FUSE(r0, &(0x7f00000029c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3}, 0x90) 17:22:43 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:43 executing program 4: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='nfs4\x00', 0x0, &(0x7f0000000100)='vdma\x93\x88s\xc9u\xb4\x12<\x9a\xaf_\x96Q\xbarq\xf0E8\x9cUo\xbb\xcf\"\xbeT\xd5\xf7,D\x8bB\x7fgL\xf2\xc7\x00\xb3\x9d\xd4Co\xbe;1\xdfF\xde\x86C\xf2\x109G\xa8\xb3\x15\xed\xd8\t\xc5\x1b?\xc3]d\xdb<\x03_\xd7\x86\xfc\at\xe3\xfc\xd0^N5\xf7.\x0f\xb5\xc4\xc7\xabJ\x01N\x83,\xf6R\f\x06z)]\x88D\xd9\xb5\x98\x9cQ\xc5\xbc\xad\x1a<\xbb\x87\x8fy\x0f\xe7\xc9p\x1d\xf6\x16\x86W\xa0\xb7$\xdb\xa9\x00\xdc\xd4TM\f\x8f\x98#\x82\x9b+\xea:z@\xfa\xf5b\x00P\xd9\xa2m\xd3\x90\x0eK~\xd6\xf4\xcb\x02U\x01S\xf3') 17:22:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 873.812969][T20062] nfs4: Unknown parameter 'vdma“ˆsÉu´<š¯_–QºrqðE8œUo»Ï"¾TÕ÷' 17:22:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:43 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x102b) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002840)={0x90, 0xfffffffffffffffe, 0x2}, 0x90) read$FUSE(r0, &(0x7f00000029c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) 17:22:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:22:44 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 17:22:44 executing program 2: dup(0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e228, 0x0) [ 875.016312][T20101] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.2'. 17:22:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:46 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 17:22:46 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000100)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'ipvlan1\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="1b000000050000003c0000007b09ef7251077e5d33caf39992c506000000000000ce19f2fbfdc319a16b33778e5d93a75fbc347c66333c2a2b0f650b51a8548c4b8bf63c00000000112b8a21aaff8f0246800000000000000043640983f644afaf5de54bd49dd26efc788f8b88c4feb4c69b4f3d0a12ea100935902c0d9d17a9ec23232ae5cb0f5a26bb7e25517ce02389e48ba2fabae52b9eaaaee8112c816368eef589a695bb5890434baa8cc81f1465ca3f3f7d5b65d5abc4e021547c0de1ce799177f22f72c4f11a3cdfa80105d6c72d0899a78e4cf68234e584"]}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc, 0x8}, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ppoll(&(0x7f0000000140)=[{r4}, {r1}], 0x2, &(0x7f00000001c0)={0x0, r3+30000000}, 0x0, 0x0) ioprio_get$pid(0x3, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) 17:22:46 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x200000008890d100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:22:46 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000ac0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x18, 0x3a, 0xff, @local={0xfe, 0x80, [0x7, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0xa7]}, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local}}}}}}, 0x0) 17:22:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) [ 877.359155][T20129] ICMPv6: NA: 00:00:00:00:00:00 advertised our address fe80::aa on syz_tun! 17:22:47 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000), 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:47 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000580), 0x10000005c) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RLCREATE(r3, 0x0, 0xffffffffffffff43) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r5, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r6 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x80000011, 0x9) msgsnd(0x0, 0x0, 0x2000, 0x0) 17:22:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x581a, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000050c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="bee7696d8492841716be5d2b6b7630007c9c9ef4ea43020f6fc85a0e73a415dcdadee3ebafd6d50924ddee15069b296b1e995e14d517beef1f431f08ab916faaced0b4e1a518fb84afce38b2bbeeaa923bd713e58253c32665754b369be1b707197a8063ded8ddcf8e", 0x69}], 0x1}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000003c0)="44ac6b907ddc73238a7c5a", 0xb}, {&(0x7f00000005c0)="880ad69baff5", 0x6}, {&(0x7f00000007c0)="4ebe2b1b8617cdeeb92ed6d46b6d97fade07ed2eeacf7210", 0x18}], 0x3}}], 0x2, 0x8804) 17:22:47 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000), 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507800000000000000000e2ff00", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) 17:22:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x4}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x25f) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f0000002c00)={&(0x7f0000002b40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002bc0)={&(0x7f0000002b80)={0x20, 0x1406, 0x0, 0x70bd28, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x24048091) 17:22:49 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000), 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @local={0xfc, 0x0}}]}, 0x30}}, 0x0) [ 880.338483][T20159] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 880.365097][T20157] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:22:50 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) sendmsg(0xffffffffffffffff, &(0x7f0000004480)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffc}, {0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) [ 880.664480][T20157] device bond1 entered promiscuous mode [ 880.696404][T20160] bond1: (slave veth3): making interface the new active one [ 880.703812][T20160] device veth3 entered promiscuous mode [ 880.711868][T20160] bond1: (slave veth3): Enslaving as an active interface with an up link [ 880.744415][T20169] bond1 (unregistering): (slave veth3): Releasing backup interface [ 880.754179][T20169] device veth3 left promiscuous mode 17:22:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:50 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="2400000026000106"], 0x24}}, 0x0) 17:22:50 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="890704", 0x3) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:51 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="890704", 0x3) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x2c, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) 17:22:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee, 0x0, &(0x7f0000000240)="207efe70edb091ee06000000000000102e10907aabd918e075c44285d2f4c8e3aebfffe065903fc36f21e542d7af37abf8dc6a11cb7a6ae79a06bf78871090181869022b739661caee4534aafb4089aacc800400ed39d15b00dcc80bb2411964e58b6102ebfdd7149c5a93d17fb20bdf53e9fd47cf706c9152cd6ab564005180ccee2731e800d86e49d812ecba7fd57615accf02a581d4f574bf9108d1c7f00e505f797462fa0684065379421ea251ef544c46b647f441a69624f9f34eaf600ff12b75c42696da9dfc5b66c4a47b44f589a594a162798ac28558f60c1300b2b6f62028bb4ffa820c9ba520e4e323"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) openat$pfkey(0xffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 882.419052][T20169] bond1 (unregistering): Released all slaves 17:22:52 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="890704", 0x3) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) [ 882.694893][T20157] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:22:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x4}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x25f) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f0000002c00)={&(0x7f0000002b40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002bc0)={&(0x7f0000002b80)={0x20, 0x1406, 0x0, 0x70bd28, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x24048091) 17:22:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x0, 0x100000001, 0x0, 0x8, 0x4cb]}) pipe2(&(0x7f00000000c0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x10200, 0x0, 0xd000, 0x1000, &(0x7f0000042000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:22:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="bee7696d8492841716be5d2b6b7630007c9c9ef4ea43020f6fc85a0e73a415dcdadee3ebafd6d50924ddee15069b296b1e995e14d517beef1f431f08ab916faaced0b4e1a518fb84afce38b2bbeeaa923bd713e58253c32665754b369be1b707197a8063ded8ddcf8e4f6ef76c9ecd04933875d8ed51c6", 0x77}, {&(0x7f0000000200)="f59295552d8b8054678c0e89c647c0f6aaa9b0de622c46505799158ffbbf73ad63f97684398e7c3800b956c71dec3a8d15664fd1455d551a568bc6276f919795847ca05bcf819b98030cbec1288c1c4e4ce89a6ca9a53fdc1a", 0x59}], 0x2}}], 0x1, 0x0) 17:22:52 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="89070404", 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) [ 883.383782][T20295] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 883.493263][T20295] device bond1 entered promiscuous mode [ 883.526791][T20298] bond1: (slave veth5): making interface the new active one [ 883.534153][T20298] device veth5 entered promiscuous mode [ 883.542344][T20298] bond1: (slave veth5): Enslaving as an active interface with an up link [ 883.630998][T20299] bond1 (unregistering): (slave veth5): Releasing backup interface [ 883.639320][T20299] device veth5 left promiscuous mode [ 883.906448][T20299] bond1 (unregistering): Released all slaves 17:22:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:54 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="89070404", 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:54 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x28, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 17:22:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:54 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1b, 0x0, 0x60}}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, &(0x7f0000e6d000)=""/384, 0x9) 17:22:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x4}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x25f) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f0000002c00)={&(0x7f0000002b40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002bc0)={&(0x7f0000002b80)={0x20, 0x1406, 0x0, 0x70bd28, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x24048091) [ 884.529350][T20389] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 884.620410][T20389] device bond1 entered promiscuous mode [ 884.672471][T20409] bond1 (unregistering): Released all slaves 17:22:54 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="89070404", 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:54 executing program 4: 17:22:54 executing program 2: 17:22:54 executing program 0: 17:22:54 executing program 4: 17:22:54 executing program 2: 17:22:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:57 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:57 executing program 0: 17:22:57 executing program 2: 17:22:57 executing program 4: 17:22:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:57 executing program 4: 17:22:57 executing program 0: 17:22:57 executing program 2: 17:22:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:57 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:22:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:22:58 executing program 4: 17:22:58 executing program 0: 17:22:58 executing program 2: 17:22:58 executing program 4: [ 889.993106][T17572] systemd-journald[17572]: Received SIGTERM from PID 1 (systemd). [ 890.203791][ T1] systemd[1]: Failed to start Journal Service. [ 890.244328][ T1] systemd[1]: Dependency failed for Flush Journal to Persistent Storage. [ 890.301366][ T1] systemd[1]: systemd-journal-flush.service: Job systemd-journal-flush.service/start failed with result 'dependency'. [ 890.394060][ T1] systemd[1]: systemd-journald.service: Unit entered failed state. [ 890.447753][ T1] systemd[1]: systemd-journald.service: Failed with result 'timeout'. [ 890.521021][ T1] systemd[1]: systemd-journald.service: Service has no hold-off time, scheduling restart. [ 890.583850][ T1] systemd[1]: Stopped Journal Service. [ 890.719064][ T1] systemd[1]: Starting Journal Service... 17:23:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:00 executing program 0: 17:23:00 executing program 2: 17:23:00 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:23:00 executing program 4: 17:23:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:00 executing program 0: 17:23:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:01 executing program 4: 17:23:01 executing program 2: 17:23:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:01 executing program 0: 17:23:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:01 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:23:01 executing program 2: 17:23:01 executing program 4: 17:23:01 executing program 0: 17:23:02 executing program 2: 17:23:02 executing program 4: 17:23:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:04 executing program 0: 17:23:04 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:23:04 executing program 2: 17:23:04 executing program 4: 17:23:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:04 executing program 0: 17:23:05 executing program 2: 17:23:05 executing program 4: 17:23:05 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:23:05 executing program 2: 17:23:05 executing program 0: 17:23:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:07 executing program 4: 17:23:07 executing program 2: 17:23:07 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:23:07 executing program 0: 17:23:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:08 executing program 4: 17:23:08 executing program 2: 17:23:08 executing program 0: 17:23:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 17:23:08 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:23:08 executing program 4: 17:23:08 executing program 0: 17:23:08 executing program 2: 17:23:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) [ 900.153401][ T1] systemd[1]: Started Journal Service. 17:23:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 17:23:11 executing program 4: 17:23:11 executing program 0: 17:23:11 executing program 2: 17:23:11 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:23:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:11 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000540)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000140)={0x0, 0x0, {0x0, 0x0, 0x1001, 0x2}}) 17:23:11 executing program 4: 17:23:11 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) 17:23:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 17:23:12 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:23:12 executing program 4: r0 = socket$inet6(0xa, 0x140000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 17:23:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 17:23:12 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x72, 0x0, 0x0) 17:23:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1282) pread64(r0, 0x0, 0x0, 0x0) 17:23:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 17:23:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) r4 = socket(0x11, 0x800000003, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 17:23:12 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xa2b02, 0x0) write$P9_RSTATu(r0, 0x0, 0x181) 17:23:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:12 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:23:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x5}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xa2b02, 0x0) write$P9_RSTATu(r0, 0x0, 0x181) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 17:23:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:13 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc3ffffff}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x81000000}, 0x0) 17:23:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:13 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:13 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:23:13 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) [ 903.571731][T20700] device lo entered promiscuous mode [ 903.643567][T20700] device tunl0 entered promiscuous mode [ 903.715032][T20700] device gre0 entered promiscuous mode [ 903.753078][T20705] ptrace attach of "/root/syz-executor.5"[20704] was attempted by "/root/syz-executor.5"[20705] 17:23:13 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 903.788025][T20700] device gretap0 entered promiscuous mode [ 903.867069][T20700] device erspan0 entered promiscuous mode [ 903.957386][T20700] device ip_vti0 entered promiscuous mode [ 903.987588][T20700] device ip6_vti0 entered promiscuous mode [ 904.043409][T20700] device sit0 entered promiscuous mode [ 904.131041][T20719] ptrace attach of "/root/syz-executor.5"[20718] was attempted by "/root/syz-executor.5"[20719] [ 904.136170][T20700] device ip6tnl0 entered promiscuous mode [ 904.237802][T20700] device ip6gre0 entered promiscuous mode [ 904.284660][T20700] device syz_tun entered promiscuous mode 17:23:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x5}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xa2b02, 0x0) write$P9_RSTATu(r0, &(0x7f0000000080)=ANY=[], 0x181) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 17:23:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:14 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:14 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000540)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000003c0)={0x990000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x99096d, 0x0, [], @p_u32=0x0}}) 17:23:14 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) [ 904.335696][T20700] device ip6gretap0 entered promiscuous mode [ 904.423524][T20700] device bridge0 entered promiscuous mode [ 904.474479][T20730] ptrace attach of "/root/syz-executor.5"[20727] was attempted by "/root/syz-executor.5"[20730] [ 904.474640][T20700] device vcan0 entered promiscuous mode [ 904.491772][T20700] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:23:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 904.714228][T20700] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 904.722648][T20700] device bond0 entered promiscuous mode [ 904.728516][T20700] device bond_slave_0 entered promiscuous mode [ 904.735373][T20700] device bond_slave_1 entered promiscuous mode [ 904.841603][T20700] device team0 entered promiscuous mode [ 904.848287][T20700] device team_slave_0 entered promiscuous mode [ 904.855161][T20700] device team_slave_1 entered promiscuous mode [ 904.868999][T20700] 8021q: adding VLAN 0 to HW filter on device team0 [ 904.979960][T20700] device dummy0 entered promiscuous mode [ 905.015594][T20700] device nlmon0 entered promiscuous mode [ 905.066704][T20700] device caif0 entered promiscuous mode [ 905.072370][T20700] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 17:23:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:14 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newtaction={0xb4, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0xa0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r3}}]}, {0x4}, {0xc}, {0xc}}}, @m_csum={0x4c, 0x2, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xb4}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 17:23:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) close(0xffffffffffffffff) 17:23:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:15 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:23:15 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x6000) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) 17:23:15 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 17:23:15 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:15 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 905.694229][T20769] ptrace attach of "/root/syz-executor.1"[20768] was attempted by "/root/syz-executor.1"[20769] [ 905.868464][T20778] ptrace attach of "/root/syz-executor.1"[20776] was attempted by "/root/syz-executor.1"[20778] 17:23:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0xc}], 0xc}, 0x188) 17:23:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:18 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:23:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)='<', 0x1}], 0x1}, 0x0) 17:23:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:18 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x800, 0x0) 17:23:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:18 executing program 4: r0 = socket(0x2, 0x10000001, 0x0) connect$unix(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8902844219"], 0x10) sendto$unix(r0, 0x0, 0x0, 0x20181, &(0x7f0000000040)=@file={0xa}, 0xa) 17:23:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x2880, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newtaction={0xb4, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0xa0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r3}}]}, {0x4}, {0xc}, {0xc}}}, @m_csum={0x4c, 0x2, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xb4}}, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) request_key(0x0, 0x0, 0x0, 0x0) 17:23:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:18 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1b, 0x0, 0x60}}) read(r0, &(0x7f0000e6d000)=""/384, 0xe) 17:23:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:18 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x0, 0xfdfdffff00000000}) 17:23:19 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x10e, 0xb, 0x0, 0x0) 17:23:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:19 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:23:19 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) 17:23:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:19 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x2, 0x0, 0x84) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x10e, 0xa, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 17:23:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 17:23:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), 0x98) 17:23:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000001900)={&(0x7f0000000040)=@un=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000001540)=[{0x8c, 0x84, 0x2, "7bedd8bf62af1a94f601d489d4c262ee128057b24e2a478cff4be793e9e1a0b15938245553775408416e1334c913d178c2fad859847b4ab1550d88acb3bd917da98dd76df2cca35567a318b7583d85718200e6fc0e8a5d5daff875e0536d1c24158f8a0d5cd7596efc42d45a83545138455ea1444cc55fd7b58fa5741e"}], 0x8c}, 0x0) 17:23:21 executing program 4: pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b6a238e3c4ad8aaf50c71a900efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83dd7770e5485b358"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x6100, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 17:23:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13d, 0x0, &(0x7f00000003c0)="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"}, 0x40) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="020004aa92"]) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 17:23:21 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) [ 912.350698][T20916] device bridge1 entered promiscuous mode [ 912.418284][T20927] device bridge_slave_0 left promiscuous mode [ 912.426982][T20927] bridge0: port 1(bridge_slave_0) entered disabled state [ 912.674604][T20927] bridge1: port 1(bridge_slave_0) entered blocking state [ 912.683565][T20927] bridge1: port 1(bridge_slave_0) entered disabled state [ 912.709263][T20927] device bridge_slave_0 entered promiscuous mode [ 912.733631][T20927] bridge1: port 1(bridge_slave_0) entered blocking state [ 912.742372][T20927] bridge1: port 1(bridge_slave_0) entered forwarding state 17:23:22 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) gettid() fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 17:23:22 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x1) 17:23:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) socketpair(0x29, 0x2, 0x0, &(0x7f0000000000)) 17:23:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:22 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:23:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:23 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x10e, 0xc, 0x0, 0x0) 17:23:23 executing program 4: 17:23:23 executing program 0: 17:23:23 executing program 0: 17:23:23 executing program 4: 17:23:23 executing program 0: 17:23:26 executing program 2: 17:23:26 executing program 4: 17:23:26 executing program 0: 17:23:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:26 executing program 3: socket$inet6(0x10, 0x3, 0x4) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:23:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:26 executing program 2: 17:23:26 executing program 4: 17:23:26 executing program 0: 17:23:26 executing program 2: 17:23:26 executing program 0: r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) close(r3) 17:23:26 executing program 4: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x1000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000003c0)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @private}}]}, 0x10c) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 17:23:26 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8d}}], 0x4d7, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) 17:23:27 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syncfs(r0) 17:23:27 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x17}}, 0x14}}, 0x0) 17:23:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf6, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f96852"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:29 executing program 3: socket$inet6(0x10, 0x3, 0x4) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 17:23:29 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000003c0)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @private}}]}, 0x10c) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 17:23:29 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f00000000c0)=[{0x80000006}]}, 0x10) 17:23:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x50}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:23:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:23:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x5d6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010000, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0xeffdffff}, 0x800000}, {{0x0, 0x4, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) [ 920.258186][T21020] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 920.419367][T21020] syz-executor.0 (21020) used greatest stack depth: 3208 bytes left 17:23:30 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 17:23:30 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:23:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x50}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:23:30 executing program 3: socket$inet6(0x10, 0x3, 0x4) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) [ 920.975662][T21030] ===================================================== [ 920.983626][T21030] BUG: KMSAN: uninit-value in bpf_skb_load_helper_8+0xe0/0x290 [ 920.991245][T21030] CPU: 0 PID: 21030 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 921.000028][T21030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 921.010105][T21030] Call Trace: [ 921.013434][T21030] dump_stack+0x1df/0x240 [ 921.017802][T21030] kmsan_report+0xf7/0x1e0 [ 921.022247][T21030] __msan_warning+0x58/0xa0 [ 921.026800][T21030] bpf_skb_load_helper_8+0xe0/0x290 [ 921.032058][T21030] ___bpf_prog_run+0x214d/0x97a0 [ 921.037306][T21030] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 921.043511][T21030] ? bpf_skb_get_nlattr_nest+0x2f0/0x2f0 [ 921.049213][T21030] __bpf_prog_run32+0x101/0x170 [ 921.054229][T21030] ? kmsan_get_metadata+0x4f/0x180 [ 921.059366][T21030] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 921.065198][T21030] ? ___bpf_prog_run+0x97a0/0x97a0 [ 921.071299][T21030] sk_filter_trim_cap+0x42a/0xcc0 [ 921.076543][T21030] ? kmsan_get_metadata+0x11d/0x180 [ 921.081771][T21030] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 921.087598][T21030] unix_dgram_sendmsg+0x1987/0x3c30 [ 921.092954][T21030] ? kmsan_get_metadata+0x11d/0x180 [ 921.098183][T21030] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 921.104329][T21030] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 921.109732][T21030] ? unix_dgram_peer_wake_me+0x7e0/0x7e0 [ 921.115402][T21030] ____sys_sendmsg+0x1370/0x1400 [ 921.120391][T21030] __sys_sendmmsg+0x60e/0xd80 [ 921.125114][T21030] ? kmsan_get_metadata+0x4f/0x180 [ 921.130277][T21030] ? kmsan_internal_set_origin+0x75/0xb0 [ 921.135936][T21030] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 921.141883][T21030] ? kmsan_check_memory+0xd/0x10 [ 921.146840][T21030] ? _copy_to_user+0x12e/0x1d0 [ 921.158320][T21030] ? kmsan_get_metadata+0x11d/0x180 [ 921.163544][T21030] ? kmsan_get_metadata+0x11d/0x180 [ 921.169117][T21030] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 921.174952][T21030] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 921.181839][T21030] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 921.187773][T21030] __se_sys_sendmmsg+0xbd/0xe0 [ 921.192580][T21030] __x64_sys_sendmmsg+0x56/0x70 [ 921.198413][T21030] do_syscall_64+0xb0/0x150 [ 921.203908][T21030] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 921.209814][T21030] RIP: 0033:0x45c1d9 [ 921.213710][T21030] Code: Bad RIP value. [ 921.217802][T21030] RSP: 002b:00007f092a2e8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 921.226233][T21030] RAX: ffffffffffffffda RBX: 0000000000025a40 RCX: 000000000045c1d9 [ 921.234237][T21030] RDX: 0000000000000001 RSI: 0000000020002280 RDI: 0000000000000003 [ 921.242311][T21030] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 921.250332][T21030] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 921.258407][T21030] R13: 0000000000c9fb6f R14: 00007f092a2e99c0 R15: 000000000078bf0c [ 921.266407][T21030] [ 921.268743][T21030] Uninit was stored to memory at: [ 921.273782][T21030] kmsan_internal_chain_origin+0xad/0x130 [ 921.279532][T21030] __msan_chain_origin+0x50/0x90 [ 921.284916][T21030] ___bpf_prog_run+0x6cbe/0x97a0 [ 921.289864][T21030] __bpf_prog_run32+0x101/0x170 [ 921.294729][T21030] sk_filter_trim_cap+0x42a/0xcc0 [ 921.299769][T21030] unix_dgram_sendmsg+0x1987/0x3c30 [ 921.304978][T21030] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 921.310542][T21030] ____sys_sendmsg+0x1370/0x1400 [ 921.316118][T21030] __sys_sendmmsg+0x60e/0xd80 [ 921.320807][T21030] __se_sys_sendmmsg+0xbd/0xe0 [ 921.325607][T21030] __x64_sys_sendmmsg+0x56/0x70 [ 921.330473][T21030] do_syscall_64+0xb0/0x150 [ 921.334984][T21030] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 921.340878][T21030] [ 921.343214][T21030] Uninit was stored to memory at: [ 921.348257][T21030] kmsan_internal_chain_origin+0xad/0x130 [ 921.354002][T21030] __msan_chain_origin+0x50/0x90 [ 921.358957][T21030] ___bpf_prog_run+0x6c64/0x97a0 [ 921.363936][T21030] __bpf_prog_run32+0x101/0x170 [ 921.368811][T21030] sk_filter_trim_cap+0x42a/0xcc0 [ 921.373864][T21030] unix_dgram_sendmsg+0x1987/0x3c30 [ 921.379248][T21030] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 921.384639][T21030] ____sys_sendmsg+0x1370/0x1400 [ 921.389616][T21030] __sys_sendmmsg+0x60e/0xd80 [ 921.394319][T21030] __se_sys_sendmmsg+0xbd/0xe0 [ 921.399104][T21030] __x64_sys_sendmmsg+0x56/0x70 [ 921.403980][T21030] do_syscall_64+0xb0/0x150 [ 921.408508][T21030] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 921.414401][T21030] [ 921.416733][T21030] Local variable ----regs@__bpf_prog_run32 created at: [ 921.423679][T21030] __bpf_prog_run32+0x87/0x170 [ 921.428462][T21030] __bpf_prog_run32+0x87/0x170 [ 921.433231][T21030] ===================================================== [ 921.440176][T21030] Disabling lock debugging due to kernel taint [ 921.446337][T21030] Kernel panic - not syncing: panic_on_warn set ... [ 921.453027][T21030] CPU: 0 PID: 21030 Comm: syz-executor.4 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 921.463103][T21030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 921.473176][T21030] Call Trace: [ 921.476496][T21030] dump_stack+0x1df/0x240 [ 921.480861][T21030] panic+0x3d5/0xc3e [ 921.484819][T21030] kmsan_report+0x1df/0x1e0 [ 921.489358][T21030] __msan_warning+0x58/0xa0 [ 921.493885][T21030] bpf_skb_load_helper_8+0xe0/0x290 [ 921.499116][T21030] ___bpf_prog_run+0x214d/0x97a0 [ 921.504074][T21030] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 921.510257][T21030] ? bpf_skb_get_nlattr_nest+0x2f0/0x2f0 [ 921.516389][T21030] __bpf_prog_run32+0x101/0x170 [ 921.521303][T21030] ? kmsan_get_metadata+0x4f/0x180 [ 921.526432][T21030] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 921.532263][T21030] ? ___bpf_prog_run+0x97a0/0x97a0 [ 921.537406][T21030] sk_filter_trim_cap+0x42a/0xcc0 [ 921.542464][T21030] ? kmsan_get_metadata+0x11d/0x180 [ 921.547676][T21030] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 921.553512][T21030] unix_dgram_sendmsg+0x1987/0x3c30 [ 921.558748][T21030] ? kmsan_get_metadata+0x11d/0x180 [ 921.563966][T21030] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 921.570184][T21030] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 921.575588][T21030] ? unix_dgram_peer_wake_me+0x7e0/0x7e0 [ 921.581246][T21030] ____sys_sendmsg+0x1370/0x1400 [ 921.586240][T21030] __sys_sendmmsg+0x60e/0xd80 [ 921.591242][T21030] ? kmsan_get_metadata+0x4f/0x180 [ 921.596471][T21030] ? kmsan_internal_set_origin+0x75/0xb0 [ 921.602133][T21030] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 921.608094][T21030] ? kmsan_check_memory+0xd/0x10 [ 921.613569][T21030] ? _copy_to_user+0x12e/0x1d0 [ 921.618608][T21030] ? kmsan_get_metadata+0x11d/0x180 [ 921.623829][T21030] ? kmsan_get_metadata+0x11d/0x180 [ 921.629057][T21030] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 921.635252][T21030] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 921.641430][T21030] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 921.647544][T21030] __se_sys_sendmmsg+0xbd/0xe0 [ 921.652347][T21030] __x64_sys_sendmmsg+0x56/0x70 [ 921.657230][T21030] do_syscall_64+0xb0/0x150 [ 921.663083][T21030] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 921.669006][T21030] RIP: 0033:0x45c1d9 [ 921.672904][T21030] Code: Bad RIP value. [ 921.676988][T21030] RSP: 002b:00007f092a2e8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 921.685553][T21030] RAX: ffffffffffffffda RBX: 0000000000025a40 RCX: 000000000045c1d9 [ 921.693753][T21030] RDX: 0000000000000001 RSI: 0000000020002280 RDI: 0000000000000003 [ 921.701745][T21030] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 921.709749][T21030] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 921.718813][T21030] R13: 0000000000c9fb6f R14: 00007f092a2e99c0 R15: 000000000078bf0c [ 921.728106][T21030] Kernel Offset: 0x1c200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 921.739779][T21030] Rebooting in 86400 seconds..