[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 61.916767] audit: type=1800 audit(1542785943.981:25): pid=6635 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 61.936059] audit: type=1800 audit(1542785943.981:26): pid=6635 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 61.955501] audit: type=1800 audit(1542785944.011:27): pid=6635 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.98' (ECDSA) to the list of known hosts. 2018/11/21 07:39:17 fuzzer started 2018/11/21 07:39:22 dialing manager at 10.128.0.26:34653 syzkaller login: [ 80.554116] ld (6792) used greatest stack depth: 52992 bytes left 2018/11/21 07:39:24 syscalls: 1 2018/11/21 07:39:24 code coverage: enabled 2018/11/21 07:39:24 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/21 07:39:24 setuid sandbox: enabled 2018/11/21 07:39:24 namespace sandbox: enabled 2018/11/21 07:39:24 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/21 07:39:24 fault injection: enabled 2018/11/21 07:39:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/21 07:39:24 net packet injection: enabled 2018/11/21 07:39:24 net device setup: enabled 07:41:39 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f00000001c0), 0x8}}) [ 218.694448] IPVS: ftp: loaded support on port[0] = 21 [ 220.949505] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.956214] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.965185] device bridge_slave_0 entered promiscuous mode [ 221.112918] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.119349] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.127951] device bridge_slave_1 entered promiscuous mode [ 221.259851] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 221.389688] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 221.802193] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.005210] bond0: Enslaving bond_slave_1 as an active interface with an up link 07:41:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000007000/0x2000)=nil}) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="060000000000000000000000000000000000000000001d00000000000000000000000000000000000000000000050000000000000000000000fa8f0002000000000000000000000000000000000000000000000000000000000000000000000000008010000000c4efa7d73326a3bd000000830000000200000000000000000000800000000009000000940e4eef950c2e98000000000000000000000000006e00000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000f3000000000000000000000000000003"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 222.436239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 222.443503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.929800] IPVS: ftp: loaded support on port[0] = 21 [ 223.250428] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.258717] team0: Port device team_slave_0 added [ 223.413985] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.422138] team0: Port device team_slave_1 added [ 223.579466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 223.586711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.595667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.773882] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 223.780906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.789971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.019960] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.027884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.037111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.296666] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.304466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.313513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.299041] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.305793] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.314680] device bridge_slave_0 entered promiscuous mode [ 226.597848] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.604676] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.613332] device bridge_slave_1 entered promiscuous mode [ 226.758810] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.765421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.772506] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.778964] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.787698] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.800742] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 226.948252] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.335155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.568428] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 227.857901] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.049522] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 228.058476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 07:41:50 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) [ 228.789514] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.797783] team0: Port device team_slave_0 added [ 229.066891] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 229.075145] team0: Port device team_slave_1 added [ 229.381425] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 229.388607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.397641] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.583670] IPVS: ftp: loaded support on port[0] = 21 [ 229.689628] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.696858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.705909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.980863] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 229.988632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.997885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.229934] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 230.237837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.246990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.204300] not chained 10000 origins [ 233.208206] CPU: 0 PID: 7069 Comm: ip Not tainted 4.20.0-rc3+ #91 [ 233.214485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.223850] Call Trace: [ 233.226493] dump_stack+0x32d/0x480 [ 233.230161] kmsan_internal_chain_origin+0x222/0x240 [ 233.235332] ? save_stack_trace+0xc6/0x110 [ 233.239592] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 233.244721] ? kmsan_internal_chain_origin+0x1e3/0x240 [ 233.250036] ? kmsan_internal_chain_origin+0x136/0x240 [ 233.255349] ? __msan_chain_origin+0x6d/0xb0 [ 233.259777] ? save_stack_trace+0xfa/0x110 [ 233.264036] ? kmsan_internal_chain_origin+0x136/0x240 [ 233.269337] ? kmsan_memcpy_origins+0x13d/0x190 [ 233.274060] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 233.279536] ? in_task_stack+0x12c/0x210 [ 233.283641] __msan_chain_origin+0x6d/0xb0 [ 233.287919] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 233.292456] __save_stack_trace+0x8be/0xc60 [ 233.296831] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 233.301362] save_stack_trace+0xc6/0x110 [ 233.305462] kmsan_internal_chain_origin+0x136/0x240 [ 233.310608] ? kmsan_internal_chain_origin+0x136/0x240 [ 233.315924] ? kmsan_memcpy_origins+0x13d/0x190 [ 233.320641] ? __msan_memcpy+0x6f/0x80 [ 233.324555] ? nla_put+0x20a/0x2d0 [ 233.328132] ? br_port_fill_attrs+0x42b/0x1ea0 [ 233.332739] ? br_port_fill_slave_info+0xff/0x120 [ 233.337612] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 233.342131] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 233.346648] ? netlink_dump+0xc79/0x1c90 [ 233.350732] ? netlink_recvmsg+0xec2/0x19d0 [ 233.355084] ? sock_recvmsg+0x1d1/0x230 [ 233.359086] ? ___sys_recvmsg+0x444/0xae0 [ 233.363271] ? __se_sys_recvmsg+0x2fa/0x450 [ 233.367620] ? __x64_sys_recvmsg+0x4a/0x70 [ 233.371895] ? do_syscall_64+0xcf/0x110 [ 233.375901] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 233.381302] ? __msan_poison_alloca+0x1e0/0x270 [ 233.386034] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 233.391427] ? find_next_bit+0x25b/0x2a0 [ 233.395509] ? vmalloc_to_page+0x585/0x6c0 [ 233.399770] ? kmsan_set_origin+0x7f/0x100 [ 233.404031] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 233.409443] kmsan_memcpy_origins+0x13d/0x190 [ 233.413970] __msan_memcpy+0x6f/0x80 [ 233.417704] nla_put+0x20a/0x2d0 [ 233.421109] br_port_fill_attrs+0x42b/0x1ea0 [ 233.425560] br_port_fill_slave_info+0xff/0x120 [ 233.430265] ? br_port_get_slave_size+0x30/0x30 [ 233.434963] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 233.439367] rtnl_dump_ifinfo+0x18b5/0x2140 [ 233.443818] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 233.449210] ? rtnl_getlink+0xec0/0xec0 [ 233.453204] netlink_dump+0xc79/0x1c90 [ 233.457198] netlink_recvmsg+0xec2/0x19d0 [ 233.461394] sock_recvmsg+0x1d1/0x230 [ 233.465216] ? netlink_sendmsg+0x1440/0x1440 [ 233.469690] ___sys_recvmsg+0x444/0xae0 [ 233.473711] ? __msan_poison_alloca+0x1e0/0x270 [ 233.478413] ? __se_sys_recvmsg+0xca/0x450 [ 233.482738] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 233.488124] ? __fdget+0x23c/0x440 [ 233.491701] __se_sys_recvmsg+0x2fa/0x450 [ 233.495904] __x64_sys_recvmsg+0x4a/0x70 [ 233.500020] do_syscall_64+0xcf/0x110 [ 233.503849] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 233.509053] RIP: 0033:0x7feda0223210 [ 233.512784] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 233.531704] RSP: 002b:00007ffd1b3511d8 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 233.539436] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007feda0223210 [ 233.546723] RDX: 0000000000000000 RSI: 00007ffd1b351220 RDI: 0000000000000003 [ 233.554011] RBP: 0000000000001c24 R08: 00007feda04ccec8 R09: 00007feda0269c00 [ 233.561295] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006395c0 [ 233.568612] R13: 00007ffd1b3552b0 R14: 0000000000001c24 R15: 00007ffd1b352e84 [ 233.576376] Uninit was stored to memory at: [ 233.580721] kmsan_internal_chain_origin+0x136/0x240 [ 233.585842] __msan_chain_origin+0x6d/0xb0 [ 233.590092] __save_stack_trace+0x8be/0xc60 [ 233.594451] save_stack_trace+0xc6/0x110 [ 233.598538] kmsan_internal_chain_origin+0x136/0x240 [ 233.603878] kmsan_memcpy_origins+0x13d/0x190 [ 233.608393] __msan_memcpy+0x6f/0x80 [ 233.612150] nla_put+0x20a/0x2d0 [ 233.615536] br_port_fill_attrs+0x366/0x1ea0 [ 233.619962] br_port_fill_slave_info+0xff/0x120 [ 233.624662] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 233.629001] rtnl_dump_ifinfo+0x18b5/0x2140 [ 233.633348] netlink_dump+0xc79/0x1c90 [ 233.637282] netlink_recvmsg+0xec2/0x19d0 [ 233.641460] sock_recvmsg+0x1d1/0x230 [ 233.645301] ___sys_recvmsg+0x444/0xae0 [ 233.649351] __se_sys_recvmsg+0x2fa/0x450 [ 233.653533] __x64_sys_recvmsg+0x4a/0x70 [ 233.657627] do_syscall_64+0xcf/0x110 [ 233.661453] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 233.666649] [ 233.668303] Uninit was stored to memory at: [ 233.672642] kmsan_internal_chain_origin+0x136/0x240 [ 233.677764] __msan_chain_origin+0x6d/0xb0 [ 233.682019] __save_stack_trace+0x8be/0xc60 [ 233.686362] save_stack_trace+0xc6/0x110 [ 233.690450] kmsan_internal_chain_origin+0x136/0x240 [ 233.695584] kmsan_memcpy_origins+0x13d/0x190 [ 233.700095] __msan_memcpy+0x6f/0x80 [ 233.703827] nla_put+0x20a/0x2d0 [ 233.707215] br_port_fill_attrs+0x366/0x1ea0 [ 233.711667] br_port_fill_slave_info+0xff/0x120 [ 233.716373] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 233.720756] rtnl_dump_ifinfo+0x18b5/0x2140 [ 233.725093] netlink_dump+0xc79/0x1c90 [ 233.729008] netlink_recvmsg+0xec2/0x19d0 [ 233.733186] sock_recvmsg+0x1d1/0x230 [ 233.737018] ___sys_recvmsg+0x444/0xae0 [ 233.741015] __se_sys_recvmsg+0x2fa/0x450 [ 233.745176] __x64_sys_recvmsg+0x4a/0x70 [ 233.749268] do_syscall_64+0xcf/0x110 [ 233.753087] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 233.758287] [ 233.759947] Uninit was stored to memory at: [ 233.764304] kmsan_internal_chain_origin+0x136/0x240 [ 233.769427] __msan_chain_origin+0x6d/0xb0 [ 233.773675] __save_stack_trace+0x8be/0xc60 [ 233.778029] save_stack_trace+0xc6/0x110 [ 233.782115] kmsan_internal_chain_origin+0x136/0x240 [ 233.787240] kmsan_memcpy_origins+0x13d/0x190 [ 233.791765] __msan_memcpy+0x6f/0x80 [ 233.795508] nla_put+0x20a/0x2d0 [ 233.798892] br_port_fill_attrs+0x366/0x1ea0 [ 233.803313] br_port_fill_slave_info+0xff/0x120 [ 233.808008] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 233.812342] rtnl_dump_ifinfo+0x18b5/0x2140 [ 233.816682] netlink_dump+0xc79/0x1c90 [ 233.820598] netlink_recvmsg+0xec2/0x19d0 [ 233.824837] sock_recvmsg+0x1d1/0x230 [ 233.828650] ___sys_recvmsg+0x444/0xae0 [ 233.832652] __se_sys_recvmsg+0x2fa/0x450 [ 233.836829] __x64_sys_recvmsg+0x4a/0x70 [ 233.840904] do_syscall_64+0xcf/0x110 [ 233.844727] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 233.849922] [ 233.851568] Uninit was stored to memory at: [ 233.855914] kmsan_internal_chain_origin+0x136/0x240 [ 233.861034] __msan_chain_origin+0x6d/0xb0 [ 233.865312] __save_stack_trace+0x8be/0xc60 [ 233.869679] save_stack_trace+0xc6/0x110 [ 233.873764] kmsan_internal_chain_origin+0x136/0x240 [ 233.878887] kmsan_memcpy_origins+0x13d/0x190 [ 233.883416] __msan_memcpy+0x6f/0x80 [ 233.887151] nla_put+0x20a/0x2d0 [ 233.890538] br_port_fill_attrs+0x366/0x1ea0 [ 233.894971] br_port_fill_slave_info+0xff/0x120 [ 233.899675] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 233.904015] rtnl_dump_ifinfo+0x18b5/0x2140 [ 233.908354] netlink_dump+0xc79/0x1c90 [ 233.912274] netlink_recvmsg+0xec2/0x19d0 [ 233.916464] sock_recvmsg+0x1d1/0x230 [ 233.920291] ___sys_recvmsg+0x444/0xae0 [ 233.924306] __se_sys_recvmsg+0x2fa/0x450 [ 233.928474] __x64_sys_recvmsg+0x4a/0x70 [ 233.932571] do_syscall_64+0xcf/0x110 [ 233.936414] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 233.941628] [ 233.943289] Uninit was stored to memory at: [ 233.947640] kmsan_internal_chain_origin+0x136/0x240 [ 233.952777] __msan_chain_origin+0x6d/0xb0 [ 233.957034] __save_stack_trace+0x8be/0xc60 [ 233.961387] save_stack_trace+0xc6/0x110 [ 233.965464] kmsan_internal_chain_origin+0x136/0x240 [ 233.970616] kmsan_memcpy_origins+0x13d/0x190 [ 233.975124] __msan_memcpy+0x6f/0x80 [ 233.978858] nla_put+0x20a/0x2d0 [ 233.982248] br_port_fill_attrs+0x366/0x1ea0 [ 233.986695] br_port_fill_slave_info+0xff/0x120 [ 233.991409] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 233.995770] rtnl_dump_ifinfo+0x18b5/0x2140 [ 234.000108] netlink_dump+0xc79/0x1c90 [ 234.004014] netlink_recvmsg+0xec2/0x19d0 [ 234.008180] sock_recvmsg+0x1d1/0x230 [ 234.012013] ___sys_recvmsg+0x444/0xae0 [ 234.015999] __se_sys_recvmsg+0x2fa/0x450 [ 234.020233] __x64_sys_recvmsg+0x4a/0x70 [ 234.024331] do_syscall_64+0xcf/0x110 [ 234.028147] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 234.033338] [ 234.034974] Uninit was stored to memory at: [ 234.039338] kmsan_internal_chain_origin+0x136/0x240 [ 234.044461] __msan_chain_origin+0x6d/0xb0 [ 234.048729] __save_stack_trace+0x8be/0xc60 [ 234.053065] save_stack_trace+0xc6/0x110 [ 234.057143] kmsan_internal_chain_origin+0x136/0x240 [ 234.062273] kmsan_memcpy_origins+0x13d/0x190 [ 234.066786] __msan_memcpy+0x6f/0x80 [ 234.070528] nla_put+0x20a/0x2d0 [ 234.073911] br_port_fill_attrs+0x366/0x1ea0 [ 234.078357] br_port_fill_slave_info+0xff/0x120 [ 234.083053] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 234.087384] rtnl_dump_ifinfo+0x18b5/0x2140 [ 234.091722] netlink_dump+0xc79/0x1c90 [ 234.095645] netlink_recvmsg+0xec2/0x19d0 [ 234.099839] sock_recvmsg+0x1d1/0x230 [ 234.103658] ___sys_recvmsg+0x444/0xae0 [ 234.107646] __se_sys_recvmsg+0x2fa/0x450 [ 234.111805] __x64_sys_recvmsg+0x4a/0x70 [ 234.115901] do_syscall_64+0xcf/0x110 [ 234.119752] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 234.124939] [ 234.126575] Uninit was stored to memory at: [ 234.130915] kmsan_internal_chain_origin+0x136/0x240 [ 234.136052] __msan_chain_origin+0x6d/0xb0 [ 234.140306] __save_stack_trace+0x8be/0xc60 [ 234.144639] save_stack_trace+0xc6/0x110 [ 234.148719] kmsan_internal_chain_origin+0x136/0x240 [ 234.153836] kmsan_memcpy_origins+0x13d/0x190 [ 234.158404] __msan_memcpy+0x6f/0x80 [ 234.162147] nla_put+0x20a/0x2d0 [ 234.165531] br_port_fill_attrs+0x366/0x1ea0 [ 234.169956] br_port_fill_slave_info+0xff/0x120 [ 234.174640] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 234.178992] rtnl_dump_ifinfo+0x18b5/0x2140 [ 234.183328] netlink_dump+0xc79/0x1c90 [ 234.187231] netlink_recvmsg+0xec2/0x19d0 [ 234.191456] sock_recvmsg+0x1d1/0x230 [ 234.195287] ___sys_recvmsg+0x444/0xae0 [ 234.199290] __se_sys_recvmsg+0x2fa/0x450 [ 234.203469] __x64_sys_recvmsg+0x4a/0x70 [ 234.207546] do_syscall_64+0xcf/0x110 [ 234.211366] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 234.216601] [ 234.218248] Local variable description: ----c.i.i@should_fail [ 234.224173] Variable was created at: [ 234.227904] should_fail+0x162/0x13c0 [ 234.231772] __alloc_pages_nodemask+0x73f/0x63e0 [ 234.275938] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.282458] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.289328] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.295912] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.304563] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 234.956963] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.963636] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.972545] device bridge_slave_0 entered promiscuous mode [ 235.293177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.303313] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.309743] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.318296] device bridge_slave_1 entered promiscuous mode [ 235.618083] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 235.857248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 07:41:58 executing program 3: personality(0x500000f) r0 = gettid() select(0x40, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000480), &(0x7f0000000180)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) [ 236.680413] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.018341] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.314913] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.323070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.615631] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.622790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.941062] IPVS: ftp: loaded support on port[0] = 21 [ 238.582335] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.590464] team0: Port device team_slave_0 added [ 238.706128] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.942823] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.950986] team0: Port device team_slave_1 added [ 239.276410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 239.284032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.293007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.690297] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 239.697502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.706444] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.043553] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.051250] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.060463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.073146] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 240.345926] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.353764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.362940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.208615] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 241.215249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.223303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.415474] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.774772] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.781263] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.789945] device bridge_slave_0 entered promiscuous mode [ 243.930107] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.936688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.943725] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.950206] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.958970] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 244.002577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.176051] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.182742] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.191071] device bridge_slave_1 entered promiscuous mode [ 244.569324] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 244.830835] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 245.793185] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 246.128263] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 246.495464] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 246.502717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.787976] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 246.795208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.567885] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.818068] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 247.826389] team0: Port device team_slave_0 added 07:42:10 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000005000), 0xe83) lstat(&(0x7f0000000600)='./file0/file0/file0\x00', &(0x7f0000000640)) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000500)=""/239) read$FUSE(0xffffffffffffffff, &(0x7f0000008000), 0x139f) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) [ 248.270115] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 248.278366] team0: Port device team_slave_1 added [ 248.723357] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 248.730420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.739345] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.079122] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 249.086474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.095499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.108340] IPVS: ftp: loaded support on port[0] = 21 [ 249.155786] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 249.476360] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 249.484277] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.493468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.826762] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 249.834701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.844368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.791907] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 250.798284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.806584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 07:42:13 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f00000001c0), 0x8}}) [ 252.236488] 8021q: adding VLAN 0 to HW filter on device team0 07:42:14 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f00000001c0), 0x8}}) 07:42:15 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f00000001c0), 0x8}}) [ 253.941455] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.948054] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.955090] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.961545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.970178] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 254.392597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 07:42:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4}, 0xc) [ 255.263429] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.269911] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.278576] device bridge_slave_0 entered promiscuous mode 07:42:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4}, 0xc) 07:42:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4}, 0xc) [ 255.757451] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.765012] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.773618] device bridge_slave_1 entered promiscuous mode [ 256.147075] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 07:42:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4}, 0xc) [ 256.476605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 07:42:18 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) writev(r1, &(0x7f0000000100), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@mcast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f0000000300)='./control\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./control\x00', &(0x7f00000000c0)='fuse\x00', 0x8000, &(0x7f00000003c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1400}}, {@allow_other='allow_other'}]}}) read(r1, &(0x7f0000000140)=""/184, 0xb8) close(r0) [ 257.671691] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 258.011962] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 258.290043] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 258.297281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.633867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 258.641017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.996684] not chained 20000 origins [ 259.000589] CPU: 1 PID: 7698 Comm: ip Not tainted 4.20.0-rc3+ #91 [ 259.006843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.016212] Call Trace: [ 259.018821] dump_stack+0x32d/0x480 [ 259.022502] ? save_stack_trace+0xc6/0x110 [ 259.026779] kmsan_internal_chain_origin+0x222/0x240 [ 259.031913] ? kmsan_internal_chain_origin+0x136/0x240 [ 259.037206] ? __msan_chain_origin+0x6d/0xb0 [ 259.041635] ? __save_stack_trace+0x833/0xc60 [ 259.046159] ? save_stack_trace+0xc6/0x110 [ 259.050460] ? kmsan_internal_chain_origin+0x136/0x240 [ 259.055800] ? kmsan_memcpy_origins+0x13d/0x190 [ 259.060494] ? __msan_memcpy+0x6f/0x80 [ 259.064411] ? nla_put+0x20a/0x2d0 [ 259.067989] ? br_port_fill_attrs+0x42b/0x1ea0 [ 259.072588] ? br_port_fill_slave_info+0xff/0x120 [ 259.077444] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 259.081950] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 259.086461] ? netlink_dump+0xc79/0x1c90 [ 259.090578] ? netlink_recvmsg+0xec2/0x19d0 [ 259.094932] ? sock_recvmsg+0x1d1/0x230 [ 259.098929] ? ___sys_recvmsg+0x444/0xae0 [ 259.103100] ? __se_sys_recvmsg+0x2fa/0x450 [ 259.107437] ? __x64_sys_recvmsg+0x4a/0x70 [ 259.111697] ? do_syscall_64+0xcf/0x110 [ 259.115693] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 259.121101] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 259.126227] ? kmsan_internal_chain_origin+0x1e3/0x240 [ 259.131561] ? kmsan_internal_chain_origin+0x136/0x240 [ 259.136869] ? __msan_chain_origin+0x6d/0xb0 [ 259.141300] ? save_stack_trace+0xfa/0x110 [ 259.145569] ? kmsan_internal_chain_origin+0x136/0x240 [ 259.150869] ? kmsan_memcpy_origins+0x13d/0x190 [ 259.155572] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 259.161046] ? in_task_stack+0x12c/0x210 [ 259.165142] __msan_chain_origin+0x6d/0xb0 [ 259.169400] ? do_syscall_64+0xcf/0x110 [ 259.173423] __save_stack_trace+0x8be/0xc60 [ 259.177838] ? do_syscall_64+0xcf/0x110 [ 259.181841] save_stack_trace+0xc6/0x110 [ 259.185929] kmsan_internal_chain_origin+0x136/0x240 [ 259.191063] ? kmsan_internal_chain_origin+0x136/0x240 [ 259.196371] ? kmsan_memcpy_origins+0x13d/0x190 [ 259.201117] ? __msan_memcpy+0x6f/0x80 [ 259.205046] ? nla_put+0x20a/0x2d0 [ 259.208628] ? br_port_fill_attrs+0x42b/0x1ea0 [ 259.213231] ? br_port_fill_slave_info+0xff/0x120 [ 259.218090] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 259.222604] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 259.227128] ? netlink_dump+0xc79/0x1c90 [ 259.231240] ? netlink_recvmsg+0xec2/0x19d0 [ 259.235591] ? sock_recvmsg+0x1d1/0x230 [ 259.239603] ? ___sys_recvmsg+0x444/0xae0 [ 259.243794] ? __se_sys_recvmsg+0x2fa/0x450 [ 259.248160] ? __x64_sys_recvmsg+0x4a/0x70 [ 259.252406] ? do_syscall_64+0xcf/0x110 [ 259.256397] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 259.261781] ? __msan_poison_alloca+0x1e0/0x270 [ 259.266487] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 259.271902] ? find_next_bit+0x25b/0x2a0 [ 259.276008] ? vmalloc_to_page+0x585/0x6c0 [ 259.280275] ? kmsan_set_origin+0x7f/0x100 [ 259.284549] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 259.289948] kmsan_memcpy_origins+0x13d/0x190 [ 259.294477] __msan_memcpy+0x6f/0x80 [ 259.298221] nla_put+0x20a/0x2d0 [ 259.301626] br_port_fill_attrs+0x42b/0x1ea0 [ 259.306073] br_port_fill_slave_info+0xff/0x120 [ 259.310784] ? br_port_get_slave_size+0x30/0x30 [ 259.315471] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 259.319873] rtnl_dump_ifinfo+0x18b5/0x2140 [ 259.324354] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 259.329767] ? rtnl_getlink+0xec0/0xec0 [ 259.333769] netlink_dump+0xc79/0x1c90 [ 259.337736] netlink_recvmsg+0xec2/0x19d0 [ 259.341964] sock_recvmsg+0x1d1/0x230 [ 259.345785] ? netlink_sendmsg+0x1440/0x1440 [ 259.350301] ___sys_recvmsg+0x444/0xae0 [ 259.354340] ? __msan_poison_alloca+0x1e0/0x270 [ 259.359034] ? __se_sys_recvmsg+0xca/0x450 [ 259.363291] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 259.368682] ? __fdget+0x23c/0x440 [ 259.372258] __se_sys_recvmsg+0x2fa/0x450 [ 259.376445] __x64_sys_recvmsg+0x4a/0x70 [ 259.380522] do_syscall_64+0xcf/0x110 [ 259.384382] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 259.389606] RIP: 0033:0x7ff84d7df210 [ 259.393365] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 259.412283] RSP: 002b:00007ffcff00f7c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 259.420035] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ff84d7df210 [ 259.427383] RDX: 0000000000000000 RSI: 00007ffcff00f810 RDI: 0000000000000003 [ 259.434682] RBP: 0000000000001c28 R08: 00007ff84da88ec8 R09: 00007ff84d825c00 [ 259.441997] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006395c0 [ 259.449277] R13: 00007ffcff0138a0 R14: 0000000000001c28 R15: 00007ffcff011478 [ 259.456603] Uninit was stored to memory at: [ 259.460937] kmsan_internal_chain_origin+0x136/0x240 [ 259.466051] __msan_chain_origin+0x6d/0xb0 [ 259.470298] __save_stack_trace+0x8be/0xc60 [ 259.474676] save_stack_trace+0xc6/0x110 [ 259.478789] kmsan_internal_chain_origin+0x136/0x240 [ 259.483937] kmsan_memcpy_origins+0x13d/0x190 [ 259.488459] __msan_memcpy+0x6f/0x80 [ 259.492183] nla_put+0x20a/0x2d0 [ 259.495614] br_port_fill_attrs+0x366/0x1ea0 [ 259.500098] br_port_fill_slave_info+0xff/0x120 [ 259.504784] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 259.509121] rtnl_dump_ifinfo+0x18b5/0x2140 [ 259.513456] netlink_dump+0xc79/0x1c90 [ 259.517367] netlink_recvmsg+0xec2/0x19d0 [ 259.521533] sock_recvmsg+0x1d1/0x230 [ 259.525353] ___sys_recvmsg+0x444/0xae0 [ 259.529349] __se_sys_recvmsg+0x2fa/0x450 [ 259.533555] __x64_sys_recvmsg+0x4a/0x70 [ 259.537669] do_syscall_64+0xcf/0x110 [ 259.541526] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 259.546769] [ 259.548432] Uninit was stored to memory at: [ 259.552788] kmsan_internal_chain_origin+0x136/0x240 [ 259.557912] __msan_chain_origin+0x6d/0xb0 [ 259.562168] __save_stack_trace+0x8be/0xc60 [ 259.566511] save_stack_trace+0xc6/0x110 [ 259.570604] kmsan_internal_chain_origin+0x136/0x240 [ 259.575770] kmsan_memcpy_origins+0x13d/0x190 [ 259.580287] __msan_memcpy+0x6f/0x80 [ 259.584026] nla_put+0x20a/0x2d0 [ 259.587413] br_port_fill_attrs+0x366/0x1ea0 [ 259.591871] br_port_fill_slave_info+0xff/0x120 [ 259.596557] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 259.600905] rtnl_dump_ifinfo+0x18b5/0x2140 [ 259.605242] netlink_dump+0xc79/0x1c90 [ 259.609203] netlink_recvmsg+0xec2/0x19d0 [ 259.613386] sock_recvmsg+0x1d1/0x230 [ 259.617200] ___sys_recvmsg+0x444/0xae0 [ 259.621191] __se_sys_recvmsg+0x2fa/0x450 [ 259.625365] __x64_sys_recvmsg+0x4a/0x70 [ 259.629443] do_syscall_64+0xcf/0x110 [ 259.633262] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 259.638457] [ 259.640089] Uninit was stored to memory at: [ 259.644441] kmsan_internal_chain_origin+0x136/0x240 [ 259.649925] __msan_chain_origin+0x6d/0xb0 [ 259.654192] __save_stack_trace+0x8be/0xc60 [ 259.658541] save_stack_trace+0xc6/0x110 [ 259.662631] kmsan_internal_chain_origin+0x136/0x240 [ 259.667764] kmsan_memcpy_origins+0x13d/0x190 [ 259.672283] __msan_memcpy+0x6f/0x80 [ 259.676026] nla_put+0x20a/0x2d0 [ 259.679426] br_port_fill_attrs+0x366/0x1ea0 [ 259.683878] br_port_fill_slave_info+0xff/0x120 [ 259.688568] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 259.692909] rtnl_dump_ifinfo+0x18b5/0x2140 [ 259.697266] netlink_dump+0xc79/0x1c90 [ 259.701170] netlink_recvmsg+0xec2/0x19d0 [ 259.705344] sock_recvmsg+0x1d1/0x230 [ 259.709162] ___sys_recvmsg+0x444/0xae0 [ 259.713173] __se_sys_recvmsg+0x2fa/0x450 [ 259.717391] __x64_sys_recvmsg+0x4a/0x70 [ 259.721473] do_syscall_64+0xcf/0x110 [ 259.725308] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 259.730519] [ 259.732163] Uninit was stored to memory at: [ 259.736521] kmsan_internal_chain_origin+0x136/0x240 [ 259.741673] __msan_chain_origin+0x6d/0xb0 [ 259.745945] __save_stack_trace+0x8be/0xc60 [ 259.750288] save_stack_trace+0xc6/0x110 [ 259.754375] kmsan_internal_chain_origin+0x136/0x240 [ 259.759495] kmsan_memcpy_origins+0x13d/0x190 [ 259.764021] __msan_memcpy+0x6f/0x80 [ 259.767751] nla_put+0x20a/0x2d0 [ 259.771134] br_port_fill_attrs+0x366/0x1ea0 [ 259.775569] br_port_fill_slave_info+0xff/0x120 [ 259.780258] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 259.784597] rtnl_dump_ifinfo+0x18b5/0x2140 [ 259.788938] netlink_dump+0xc79/0x1c90 [ 259.792859] netlink_recvmsg+0xec2/0x19d0 [ 259.797037] sock_recvmsg+0x1d1/0x230 [ 259.800851] ___sys_recvmsg+0x444/0xae0 [ 259.804846] __se_sys_recvmsg+0x2fa/0x450 [ 259.809015] __x64_sys_recvmsg+0x4a/0x70 [ 259.813101] do_syscall_64+0xcf/0x110 [ 259.816915] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 259.822106] [ 259.823739] Uninit was stored to memory at: [ 259.828079] kmsan_internal_chain_origin+0x136/0x240 [ 259.833212] __msan_chain_origin+0x6d/0xb0 [ 259.837470] __save_stack_trace+0x8be/0xc60 [ 259.841823] save_stack_trace+0xc6/0x110 [ 259.845908] kmsan_internal_chain_origin+0x136/0x240 [ 259.851029] kmsan_memcpy_origins+0x13d/0x190 [ 259.855543] __msan_memcpy+0x6f/0x80 [ 259.859277] nla_put+0x20a/0x2d0 [ 259.862683] br_port_fill_attrs+0x366/0x1ea0 [ 259.867123] br_port_fill_slave_info+0xff/0x120 [ 259.871857] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 259.876196] rtnl_dump_ifinfo+0x18b5/0x2140 [ 259.880579] netlink_dump+0xc79/0x1c90 [ 259.884484] netlink_recvmsg+0xec2/0x19d0 [ 259.888648] sock_recvmsg+0x1d1/0x230 [ 259.892468] ___sys_recvmsg+0x444/0xae0 [ 259.896463] __se_sys_recvmsg+0x2fa/0x450 [ 259.900631] __x64_sys_recvmsg+0x4a/0x70 [ 259.904728] do_syscall_64+0xcf/0x110 [ 259.908551] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 259.913752] [ 259.915387] Uninit was stored to memory at: [ 259.919761] kmsan_internal_chain_origin+0x136/0x240 [ 259.924884] __msan_chain_origin+0x6d/0xb0 [ 259.929144] __save_stack_trace+0x8be/0xc60 [ 259.933496] save_stack_trace+0xc6/0x110 [ 259.937586] kmsan_internal_chain_origin+0x136/0x240 [ 259.942745] kmsan_memcpy_origins+0x13d/0x190 [ 259.947267] __msan_memcpy+0x6f/0x80 [ 259.951012] nla_put+0x20a/0x2d0 [ 259.954407] br_port_fill_attrs+0x366/0x1ea0 [ 259.958844] br_port_fill_slave_info+0xff/0x120 [ 259.963531] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 259.967912] rtnl_dump_ifinfo+0x18b5/0x2140 [ 259.972246] netlink_dump+0xc79/0x1c90 [ 259.976149] netlink_recvmsg+0xec2/0x19d0 [ 259.980309] sock_recvmsg+0x1d1/0x230 [ 259.984129] ___sys_recvmsg+0x444/0xae0 [ 259.988110] __se_sys_recvmsg+0x2fa/0x450 [ 259.992266] __x64_sys_recvmsg+0x4a/0x70 [ 259.996342] do_syscall_64+0xcf/0x110 [ 260.000168] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 260.005356] [ 260.006986] Uninit was stored to memory at: [ 260.011325] kmsan_internal_chain_origin+0x136/0x240 [ 260.016461] __msan_chain_origin+0x6d/0xb0 [ 260.020703] __save_stack_trace+0x8be/0xc60 [ 260.025034] save_stack_trace+0xc6/0x110 [ 260.029108] kmsan_internal_chain_origin+0x136/0x240 [ 260.034222] kmsan_memcpy_origins+0x13d/0x190 [ 260.038726] __msan_memcpy+0x6f/0x80 [ 260.042453] nla_put+0x20a/0x2d0 [ 260.045834] br_port_fill_attrs+0x366/0x1ea0 [ 260.050255] br_port_fill_slave_info+0xff/0x120 [ 260.054939] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 260.059265] rtnl_dump_ifinfo+0x18b5/0x2140 [ 260.063624] netlink_dump+0xc79/0x1c90 [ 260.067518] netlink_recvmsg+0xec2/0x19d0 [ 260.071687] sock_recvmsg+0x1d1/0x230 [ 260.075490] ___sys_recvmsg+0x444/0xae0 [ 260.079469] __se_sys_recvmsg+0x2fa/0x450 [ 260.083638] __x64_sys_recvmsg+0x4a/0x70 [ 260.087728] do_syscall_64+0xcf/0x110 [ 260.091537] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 260.096721] [ 260.098406] Local variable description: ----c.i.i@should_fail [ 260.104312] Variable was created at: [ 260.108045] should_fail+0x162/0x13c0 [ 260.111873] __alloc_pages_nodemask+0x73f/0x63e0 [ 260.418379] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 260.426772] team0: Port device team_slave_0 added [ 260.467632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.595401] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 260.603485] team0: Port device team_slave_1 added [ 260.861527] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 260.868765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.877660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.149245] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 261.156384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.165216] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.401194] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 261.408882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.417882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.462004] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 261.662998] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 261.670580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.679709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.744209] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 07:42:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000007000/0x2000)=nil}) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="060000000000000000000000000000000000000000001d00000000000000000000000000000000000000000000050000000000000000000000fa8f0002000000000000000000000000000000000000000000000000000000000000000000000000008010000000c4efa7d73326a3bd000000830000000200000000000000000000800000000009000000940e4eef950c2e98000000000000000000000000006e00000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000f3000000000000000000000000000003"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 262.403888] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 262.410223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.418131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.161398] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.106078] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.112624] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.119546] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.126152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.134657] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 264.141396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.511571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.164885] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 267.888874] hrtimer: interrupt took 44310 ns [ 267.890220] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 267.899996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.907940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.012465] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:42:30 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) [ 268.504232] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 268.630620] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.396173] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.898793] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 07:42:34 executing program 3: personality(0x500000f) r0 = gettid() select(0x40, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000480), &(0x7f0000000180)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) [ 272.372471] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 272.378883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.386857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.656875] 8021q: adding VLAN 0 to HW filter on device team0 07:42:37 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 07:42:37 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) unshare(0x40400) ioctl(r0, 0x4112, &(0x7f00000000c0)) 07:42:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000007000/0x2000)=nil}) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="060000000000000000000000000000000000000000001d00000000000000000000000000000000000000000000050000000000000000000000fa8f0002000000000000000000000000000000000000000000000000000000000000000000000000008010000000c4efa7d73326a3bd000000830000000200000000000000000000800000000009000000940e4eef950c2e98000000000000000000000000006e00000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000f3000000000000000000000000000003"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:42:37 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x200000) r1 = perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x6, 0x5600000000000, 0xffffffffffffff01, 0x3f, 0x0, 0x0, 0x2000, 0x8, 0x7, 0x1, 0x6, 0x7f, 0x4, 0x5, 0x200, 0x0, 0x375, 0x4, 0x4, 0xfffffffffffff50a, 0x20, 0x9, 0xffffffffffffffff, 0x7f, 0x0, 0x81, 0x9, 0x8, 0x200, 0xffffffffb8fee90e, 0x34e4, 0x1f, 0xfffffffffffffffa, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x400, 0x8, 0x1, 0x2, 0x0, 0x100000000, 0x6}, 0xffffffffffffffff, 0x4, 0xffffffffffffff9c, 0x3) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000100)={0x1, 0x0, [0x0]}) r2 = socket(0x8, 0x6, 0x3) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x80, 0x8000, 0x0, 0x4, 0xf714}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000280)={0x4e, 0x0, 0x1, 0x4, 0x2, 0x8, 0x7f, 0xffffffff, r3}, 0x20) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x84de68b3d7a12454, 0x0) ioctl$SG_SCSI_RESET(r4, 0x2284, 0x0) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000300)=0x1000, 0x4) write$FUSE_GETXATTR(r4, &(0x7f0000000340)={0x18, 0x0, 0x3, {0x6}}, 0x18) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000380)=@assoc_id=r3, 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r4) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x1) r5 = add_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440)="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", 0x1000, 0xfffffffffffffff9) r6 = add_key$keyring(&(0x7f0000001440)='keyring\x00', &(0x7f0000001480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r5, r6) ioctl$NBD_SET_SIZE(r4, 0xab02, 0x1c0000) ioctl$int_out(r1, 0x5462, &(0x7f00000014c0)) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, 0xfffffffffffffffd, 0x0) connect$unix(r2, &(0x7f0000001500)=@abs={0x1, 0x0, 0x4e23}, 0x6e) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000001580)={0x43, 0x9, 0x2, {0x6, 0x80000000, 0x7, 0x6, 0x6, 0x0, 0x9, 0x101, 0x1}}, 0x43) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000001600)=0x7) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000001640)={r3, @in6={{0xa, 0x4e23, 0x9, @mcast1, 0x8}}, 0x0, 0x100000000}, &(0x7f0000001700)=0x90) openat$vimc2(0xffffffffffffff9c, &(0x7f0000001740)='/dev/video2\x00', 0x2, 0x0) r7 = semget(0x0, 0x0, 0x21) semctl$SEM_INFO(r7, 0x3, 0x13, &(0x7f0000001780)=""/56) ioctl$RTC_AIE_ON(r4, 0x7001) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f00000017c0)={0x3f, 0xffffffff, 0x2}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000001800)=0xfff, 0x4) 07:42:37 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 07:42:37 executing program 3: personality(0x500000f) r0 = gettid() select(0x40, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000480), &(0x7f0000000180)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) [ 275.634196] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:42:37 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8001, 0x40000) syncfs(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x2, 0x10000) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000180)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@mcast2, @remote, @local, 0x7, 0x0, 0x1, 0x0, 0x7, 0x85, r3}) ioctl(r1, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") r4 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r4, 0x8108551b, 0x70e001) epoll_create1(0x80000) 07:42:37 executing program 3: personality(0x500000f) r0 = gettid() select(0x40, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000480), &(0x7f0000000180)={0x77359400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 07:42:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000007000/0x2000)=nil}) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="060000000000000000000000000000000000000000001d00000000000000000000000000000000000000000000050000000000000000000000fa8f0002000000000000000000000000000000000000000000000000000000000000000000000000008010000000c4efa7d73326a3bd000000830000000200000000000000000000800000000009000000940e4eef950c2e98000000000000000000000000006e00000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000f3000000000000000000000000000003"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:42:38 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 07:42:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0xffffffffffffffff, 0x0) 07:42:38 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 07:42:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r3, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r4, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) recvmmsg(r4, &(0x7f00000002c0), 0x317, 0x2, &(0x7f0000000480)={0x77359400}) sendmsg$can_bcm(r4, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) [ 276.627878] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:42:38 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) [ 276.824822] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:42:39 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) [ 277.275681] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 277.694409] IPVS: ftp: loaded support on port[0] = 21 [ 279.079905] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.086354] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.094391] device bridge_slave_0 entered promiscuous mode [ 279.166743] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.173231] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.180584] device bridge_slave_1 entered promiscuous mode [ 279.252556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 279.324476] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 279.543388] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 279.622187] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 279.764864] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 279.772092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.993121] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 280.000652] team0: Port device team_slave_0 added [ 280.070540] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 280.078189] team0: Port device team_slave_1 added [ 280.151115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.226223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.299435] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 280.306871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.316019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.383672] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 280.390945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.400636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.232629] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.239125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.246162] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.252668] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.260337] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 281.752048] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.931677] not chained 30000 origins [ 281.935510] CPU: 1 PID: 8328 Comm: ip Not tainted 4.20.0-rc3+ #91 [ 281.941727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.951092] Call Trace: [ 281.953679] dump_stack+0x32d/0x480 [ 281.957305] ? save_stack_trace+0xc6/0x110 [ 281.961558] kmsan_internal_chain_origin+0x222/0x240 [ 281.966669] ? kmsan_internal_chain_origin+0x136/0x240 [ 281.971958] ? __msan_chain_origin+0x6d/0xb0 [ 281.976361] ? __save_stack_trace+0x8be/0xc60 [ 281.980856] ? save_stack_trace+0xc6/0x110 [ 281.985115] ? kmsan_internal_chain_origin+0x136/0x240 [ 281.990406] ? kmsan_memcpy_origins+0x13d/0x190 [ 281.995113] ? __msan_memcpy+0x6f/0x80 [ 281.998991] ? nla_put+0x20a/0x2d0 [ 282.002525] ? br_port_fill_attrs+0x366/0x1ea0 [ 282.007096] ? br_port_fill_slave_info+0xff/0x120 [ 282.011929] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 282.016471] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 282.020974] ? netlink_dump+0xc79/0x1c90 [ 282.025028] ? netlink_recvmsg+0xec2/0x19d0 [ 282.029338] ? sock_recvmsg+0x1d1/0x230 [ 282.033300] ? ___sys_recvmsg+0x444/0xae0 [ 282.037439] ? __se_sys_recvmsg+0x2fa/0x450 [ 282.041750] ? __x64_sys_recvmsg+0x4a/0x70 [ 282.045990] ? do_syscall_64+0xcf/0x110 [ 282.049956] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 282.055309] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 282.060429] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 282.065789] ? __module_address+0x6a/0x5f0 [ 282.070042] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 282.075415] ? is_bpf_text_address+0x49e/0x4d0 [ 282.080024] ? INIT_INT+0xc/0x30 [ 282.083429] __msan_chain_origin+0x6d/0xb0 [ 282.087679] __save_stack_trace+0xaff/0xc60 [ 282.091996] ? __save_stack_trace+0x9f2/0xc60 [ 282.096648] save_stack_trace+0xc6/0x110 [ 282.100761] kmsan_internal_chain_origin+0x136/0x240 [ 282.105873] ? kmsan_internal_chain_origin+0x136/0x240 [ 282.111142] ? kmsan_memcpy_origins+0x13d/0x190 [ 282.115799] ? __msan_memcpy+0x6f/0x80 [ 282.119675] ? nla_put+0x20a/0x2d0 [ 282.123203] ? br_port_fill_attrs+0x366/0x1ea0 [ 282.127771] ? br_port_fill_slave_info+0xff/0x120 [ 282.132601] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 282.137094] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 282.141575] ? netlink_dump+0xc79/0x1c90 [ 282.145623] ? netlink_recvmsg+0xec2/0x19d0 [ 282.149933] ? sock_recvmsg+0x1d1/0x230 [ 282.153949] ? ___sys_recvmsg+0x444/0xae0 [ 282.158097] ? __se_sys_recvmsg+0x2fa/0x450 [ 282.162410] ? __x64_sys_recvmsg+0x4a/0x70 [ 282.166633] ? do_syscall_64+0xcf/0x110 [ 282.170630] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 282.175990] ? __msan_poison_alloca+0x1e0/0x270 [ 282.180663] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 282.186032] ? find_next_bit+0x25b/0x2a0 [ 282.190119] ? vmalloc_to_page+0x585/0x6c0 [ 282.194351] ? kmsan_set_origin+0x7f/0x100 [ 282.198603] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 282.203982] kmsan_memcpy_origins+0x13d/0x190 [ 282.208474] __msan_memcpy+0x6f/0x80 [ 282.212179] nla_put+0x20a/0x2d0 [ 282.215545] br_port_fill_attrs+0x366/0x1ea0 [ 282.219967] br_port_fill_slave_info+0xff/0x120 [ 282.224659] ? br_port_get_slave_size+0x30/0x30 [ 282.229336] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 282.233749] rtnl_dump_ifinfo+0x18b5/0x2140 [ 282.238186] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 282.243544] ? rtnl_getlink+0xec0/0xec0 [ 282.247536] netlink_dump+0xc79/0x1c90 [ 282.251451] netlink_recvmsg+0xec2/0x19d0 [ 282.255606] sock_recvmsg+0x1d1/0x230 [ 282.259417] ? netlink_sendmsg+0x1440/0x1440 [ 282.263851] ___sys_recvmsg+0x444/0xae0 [ 282.267848] ? __msan_poison_alloca+0x1e0/0x270 [ 282.272532] ? __se_sys_recvmsg+0xca/0x450 [ 282.276779] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 282.282148] ? __fdget+0x23c/0x440 [ 282.285702] __se_sys_recvmsg+0x2fa/0x450 [ 282.289861] __x64_sys_recvmsg+0x4a/0x70 [ 282.293922] do_syscall_64+0xcf/0x110 [ 282.297715] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 282.302952] RIP: 0033:0x7f69c65a8210 [ 282.306670] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 282.325577] RSP: 002b:00007ffc86f2c7c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 282.333273] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f69c65a8210 [ 282.340538] RDX: 0000000000000000 RSI: 00007ffc86f2c810 RDI: 0000000000000003 [ 282.347795] RBP: 0000000000000e14 R08: 00007f69c6851ec8 R09: 00007f69c65ee800 [ 282.355059] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006395c0 [ 282.362322] R13: 00007ffc86f308a0 R14: 0000000000000e14 R15: 00007ffc86f2d664 [ 282.369590] Uninit was stored to memory at: [ 282.373960] kmsan_internal_chain_origin+0x136/0x240 [ 282.379052] __msan_chain_origin+0x6d/0xb0 [ 282.383272] __save_stack_trace+0x8be/0xc60 [ 282.387595] save_stack_trace+0xc6/0x110 [ 282.391717] kmsan_internal_chain_origin+0x136/0x240 [ 282.396842] kmsan_memcpy_origins+0x13d/0x190 [ 282.401339] __msan_memcpy+0x6f/0x80 [ 282.405050] nla_put+0x20a/0x2d0 [ 282.408408] br_port_fill_attrs+0x366/0x1ea0 [ 282.412807] br_port_fill_slave_info+0xff/0x120 [ 282.417465] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 282.421800] rtnl_dump_ifinfo+0x18b5/0x2140 [ 282.426135] netlink_dump+0xc79/0x1c90 [ 282.430009] netlink_recvmsg+0xec2/0x19d0 [ 282.434144] sock_recvmsg+0x1d1/0x230 [ 282.437929] ___sys_recvmsg+0x444/0xae0 [ 282.441895] __se_sys_recvmsg+0x2fa/0x450 [ 282.446028] __x64_sys_recvmsg+0x4a/0x70 [ 282.450072] do_syscall_64+0xcf/0x110 [ 282.453862] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 282.459032] [ 282.460687] Uninit was stored to memory at: [ 282.465014] kmsan_internal_chain_origin+0x136/0x240 [ 282.470103] __msan_chain_origin+0x6d/0xb0 [ 282.474339] __save_stack_trace+0x8be/0xc60 [ 282.478646] save_stack_trace+0xc6/0x110 [ 282.482701] kmsan_internal_chain_origin+0x136/0x240 [ 282.487791] kmsan_memcpy_origins+0x13d/0x190 [ 282.492272] __msan_memcpy+0x6f/0x80 [ 282.495990] nla_put+0x20a/0x2d0 [ 282.499348] br_port_fill_attrs+0x366/0x1ea0 [ 282.503744] br_port_fill_slave_info+0xff/0x120 [ 282.508402] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 282.512732] rtnl_dump_ifinfo+0x18b5/0x2140 [ 282.517044] netlink_dump+0xc79/0x1c90 [ 282.520915] netlink_recvmsg+0xec2/0x19d0 [ 282.525048] sock_recvmsg+0x1d1/0x230 [ 282.528835] ___sys_recvmsg+0x444/0xae0 [ 282.532814] __se_sys_recvmsg+0x2fa/0x450 [ 282.536953] __x64_sys_recvmsg+0x4a/0x70 [ 282.541014] do_syscall_64+0xcf/0x110 [ 282.544868] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 282.550070] [ 282.551689] Uninit was stored to memory at: [ 282.556011] kmsan_internal_chain_origin+0x136/0x240 [ 282.561097] __msan_chain_origin+0x6d/0xb0 [ 282.565318] __save_stack_trace+0x8be/0xc60 [ 282.569625] save_stack_trace+0xc6/0x110 [ 282.573903] kmsan_internal_chain_origin+0x136/0x240 [ 282.578996] kmsan_memcpy_origins+0x13d/0x190 [ 282.583476] __msan_memcpy+0x6f/0x80 [ 282.587175] nla_put+0x20a/0x2d0 [ 282.590526] br_port_fill_attrs+0x366/0x1ea0 [ 282.594934] br_port_fill_slave_info+0xff/0x120 [ 282.599588] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 282.603902] rtnl_dump_ifinfo+0x18b5/0x2140 [ 282.608209] netlink_dump+0xc79/0x1c90 [ 282.612083] netlink_recvmsg+0xec2/0x19d0 [ 282.616217] sock_recvmsg+0x1d1/0x230 [ 282.620003] ___sys_recvmsg+0x444/0xae0 [ 282.623965] __se_sys_recvmsg+0x2fa/0x450 [ 282.628115] __x64_sys_recvmsg+0x4a/0x70 [ 282.632161] do_syscall_64+0xcf/0x110 [ 282.635948] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 282.641146] [ 282.642776] Uninit was stored to memory at: [ 282.647127] kmsan_internal_chain_origin+0x136/0x240 [ 282.652249] __msan_chain_origin+0x6d/0xb0 [ 282.656500] __save_stack_trace+0x8be/0xc60 [ 282.660822] save_stack_trace+0xc6/0x110 [ 282.664884] kmsan_internal_chain_origin+0x136/0x240 [ 282.669979] kmsan_memcpy_origins+0x13d/0x190 [ 282.674469] __msan_memcpy+0x6f/0x80 [ 282.678184] nla_put+0x20a/0x2d0 [ 282.681550] br_port_fill_attrs+0x366/0x1ea0 [ 282.685950] br_port_fill_slave_info+0xff/0x120 [ 282.690606] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 282.694925] rtnl_dump_ifinfo+0x18b5/0x2140 [ 282.699248] netlink_dump+0xc79/0x1c90 [ 282.703126] netlink_recvmsg+0xec2/0x19d0 [ 282.707257] sock_recvmsg+0x1d1/0x230 [ 282.711146] ___sys_recvmsg+0x444/0xae0 [ 282.715109] __se_sys_recvmsg+0x2fa/0x450 [ 282.719264] __x64_sys_recvmsg+0x4a/0x70 [ 282.723317] do_syscall_64+0xcf/0x110 [ 282.727109] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 282.732280] [ 282.733906] Uninit was stored to memory at: [ 282.738221] kmsan_internal_chain_origin+0x136/0x240 [ 282.743318] __msan_chain_origin+0x6d/0xb0 [ 282.747544] __save_stack_trace+0x8be/0xc60 [ 282.751878] save_stack_trace+0xc6/0x110 [ 282.755934] kmsan_internal_chain_origin+0x136/0x240 [ 282.761029] kmsan_memcpy_origins+0x13d/0x190 [ 282.765515] __msan_memcpy+0x6f/0x80 [ 282.769218] nla_put+0x20a/0x2d0 [ 282.772576] br_port_fill_attrs+0x366/0x1ea0 [ 282.776979] br_port_fill_slave_info+0xff/0x120 [ 282.781640] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 282.785953] rtnl_dump_ifinfo+0x18b5/0x2140 [ 282.790263] netlink_dump+0xc79/0x1c90 [ 282.794140] netlink_recvmsg+0xec2/0x19d0 [ 282.798275] sock_recvmsg+0x1d1/0x230 [ 282.802079] ___sys_recvmsg+0x444/0xae0 [ 282.806056] __se_sys_recvmsg+0x2fa/0x450 [ 282.810194] __x64_sys_recvmsg+0x4a/0x70 [ 282.814244] do_syscall_64+0xcf/0x110 [ 282.818034] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 282.823221] [ 282.824833] Uninit was stored to memory at: [ 282.829146] kmsan_internal_chain_origin+0x136/0x240 [ 282.834243] __msan_chain_origin+0x6d/0xb0 [ 282.838468] __save_stack_trace+0x8be/0xc60 [ 282.842795] save_stack_trace+0xc6/0x110 [ 282.846846] kmsan_internal_chain_origin+0x136/0x240 [ 282.851940] kmsan_memcpy_origins+0x13d/0x190 [ 282.856428] __msan_memcpy+0x6f/0x80 [ 282.860141] nla_put+0x20a/0x2d0 [ 282.863501] br_port_fill_attrs+0x366/0x1ea0 [ 282.867919] br_port_fill_slave_info+0xff/0x120 [ 282.872578] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 282.876913] rtnl_dump_ifinfo+0x18b5/0x2140 [ 282.881225] netlink_dump+0xc79/0x1c90 [ 282.885102] netlink_recvmsg+0xec2/0x19d0 [ 282.889273] sock_recvmsg+0x1d1/0x230 [ 282.893061] ___sys_recvmsg+0x444/0xae0 [ 282.897022] __se_sys_recvmsg+0x2fa/0x450 [ 282.901157] __x64_sys_recvmsg+0x4a/0x70 [ 282.905208] do_syscall_64+0xcf/0x110 [ 282.909000] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 282.914180] [ 282.915792] Uninit was stored to memory at: [ 282.920105] kmsan_internal_chain_origin+0x136/0x240 [ 282.925198] __msan_chain_origin+0x6d/0xb0 [ 282.929426] __save_stack_trace+0x8be/0xc60 [ 282.933742] save_stack_trace+0xc6/0x110 [ 282.937806] kmsan_internal_chain_origin+0x136/0x240 [ 282.942902] kmsan_memcpy_origins+0x13d/0x190 [ 282.947410] __msan_memcpy+0x6f/0x80 [ 282.951116] nla_put+0x20a/0x2d0 [ 282.954477] br_port_fill_attrs+0x366/0x1ea0 [ 282.958875] br_port_fill_slave_info+0xff/0x120 [ 282.963567] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 282.967877] rtnl_dump_ifinfo+0x18b5/0x2140 [ 282.972192] netlink_dump+0xc79/0x1c90 [ 282.976070] netlink_recvmsg+0xec2/0x19d0 [ 282.980206] sock_recvmsg+0x1d1/0x230 [ 282.983999] ___sys_recvmsg+0x444/0xae0 [ 282.987958] __se_sys_recvmsg+0x2fa/0x450 [ 282.992097] __x64_sys_recvmsg+0x4a/0x70 [ 282.996148] do_syscall_64+0xcf/0x110 [ 282.999938] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 283.005109] [ 283.006739] Local variable description: ----v.addr.i.i108@update_curr [ 283.013301] Variable was created at: [ 283.017004] update_curr+0x62/0x2100 [ 283.020718] pick_next_task_fair+0x29c/0x3060 [ 285.317872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.589218] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 285.860192] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 285.866480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.874639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.147447] 8021q: adding VLAN 0 to HW filter on device team0 07:42:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f61727000c412d4bb5b122838186b29fe91e5198fde3144e4486fd0c1883bd2a2cb3921eed78fa0c2467ec156ae7ae95c09f5823df2dc104e2bfb7f4fc46781bcf2ca0c9d0b52f5d668c73fe83a1e4b544a325e04ec417db4210dd95438489e17fa1b70046726eba32151fb75d2e19d873967b3e46b7a5f5dba9ce7bf17abc2a45ed20029a2117ebf080e7c23735e24") lseek(r0, 0x5d, 0x0) 07:42:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 07:42:50 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 07:42:50 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x38) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)) 07:42:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f0000000080)="e6611de385ac9d6ba486aa1c7b2a57a08a744e52e3aee59ad8596eb0bc486087a195493c67c2ad42", 0x28) 07:42:50 executing program 4: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, 0xfffffffffffffffe) 07:42:50 executing program 2: r0 = socket$inet(0x2, 0x100000008000a, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000001180)={0x2, 0x0, @dev}, 0x10) 07:42:50 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x5423) 07:42:50 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 288.291365] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) 07:42:50 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) read$FUSE(r0, &(0x7f0000000500), 0x1000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 07:42:50 executing program 4: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, 0xfffffffffffffffe) 07:42:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e22}}}, 0x90) [ 288.610246] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 07:42:50 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140), 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000001480), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="035db86376863a68fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7d6", 0x29}], 0x1}, 0x0) 07:42:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f00000003c0)=""/39, 0xffffffca, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 288.975405] Dead loop on virtual device ip6_vti0, fix it urgently! 07:42:51 executing program 4: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, 0xfffffffffffffffe) 07:42:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000480)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x20001) 07:42:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x32) 07:42:54 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140), 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000001480), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="035db86376863a68fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7d6", 0x29}], 0x1}, 0x0) 07:42:54 executing program 4: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, 0xfffffffffffffffe) 07:42:54 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) read$FUSE(r0, &(0x7f0000000500), 0x1000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 07:42:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f00000003c0)=""/39, 0xffffffca, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:42:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f00000003c0)=""/39, 0xffffffca, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 292.535183] Dead loop on virtual device ip6_vti0, fix it urgently! 07:42:54 executing program 2: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)="0001705f66696c657300") getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 07:42:54 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8}], 0x30) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/8, 0x8}, {&(0x7f0000000700)=""/214, 0xd6}], 0x2) 07:42:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000480)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x20001) 07:42:54 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140), 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000001480), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="035db86376863a68fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7d6", 0x29}], 0x1}, 0x0) 07:42:54 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) read$FUSE(r0, &(0x7f0000000500), 0x1000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 07:42:55 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 293.062156] Dead loop on virtual device ip6_vti0, fix it urgently! 07:42:55 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000480)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x20001) 07:42:55 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140), 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000001480), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="035db86376863a68fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7d6", 0x29}], 0x1}, 0x0) [ 293.280534] IPVS: ftp: loaded support on port[0] = 21 07:42:55 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8}], 0x30) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/8, 0x8}, {&(0x7f0000000700)=""/214, 0xd6}], 0x2) 07:42:55 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) read$FUSE(r0, &(0x7f0000000500), 0x1000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 293.528437] Dead loop on virtual device ip6_vti0, fix it urgently! 07:42:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f00000003c0)=""/39, 0xffffffca, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:42:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000001c0)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x28, 0x0) 07:42:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4e, &(0x7f0000000080)=0x10001, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) 07:42:56 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000480)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x20001) 07:42:56 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8}], 0x30) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/8, 0x8}, {&(0x7f0000000700)=""/214, 0xd6}], 0x2) 07:42:56 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8}], 0x30) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/8, 0x8}, {&(0x7f0000000700)=""/214, 0xd6}], 0x2) 07:42:56 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x100000000000000, 0x80, &(0x7f0000000300)=@nat={"6e617400000000000000000000000000000000000000000000000200", 0x19, 0x2, 0x278, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, &(0x7f0000000080), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, "000000000000000000000000000000000000000400", 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x5, 0x0, 0x0, 'veth0_to_team\x00', 'dummy0\x00', 'dummy0\x00', 'syzkaller1\x00', @broadcast, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}, {{{0xb, 0x0, 0x0, 'syzkaller1\x00', 'gretap0\x00', 'vlan0\x00', 'dummy0\x00', @link_local, [], @remote, [], 0xe0, 0xe0, 0x118, [@rateest={'rateest\x00', 0x48, {{'\x00', 'erspan0\x00', 0x2a}}}]}}, @arpreply={'arpreply\x00', 0x10, {{@link_local}}}}]}]}, 0x2f0) [ 294.943622] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 294.966000] IPVS: ftp: loaded support on port[0] = 21 [ 295.049290] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 07:42:57 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0xe, 0x2, 0x0, "b708502568e3c02a78c9f423e99b399e9c01c0eca0c2284c1550d0779ac7827a"}) 07:42:57 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0xad) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000534000), &(0x7f0000000180)=0xfe9d) 07:42:57 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x242, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000440)={0x6}, 0x68) 07:42:57 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x1, @capture={0x0, 0x0, {0x6, 0x8}}}) 07:42:57 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r1, &(0x7f0000002ec0)={"232104", './file0'}, 0xfdef) 07:42:57 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b40000000060001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) [ 295.289178] netlink: 12 bytes leftover after parsing attributes in process `syz-executor3'. 07:42:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000090607031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 07:42:57 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x22, 0x129042) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={r1, r0, 0x0, 0x2}, 0x10) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000100)) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234418dd25d766070") semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000000080)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x1ff) 07:42:57 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x1, @capture={0x0, 0x0, {0x6, 0x8}}}) [ 295.545456] syz-executor4 (8644) used greatest stack depth: 52816 bytes left 07:42:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) sendmmsg(r1, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)='A', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) [ 295.614055] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 295.621569] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 07:42:57 executing program 3: r0 = socket(0x10, 0x2, 0x4) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0x3e4, &(0x7f0000000080)={&(0x7f0000002cc0)={0x14, 0x26, 0x1bf}, 0xff8d}}, 0x0) 07:42:57 executing program 4: timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x6}, &(0x7f0000000480)) 07:42:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da05}, [@nested={0x18, 0x2a, [@typed={0x14, 0x0, @ipv6=@mcast2={0xff, 0xe}}]}]}, 0x2c}}, 0x0) [ 296.049348] sctp: failed to load transform for md5: -2 07:42:58 executing program 1: r0 = gettid() ioprio_set$pid(0x2, r0, 0x0) 07:42:58 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x1, @capture={0x0, 0x0, {0x6, 0x8}}}) 07:42:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) sendmmsg(r1, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)='A', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 07:42:58 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x101000000000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x0, 0x1fe00}) 07:42:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x222c010000000000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) [ 296.513273] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 296.575920] sctp: failed to load transform for md5: -2 07:42:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(xeta)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008c00)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000008c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, &(0x7f0000008e80)) sendmsg$alg(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000003c0), 0x69, &(0x7f0000000800)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/120, 0x78}, {&(0x7f0000000440)=""/131, 0x54}, {&(0x7f0000000500)=""/196, 0xc4}], 0x3, &(0x7f0000000680)=""/140, 0x8c}}], 0x1, 0x0, &(0x7f0000003780)) 07:42:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0)) close(r1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 07:42:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) sendmmsg(r1, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)='A', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 07:42:58 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x1, @capture={0x0, 0x0, {0x6, 0x8}}}) 07:42:59 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x101000000000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x0, 0x1fe00}) 07:42:59 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x5c}, @dev}}}}}}, &(0x7f0000000140)) [ 297.231145] sctp: failed to load transform for md5: -2 07:42:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0)) close(r1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 07:42:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x800) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x32}, 0x14) 07:42:59 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0184908, &(0x7f0000000000)={0x1, 0x705000}) 07:42:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) sendmmsg(r1, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)='A', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 07:42:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0)) close(r1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 07:42:59 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f0000001e00)={0x1c, 0x28, 0x829, 0x0, 0x0, {0xf}, [@typed={0x8, 0x7, @pid}]}, 0x1c}}, 0x0) 07:43:00 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x101000000000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x0, 0x1fe00}) [ 298.042941] sctp: failed to load transform for md5: -2 07:43:00 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco, 0x18, &(0x7f0000000300)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x1ce) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x8100, 0xd, @dev}, 0x80, &(0x7f0000000340), 0x9, &(0x7f0000000380)}, 0x0) [ 298.203324] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 07:43:00 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r0, 0x40047452, &(0x7f0000000000)=""/174) 07:43:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0)) close(r1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 07:43:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x33, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000280)="5a50c1e18578143093e15fea86781b43d53a16c2ce5f8a6af8f229aba4969cd7d00876dbacf7ce4d59271fdbf9ebc0fb532be0abce8ba80cdffaaf92fb5e326fa1ec1bde7ed8ac0a4b05c66ca0ccc86a4dd96dd11d637bbb1f85d7fadfcd6270f6b0fcd5a68dbd4d4ae2d1aebcc1c886b98107b60ebec2e920aefcf29823c5eb9aeb4063f74f318b818622e29d256dd170977d14db5be9f5933cc071325d70f05ec18ed4932db8dced379c50c84754ea861103e3", 0xb4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) setrlimit(0xb, &(0x7f00000000c0)={0xc5, 0x9}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 07:43:00 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x101000000000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x0, 0x1fe00}) 07:43:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000000b060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x0) 07:43:00 executing program 1: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)="0b8493da697d3840512ca888081351d419d3e5a313affec5c48780fa62c0606761a2404a9a6c5a567525af09b4ae9ae6a361", 0x32) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000a00000400000104018080000600f8ff0000080002007d5fc411573ee7ef23f6fe67d20641735fa7dcb9cb"], 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000380)={0xa30000, 0x5, 0xf9, [], &(0x7f0000000300)={0x98091d, 0x80000000, [], @p_u8=&(0x7f00000002c0)=0x6}}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:43:01 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r0, 0x40047452, &(0x7f0000000000)=""/174) [ 299.204958] netlink: 'syz-executor2': attribute type 1 has an invalid length. 07:43:01 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f00000000c0), 0xfe9) write$binfmt_elf32(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 07:43:01 executing program 0: r0 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write$binfmt_aout(r0, &(0x7f0000000200), 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$addseals(r0, 0x409, 0xd) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) 07:43:01 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x4000000000000000, 0xf0000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 07:43:01 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r0, 0x40047452, &(0x7f0000000000)=""/174) 07:43:02 executing program 1: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)="0b8493da697d3840512ca888081351d419d3e5a313affec5c48780fa62c0606761a2404a9a6c5a567525af09b4ae9ae6a361", 0x32) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000a00000400000104018080000600f8ff0000080002007d5fc411573ee7ef23f6fe67d20641735fa7dcb9cb"], 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000380)={0xa30000, 0x5, 0xf9, [], &(0x7f0000000300)={0x98091d, 0x80000000, [], @p_u8=&(0x7f00000002c0)=0x6}}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:43:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4000, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000000c0)) r2 = add_key(&(0x7f0000000280)='big_key\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)="2d92a4f5582a48eb0e2b81d38e5187c4aa8e1724e7378d32686c2fc8bdf1d29af202a55a19a8cb2b32606662fd1c1431844959a2cb988089461a4f581cbaedc2c7266326a80bd7d0335681ed583420c7a6575a35", 0x54, 0xfffffffffffffffb) keyctl$instantiate(0xc, r2, &(0x7f0000000380)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:', 'lo', 0x20, 0x6}, 0x2d, 0xfffffffffffffffb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0xa394, 0xf, 0x0, "e5e553d992866bf062b24d0a0e2e4065cb66200000000000000000000800"}) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000400)={0x6, 0x3, {0x52, 0x0, 0x8, {0xff, 0x3f}, {0x81, 0x100000001}, @period={0x0, 0x3ff, 0xff, 0xfff, 0xbe, {0x0, 0xdcfb, 0x100000000, 0x80}, 0x1, &(0x7f00000003c0)=[0x2]}}, {0x57, 0x9, 0x6, {0x3, 0x80000000}, {0x7, 0x973b}, @const={0x0, {0x8, 0x100, 0x0, 0x3}}}}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0xb, @pix={0x8, 0xe0000, 0x3631564e, 0x7, 0x91, 0xffffffffffffe79f, 0x5, 0xfffffffffffffffd, 0x1, 0x7, 0x0, 0x6}}) 07:43:02 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x4000000000000000, 0xf0000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 07:43:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x33, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000280)="5a50c1e18578143093e15fea86781b43d53a16c2ce5f8a6af8f229aba4969cd7d00876dbacf7ce4d59271fdbf9ebc0fb532be0abce8ba80cdffaaf92fb5e326fa1ec1bde7ed8ac0a4b05c66ca0ccc86a4dd96dd11d637bbb1f85d7fadfcd6270f6b0fcd5a68dbd4d4ae2d1aebcc1c886b98107b60ebec2e920aefcf29823c5eb9aeb4063f74f318b818622e29d256dd170977d14db5be9f5933cc071325d70f05ec18ed4932db8dced379c50c84754ea861103e3", 0xb4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) setrlimit(0xb, &(0x7f00000000c0)={0xc5, 0x9}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 07:43:02 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r0, 0x40047452, &(0x7f0000000000)=""/174) 07:43:02 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f00000000c0), 0xfe9) write$binfmt_elf32(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 07:43:02 executing program 1: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)="0b8493da697d3840512ca888081351d419d3e5a313affec5c48780fa62c0606761a2404a9a6c5a567525af09b4ae9ae6a361", 0x32) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000a00000400000104018080000600f8ff0000080002007d5fc411573ee7ef23f6fe67d20641735fa7dcb9cb"], 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000380)={0xa30000, 0x5, 0xf9, [], &(0x7f0000000300)={0x98091d, 0x80000000, [], @p_u8=&(0x7f00000002c0)=0x6}}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:43:02 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f00000000c0), 0xfe9) write$binfmt_elf32(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 07:43:03 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x4000000000000000, 0xf0000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 07:43:03 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f00000000c0), 0xfe9) write$binfmt_elf32(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 07:43:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x33, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000280)="5a50c1e18578143093e15fea86781b43d53a16c2ce5f8a6af8f229aba4969cd7d00876dbacf7ce4d59271fdbf9ebc0fb532be0abce8ba80cdffaaf92fb5e326fa1ec1bde7ed8ac0a4b05c66ca0ccc86a4dd96dd11d637bbb1f85d7fadfcd6270f6b0fcd5a68dbd4d4ae2d1aebcc1c886b98107b60ebec2e920aefcf29823c5eb9aeb4063f74f318b818622e29d256dd170977d14db5be9f5933cc071325d70f05ec18ed4932db8dced379c50c84754ea861103e3", 0xb4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) setrlimit(0xb, &(0x7f00000000c0)={0xc5, 0x9}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 07:43:03 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x4000000000000000, 0xf0000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 07:43:03 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f00000000c0), 0xfe9) write$binfmt_elf32(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 07:43:03 executing program 1: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)="0b8493da697d3840512ca888081351d419d3e5a313affec5c48780fa62c0606761a2404a9a6c5a567525af09b4ae9ae6a361", 0x32) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000a00000400000104018080000600f8ff0000080002007d5fc411573ee7ef23f6fe67d20641735fa7dcb9cb"], 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000380)={0xa30000, 0x5, 0xf9, [], &(0x7f0000000300)={0x98091d, 0x80000000, [], @p_u8=&(0x7f00000002c0)=0x6}}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:43:04 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000000080)='H', 0x1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x1a06, 0x4) sendto$inet6(r1, &(0x7f0000000300)="f80fbd5da1b3c0f09d3d94815745711bc76fe5db01b2fc2212e65d8952d0e6c6a78d9f733c0b2e6e682851541ccb5deb7457e151cc1b5b5f36b48923af79e3e31d74d21dc9276ec6f239daf8840b23b84d41ef4054d550e46cfccfc13cb3a98b0115acdeb9a444078b26402b41c98ab137b29323385056b60a526b3761a836df03793a0d70bc210cdffb72830619e25a176e9093cd2f7638c729ff1729c356aa239337240d338a81f3518edc86ef1b5c6cd42d1cb29af9759c30b7c23ffae4fecf251357f1393e3a0323f95bd74bbf0ef60ffaf5f145b6f799b8b78adeefd3fdd5e5c640aeef43a440e9ff23509a446d6fa8496d4d073d1b98352d9ad48c32cc08b80ddf39dd47ed07b16dc93e526db098de8a840c9c65cbdbae98c40da0ef48e76429d4a74a2b228bfba5ed2eaf754154621255f65595ffaa2d79c49efd77849986e5dc12189002f11145da3d56c1ce8cac370b43b3cee8e8071c44f54f94f17368586f53dbaf3be6e5aba47cccac708235c3d6f75e18d397fd167aee63522153e59d14fc28996fae0c2ee0a6c582146530547829808681f6f631ece598d63118a08a4550534ac8ad228c05182eb2fee2a304b6d27db943307578e78c68b2b3889abf3158ec7fd4603aa7a6b601769724e669c4a3dc74afaeba1ed37b00ec985b1553e3452de574312e12114412bbefa695ac9d613fe505421f835f8c3a17aa04f20be028c321f176205f7da29dd81393125e99b68832a2", 0x218, 0x8000, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) close(r1) [ 302.506625] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:43:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x33, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000280)="5a50c1e18578143093e15fea86781b43d53a16c2ce5f8a6af8f229aba4969cd7d00876dbacf7ce4d59271fdbf9ebc0fb532be0abce8ba80cdffaaf92fb5e326fa1ec1bde7ed8ac0a4b05c66ca0ccc86a4dd96dd11d637bbb1f85d7fadfcd6270f6b0fcd5a68dbd4d4ae2d1aebcc1c886b98107b60ebec2e920aefcf29823c5eb9aeb4063f74f318b818622e29d256dd170977d14db5be9f5933cc071325d70f05ec18ed4932db8dced379c50c84754ea861103e3", 0xb4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) setrlimit(0xb, &(0x7f00000000c0)={0xc5, 0x9}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 07:43:04 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f00000000c0), 0xfe9) write$binfmt_elf32(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 07:43:04 executing program 1: unshare(0x20400) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80400000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_timedreceive(r1, &(0x7f0000000380)=""/90, 0x5a, 0x0, &(0x7f0000000400)={0x77359400}) 07:43:04 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0xbffe, &(0x7f00000000c0), 0x0) 07:43:05 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f00000000c0), 0xfe9) write$binfmt_elf32(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 07:43:05 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x5, 0x72fffc, 0xffffffff7ff0a5be}) 07:43:05 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) [ 303.584695] usb usb5: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 303.592180] vhci_hcd: invalid port number 254 [ 303.596789] vhci_hcd: default hub control req: 0000 v0000 i00fe l65535 07:43:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x33, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000280)="5a50c1e18578143093e15fea86781b43d53a16c2ce5f8a6af8f229aba4969cd7d00876dbacf7ce4d59271fdbf9ebc0fb532be0abce8ba80cdffaaf92fb5e326fa1ec1bde7ed8ac0a4b05c66ca0ccc86a4dd96dd11d637bbb1f85d7fadfcd6270f6b0fcd5a68dbd4d4ae2d1aebcc1c886b98107b60ebec2e920aefcf29823c5eb9aeb4063f74f318b818622e29d256dd170977d14db5be9f5933cc071325d70f05ec18ed4932db8dced379c50c84754ea861103e3", 0xb4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) setrlimit(0xb, &(0x7f00000000c0)={0xc5, 0x9}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 07:43:05 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000f00)={'syz0\x00', {}, 0x0, [], [], [0x7]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, "7379ff0f000000000000000000000000000000000000000000000000000000000000001500"}) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3]}, 0x45c) 07:43:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x1e4, 0x5b) [ 303.789292] input: syz0 as /devices/virtual/input/input5 07:43:05 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x5, 0x72fffc, 0xffffffff7ff0a5be}) 07:43:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000040)={0x6, @empty, 0x0, 0x2, 'ovf\x00'}, 0x2c) [ 304.094000] usb usb5: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 304.101030] vhci_hcd: invalid port number 254 [ 304.105765] vhci_hcd: default hub control req: 0000 v0000 i00fe l65535 07:43:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x33, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000280)="5a50c1e18578143093e15fea86781b43d53a16c2ce5f8a6af8f229aba4969cd7d00876dbacf7ce4d59271fdbf9ebc0fb532be0abce8ba80cdffaaf92fb5e326fa1ec1bde7ed8ac0a4b05c66ca0ccc86a4dd96dd11d637bbb1f85d7fadfcd6270f6b0fcd5a68dbd4d4ae2d1aebcc1c886b98107b60ebec2e920aefcf29823c5eb9aeb4063f74f318b818622e29d256dd170977d14db5be9f5933cc071325d70f05ec18ed4932db8dced379c50c84754ea861103e3", 0xb4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) setrlimit(0xb, &(0x7f00000000c0)={0xc5, 0x9}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 07:43:06 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)={0x0, 0x4000000000002, 0x200}) 07:43:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00006e9000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080), 0x10) 07:43:06 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x5, 0x72fffc, 0xffffffff7ff0a5be}) 07:43:06 executing program 0: r0 = socket$kcm(0xa, 0x10000000000002, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x17, &(0x7f0000000040)=r0, 0x52d) sendmsg$kcm(r0, &(0x7f0000001700)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000001680)}, 0x0) [ 304.786780] usb usb5: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 304.793924] vhci_hcd: invalid port number 254 [ 304.798493] vhci_hcd: default hub control req: 0000 v0000 i00fe l65535 07:43:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x33, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000280)="5a50c1e18578143093e15fea86781b43d53a16c2ce5f8a6af8f229aba4969cd7d00876dbacf7ce4d59271fdbf9ebc0fb532be0abce8ba80cdffaaf92fb5e326fa1ec1bde7ed8ac0a4b05c66ca0ccc86a4dd96dd11d637bbb1f85d7fadfcd6270f6b0fcd5a68dbd4d4ae2d1aebcc1c886b98107b60ebec2e920aefcf29823c5eb9aeb4063f74f318b818622e29d256dd170977d14db5be9f5933cc071325d70f05ec18ed4932db8dced379c50c84754ea861103e3", 0xb4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) setrlimit(0xb, &(0x7f00000000c0)={0xc5, 0x9}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 07:43:07 executing program 4: mknod(&(0x7f0000000540)='./file0\x00', 0x20000000001040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x6000, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 07:43:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f00000001c0)=0xb0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 07:43:07 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x5, 0x72fffc, 0xffffffff7ff0a5be}) 07:43:07 executing program 1: unshare(0x2000400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000000)=""/50, &(0x7f0000000080)=0x32) [ 305.402099] usb usb5: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 305.409019] vhci_hcd: invalid port number 254 [ 305.413861] vhci_hcd: default hub control req: 0000 v0000 i00fe l65535 07:43:07 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)=0x8) 07:43:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000040), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="af8dd69ff21f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 305.919476] *** Guest State *** [ 305.923154] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 305.932332] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 305.941223] CR3 = 0x0000000000000000 [ 305.945090] RSP = 0x0000000000000f82 RIP = 0x0000000000000006 [ 305.951179] RFLAGS=0x00000013 DR7 = 0x0000000000000400 [ 305.957316] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 305.964136] CS: sel=0x0010, attr=0x0009b, limit=0x000fffff, base=0x0000000000000000 [ 305.972284] DS: sel=0x0000, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 [ 305.980332] SS: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 [ 305.988553] ES: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 [ 305.996701] FS: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 [ 306.004902] GS: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 [ 306.013102] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 306.021259] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 306.029492] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 306.037655] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 306.045828] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 306.052389] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 306.059939] Interruptibility = 00000002 ActivityState = 00000000 [ 306.066357] *** Host State *** [ 306.069618] RIP = 0xffffffff812cfa68 RSP = 0xffff888121edf378 [ 306.075931] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 306.082500] FSBase=00007f5236077700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 306.090422] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 306.096578] CR0=0000000080050033 CR3=00000001602ad000 CR4=00000000001426e0 [ 306.103822] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8b001260 [ 306.110555] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 306.116802] *** Control State *** [ 306.120305] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 306.127107] EntryControls=0000d1ff ExitControls=002fefff [ 306.132713] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 306.139726] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 306.146587] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 306.153384] reason=80000021 qualification=0000000000000000 [ 306.159794] IDTVectoring: info=00000000 errcode=00000000 [ 306.165539] TSC Offset = 0xffffff565bd1c35a [ 306.169917] EPT pointer = 0x00000001620b601e 07:43:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x402) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000200)=""/132, 0x84}, {&(0x7f0000000440)=""/216, 0xd8}, {&(0x7f00000005c0)=""/72, 0x48}], 0x3) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1103, 0x0, 0x38, 0x0, 0x0, 0x0, 0x2}}, 0xfe38) 07:43:08 executing program 1: unshare(0x2000400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000000)=""/50, &(0x7f0000000080)=0x32) 07:43:08 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x202, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000900)=ANY=[], 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x66) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x9) open$dir(&(0x7f0000000040)='./file0\x00', 0x80000, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/186, 0x4a9e280) ptrace$getregs(0xc, 0x0, 0x1c, &(0x7f00000003c0)=""/171) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x80080) poll(&(0x7f00000019c0)=[{r0}, {0xffffffffffffffff, 0x1000}], 0x2, 0xd58) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 07:43:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x81) sendmsg$inet_sctp(r0, &(0x7f0000001900)={&(0x7f0000000040), 0x10, &(0x7f0000000680), 0x0, &(0x7f0000001840)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x20}, 0x0) 07:43:08 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x33, 0x0, @local={0xac, 0x18, 0x223}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x6558}}}}}}, &(0x7f0000000000)) 07:43:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000040), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="af8dd69ff21f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 306.597377] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:43:08 executing program 1: unshare(0x2000400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000000)=""/50, &(0x7f0000000080)=0x32) 07:43:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x81) sendmsg$inet_sctp(r0, &(0x7f0000001900)={&(0x7f0000000040), 0x10, &(0x7f0000000680), 0x0, &(0x7f0000001840)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x20}, 0x0) 07:43:08 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x33, 0x0, @local={0xac, 0x18, 0x223}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x6558}}}}}}, &(0x7f0000000000)) 07:43:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000040), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="af8dd69ff21f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:43:09 executing program 1: unshare(0x2000400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000000)=""/50, &(0x7f0000000080)=0x32) 07:43:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x81) sendmsg$inet_sctp(r0, &(0x7f0000001900)={&(0x7f0000000040), 0x10, &(0x7f0000000680), 0x0, &(0x7f0000001840)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x20}, 0x0) 07:43:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) getpriority(0x1, r1) 07:43:09 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)="72616d6673009fcfdc460284e1c65bc7406c923e201a2151c2237823cb1f6e4b6fc6e65face0ca69e653d25b83aa8a7c7af0ccc1bda211718f43dece789643050900000000000000e62138d8bb74a0bf4c8e49c8cca5eaeb7f8ed737e2b7090d7ccc064770", 0x4, &(0x7f0000000340)) mknod$loop(&(0x7f00000002c0)='./file0/file0\x00', 0x2012, 0xffffffffffffffff) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 07:43:09 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x33, 0x0, @local={0xac, 0x18, 0x223}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x6558}}}}}}, &(0x7f0000000000)) 07:43:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000040), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="af8dd69ff21f"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:43:09 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x21, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x300e, 0x7}}) 07:43:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x81) sendmsg$inet_sctp(r0, &(0x7f0000001900)={&(0x7f0000000040), 0x10, &(0x7f0000000680), 0x0, &(0x7f0000001840)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x20}, 0x0) 07:43:09 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x33, 0x0, @local={0xac, 0x18, 0x223}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x6558}}}}}}, &(0x7f0000000000)) 07:43:09 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f00000000c0)=[{r1, 0x2}], 0x1, 0xbf3) close(r1) 07:43:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="008c010000040000000000000045a90f3d09876e6d0cd4e191a1f98937702d8f9523b12ed90920a91c8275dd4b2691490dc38b518cdf6d1e4c33bb98b7559414d05501b55217cdf5424294335b7189c3003b2cbdae69c72004000000000000710e13"], 0x62) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r1) ioctl$TCXONC(r2, 0x540a, 0x3) 07:43:10 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x21, 0xa, 0x0, "176001fafffff700000000000000000000010000000000004000"}) 07:43:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x7fffffff) 07:43:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @rand_addr=0x8001}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x600]}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 07:43:10 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="220000002100070700be0000090007010a00001e00000010ff000400050011802644", 0x22) 07:43:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x50, &(0x7f0000000000), &(0x7f0000000080)=0x28) close(r2) close(r1) 07:43:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000040)={'syzkalner0\x00', 0x603}) 07:43:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000001400)={&(0x7f0000000580)=@newsa={0x150, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@dev, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @extra_flags={0x8, 0x18, 0x22}, @replay_val={0x10}]}, 0x150}}, 0x0) 07:43:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) write(r1, &(0x7f00000002c0), 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000180), 0x0) 07:43:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x50, &(0x7f0000000000), &(0x7f0000000080)=0x28) close(r2) close(r1) 07:43:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000000340), 0x1000) ioctl$int_in(r2, 0x800000c0045006, &(0x7f0000000300)) dup3(r1, r2, 0x0) 07:43:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") io_submit(r1, 0x0, &(0x7f0000000740)) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x8}]) 07:43:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000180)={"65716c000000a95b00", @ifru_hwaddr=@link_local}) 07:43:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x33f, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x208, 0x4) [ 309.362751] €Â: renamed from eql 07:43:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @rand_addr=0x8001}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x600]}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 07:43:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x50, &(0x7f0000000000), &(0x7f0000000080)=0x28) close(r2) close(r1) 07:43:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @rand_addr=0x8001}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x600]}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 07:43:11 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) accept(r0, &(0x7f00000000c0)=@llc, &(0x7f0000000040)=0x80) 07:43:11 executing program 1: r0 = socket$inet6(0xa, 0x200000000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000280)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0xffffffffffffff1b}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 07:43:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x50, &(0x7f0000000000), &(0x7f0000000080)=0x28) close(r2) close(r1) 07:43:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'team_slave_0\x00'}) 07:43:12 executing program 0: link(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') 07:43:12 executing program 1: r0 = socket$inet6(0xa, 0x200000000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000280)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0xffffffffffffff1b}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 07:43:12 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r2 = fcntl$dupfd(r0, 0x406, r1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000240)={0x3f, 0x8000, 0x0, 0x7, 0x0}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e20, @multicast2}}}, 0x84) r4 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000489004bddd9de91be10eebf000ee91e1800c76fbb232a07424ae1e901d2da75af1f0200f538c91af571fb35331ce39c5a0000") getsockopt$packet_int(r4, 0x107, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='.\x00'}, 0x30) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 07:43:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x72, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000040)=""/8, &(0x7f0000706ffc)=0x8) 07:43:12 executing program 1: r0 = socket$inet6(0xa, 0x200000000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000280)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0xffffffffffffff1b}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 07:43:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @rand_addr=0x8001}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x600]}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 07:43:14 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='com.apple.system.Security\x00', &(0x7f0000000280)='self\x00', 0x5, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'security.', '+$$+md5sumcpuset]&\x00'}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 07:43:14 executing program 1: r0 = socket$inet6(0xa, 0x200000000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000280)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0xffffffffffffff1b}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 07:43:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @rand_addr=0x8001}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x600]}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 07:43:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'team_slave_0\x00'}) 07:43:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r2 = fcntl$dupfd(r0, 0x406, r1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000240)={0x3f, 0x8000, 0x0, 0x7, 0x0}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e20, @multicast2}}}, 0x84) r4 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000489004bddd9de91be10eebf000ee91e1800c76fbb232a07424ae1e901d2da75af1f0200f538c91af571fb35331ce39c5a0000") getsockopt$packet_int(r4, 0x107, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='.\x00'}, 0x30) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 07:43:15 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r2 = fcntl$dupfd(r0, 0x406, r1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000240)={0x3f, 0x8000, 0x0, 0x7, 0x0}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e20, @multicast2}}}, 0x84) r4 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000489004bddd9de91be10eebf000ee91e1800c76fbb232a07424ae1e901d2da75af1f0200f538c91af571fb35331ce39c5a0000") getsockopt$packet_int(r4, 0x107, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='.\x00'}, 0x30) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 07:43:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'team_slave_0\x00'}) 07:43:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'team_slave_0\x00'}) 07:43:15 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r2 = fcntl$dupfd(r0, 0x406, r1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000240)={0x3f, 0x8000, 0x0, 0x7, 0x0}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e20, @multicast2}}}, 0x84) r4 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000489004bddd9de91be10eebf000ee91e1800c76fbb232a07424ae1e901d2da75af1f0200f538c91af571fb35331ce39c5a0000") getsockopt$packet_int(r4, 0x107, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='.\x00'}, 0x30) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0c0583b, &(0x7f0000000040)) 07:43:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'team_slave_0\x00'}) 07:43:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @rand_addr=0x8001}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x600]}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 07:43:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @rand_addr=0x8001}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x600]}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 07:43:17 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) close(r1) 07:43:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'team_slave_0\x00'}) 07:43:17 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788}}}}}, &(0x7f0000000040)) 07:43:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000340)=""/39, 0x4, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) accept(r1, &(0x7f0000000200)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000080)=0x80) connect$packet(r2, &(0x7f0000000280)={0x11, 0x1a, r3, 0x1, 0x0, 0x6, @dev={[], 0x12}}, 0x14) pread64(r0, &(0x7f0000000380)=""/4096, 0x1000, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:43:18 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000900)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d015f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1, 0x406000) lstat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) [ 316.093695] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 316.100443] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 316.127853] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready 07:43:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'team_slave_0\x00'}) 07:43:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000180), &(0x7f0000000080)=0x8) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000000c0)={0x0, 0x80000001}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 316.371078] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 07:43:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) [ 316.640799] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:43:18 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6(0xa, 0x80006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(r0, &(0x7f0000000080), &(0x7f0000000040)=0xffffffffffffff5f, 0x0) recvmsg(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000b80)=""/194, 0xc2}, 0xe7) [ 316.763853] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:43:18 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000900)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d015f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1, 0x406000) lstat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 07:43:19 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6(0xa, 0x80006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(r0, &(0x7f0000000080), &(0x7f0000000040)=0xffffffffffffff5f, 0x0) recvmsg(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000b80)=""/194, 0xc2}, 0xe7) 07:43:19 executing program 0: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x2}) 07:43:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) 07:43:19 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000900)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d015f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1, 0x406000) lstat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) [ 317.895821] not chained 40000 origins [ 317.899727] CPU: 0 PID: 9254 Comm: syz-executor5 Not tainted 4.20.0-rc3+ #91 [ 317.906931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.916303] Call Trace: [ 317.918904] [ 317.921094] dump_stack+0x32d/0x480 [ 317.924822] kmsan_internal_chain_origin+0x222/0x240 [ 317.929980] ? _raw_spin_lock_irqsave+0x320/0x490 [ 317.934863] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 317.940422] ? depot_save_stack+0x398/0x4b0 [ 317.944829] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 317.949983] ? kmsan_internal_chain_origin+0x1e3/0x240 [ 317.955303] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 317.960793] ? in_task_stack+0x12c/0x210 [ 317.964921] ? get_stack_info+0x206/0x220 [ 317.969116] __msan_chain_origin+0x6d/0xb0 [ 317.973399] ? ip6_finish_output+0xc13/0xca0 [ 317.977834] __save_stack_trace+0x8be/0xc60 [ 317.982221] ? ip6_finish_output+0xc13/0xca0 [ 317.986680] save_stack_trace+0xc6/0x110 [ 317.990792] kmsan_internal_chain_origin+0x136/0x240 07:43:20 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6(0xa, 0x80006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(r0, &(0x7f0000000080), &(0x7f0000000040)=0xffffffffffffff5f, 0x0) recvmsg(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000b80)=""/194, 0xc2}, 0xe7) [ 317.995920] ? net_rx_action+0x98f/0x1d50 [ 318.000098] ? __inet_stream_connect+0x3f1/0x15d0 [ 318.004958] ? kmsan_internal_chain_origin+0x136/0x240 [ 318.010262] ? kmsan_memcpy_origins+0x13d/0x190 [ 318.014957] ? __msan_memcpy+0x6f/0x80 [ 318.018880] ? dccp_feat_parse_options+0x2657/0x5bb0 [ 318.024028] ? dccp_parse_options+0xe0e/0x2ea0 [ 318.028702] ? dccp_v6_conn_request+0x8a3/0x1bb0 [ 318.033492] ? dccp_rcv_state_process+0x2f4/0x2400 [ 318.038441] ? dccp_v6_do_rcv+0x567/0x1620 [ 318.042716] ? __sk_receive_skb+0x9e1/0x1120 [ 318.047150] ? dccp_v6_rcv+0x21aa/0x2390 [ 318.051228] ? ip6_input_finish+0xb53/0x2450 [ 318.055650] ? ip6_input+0x29d/0x340 [ 318.059381] ? ip6_rcv_finish+0x4d2/0x710 [ 318.063551] ? ipv6_rcv+0x34b/0x3f0 [ 318.067204] ? process_backlog+0x82b/0x11e0 [ 318.071588] ? net_rx_action+0x98f/0x1d50 [ 318.075760] ? __do_softirq+0x721/0xc7f [ 318.079766] ? do_softirq_own_stack+0x49/0x80 [ 318.084277] ? __local_bh_enable_ip+0x228/0x260 [ 318.088986] ? local_bh_enable+0x36/0x40 [ 318.093068] ? ip6_finish_output2+0x1b1a/0x22d0 [ 318.097752] ? ip6_finish_output+0xc13/0xca0 [ 318.102178] ? ip6_output+0x5e4/0x720 [ 318.105998] ? ip6_xmit+0x216d/0x26a0 [ 318.109813] ? inet6_csk_xmit+0x3e0/0x4f0 [ 318.113989] ? dccp_transmit_skb+0x1599/0x18a0 [ 318.118640] ? dccp_connect+0x96d/0xd80 [ 318.122649] ? dccp_v6_connect+0x1c47/0x1f20 [ 318.127074] ? __inet_stream_connect+0x3f1/0x15d0 [ 318.131942] ? inet_stream_connect+0xff/0x170 [ 318.136462] ? __sys_connect+0x745/0x860 [ 318.140591] ? __se_sys_connect+0x8d/0xb0 [ 318.144771] ? __x64_sys_connect+0x4a/0x70 [ 318.149018] ? do_syscall_64+0xcf/0x110 [ 318.153025] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 318.158424] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 318.163828] ? __list_add_valid+0xb8/0x460 [ 318.168108] kmsan_memcpy_origins+0x13d/0x190 [ 318.172637] __msan_memcpy+0x6f/0x80 [ 318.176388] dccp_feat_parse_options+0x2657/0x5bb0 [ 318.181341] ? ktime_get_with_offset+0x2a0/0x4e0 [ 318.186149] dccp_parse_options+0xe0e/0x2ea0 [ 318.190624] dccp_v6_conn_request+0x8a3/0x1bb0 [ 318.195292] ? ip_queue_xmit+0xf0/0xf0 [ 318.199199] dccp_rcv_state_process+0x2f4/0x2400 [ 318.203997] ? dccp_v6_do_rcv+0xb7/0x1620 [ 318.208165] ? __sk_receive_skb+0x9e1/0x1120 [ 318.212620] dccp_v6_do_rcv+0x567/0x1620 [ 318.216718] ? dccp_v6_destroy_sock+0x60/0x60 [ 318.221256] __sk_receive_skb+0x9e1/0x1120 [ 318.225541] dccp_v6_rcv+0x21aa/0x2390 [ 318.229503] ? ip_queue_xmit+0xf0/0xf0 [ 318.233443] ? ip_queue_xmit+0xf0/0xf0 [ 318.237382] ip6_input_finish+0xb53/0x2450 [ 318.241739] ? ip6_input_finish+0x13e1/0x2450 [ 318.246284] ip6_input+0x29d/0x340 [ 318.249863] ? ip6_input+0x340/0x340 [ 318.253649] ? ip6_sublist_rcv+0x1ab0/0x1ab0 [ 318.258082] ip6_rcv_finish+0x4d2/0x710 [ 318.262104] ipv6_rcv+0x34b/0x3f0 [ 318.265629] ? dst_hold+0x5e0/0x5e0 [ 318.269290] process_backlog+0x82b/0x11e0 [ 318.273508] ? ip6_rcv_finish+0x710/0x710 [ 318.277744] ? rps_trigger_softirq+0x2e0/0x2e0 [ 318.282360] net_rx_action+0x98f/0x1d50 [ 318.286404] ? net_tx_action+0xf20/0xf20 [ 318.290497] __do_softirq+0x721/0xc7f [ 318.294353] do_softirq_own_stack+0x49/0x80 [ 318.298692] [ 318.300963] __local_bh_enable_ip+0x228/0x260 [ 318.305512] local_bh_enable+0x36/0x40 [ 318.309429] ip6_finish_output2+0x1b1a/0x22d0 [ 318.314006] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 318.319392] ? ip6_mtu+0x289/0x330 [ 318.322998] ip6_finish_output+0xc13/0xca0 [ 318.327286] ip6_output+0x5e4/0x720 [ 318.330955] ? ip6_output+0x720/0x720 [ 318.334803] ? ac6_seq_show+0x200/0x200 [ 318.338817] ip6_xmit+0x216d/0x26a0 [ 318.342531] ? ip6_xmit+0x26a0/0x26a0 [ 318.346369] inet6_csk_xmit+0x3e0/0x4f0 [ 318.350392] ? inet6_csk_addr2sockaddr+0x2c0/0x2c0 [ 318.355349] dccp_transmit_skb+0x1599/0x18a0 [ 318.359830] dccp_connect+0x96d/0xd80 [ 318.363670] dccp_v6_connect+0x1c47/0x1f20 [ 318.367975] ? dccp_v6_exit_batch+0x40/0x40 [ 318.372327] __inet_stream_connect+0x3f1/0x15d0 [ 318.377036] ? __local_bh_enable_ip+0x11f/0x260 [ 318.381773] inet_stream_connect+0xff/0x170 [ 318.386154] ? __inet_stream_connect+0x15d0/0x15d0 [ 318.391111] __sys_connect+0x745/0x860 [ 318.395033] ? prepare_exit_to_usermode+0x182/0x4c0 [ 318.400087] __se_sys_connect+0x8d/0xb0 [ 318.404088] __x64_sys_connect+0x4a/0x70 [ 318.408202] do_syscall_64+0xcf/0x110 [ 318.412034] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 318.417255] RIP: 0033:0x457569 [ 318.420511] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 318.439433] RSP: 002b:00007f52fe576c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 318.447191] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 318.454501] RDX: 000000000000001c RSI: 0000000020419000 RDI: 0000000000000004 [ 318.461794] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 318.469099] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f52fe5776d4 [ 318.476384] R13: 00000000004bdb10 R14: 00000000004ccf08 R15: 00000000ffffffff [ 318.483694] Uninit was stored to memory at: [ 318.488046] kmsan_internal_chain_origin+0x136/0x240 [ 318.493189] __msan_chain_origin+0x6d/0xb0 [ 318.497504] __save_stack_trace+0x8be/0xc60 [ 318.501854] save_stack_trace+0xc6/0x110 [ 318.505950] kmsan_internal_chain_origin+0x136/0x240 [ 318.511087] kmsan_memcpy_origins+0x13d/0x190 [ 318.515711] __msan_memcpy+0x6f/0x80 [ 318.519451] dccp_feat_parse_options+0x2657/0x5bb0 [ 318.524420] dccp_parse_options+0xe0e/0x2ea0 [ 318.528886] dccp_v6_conn_request+0x8a3/0x1bb0 [ 318.533517] dccp_rcv_state_process+0x2f4/0x2400 [ 318.538312] dccp_v6_do_rcv+0x567/0x1620 [ 318.542404] __sk_receive_skb+0x9e1/0x1120 [ 318.546679] dccp_v6_rcv+0x21aa/0x2390 [ 318.550591] ip6_input_finish+0xb53/0x2450 [ 318.554861] ip6_input+0x29d/0x340 [ 318.558440] ip6_rcv_finish+0x4d2/0x710 [ 318.562456] ipv6_rcv+0x34b/0x3f0 [ 318.565974] process_backlog+0x82b/0x11e0 [ 318.570610] net_rx_action+0x98f/0x1d50 [ 318.574610] __do_softirq+0x721/0xc7f [ 318.578423] [ 318.580064] Uninit was stored to memory at: [ 318.584416] kmsan_internal_chain_origin+0x136/0x240 [ 318.589571] __msan_chain_origin+0x6d/0xb0 [ 318.593860] __save_stack_trace+0x8be/0xc60 [ 318.598205] save_stack_trace+0xc6/0x110 [ 318.602290] kmsan_internal_chain_origin+0x136/0x240 [ 318.607421] kmsan_memcpy_origins+0x13d/0x190 [ 318.611938] __msan_memcpy+0x6f/0x80 [ 318.615674] dccp_feat_parse_options+0x2657/0x5bb0 [ 318.620618] dccp_parse_options+0xe0e/0x2ea0 [ 318.625024] dccp_v6_conn_request+0x8a3/0x1bb0 [ 318.629627] dccp_rcv_state_process+0x2f4/0x2400 [ 318.634392] dccp_v6_do_rcv+0x567/0x1620 [ 318.638446] __sk_receive_skb+0x9e1/0x1120 [ 318.642695] dccp_v6_rcv+0x21aa/0x2390 [ 318.647103] ip6_input_finish+0xb53/0x2450 [ 318.651341] ip6_input+0x29d/0x340 [ 318.654886] ip6_rcv_finish+0x4d2/0x710 [ 318.658880] ipv6_rcv+0x34b/0x3f0 [ 318.662379] process_backlog+0x82b/0x11e0 [ 318.666586] net_rx_action+0x98f/0x1d50 [ 318.670583] __do_softirq+0x721/0xc7f [ 318.674392] [ 318.676028] Uninit was stored to memory at: [ 318.680369] kmsan_internal_chain_origin+0x136/0x240 [ 318.685532] __msan_chain_origin+0x6d/0xb0 [ 318.689805] __save_stack_trace+0x8be/0xc60 [ 318.694135] save_stack_trace+0xc6/0x110 [ 318.698197] kmsan_internal_chain_origin+0x136/0x240 [ 318.703384] kmsan_memcpy_origins+0x13d/0x190 [ 318.707905] __msan_memcpy+0x6f/0x80 [ 318.711662] dccp_feat_parse_options+0x2657/0x5bb0 [ 318.716607] dccp_parse_options+0xe0e/0x2ea0 [ 318.721035] dccp_v6_conn_request+0x8a3/0x1bb0 [ 318.725608] dccp_rcv_state_process+0x2f4/0x2400 [ 318.730352] dccp_v6_do_rcv+0x567/0x1620 [ 318.734412] __sk_receive_skb+0x9e1/0x1120 [ 318.738660] dccp_v6_rcv+0x21aa/0x2390 [ 318.742541] ip6_input_finish+0xb53/0x2450 [ 318.746780] ip6_input+0x29d/0x340 [ 318.750332] ip6_rcv_finish+0x4d2/0x710 [ 318.754300] ipv6_rcv+0x34b/0x3f0 [ 318.757760] process_backlog+0x82b/0x11e0 [ 318.761915] net_rx_action+0x98f/0x1d50 [ 318.765913] __do_softirq+0x721/0xc7f [ 318.769699] [ 318.771396] Uninit was stored to memory at: [ 318.775807] kmsan_internal_chain_origin+0x136/0x240 [ 318.780920] __msan_chain_origin+0x6d/0xb0 [ 318.785187] __save_stack_trace+0x8be/0xc60 [ 318.789523] save_stack_trace+0xc6/0x110 [ 318.793590] kmsan_internal_chain_origin+0x136/0x240 [ 318.798683] kmsan_memcpy_origins+0x13d/0x190 [ 318.803192] __msan_memcpy+0x6f/0x80 [ 318.806918] dccp_feat_parse_options+0x2657/0x5bb0 [ 318.811861] dccp_parse_options+0xe0e/0x2ea0 [ 318.816263] dccp_v6_conn_request+0x8a3/0x1bb0 [ 318.820851] dccp_rcv_state_process+0x2f4/0x2400 [ 318.825642] dccp_v6_do_rcv+0x567/0x1620 [ 318.829750] __sk_receive_skb+0x9e1/0x1120 [ 318.833993] dccp_v6_rcv+0x21aa/0x2390 [ 318.837890] ip6_input_finish+0xb53/0x2450 [ 318.842132] ip6_input+0x29d/0x340 [ 318.845689] ip6_rcv_finish+0x4d2/0x710 [ 318.849699] ipv6_rcv+0x34b/0x3f0 [ 318.853153] process_backlog+0x82b/0x11e0 [ 318.857322] net_rx_action+0x98f/0x1d50 [ 318.861328] __do_softirq+0x721/0xc7f [ 318.865143] [ 318.866788] Uninit was stored to memory at: [ 318.871129] kmsan_internal_chain_origin+0x136/0x240 [ 318.876244] __msan_chain_origin+0x6d/0xb0 [ 318.880495] __save_stack_trace+0x8be/0xc60 [ 318.884834] save_stack_trace+0xc6/0x110 [ 318.888912] kmsan_internal_chain_origin+0x136/0x240 [ 318.894017] kmsan_memcpy_origins+0x13d/0x190 [ 318.898537] __msan_memcpy+0x6f/0x80 [ 318.902256] dccp_feat_parse_options+0x2657/0x5bb0 [ 318.907194] dccp_parse_options+0xe0e/0x2ea0 [ 318.911594] dccp_v6_conn_request+0x8a3/0x1bb0 [ 318.916203] dccp_rcv_state_process+0x2f4/0x2400 [ 318.920966] dccp_v6_do_rcv+0x567/0x1620 [ 318.925020] __sk_receive_skb+0x9e1/0x1120 [ 318.929259] dccp_v6_rcv+0x21aa/0x2390 [ 318.933155] ip6_input_finish+0xb53/0x2450 [ 318.937383] ip6_input+0x29d/0x340 [ 318.940927] ip6_rcv_finish+0x4d2/0x710 [ 318.944931] ipv6_rcv+0x34b/0x3f0 [ 318.948392] process_backlog+0x82b/0x11e0 [ 318.952577] net_rx_action+0x98f/0x1d50 [ 318.956558] __do_softirq+0x721/0xc7f [ 318.960351] [ 318.961988] Uninit was stored to memory at: [ 318.966318] kmsan_internal_chain_origin+0x136/0x240 [ 318.971432] __msan_chain_origin+0x6d/0xb0 [ 318.975692] __save_stack_trace+0x8be/0xc60 [ 318.980027] save_stack_trace+0xc6/0x110 [ 318.984101] kmsan_internal_chain_origin+0x136/0x240 [ 318.989226] kmsan_memcpy_origins+0x13d/0x190 [ 318.993735] __msan_memcpy+0x6f/0x80 [ 318.997459] dccp_feat_parse_options+0x2657/0x5bb0 [ 319.002423] dccp_parse_options+0xe0e/0x2ea0 [ 319.006871] dccp_v6_conn_request+0x8a3/0x1bb0 [ 319.011516] dccp_rcv_state_process+0x2f4/0x2400 [ 319.016271] dccp_v6_do_rcv+0x567/0x1620 [ 319.020335] __sk_receive_skb+0x9e1/0x1120 [ 319.024589] dccp_v6_rcv+0x21aa/0x2390 [ 319.028519] ip6_input_finish+0xb53/0x2450 [ 319.032761] ip6_input+0x29d/0x340 [ 319.036304] ip6_rcv_finish+0x4d2/0x710 [ 319.040297] ipv6_rcv+0x34b/0x3f0 [ 319.043762] process_backlog+0x82b/0x11e0 [ 319.047913] net_rx_action+0x98f/0x1d50 [ 319.051922] __do_softirq+0x721/0xc7f [ 319.055756] [ 319.057397] Uninit was stored to memory at: [ 319.061728] kmsan_internal_chain_origin+0x136/0x240 [ 319.066850] __msan_chain_origin+0x6d/0xb0 [ 319.071079] __save_stack_trace+0x8be/0xc60 [ 319.075406] save_stack_trace+0xc6/0x110 [ 319.079507] kmsan_internal_chain_origin+0x136/0x240 [ 319.084636] kmsan_memcpy_origins+0x13d/0x190 [ 319.089166] __msan_memcpy+0x6f/0x80 [ 319.092915] dccp_feat_parse_options+0x2657/0x5bb0 [ 319.097868] dccp_parse_options+0xe0e/0x2ea0 [ 319.102302] dccp_v6_conn_request+0x8a3/0x1bb0 [ 319.106905] dccp_rcv_state_process+0x2f4/0x2400 [ 319.111653] dccp_v6_do_rcv+0x567/0x1620 [ 319.115707] __sk_receive_skb+0x9e1/0x1120 [ 319.119952] dccp_v6_rcv+0x21aa/0x2390 [ 319.123832] ip6_input_finish+0xb53/0x2450 [ 319.128070] ip6_input+0x29d/0x340 [ 319.131619] ip6_rcv_finish+0x4d2/0x710 [ 319.135585] ipv6_rcv+0x34b/0x3f0 [ 319.139028] process_backlog+0x82b/0x11e0 [ 319.143164] net_rx_action+0x98f/0x1d50 [ 319.147133] __do_softirq+0x721/0xc7f [ 319.150927] [ 319.152544] Local variable description: ----target.i.i@nf_nat_inet_fn [ 319.159143] Variable was created at: [ 319.162875] nf_nat_inet_fn+0xaf/0x1290 [ 319.166863] nf_nat_ipv6_out+0x501/0xba0 07:43:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000340)=""/39, 0x4, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) accept(r1, &(0x7f0000000200)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000080)=0x80) connect$packet(r2, &(0x7f0000000280)={0x11, 0x1a, r3, 0x1, 0x0, 0x6, @dev={[], 0x12}}, 0x14) pread64(r0, &(0x7f0000000380)=""/4096, 0x1000, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:43:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) 07:43:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000000000)=0x80) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="7f"], 0x1) close(r1) 07:43:21 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6(0xa, 0x80006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(r0, &(0x7f0000000080), &(0x7f0000000040)=0xffffffffffffff5f, 0x0) recvmsg(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000b80)=""/194, 0xc2}, 0xe7) 07:43:21 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6(0xa, 0x80006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(r0, &(0x7f0000000080), &(0x7f0000000040)=0xffffffffffffff5f, 0x0) recvmsg(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000b80)=""/194, 0xc2}, 0xe7) [ 319.692553] not chained 50000 origins [ 319.696425] CPU: 1 PID: 9274 Comm: syz-executor0 Not tainted 4.20.0-rc3+ #91 [ 319.704118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.713491] Call Trace: [ 319.716109] dump_stack+0x32d/0x480 [ 319.719773] kmsan_internal_chain_origin+0x222/0x240 [ 319.724917] ? kmsan_internal_chain_origin+0x136/0x240 [ 319.730216] ? __msan_chain_origin+0x6d/0xb0 [ 319.734665] ? __save_stack_trace+0x8be/0xc60 [ 319.739183] ? save_stack_trace+0xc6/0x110 [ 319.743443] ? kmsan_internal_chain_origin+0x136/0x240 [ 319.748769] ? kmsan_memcpy_origins+0x13d/0x190 [ 319.753474] ? __msan_memcpy+0x6f/0x80 [ 319.757407] ? mulaw_decode+0x629/0xa00 [ 319.761410] ? mulaw_transfer+0x4dd/0x510 [ 319.765585] ? snd_pcm_plug_write_transfer+0x598/0x750 [ 319.770885] ? snd_pcm_oss_write2+0x2af/0xa60 [ 319.775401] ? snd_pcm_oss_sync1+0x2b1/0x9c0 [ 319.779831] ? snd_pcm_oss_sync+0xdfa/0x1430 [ 319.784261] ? snd_pcm_oss_release+0x13a/0x4d0 [ 319.788861] ? __fput+0x4d8/0xdf0 [ 319.792344] ? ____fput+0x37/0x40 [ 319.795833] ? task_work_run+0x48e/0x520 [ 319.799911] ? prepare_exit_to_usermode+0x3b4/0x4c0 [ 319.804995] ? syscall_return_slowpath+0xed/0x730 [ 319.809864] ? do_syscall_64+0xf5/0x110 [ 319.813877] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 319.819281] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 319.824782] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 319.830165] ? __module_address+0x6a/0x5f0 [ 319.834429] ? __msan_metadata_ptr_for_load_4+0x10/0x20 07:43:21 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6(0xa, 0x80006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(r0, &(0x7f0000000080), &(0x7f0000000040)=0xffffffffffffff5f, 0x0) recvmsg(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000b80)=""/194, 0xc2}, 0xe7) [ 319.839816] ? is_bpf_text_address+0x49e/0x4d0 [ 319.844429] ? INIT_INT+0xc/0x30 [ 319.847836] __msan_chain_origin+0x6d/0xb0 [ 319.852115] __save_stack_trace+0xaff/0xc60 [ 319.856463] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 319.861911] save_stack_trace+0xc6/0x110 [ 319.866012] kmsan_internal_chain_origin+0x136/0x240 [ 319.871158] ? __update_load_avg_cfs_rq+0x883/0x10b0 [ 319.876293] ? kmsan_internal_chain_origin+0x136/0x240 [ 319.881590] ? kmsan_memcpy_origins+0x13d/0x190 [ 319.886309] ? __msan_memcpy+0x6f/0x80 [ 319.890235] ? mulaw_decode+0x629/0xa00 [ 319.894236] ? mulaw_transfer+0x4dd/0x510 [ 319.898446] ? snd_pcm_plug_write_transfer+0x598/0x750 [ 319.903784] ? snd_pcm_oss_write2+0x2af/0xa60 [ 319.908307] ? snd_pcm_oss_sync1+0x2b1/0x9c0 [ 319.912739] ? snd_pcm_oss_sync+0xdfa/0x1430 [ 319.917204] ? snd_pcm_oss_release+0x13a/0x4d0 [ 319.921834] ? __fput+0x4d8/0xdf0 [ 319.925331] ? ____fput+0x37/0x40 [ 319.928811] ? task_work_run+0x48e/0x520 [ 319.932895] ? prepare_exit_to_usermode+0x3b4/0x4c0 [ 319.937935] ? syscall_return_slowpath+0xed/0x730 [ 319.942822] ? do_syscall_64+0xf5/0x110 [ 319.946827] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 319.952217] ? __msan_poison_alloca+0x1e0/0x270 [ 319.956951] ? task_kmsan_context_state+0x51/0x90 [ 319.961825] ? __msan_get_context_state+0x9/0x20 [ 319.966612] ? INIT_BOOL+0xc/0x30 [ 319.970108] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 319.975500] ? vmalloc_to_page+0x585/0x6c0 [ 319.979776] ? kmsan_get_origin_address+0xdc/0x360 [ 319.984754] kmsan_memcpy_origins+0x13d/0x190 [ 319.989317] __msan_memcpy+0x6f/0x80 [ 319.993098] mulaw_decode+0x629/0xa00 [ 319.996958] mulaw_transfer+0x4dd/0x510 [ 320.000999] ? mulaw_encode+0xad0/0xad0 [ 320.004999] ? mulaw_decode+0xa00/0xa00 [ 320.008997] snd_pcm_plug_write_transfer+0x598/0x750 [ 320.014144] snd_pcm_oss_write2+0x2af/0xa60 [ 320.018549] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 320.022826] ? arch_local_irq_disable+0x10/0x10 [ 320.027539] snd_pcm_oss_sync+0xdfa/0x1430 [ 320.031817] snd_pcm_oss_release+0x13a/0x4d0 [ 320.036279] ? snd_pcm_oss_open+0x27f0/0x27f0 [ 320.040796] __fput+0x4d8/0xdf0 [ 320.044112] ? fput+0x420/0x420 [ 320.047410] ____fput+0x37/0x40 [ 320.050715] task_work_run+0x48e/0x520 [ 320.054643] prepare_exit_to_usermode+0x3b4/0x4c0 [ 320.059525] syscall_return_slowpath+0xed/0x730 [ 320.064229] do_syscall_64+0xf5/0x110 [ 320.068052] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 320.073264] RIP: 0033:0x457569 [ 320.076484] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 320.095402] RSP: 002b:00007fabcec03c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 320.103135] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000457569 [ 320.110408] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 320.117688] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 320.124972] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fabcec046d4 [ 320.132263] R13: 00000000004f0b72 R14: 00000000004cce48 R15: 00000000ffffffff [ 320.139562] Uninit was stored to memory at: [ 320.143902] kmsan_internal_chain_origin+0x136/0x240 [ 320.149021] __msan_chain_origin+0x6d/0xb0 [ 320.153272] __save_stack_trace+0x8be/0xc60 [ 320.157604] save_stack_trace+0xc6/0x110 [ 320.161702] kmsan_internal_chain_origin+0x136/0x240 [ 320.166848] kmsan_memcpy_origins+0x13d/0x190 [ 320.171361] __msan_memcpy+0x6f/0x80 [ 320.175107] mulaw_decode+0x629/0xa00 [ 320.178926] mulaw_transfer+0x4dd/0x510 [ 320.182927] snd_pcm_plug_write_transfer+0x598/0x750 [ 320.188049] snd_pcm_oss_write2+0x2af/0xa60 [ 320.192439] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 320.196697] snd_pcm_oss_sync+0xdfa/0x1430 [ 320.200952] snd_pcm_oss_release+0x13a/0x4d0 [ 320.205379] __fput+0x4d8/0xdf0 [ 320.208669] ____fput+0x37/0x40 [ 320.211969] task_work_run+0x48e/0x520 [ 320.215875] prepare_exit_to_usermode+0x3b4/0x4c0 [ 320.220742] syscall_return_slowpath+0xed/0x730 [ 320.225420] do_syscall_64+0xf5/0x110 [ 320.229234] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 320.234421] [ 320.236055] Uninit was stored to memory at: [ 320.240389] kmsan_internal_chain_origin+0x136/0x240 [ 320.245528] __msan_chain_origin+0x6d/0xb0 [ 320.249777] __save_stack_trace+0x8be/0xc60 [ 320.254111] save_stack_trace+0xc6/0x110 [ 320.258186] kmsan_internal_chain_origin+0x136/0x240 [ 320.263312] kmsan_memcpy_origins+0x13d/0x190 [ 320.267828] __msan_memcpy+0x6f/0x80 [ 320.271558] mulaw_decode+0x629/0xa00 [ 320.275374] mulaw_transfer+0x4dd/0x510 [ 320.279401] snd_pcm_plug_write_transfer+0x598/0x750 [ 320.284532] snd_pcm_oss_write2+0x2af/0xa60 [ 320.288874] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 320.293131] snd_pcm_oss_sync+0xdfa/0x1430 [ 320.297417] snd_pcm_oss_release+0x13a/0x4d0 [ 320.301881] __fput+0x4d8/0xdf0 [ 320.305181] ____fput+0x37/0x40 [ 320.308492] task_work_run+0x48e/0x520 [ 320.312397] prepare_exit_to_usermode+0x3b4/0x4c0 [ 320.317269] syscall_return_slowpath+0xed/0x730 [ 320.321958] do_syscall_64+0xf5/0x110 [ 320.325815] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 320.331042] [ 320.332688] Uninit was stored to memory at: [ 320.337045] kmsan_internal_chain_origin+0x136/0x240 [ 320.342166] __msan_chain_origin+0x6d/0xb0 [ 320.346419] __save_stack_trace+0x8be/0xc60 [ 320.350757] save_stack_trace+0xc6/0x110 [ 320.354869] kmsan_internal_chain_origin+0x136/0x240 [ 320.359987] kmsan_memcpy_origins+0x13d/0x190 [ 320.364511] __msan_memcpy+0x6f/0x80 [ 320.368246] mulaw_decode+0x629/0xa00 [ 320.372066] mulaw_transfer+0x4dd/0x510 [ 320.376056] snd_pcm_plug_write_transfer+0x598/0x750 [ 320.381174] snd_pcm_oss_write2+0x2af/0xa60 [ 320.385520] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 320.389803] snd_pcm_oss_sync+0xdfa/0x1430 [ 320.394059] snd_pcm_oss_release+0x13a/0x4d0 [ 320.398488] __fput+0x4d8/0xdf0 [ 320.401784] ____fput+0x37/0x40 [ 320.405087] task_work_run+0x48e/0x520 [ 320.408988] prepare_exit_to_usermode+0x3b4/0x4c0 [ 320.413868] syscall_return_slowpath+0xed/0x730 [ 320.418587] do_syscall_64+0xf5/0x110 [ 320.422424] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 320.427617] [ 320.429265] Uninit was stored to memory at: [ 320.433618] kmsan_internal_chain_origin+0x136/0x240 [ 320.438749] __msan_chain_origin+0x6d/0xb0 [ 320.443019] __save_stack_trace+0x8be/0xc60 [ 320.447356] save_stack_trace+0xc6/0x110 [ 320.451428] kmsan_internal_chain_origin+0x136/0x240 [ 320.456544] kmsan_memcpy_origins+0x13d/0x190 [ 320.461050] __msan_memcpy+0x6f/0x80 [ 320.464807] mulaw_decode+0x629/0xa00 [ 320.468638] mulaw_transfer+0x4dd/0x510 [ 320.472643] snd_pcm_plug_write_transfer+0x598/0x750 [ 320.477773] snd_pcm_oss_write2+0x2af/0xa60 [ 320.482109] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 320.486359] snd_pcm_oss_sync+0xdfa/0x1430 [ 320.490602] snd_pcm_oss_release+0x13a/0x4d0 [ 320.495031] __fput+0x4d8/0xdf0 [ 320.498319] ____fput+0x37/0x40 [ 320.501617] task_work_run+0x48e/0x520 [ 320.505524] prepare_exit_to_usermode+0x3b4/0x4c0 [ 320.510392] syscall_return_slowpath+0xed/0x730 [ 320.515100] do_syscall_64+0xf5/0x110 [ 320.518930] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 320.524116] [ 320.525762] Uninit was stored to memory at: [ 320.530116] kmsan_internal_chain_origin+0x136/0x240 [ 320.535237] __msan_chain_origin+0x6d/0xb0 [ 320.539499] __save_stack_trace+0x8be/0xc60 [ 320.543849] save_stack_trace+0xc6/0x110 [ 320.547943] kmsan_internal_chain_origin+0x136/0x240 [ 320.553061] kmsan_memcpy_origins+0x13d/0x190 [ 320.557583] __msan_memcpy+0x6f/0x80 [ 320.561306] mulaw_decode+0x629/0xa00 [ 320.565121] mulaw_transfer+0x4dd/0x510 [ 320.569184] snd_pcm_plug_write_transfer+0x598/0x750 [ 320.574287] snd_pcm_oss_write2+0x2af/0xa60 [ 320.578623] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 320.582874] snd_pcm_oss_sync+0xdfa/0x1430 [ 320.587134] snd_pcm_oss_release+0x13a/0x4d0 [ 320.591556] __fput+0x4d8/0xdf0 [ 320.594873] ____fput+0x37/0x40 [ 320.598172] task_work_run+0x48e/0x520 [ 320.602077] prepare_exit_to_usermode+0x3b4/0x4c0 [ 320.606933] syscall_return_slowpath+0xed/0x730 [ 320.611654] do_syscall_64+0xf5/0x110 [ 320.615471] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 320.620667] [ 320.622313] Uninit was stored to memory at: [ 320.626667] kmsan_internal_chain_origin+0x136/0x240 [ 320.631807] __msan_chain_origin+0x6d/0xb0 [ 320.636076] __save_stack_trace+0x8be/0xc60 [ 320.640416] save_stack_trace+0xc6/0x110 [ 320.644525] kmsan_internal_chain_origin+0x136/0x240 [ 320.649662] kmsan_memcpy_origins+0x13d/0x190 [ 320.654189] __msan_memcpy+0x6f/0x80 [ 320.657946] mulaw_decode+0x629/0xa00 [ 320.661767] mulaw_transfer+0x4dd/0x510 [ 320.665763] snd_pcm_plug_write_transfer+0x598/0x750 [ 320.670900] snd_pcm_oss_write2+0x2af/0xa60 [ 320.675249] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 320.679511] snd_pcm_oss_sync+0xdfa/0x1430 [ 320.683764] snd_pcm_oss_release+0x13a/0x4d0 [ 320.688218] __fput+0x4d8/0xdf0 [ 320.691519] ____fput+0x37/0x40 [ 320.694827] task_work_run+0x48e/0x520 [ 320.698749] prepare_exit_to_usermode+0x3b4/0x4c0 [ 320.703608] syscall_return_slowpath+0xed/0x730 [ 320.708329] do_syscall_64+0xf5/0x110 [ 320.712148] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 320.717346] [ 320.718983] Uninit was stored to memory at: [ 320.723332] kmsan_internal_chain_origin+0x136/0x240 [ 320.728459] __msan_chain_origin+0x6d/0xb0 [ 320.732726] __save_stack_trace+0x8be/0xc60 [ 320.737061] save_stack_trace+0xc6/0x110 [ 320.741137] kmsan_internal_chain_origin+0x136/0x240 [ 320.746259] kmsan_memcpy_origins+0x13d/0x190 [ 320.750774] __msan_memcpy+0x6f/0x80 [ 320.754523] mulaw_decode+0x629/0xa00 [ 320.758371] mulaw_transfer+0x4dd/0x510 [ 320.762363] snd_pcm_plug_write_transfer+0x598/0x750 [ 320.767490] snd_pcm_oss_write2+0x2af/0xa60 [ 320.771827] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 320.776090] snd_pcm_oss_sync+0xdfa/0x1430 [ 320.780338] snd_pcm_oss_release+0x13a/0x4d0 [ 320.784781] __fput+0x4d8/0xdf0 [ 320.788089] ____fput+0x37/0x40 [ 320.791393] task_work_run+0x48e/0x520 [ 320.795315] prepare_exit_to_usermode+0x3b4/0x4c0 [ 320.800204] syscall_return_slowpath+0xed/0x730 [ 320.804899] do_syscall_64+0xf5/0x110 [ 320.808724] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 320.813914] [ 320.815547] Local variable description: ----i.addr.i.i.i.i.i@memcg_kmem_put_cache [ 320.823165] Variable was created at: [ 320.826918] memcg_kmem_put_cache+0x5e/0x460 [ 320.831334] __kmalloc_node+0x10ad/0x1520 [ 320.842895] not chained 60000 origins [ 320.846720] CPU: 1 PID: 9274 Comm: syz-executor0 Not tainted 4.20.0-rc3+ #91 [ 320.853913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 320.863284] Call Trace: [ 320.865890] dump_stack+0x32d/0x480 [ 320.869555] kmsan_internal_chain_origin+0x222/0x240 [ 320.874693] ? kmsan_internal_chain_origin+0x136/0x240 [ 320.880002] ? __msan_chain_origin+0x6d/0xb0 [ 320.884444] ? __save_stack_trace+0x8be/0xc60 [ 320.889011] ? save_stack_trace+0xc6/0x110 [ 320.893281] ? kmsan_internal_chain_origin+0x136/0x240 [ 320.898587] ? kmsan_memcpy_origins+0x13d/0x190 [ 320.903288] ? __msan_memcpy+0x6f/0x80 [ 320.907251] ? mulaw_decode+0x629/0xa00 [ 320.911273] ? mulaw_transfer+0x4dd/0x510 [ 320.915442] ? snd_pcm_plug_write_transfer+0x598/0x750 [ 320.920760] ? snd_pcm_oss_write2+0x2af/0xa60 [ 320.925274] ? snd_pcm_oss_sync1+0x2b1/0x9c0 [ 320.929732] ? snd_pcm_oss_sync+0xdfa/0x1430 [ 320.934167] ? snd_pcm_oss_release+0x13a/0x4d0 [ 320.938767] ? __fput+0x4d8/0xdf0 [ 320.942241] ? ____fput+0x37/0x40 [ 320.945735] ? task_work_run+0x48e/0x520 [ 320.949849] ? prepare_exit_to_usermode+0x3b4/0x4c0 [ 320.954931] ? syscall_return_slowpath+0xed/0x730 [ 320.959857] ? do_syscall_64+0xf5/0x110 [ 320.963864] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 320.969269] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 320.974749] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 320.980139] ? __module_address+0x6a/0x5f0 [ 320.984405] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 320.989803] ? is_bpf_text_address+0x49e/0x4d0 [ 320.994436] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 320.999899] ? in_task_stack+0x12c/0x210 [ 321.004013] __msan_chain_origin+0x6d/0xb0 [ 321.008306] ? snd_pcm_oss_release+0x13a/0x4d0 [ 321.012929] __save_stack_trace+0x8be/0xc60 [ 321.017328] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 321.022739] ? snd_pcm_oss_release+0x13a/0x4d0 [ 321.027343] save_stack_trace+0xc6/0x110 [ 321.031430] kmsan_internal_chain_origin+0x136/0x240 [ 321.036578] ? __update_load_avg_cfs_rq+0x883/0x10b0 [ 321.041704] ? kmsan_internal_chain_origin+0x136/0x240 [ 321.047003] ? kmsan_memcpy_origins+0x13d/0x190 [ 321.051691] ? __msan_memcpy+0x6f/0x80 [ 321.055607] ? mulaw_decode+0x629/0xa00 [ 321.059594] ? mulaw_transfer+0x4dd/0x510 [ 321.063776] ? snd_pcm_plug_write_transfer+0x598/0x750 [ 321.069108] ? snd_pcm_oss_write2+0x2af/0xa60 [ 321.073632] ? snd_pcm_oss_sync1+0x2b1/0x9c0 [ 321.078062] ? snd_pcm_oss_sync+0xdfa/0x1430 [ 321.082499] ? snd_pcm_oss_release+0x13a/0x4d0 [ 321.087103] ? __fput+0x4d8/0xdf0 [ 321.090571] ? ____fput+0x37/0x40 [ 321.094041] ? task_work_run+0x48e/0x520 [ 321.098117] ? prepare_exit_to_usermode+0x3b4/0x4c0 [ 321.103150] ? syscall_return_slowpath+0xed/0x730 [ 321.108025] ? do_syscall_64+0xf5/0x110 [ 321.112023] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 321.117408] ? __msan_poison_alloca+0x1e0/0x270 [ 321.122105] ? task_kmsan_context_state+0x51/0x90 [ 321.126964] ? __msan_get_context_state+0x9/0x20 [ 321.131758] ? INIT_BOOL+0xc/0x30 [ 321.135239] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 321.140622] ? vmalloc_to_page+0x585/0x6c0 07:43:23 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000900)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d015f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1, 0x406000) lstat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) [ 321.144903] ? kmsan_get_origin_address+0xdc/0x360 [ 321.149878] kmsan_memcpy_origins+0x13d/0x190 [ 321.154447] __msan_memcpy+0x6f/0x80 [ 321.158202] mulaw_decode+0x629/0xa00 [ 321.162092] mulaw_transfer+0x4dd/0x510 [ 321.166118] ? mulaw_encode+0xad0/0xad0 [ 321.170108] ? mulaw_decode+0xa00/0xa00 [ 321.174100] snd_pcm_plug_write_transfer+0x598/0x750 [ 321.179262] snd_pcm_oss_write2+0x2af/0xa60 [ 321.183647] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 321.187929] ? arch_local_irq_disable+0x10/0x10 [ 321.192642] snd_pcm_oss_sync+0xdfa/0x1430 07:43:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xfffffffffffffcc2, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000000) [ 321.196970] snd_pcm_oss_release+0x13a/0x4d0 [ 321.201413] ? snd_pcm_oss_open+0x27f0/0x27f0 [ 321.205947] __fput+0x4d8/0xdf0 [ 321.209271] ? fput+0x420/0x420 [ 321.212601] ____fput+0x37/0x40 [ 321.215922] task_work_run+0x48e/0x520 [ 321.219854] prepare_exit_to_usermode+0x3b4/0x4c0 [ 321.224783] syscall_return_slowpath+0xed/0x730 [ 321.229507] do_syscall_64+0xf5/0x110 [ 321.233336] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 321.238538] RIP: 0033:0x457569 07:43:23 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6(0xa, 0x80006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(r0, &(0x7f0000000080), &(0x7f0000000040)=0xffffffffffffff5f, 0x0) recvmsg(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000b80)=""/194, 0xc2}, 0xe7) [ 321.241737] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 321.260646] RSP: 002b:00007fabcec03c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 321.268381] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000457569 [ 321.275690] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 321.282976] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 321.290269] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fabcec046d4 [ 321.297554] R13: 00000000004f0b72 R14: 00000000004cce48 R15: 00000000ffffffff [ 321.304902] Uninit was stored to memory at: [ 321.309242] kmsan_internal_chain_origin+0x136/0x240 [ 321.314373] __msan_chain_origin+0x6d/0xb0 [ 321.318641] __save_stack_trace+0x8be/0xc60 [ 321.322986] save_stack_trace+0xc6/0x110 [ 321.327075] kmsan_internal_chain_origin+0x136/0x240 [ 321.332209] kmsan_memcpy_origins+0x13d/0x190 [ 321.336745] __msan_memcpy+0x6f/0x80 [ 321.340479] mulaw_decode+0x629/0xa00 [ 321.344311] mulaw_transfer+0x4dd/0x510 [ 321.348341] snd_pcm_plug_write_transfer+0x598/0x750 [ 321.353462] snd_pcm_oss_write2+0x2af/0xa60 [ 321.357805] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 321.362072] snd_pcm_oss_sync+0xdfa/0x1430 [ 321.366321] snd_pcm_oss_release+0x13a/0x4d0 [ 321.370747] __fput+0x4d8/0xdf0 [ 321.374033] ____fput+0x37/0x40 [ 321.377323] task_work_run+0x48e/0x520 [ 321.381217] prepare_exit_to_usermode+0x3b4/0x4c0 [ 321.386068] syscall_return_slowpath+0xed/0x730 [ 321.390745] do_syscall_64+0xf5/0x110 [ 321.394572] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 321.399804] [ 321.401500] Uninit was stored to memory at: [ 321.405855] kmsan_internal_chain_origin+0x136/0x240 [ 321.410972] __msan_chain_origin+0x6d/0xb0 [ 321.415243] __save_stack_trace+0x8be/0xc60 [ 321.419577] save_stack_trace+0xc6/0x110 [ 321.423651] kmsan_internal_chain_origin+0x136/0x240 [ 321.428776] kmsan_memcpy_origins+0x13d/0x190 [ 321.433288] __msan_memcpy+0x6f/0x80 [ 321.437015] mulaw_decode+0x629/0xa00 [ 321.440824] mulaw_transfer+0x4dd/0x510 [ 321.444849] snd_pcm_plug_write_transfer+0x598/0x750 [ 321.449957] snd_pcm_oss_write2+0x2af/0xa60 [ 321.454292] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 321.458554] snd_pcm_oss_sync+0xdfa/0x1430 [ 321.462817] snd_pcm_oss_release+0x13a/0x4d0 [ 321.467237] __fput+0x4d8/0xdf0 [ 321.470528] ____fput+0x37/0x40 [ 321.473818] task_work_run+0x48e/0x520 [ 321.477794] prepare_exit_to_usermode+0x3b4/0x4c0 [ 321.482680] syscall_return_slowpath+0xed/0x730 [ 321.487373] do_syscall_64+0xf5/0x110 [ 321.491188] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 321.496385] [ 321.498014] Uninit was stored to memory at: [ 321.502350] kmsan_internal_chain_origin+0x136/0x240 [ 321.507467] __msan_chain_origin+0x6d/0xb0 [ 321.511724] __save_stack_trace+0x8be/0xc60 [ 321.516073] save_stack_trace+0xc6/0x110 [ 321.520142] kmsan_internal_chain_origin+0x136/0x240 [ 321.525272] kmsan_memcpy_origins+0x13d/0x190 [ 321.529789] __msan_memcpy+0x6f/0x80 [ 321.533522] mulaw_decode+0x629/0xa00 [ 321.537330] mulaw_transfer+0x4dd/0x510 [ 321.541311] snd_pcm_plug_write_transfer+0x598/0x750 [ 321.546428] snd_pcm_oss_write2+0x2af/0xa60 [ 321.550757] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 321.555004] snd_pcm_oss_sync+0xdfa/0x1430 [ 321.559250] snd_pcm_oss_release+0x13a/0x4d0 [ 321.563668] __fput+0x4d8/0xdf0 [ 321.566952] ____fput+0x37/0x40 [ 321.570258] task_work_run+0x48e/0x520 [ 321.574149] prepare_exit_to_usermode+0x3b4/0x4c0 [ 321.579019] syscall_return_slowpath+0xed/0x730 [ 321.583703] do_syscall_64+0xf5/0x110 [ 321.587520] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 321.592718] [ 321.594347] Uninit was stored to memory at: [ 321.598681] kmsan_internal_chain_origin+0x136/0x240 [ 321.603805] __msan_chain_origin+0x6d/0xb0 [ 321.608079] __save_stack_trace+0x8be/0xc60 [ 321.612407] save_stack_trace+0xc6/0x110 [ 321.616478] kmsan_internal_chain_origin+0x136/0x240 [ 321.621611] kmsan_memcpy_origins+0x13d/0x190 [ 321.626120] __msan_memcpy+0x6f/0x80 [ 321.629859] mulaw_decode+0x629/0xa00 [ 321.633673] mulaw_transfer+0x4dd/0x510 [ 321.637665] snd_pcm_plug_write_transfer+0x598/0x750 [ 321.642783] snd_pcm_oss_write2+0x2af/0xa60 [ 321.647123] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 321.651373] snd_pcm_oss_sync+0xdfa/0x1430 [ 321.655635] snd_pcm_oss_release+0x13a/0x4d0 [ 321.660070] __fput+0x4d8/0xdf0 [ 321.663375] ____fput+0x37/0x40 [ 321.666698] task_work_run+0x48e/0x520 [ 321.670613] prepare_exit_to_usermode+0x3b4/0x4c0 [ 321.675466] syscall_return_slowpath+0xed/0x730 [ 321.680151] do_syscall_64+0xf5/0x110 [ 321.683969] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 321.689167] [ 321.690815] Uninit was stored to memory at: [ 321.695148] kmsan_internal_chain_origin+0x136/0x240 [ 321.700255] __msan_chain_origin+0x6d/0xb0 [ 321.705034] __save_stack_trace+0x8be/0xc60 [ 321.709361] save_stack_trace+0xc6/0x110 [ 321.713431] kmsan_internal_chain_origin+0x136/0x240 [ 321.718540] kmsan_memcpy_origins+0x13d/0x190 [ 321.723044] __msan_memcpy+0x6f/0x80 [ 321.726804] mulaw_decode+0x629/0xa00 [ 321.730627] mulaw_transfer+0x4dd/0x510 [ 321.734610] snd_pcm_plug_write_transfer+0x598/0x750 [ 321.739760] snd_pcm_oss_write2+0x2af/0xa60 [ 321.744137] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 321.748378] snd_pcm_oss_sync+0xdfa/0x1430 [ 321.752623] snd_pcm_oss_release+0x13a/0x4d0 [ 321.757036] __fput+0x4d8/0xdf0 [ 321.760322] ____fput+0x37/0x40 [ 321.763614] task_work_run+0x48e/0x520 [ 321.767543] prepare_exit_to_usermode+0x3b4/0x4c0 [ 321.772414] syscall_return_slowpath+0xed/0x730 [ 321.777100] do_syscall_64+0xf5/0x110 [ 321.780920] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 321.786108] [ 321.787738] Uninit was stored to memory at: [ 321.792081] kmsan_internal_chain_origin+0x136/0x240 [ 321.797203] __msan_chain_origin+0x6d/0xb0 [ 321.801455] __save_stack_trace+0x8be/0xc60 [ 321.805802] save_stack_trace+0xc6/0x110 [ 321.809892] kmsan_internal_chain_origin+0x136/0x240 [ 321.815021] kmsan_memcpy_origins+0x13d/0x190 [ 321.819553] __msan_memcpy+0x6f/0x80 [ 321.823282] mulaw_decode+0x629/0xa00 [ 321.827110] mulaw_transfer+0x4dd/0x510 [ 321.831100] snd_pcm_plug_write_transfer+0x598/0x750 [ 321.836236] snd_pcm_oss_write2+0x2af/0xa60 [ 321.840611] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 321.844875] snd_pcm_oss_sync+0xdfa/0x1430 [ 321.849153] snd_pcm_oss_release+0x13a/0x4d0 [ 321.853577] __fput+0x4d8/0xdf0 [ 321.856876] ____fput+0x37/0x40 [ 321.860165] task_work_run+0x48e/0x520 [ 321.864068] prepare_exit_to_usermode+0x3b4/0x4c0 [ 321.868928] syscall_return_slowpath+0xed/0x730 [ 321.873610] do_syscall_64+0xf5/0x110 [ 321.877435] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 321.882627] [ 321.884262] Uninit was stored to memory at: [ 321.888603] kmsan_internal_chain_origin+0x136/0x240 [ 321.893737] __msan_chain_origin+0x6d/0xb0 [ 321.898011] __save_stack_trace+0x8be/0xc60 [ 321.902378] save_stack_trace+0xc6/0x110 [ 321.906471] kmsan_internal_chain_origin+0x136/0x240 [ 321.911616] kmsan_memcpy_origins+0x13d/0x190 [ 321.916141] __msan_memcpy+0x6f/0x80 [ 321.919894] mulaw_decode+0x629/0xa00 [ 321.923711] mulaw_transfer+0x4dd/0x510 [ 321.927706] snd_pcm_plug_write_transfer+0x598/0x750 [ 321.932853] snd_pcm_oss_write2+0x2af/0xa60 [ 321.937186] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 321.941434] snd_pcm_oss_sync+0xdfa/0x1430 [ 321.945686] snd_pcm_oss_release+0x13a/0x4d0 [ 321.950109] __fput+0x4d8/0xdf0 [ 321.953401] ____fput+0x37/0x40 [ 321.956694] task_work_run+0x48e/0x520 [ 321.960596] prepare_exit_to_usermode+0x3b4/0x4c0 [ 321.965454] syscall_return_slowpath+0xed/0x730 [ 321.970146] do_syscall_64+0xf5/0x110 [ 321.973964] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 321.979157] [ 321.980794] Local variable description: ----i.addr.i.i.i.i.i@memcg_kmem_put_cache [ 321.988414] Variable was created at: [ 321.992137] memcg_kmem_put_cache+0x5e/0x460 [ 321.996552] __kmalloc_node+0x10ad/0x1520 [ 322.092981] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:43:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000340)=""/39, 0x4, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) accept(r1, &(0x7f0000000200)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000080)=0x80) connect$packet(r2, &(0x7f0000000280)={0x11, 0x1a, r3, 0x1, 0x0, 0x6, @dev={[], 0x12}}, 0x14) pread64(r0, &(0x7f0000000380)=""/4096, 0x1000, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:43:24 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x7, @sliced}) 07:43:24 executing program 5: prlimit64(0x0, 0x9, &(0x7f0000000200), 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) [ 322.529785] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 322.536861] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 322.567913] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 322.574223] 8021q: adding VLAN 0 to HW filter on device bond1 07:43:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000340)=""/39, 0x4, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) accept(r1, &(0x7f0000000200)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000080)=0x80) connect$packet(r2, &(0x7f0000000280)={0x11, 0x1a, r3, 0x1, 0x0, 0x6, @dev={[], 0x12}}, 0x14) pread64(r0, &(0x7f0000000380)=""/4096, 0x1000, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:43:24 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffff9c) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 07:43:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000000000)=0x80) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="7f"], 0x1) close(r1) 07:43:24 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) symlink(&(0x7f0000000140)='./file0/../file0/file0\x00', &(0x7f0000000080)='./file0/../file0/file1\x00') 07:43:25 executing program 4: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r0) 07:43:25 executing program 5: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x8000, 0x9, 0x0, 0x0, 0x0, 0x1b22}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000200)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68), 0x286}, 0x0) 07:43:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x68}}, 0x0) 07:43:25 executing program 5: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x8000, 0x9, 0x0, 0x0, 0x0, 0x1b22}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000200)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68), 0x286}, 0x0) 07:43:25 executing program 5: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x8000, 0x9, 0x0, 0x0, 0x0, 0x1b22}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000200)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68), 0x286}, 0x0) [ 324.374195] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:43:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000340)=""/39, 0x4, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) accept(r1, &(0x7f0000000200)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000080)=0x80) connect$packet(r2, &(0x7f0000000280)={0x11, 0x1a, r3, 0x1, 0x0, 0x6, @dev={[], 0x12}}, 0x14) pread64(r0, &(0x7f0000000380)=""/4096, 0x1000, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:43:27 executing program 5: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x8000, 0x9, 0x0, 0x0, 0x0, 0x1b22}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000200)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68), 0x286}, 0x0) 07:43:27 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) symlink(&(0x7f0000000140)='./file0/../file0/file0\x00', &(0x7f0000000080)='./file0/../file0/file1\x00') 07:43:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000340)=""/39, 0x4, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) accept(r1, &(0x7f0000000200)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000080)=0x80) connect$packet(r2, &(0x7f0000000280)={0x11, 0x1a, r3, 0x1, 0x0, 0x6, @dev={[], 0x12}}, 0x14) pread64(r0, &(0x7f0000000380)=""/4096, 0x1000, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:43:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000000000)=0x80) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="7f"], 0x1) close(r1) 07:43:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x68}}, 0x0) [ 325.350332] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:43:27 executing program 5: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) symlink(&(0x7f0000000140)='./file0/../file0/file0\x00', &(0x7f0000000080)='./file0/../file0/file1\x00') [ 325.500421] not chained 70000 origins [ 325.504311] CPU: 0 PID: 9361 Comm: syz-executor0 Not tainted 4.20.0-rc3+ #91 [ 325.511538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 325.520939] Call Trace: [ 325.523577] dump_stack+0x32d/0x480 [ 325.527243] ? save_stack_trace+0xc6/0x110 [ 325.531533] kmsan_internal_chain_origin+0x222/0x240 [ 325.536694] ? kmsan_internal_chain_origin+0x136/0x240 [ 325.542015] ? __msan_chain_origin+0x6d/0xb0 [ 325.546445] ? __save_stack_trace+0x8be/0xc60 [ 325.550965] ? save_stack_trace+0xc6/0x110 [ 325.555226] ? kmsan_internal_chain_origin+0x136/0x240 [ 325.560544] ? kmsan_memcpy_origins+0x13d/0x190 [ 325.565265] ? __msan_memcpy+0x6f/0x80 [ 325.565290] ? mulaw_decode+0x629/0xa00 [ 325.565322] ? mulaw_transfer+0x4dd/0x510 [ 325.577696] ? snd_pcm_plug_write_transfer+0x598/0x750 [ 325.583019] ? snd_pcm_oss_write2+0x2af/0xa60 [ 325.587554] ? snd_pcm_oss_sync1+0x2b1/0x9c0 [ 325.592093] ? snd_pcm_oss_sync+0xdfa/0x1430 [ 325.596542] ? snd_pcm_oss_release+0x13a/0x4d0 [ 325.601196] ? __fput+0x4d8/0xdf0 [ 325.604721] ? ____fput+0x37/0x40 [ 325.605033] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 325.608219] ? task_work_run+0x48e/0x520 [ 325.608257] ? prepare_exit_to_usermode+0x3b4/0x4c0 [ 325.623838] ? syscall_return_slowpath+0xed/0x730 [ 325.628738] ? do_syscall_64+0xf5/0x110 [ 325.632765] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 325.638175] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 325.643567] ? __module_address+0x6a/0x5f0 [ 325.647885] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 325.653293] ? is_bpf_text_address+0x49e/0x4d0 [ 325.657946] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 325.663422] ? in_task_stack+0x12c/0x210 [ 325.667556] __msan_chain_origin+0x6d/0xb0 [ 325.671835] ? prepare_exit_to_usermode+0x3b4/0x4c0 [ 325.676894] __save_stack_trace+0x8be/0xc60 [ 325.681271] ? prepare_exit_to_usermode+0x3b4/0x4c0 [ 325.686320] save_stack_trace+0xc6/0x110 [ 325.690412] kmsan_internal_chain_origin+0x136/0x240 [ 325.695561] ? kmsan_internal_chain_origin+0x136/0x240 [ 325.700862] ? kmsan_memcpy_origins+0x13d/0x190 [ 325.705748] ? __msan_memcpy+0x6f/0x80 [ 325.709842] ? mulaw_decode+0x629/0xa00 [ 325.713840] ? mulaw_transfer+0x4dd/0x510 [ 325.718012] ? snd_pcm_plug_write_transfer+0x598/0x750 [ 325.723308] ? snd_pcm_oss_write2+0x2af/0xa60 [ 325.727839] ? snd_pcm_oss_sync1+0x2b1/0x9c0 [ 325.732305] ? snd_pcm_oss_sync+0xdfa/0x1430 [ 325.736747] ? snd_pcm_oss_release+0x13a/0x4d0 [ 325.741365] ? __fput+0x4d8/0xdf0 [ 325.744856] ? ____fput+0x37/0x40 [ 325.748337] ? task_work_run+0x48e/0x520 [ 325.752425] ? prepare_exit_to_usermode+0x3b4/0x4c0 [ 325.757460] ? syscall_return_slowpath+0xed/0x730 [ 325.762338] ? do_syscall_64+0xf5/0x110 [ 325.766334] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 325.771744] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 325.777165] ? update_load_avg+0x12ae/0x1db0 [ 325.781638] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 325.787057] ? vmalloc_to_page+0x585/0x6c0 [ 325.791335] ? kmsan_get_origin_address+0xdc/0x360 [ 325.796317] kmsan_memcpy_origins+0x13d/0x190 [ 325.800887] __msan_memcpy+0x6f/0x80 [ 325.804656] mulaw_decode+0x629/0xa00 [ 325.808561] mulaw_transfer+0x4dd/0x510 [ 325.812571] ? mulaw_encode+0xad0/0xad0 [ 325.816598] ? mulaw_decode+0xa00/0xa00 [ 325.820624] snd_pcm_plug_write_transfer+0x598/0x750 [ 325.825777] snd_pcm_oss_write2+0x2af/0xa60 [ 325.830173] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 325.834457] ? arch_local_irq_disable+0x10/0x10 [ 325.839171] snd_pcm_oss_sync+0xdfa/0x1430 [ 325.843453] snd_pcm_oss_release+0x13a/0x4d0 [ 325.847904] ? snd_pcm_oss_open+0x27f0/0x27f0 [ 325.852418] __fput+0x4d8/0xdf0 [ 325.855773] ? fput+0x420/0x420 [ 325.859085] ____fput+0x37/0x40 [ 325.862388] task_work_run+0x48e/0x520 [ 325.866321] prepare_exit_to_usermode+0x3b4/0x4c0 [ 325.871199] syscall_return_slowpath+0xed/0x730 [ 325.875912] do_syscall_64+0xf5/0x110 [ 325.879744] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 325.884951] RIP: 0033:0x457569 [ 325.888185] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 325.907139] RSP: 002b:00007fabcec03c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 325.914917] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000457569 [ 325.922214] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 325.929521] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 325.936837] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fabcec046d4 [ 325.944125] R13: 00000000004f0b72 R14: 00000000004cce48 R15: 00000000ffffffff 07:43:27 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) symlink(&(0x7f0000000140)='./file0/../file0/file0\x00', &(0x7f0000000080)='./file0/../file0/file1\x00') [ 325.951426] Uninit was stored to memory at: [ 325.955773] kmsan_internal_chain_origin+0x136/0x240 [ 325.960931] __msan_chain_origin+0x6d/0xb0 [ 325.965242] __save_stack_trace+0x8be/0xc60 [ 325.969582] save_stack_trace+0xc6/0x110 [ 325.973667] kmsan_internal_chain_origin+0x136/0x240 [ 325.978808] kmsan_memcpy_origins+0x13d/0x190 [ 325.983357] __msan_memcpy+0x6f/0x80 [ 325.987094] mulaw_decode+0x629/0xa00 [ 325.990928] mulaw_transfer+0x4dd/0x510 [ 325.994938] snd_pcm_plug_write_transfer+0x598/0x750 [ 326.000054] snd_pcm_oss_write2+0x2af/0xa60 [ 326.004392] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 326.008670] snd_pcm_oss_sync+0xdfa/0x1430 [ 326.012932] snd_pcm_oss_release+0x13a/0x4d0 [ 326.017369] __fput+0x4d8/0xdf0 [ 326.020677] ____fput+0x37/0x40 [ 326.023986] task_work_run+0x48e/0x520 [ 326.027902] prepare_exit_to_usermode+0x3b4/0x4c0 [ 326.032766] syscall_return_slowpath+0xed/0x730 [ 326.037456] do_syscall_64+0xf5/0x110 [ 326.041303] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 326.046519] [ 326.048167] Uninit was stored to memory at: [ 326.052546] kmsan_internal_chain_origin+0x136/0x240 [ 326.057676] __msan_chain_origin+0x6d/0xb0 [ 326.061937] __save_stack_trace+0x8be/0xc60 [ 326.066281] save_stack_trace+0xc6/0x110 [ 326.070380] kmsan_internal_chain_origin+0x136/0x240 [ 326.075540] kmsan_memcpy_origins+0x13d/0x190 [ 326.080063] __msan_memcpy+0x6f/0x80 [ 326.083803] mulaw_decode+0x629/0xa00 [ 326.087628] mulaw_transfer+0x4dd/0x510 [ 326.091641] snd_pcm_plug_write_transfer+0x598/0x750 [ 326.096768] snd_pcm_oss_write2+0x2af/0xa60 [ 326.101128] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 326.105392] snd_pcm_oss_sync+0xdfa/0x1430 [ 326.109653] snd_pcm_oss_release+0x13a/0x4d0 [ 326.114090] __fput+0x4d8/0xdf0 [ 326.117392] ____fput+0x37/0x40 [ 326.120718] task_work_run+0x48e/0x520 [ 326.124632] prepare_exit_to_usermode+0x3b4/0x4c0 [ 326.129523] syscall_return_slowpath+0xed/0x730 [ 326.134217] do_syscall_64+0xf5/0x110 [ 326.138050] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 326.143260] [ 326.144903] Uninit was stored to memory at: [ 326.149253] kmsan_internal_chain_origin+0x136/0x240 [ 326.154406] __msan_chain_origin+0x6d/0xb0 [ 326.158657] __save_stack_trace+0x8be/0xc60 [ 326.162999] save_stack_trace+0xc6/0x110 [ 326.167090] kmsan_internal_chain_origin+0x136/0x240 [ 326.172207] kmsan_memcpy_origins+0x13d/0x190 [ 326.176739] __msan_memcpy+0x6f/0x80 [ 326.180469] mulaw_decode+0x629/0xa00 [ 326.184298] mulaw_transfer+0x4dd/0x510 [ 326.188291] snd_pcm_plug_write_transfer+0x598/0x750 [ 326.193415] snd_pcm_oss_write2+0x2af/0xa60 [ 326.197757] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 326.202013] snd_pcm_oss_sync+0xdfa/0x1430 [ 326.206272] snd_pcm_oss_release+0x13a/0x4d0 [ 326.210711] __fput+0x4d8/0xdf0 [ 326.214068] ____fput+0x37/0x40 [ 326.217363] task_work_run+0x48e/0x520 [ 326.221267] prepare_exit_to_usermode+0x3b4/0x4c0 [ 326.226124] syscall_return_slowpath+0xed/0x730 [ 326.230847] do_syscall_64+0xf5/0x110 [ 326.234715] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 326.239924] [ 326.241544] Uninit was stored to memory at: [ 326.245867] kmsan_internal_chain_origin+0x136/0x240 [ 326.250985] __msan_chain_origin+0x6d/0xb0 [ 326.255255] __save_stack_trace+0x8be/0xc60 [ 326.259626] save_stack_trace+0xc6/0x110 [ 326.263709] kmsan_internal_chain_origin+0x136/0x240 [ 326.268867] kmsan_memcpy_origins+0x13d/0x190 [ 326.273412] __msan_memcpy+0x6f/0x80 [ 326.277173] mulaw_decode+0x629/0xa00 [ 326.281014] mulaw_transfer+0x4dd/0x510 [ 326.285008] snd_pcm_plug_write_transfer+0x598/0x750 [ 326.290163] snd_pcm_oss_write2+0x2af/0xa60 [ 326.294547] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 326.298823] snd_pcm_oss_sync+0xdfa/0x1430 [ 326.303081] snd_pcm_oss_release+0x13a/0x4d0 [ 326.307533] __fput+0x4d8/0xdf0 [ 326.310847] ____fput+0x37/0x40 [ 326.314149] task_work_run+0x48e/0x520 [ 326.318059] prepare_exit_to_usermode+0x3b4/0x4c0 [ 326.322945] syscall_return_slowpath+0xed/0x730 [ 326.327638] do_syscall_64+0xf5/0x110 [ 326.331479] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 326.336699] [ 326.338336] Uninit was stored to memory at: [ 326.342680] kmsan_internal_chain_origin+0x136/0x240 [ 326.347806] __msan_chain_origin+0x6d/0xb0 [ 326.352063] __save_stack_trace+0x8be/0xc60 [ 326.356408] save_stack_trace+0xc6/0x110 [ 326.360502] kmsan_internal_chain_origin+0x136/0x240 [ 326.365649] kmsan_memcpy_origins+0x13d/0x190 [ 326.370164] __msan_memcpy+0x6f/0x80 [ 326.373909] mulaw_decode+0x629/0xa00 [ 326.377730] mulaw_transfer+0x4dd/0x510 [ 326.381725] snd_pcm_plug_write_transfer+0x598/0x750 [ 326.386881] snd_pcm_oss_write2+0x2af/0xa60 [ 326.391255] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 326.395525] snd_pcm_oss_sync+0xdfa/0x1430 [ 326.399825] snd_pcm_oss_release+0x13a/0x4d0 [ 326.404260] __fput+0x4d8/0xdf0 [ 326.407583] ____fput+0x37/0x40 [ 326.410884] task_work_run+0x48e/0x520 [ 326.414798] prepare_exit_to_usermode+0x3b4/0x4c0 [ 326.419677] syscall_return_slowpath+0xed/0x730 [ 326.424368] do_syscall_64+0xf5/0x110 [ 326.428195] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 326.433387] [ 326.435026] Uninit was stored to memory at: [ 326.439376] kmsan_internal_chain_origin+0x136/0x240 [ 326.444533] __msan_chain_origin+0x6d/0xb0 [ 326.448792] __save_stack_trace+0x8be/0xc60 [ 326.453134] save_stack_trace+0xc6/0x110 [ 326.457220] kmsan_internal_chain_origin+0x136/0x240 [ 326.462345] kmsan_memcpy_origins+0x13d/0x190 [ 326.466866] __msan_memcpy+0x6f/0x80 [ 326.470601] mulaw_decode+0x629/0xa00 [ 326.474446] mulaw_transfer+0x4dd/0x510 [ 326.478440] snd_pcm_plug_write_transfer+0x598/0x750 [ 326.483570] snd_pcm_oss_write2+0x2af/0xa60 [ 326.487927] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 326.492180] snd_pcm_oss_sync+0xdfa/0x1430 [ 326.496454] snd_pcm_oss_release+0x13a/0x4d0 [ 326.500929] __fput+0x4d8/0xdf0 [ 326.504227] ____fput+0x37/0x40 [ 326.507535] task_work_run+0x48e/0x520 [ 326.511439] prepare_exit_to_usermode+0x3b4/0x4c0 [ 326.516384] syscall_return_slowpath+0xed/0x730 [ 326.521078] do_syscall_64+0xf5/0x110 [ 326.524911] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 326.530106] [ 326.531745] Uninit was stored to memory at: [ 326.536091] kmsan_internal_chain_origin+0x136/0x240 [ 326.541187] __msan_chain_origin+0x6d/0xb0 [ 326.545437] __save_stack_trace+0x8be/0xc60 [ 326.549822] save_stack_trace+0xc6/0x110 [ 326.553908] kmsan_internal_chain_origin+0x136/0x240 [ 326.559032] kmsan_memcpy_origins+0x13d/0x190 [ 326.563581] __msan_memcpy+0x6f/0x80 [ 326.567335] mulaw_decode+0x629/0xa00 [ 326.571528] mulaw_transfer+0x4dd/0x510 [ 326.575538] snd_pcm_plug_write_transfer+0x598/0x750 [ 326.580687] snd_pcm_oss_write2+0x2af/0xa60 [ 326.585032] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 326.589285] snd_pcm_oss_sync+0xdfa/0x1430 [ 326.593555] snd_pcm_oss_release+0x13a/0x4d0 [ 326.597970] __fput+0x4d8/0xdf0 [ 326.601251] ____fput+0x37/0x40 [ 326.604533] task_work_run+0x48e/0x520 [ 326.608426] prepare_exit_to_usermode+0x3b4/0x4c0 [ 326.613292] syscall_return_slowpath+0xed/0x730 [ 326.617974] do_syscall_64+0xf5/0x110 [ 326.621801] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 326.627015] [ 326.628652] Local variable description: ----i.addr.i.i.i.i.i@memcg_kmem_put_cache [ 326.636274] Variable was created at: [ 326.640002] memcg_kmem_put_cache+0x5e/0x460 [ 326.644432] __kmalloc_node+0x10ad/0x1520 [ 326.657392] not chained 80000 origins [ 326.661207] CPU: 0 PID: 9361 Comm: syz-executor0 Not tainted 4.20.0-rc3+ #91 [ 326.668416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.677785] Call Trace: [ 326.680402] dump_stack+0x32d/0x480 [ 326.684182] kmsan_internal_chain_origin+0x222/0x240 [ 326.689326] ? kmsan_internal_chain_origin+0x136/0x240 [ 326.694645] ? __msan_chain_origin+0x6d/0xb0 [ 326.699092] ? __save_stack_trace+0x8be/0xc60 [ 326.703613] ? save_stack_trace+0xc6/0x110 [ 326.707916] ? kmsan_internal_chain_origin+0x136/0x240 [ 326.713228] ? kmsan_memcpy_origins+0x13d/0x190 [ 326.717926] ? __msan_memcpy+0x6f/0x80 [ 326.721853] ? mulaw_decode+0x629/0xa00 [ 326.725850] ? mulaw_transfer+0x4dd/0x510 [ 326.730024] ? snd_pcm_plug_write_transfer+0x598/0x750 [ 326.735325] ? snd_pcm_oss_write2+0x2af/0xa60 [ 326.739862] ? snd_pcm_oss_sync1+0x2b1/0x9c0 [ 326.744290] ? snd_pcm_oss_sync+0xdfa/0x1430 [ 326.748742] ? snd_pcm_oss_release+0x13a/0x4d0 [ 326.753354] ? __fput+0x4d8/0xdf0 [ 326.756859] ? ____fput+0x37/0x40 [ 326.760336] ? task_work_run+0x48e/0x520 [ 326.764452] ? prepare_exit_to_usermode+0x3b4/0x4c0 [ 326.769525] ? syscall_return_slowpath+0xed/0x730 [ 326.774404] ? do_syscall_64+0xf5/0x110 [ 326.778405] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 326.783806] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 326.789192] ? __module_address+0x6a/0x5f0 [ 326.793458] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 326.798857] ? is_bpf_text_address+0x49e/0x4d0 [ 326.803521] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 326.808995] ? in_task_stack+0x12c/0x210 [ 326.813098] __msan_chain_origin+0x6d/0xb0 [ 326.817360] ? mulaw_transfer+0x4dd/0x510 [ 326.821541] __save_stack_trace+0x8be/0xc60 [ 326.825916] ? mulaw_transfer+0x4dd/0x510 [ 326.830112] save_stack_trace+0xc6/0x110 [ 326.834206] kmsan_internal_chain_origin+0x136/0x240 [ 326.839347] ? kmsan_internal_chain_origin+0x136/0x240 [ 326.844665] ? kmsan_memcpy_origins+0x13d/0x190 [ 326.849354] ? __msan_memcpy+0x6f/0x80 [ 326.853321] ? mulaw_decode+0x629/0xa00 [ 326.857345] ? mulaw_transfer+0x4dd/0x510 [ 326.861530] ? snd_pcm_plug_write_transfer+0x598/0x750 [ 326.866829] ? snd_pcm_oss_write2+0x2af/0xa60 [ 326.871374] ? snd_pcm_oss_sync1+0x2b1/0x9c0 [ 326.875796] ? snd_pcm_oss_sync+0xdfa/0x1430 [ 326.880225] ? snd_pcm_oss_release+0x13a/0x4d0 [ 326.884839] ? __fput+0x4d8/0xdf0 [ 326.888348] ? ____fput+0x37/0x40 [ 326.891845] ? task_work_run+0x48e/0x520 [ 326.895950] ? prepare_exit_to_usermode+0x3b4/0x4c0 [ 326.900978] ? syscall_return_slowpath+0xed/0x730 [ 326.905848] ? do_syscall_64+0xf5/0x110 [ 326.909875] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 326.915272] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 326.920667] ? update_load_avg+0x12ae/0x1db0 [ 326.925115] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 326.930546] ? vmalloc_to_page+0x585/0x6c0 [ 326.934839] ? kmsan_get_origin_address+0xdc/0x360 [ 326.939822] kmsan_memcpy_origins+0x13d/0x190 [ 326.944371] __msan_memcpy+0x6f/0x80 [ 326.948115] mulaw_decode+0x629/0xa00 [ 326.951986] mulaw_transfer+0x4dd/0x510 [ 326.956005] ? mulaw_encode+0xad0/0xad0 [ 326.960009] ? mulaw_decode+0xa00/0xa00 [ 326.963999] snd_pcm_plug_write_transfer+0x598/0x750 [ 326.969143] snd_pcm_oss_write2+0x2af/0xa60 [ 326.973528] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 326.977817] ? arch_local_irq_disable+0x10/0x10 [ 326.982532] snd_pcm_oss_sync+0xdfa/0x1430 [ 326.986869] snd_pcm_oss_release+0x13a/0x4d0 [ 326.991325] ? snd_pcm_oss_open+0x27f0/0x27f0 [ 326.995891] __fput+0x4d8/0xdf0 [ 326.999212] ? fput+0x420/0x420 [ 327.002525] ____fput+0x37/0x40 [ 327.005849] task_work_run+0x48e/0x520 [ 327.009805] prepare_exit_to_usermode+0x3b4/0x4c0 [ 327.014688] syscall_return_slowpath+0xed/0x730 [ 327.019403] do_syscall_64+0xf5/0x110 [ 327.023221] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 327.028415] RIP: 0033:0x457569 [ 327.031640] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 327.050562] RSP: 002b:00007fabcec03c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 327.058290] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000457569 [ 327.065593] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 327.072912] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 327.080204] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fabcec046d4 [ 327.087528] R13: 00000000004f0b72 R14: 00000000004cce48 R15: 00000000ffffffff [ 327.094856] Uninit was stored to memory at: [ 327.099210] kmsan_internal_chain_origin+0x136/0x240 [ 327.104321] __msan_chain_origin+0x6d/0xb0 [ 327.108590] __save_stack_trace+0x8be/0xc60 [ 327.112922] save_stack_trace+0xc6/0x110 [ 327.116990] kmsan_internal_chain_origin+0x136/0x240 [ 327.122120] kmsan_memcpy_origins+0x13d/0x190 [ 327.126656] __msan_memcpy+0x6f/0x80 [ 327.130403] mulaw_decode+0x629/0xa00 [ 327.134234] mulaw_transfer+0x4dd/0x510 [ 327.138232] snd_pcm_plug_write_transfer+0x598/0x750 [ 327.143362] snd_pcm_oss_write2+0x2af/0xa60 [ 327.147712] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 327.151961] snd_pcm_oss_sync+0xdfa/0x1430 [ 327.156222] snd_pcm_oss_release+0x13a/0x4d0 [ 327.160645] __fput+0x4d8/0xdf0 [ 327.163952] ____fput+0x37/0x40 [ 327.167254] task_work_run+0x48e/0x520 [ 327.171163] prepare_exit_to_usermode+0x3b4/0x4c0 [ 327.176031] syscall_return_slowpath+0xed/0x730 [ 327.180721] do_syscall_64+0xf5/0x110 [ 327.184548] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 327.189749] [ 327.191406] Uninit was stored to memory at: [ 327.195765] kmsan_internal_chain_origin+0x136/0x240 [ 327.200895] __msan_chain_origin+0x6d/0xb0 [ 327.205153] __save_stack_trace+0x8be/0xc60 [ 327.209512] save_stack_trace+0xc6/0x110 [ 327.213620] kmsan_internal_chain_origin+0x136/0x240 [ 327.218756] kmsan_memcpy_origins+0x13d/0x190 [ 327.223288] __msan_memcpy+0x6f/0x80 [ 327.227024] mulaw_decode+0x629/0xa00 [ 327.230865] mulaw_transfer+0x4dd/0x510 [ 327.234862] snd_pcm_plug_write_transfer+0x598/0x750 [ 327.239987] snd_pcm_oss_write2+0x2af/0xa60 [ 327.244316] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 327.248579] snd_pcm_oss_sync+0xdfa/0x1430 [ 327.252838] snd_pcm_oss_release+0x13a/0x4d0 [ 327.257264] __fput+0x4d8/0xdf0 [ 327.260593] ____fput+0x37/0x40 [ 327.263892] task_work_run+0x48e/0x520 [ 327.267799] prepare_exit_to_usermode+0x3b4/0x4c0 [ 327.272709] syscall_return_slowpath+0xed/0x730 [ 327.277399] do_syscall_64+0xf5/0x110 [ 327.281221] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 327.286417] [ 327.288054] Uninit was stored to memory at: [ 327.292400] kmsan_internal_chain_origin+0x136/0x240 [ 327.297549] __msan_chain_origin+0x6d/0xb0 [ 327.301808] __save_stack_trace+0x8be/0xc60 [ 327.306153] save_stack_trace+0xc6/0x110 [ 327.310238] kmsan_internal_chain_origin+0x136/0x240 [ 327.315374] kmsan_memcpy_origins+0x13d/0x190 [ 327.319907] __msan_memcpy+0x6f/0x80 [ 327.323646] mulaw_decode+0x629/0xa00 [ 327.327484] mulaw_transfer+0x4dd/0x510 [ 327.331514] snd_pcm_plug_write_transfer+0x598/0x750 [ 327.336658] snd_pcm_oss_write2+0x2af/0xa60 [ 327.341013] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 327.345276] snd_pcm_oss_sync+0xdfa/0x1430 [ 327.349543] snd_pcm_oss_release+0x13a/0x4d0 [ 327.353980] __fput+0x4d8/0xdf0 [ 327.357269] ____fput+0x37/0x40 [ 327.360570] task_work_run+0x48e/0x520 [ 327.364524] prepare_exit_to_usermode+0x3b4/0x4c0 [ 327.369397] syscall_return_slowpath+0xed/0x730 [ 327.374088] do_syscall_64+0xf5/0x110 [ 327.377933] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 327.383135] [ 327.384802] Uninit was stored to memory at: [ 327.389144] kmsan_internal_chain_origin+0x136/0x240 [ 327.394258] __msan_chain_origin+0x6d/0xb0 [ 327.398544] __save_stack_trace+0x8be/0xc60 [ 327.402899] save_stack_trace+0xc6/0x110 [ 327.406989] kmsan_internal_chain_origin+0x136/0x240 [ 327.412114] kmsan_memcpy_origins+0x13d/0x190 [ 327.416637] __msan_memcpy+0x6f/0x80 [ 327.420380] mulaw_decode+0x629/0xa00 [ 327.424208] mulaw_transfer+0x4dd/0x510 [ 327.428194] snd_pcm_plug_write_transfer+0x598/0x750 [ 327.433300] snd_pcm_oss_write2+0x2af/0xa60 [ 327.437635] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 327.441880] snd_pcm_oss_sync+0xdfa/0x1430 [ 327.446127] snd_pcm_oss_release+0x13a/0x4d0 [ 327.450551] __fput+0x4d8/0xdf0 [ 327.453830] ____fput+0x37/0x40 [ 327.457116] task_work_run+0x48e/0x520 [ 327.461022] prepare_exit_to_usermode+0x3b4/0x4c0 [ 327.465900] syscall_return_slowpath+0xed/0x730 [ 327.470594] do_syscall_64+0xf5/0x110 [ 327.474419] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 327.479617] [ 327.481275] Uninit was stored to memory at: [ 327.485618] kmsan_internal_chain_origin+0x136/0x240 [ 327.490747] __msan_chain_origin+0x6d/0xb0 [ 327.495023] __save_stack_trace+0x8be/0xc60 [ 327.499368] save_stack_trace+0xc6/0x110 [ 327.503437] kmsan_internal_chain_origin+0x136/0x240 [ 327.508584] kmsan_memcpy_origins+0x13d/0x190 [ 327.513112] __msan_memcpy+0x6f/0x80 [ 327.516850] mulaw_decode+0x629/0xa00 [ 327.520680] mulaw_transfer+0x4dd/0x510 [ 327.524680] snd_pcm_plug_write_transfer+0x598/0x750 [ 327.529796] snd_pcm_oss_write2+0x2af/0xa60 [ 327.534145] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 327.538419] snd_pcm_oss_sync+0xdfa/0x1430 [ 327.542681] snd_pcm_oss_release+0x13a/0x4d0 [ 327.547112] __fput+0x4d8/0xdf0 [ 327.550418] ____fput+0x37/0x40 [ 327.553724] task_work_run+0x48e/0x520 [ 327.557638] prepare_exit_to_usermode+0x3b4/0x4c0 [ 327.562535] syscall_return_slowpath+0xed/0x730 [ 327.567227] do_syscall_64+0xf5/0x110 [ 327.571220] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 327.576435] [ 327.578078] Uninit was stored to memory at: [ 327.582443] kmsan_internal_chain_origin+0x136/0x240 [ 327.587567] __msan_chain_origin+0x6d/0xb0 [ 327.591826] __save_stack_trace+0x8be/0xc60 [ 327.596161] save_stack_trace+0xc6/0x110 [ 327.600249] kmsan_internal_chain_origin+0x136/0x240 [ 327.605378] kmsan_memcpy_origins+0x13d/0x190 [ 327.609900] __msan_memcpy+0x6f/0x80 [ 327.613636] mulaw_decode+0x629/0xa00 [ 327.617457] mulaw_transfer+0x4dd/0x510 [ 327.621462] snd_pcm_plug_write_transfer+0x598/0x750 [ 327.626603] snd_pcm_oss_write2+0x2af/0xa60 [ 327.630966] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 327.635228] snd_pcm_oss_sync+0xdfa/0x1430 [ 327.639521] snd_pcm_oss_release+0x13a/0x4d0 [ 327.643980] __fput+0x4d8/0xdf0 [ 327.647291] ____fput+0x37/0x40 [ 327.650590] task_work_run+0x48e/0x520 [ 327.654547] prepare_exit_to_usermode+0x3b4/0x4c0 [ 327.659414] syscall_return_slowpath+0xed/0x730 [ 327.664106] do_syscall_64+0xf5/0x110 [ 327.667947] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 327.673157] [ 327.674800] Uninit was stored to memory at: [ 327.679147] kmsan_internal_chain_origin+0x136/0x240 [ 327.684273] __msan_chain_origin+0x6d/0xb0 [ 327.688537] __save_stack_trace+0x8be/0xc60 [ 327.692863] save_stack_trace+0xc6/0x110 [ 327.696950] kmsan_internal_chain_origin+0x136/0x240 [ 327.702244] kmsan_memcpy_origins+0x13d/0x190 [ 327.706800] __msan_memcpy+0x6f/0x80 [ 327.710568] mulaw_decode+0x629/0xa00 [ 327.714390] mulaw_transfer+0x4dd/0x510 [ 327.718387] snd_pcm_plug_write_transfer+0x598/0x750 [ 327.723530] snd_pcm_oss_write2+0x2af/0xa60 [ 327.727895] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 327.732141] snd_pcm_oss_sync+0xdfa/0x1430 [ 327.736393] snd_pcm_oss_release+0x13a/0x4d0 [ 327.740813] __fput+0x4d8/0xdf0 [ 327.744118] ____fput+0x37/0x40 [ 327.747425] task_work_run+0x48e/0x520 [ 327.751338] prepare_exit_to_usermode+0x3b4/0x4c0 [ 327.756202] syscall_return_slowpath+0xed/0x730 [ 327.760892] do_syscall_64+0xf5/0x110 [ 327.764737] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 327.769951] [ 327.771589] Local variable description: ----i.addr.i.i.i.i.i@memcg_kmem_put_cache [ 327.779232] Variable was created at: [ 327.782990] memcg_kmem_put_cache+0x5e/0x460 [ 327.787410] __kmalloc_node+0x10ad/0x1520 07:43:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000000000)=0x80) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="7f"], 0x1) close(r1) 07:43:30 executing program 5: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) symlink(&(0x7f0000000140)='./file0/../file0/file0\x00', &(0x7f0000000080)='./file0/../file0/file1\x00') 07:43:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x68}}, 0x0) [ 328.133421] not chained 90000 origins [ 328.137315] CPU: 1 PID: 9380 Comm: syz-executor0 Not tainted 4.20.0-rc3+ #91 [ 328.144533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.153907] Call Trace: [ 328.156596] dump_stack+0x32d/0x480 [ 328.160268] ? save_stack_trace+0xc6/0x110 [ 328.164555] kmsan_internal_chain_origin+0x222/0x240 [ 328.169720] ? kmsan_internal_chain_origin+0x136/0x240 [ 328.175047] ? __msan_chain_origin+0x6d/0xb0 [ 328.179480] ? __save_stack_trace+0x8be/0xc60 [ 328.184035] ? save_stack_trace+0xc6/0x110 [ 328.188304] ? kmsan_internal_chain_origin+0x136/0x240 [ 328.193607] ? kmsan_memcpy_origins+0x13d/0x190 [ 328.198298] ? __msan_memcpy+0x6f/0x80 [ 328.202211] ? mulaw_decode+0x629/0xa00 [ 328.206214] ? mulaw_transfer+0x4dd/0x510 [ 328.210393] ? snd_pcm_plug_write_transfer+0x598/0x750 [ 328.215689] ? snd_pcm_oss_write2+0x2af/0xa60 [ 328.220205] ? snd_pcm_oss_sync1+0x2b1/0x9c0 [ 328.224654] ? snd_pcm_oss_sync+0xdfa/0x1430 [ 328.229092] ? snd_pcm_oss_release+0x13a/0x4d0 [ 328.233699] ? __fput+0x4d8/0xdf0 [ 328.237182] ? ____fput+0x37/0x40 [ 328.240684] ? task_work_run+0x48e/0x520 [ 328.244792] ? prepare_exit_to_usermode+0x3b4/0x4c0 [ 328.249847] ? syscall_return_slowpath+0xed/0x730 [ 328.254734] ? do_syscall_64+0xf5/0x110 [ 328.258776] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 328.264188] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 328.269590] ? __module_address+0x6a/0x5f0 [ 328.273871] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 328.279292] ? is_bpf_text_address+0x49e/0x4d0 [ 328.283928] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 328.289423] ? in_task_stack+0x12c/0x210 [ 328.293551] __msan_chain_origin+0x6d/0xb0 [ 328.297825] ? kmsan_internal_chain_origin+0x136/0x240 [ 328.303130] __save_stack_trace+0x8be/0xc60 [ 328.307553] ? kmsan_internal_chain_origin+0x136/0x240 [ 328.312881] save_stack_trace+0xc6/0x110 [ 328.317002] kmsan_internal_chain_origin+0x136/0x240 [ 328.322156] ? kmsan_internal_chain_origin+0x136/0x240 [ 328.327456] ? kmsan_memcpy_origins+0x13d/0x190 [ 328.332164] ? __msan_memcpy+0x6f/0x80 [ 328.336084] ? mulaw_decode+0x629/0xa00 [ 328.340090] ? mulaw_transfer+0x4dd/0x510 [ 328.344261] ? snd_pcm_plug_write_transfer+0x598/0x750 [ 328.349571] ? snd_pcm_oss_write2+0x2af/0xa60 [ 328.354100] ? snd_pcm_oss_sync1+0x2b1/0x9c0 [ 328.358547] ? snd_pcm_oss_sync+0xdfa/0x1430 [ 328.362981] ? snd_pcm_oss_release+0x13a/0x4d0 [ 328.367593] ? __fput+0x4d8/0xdf0 [ 328.371087] ? ____fput+0x37/0x40 [ 328.374576] ? task_work_run+0x48e/0x520 [ 328.378663] ? prepare_exit_to_usermode+0x3b4/0x4c0 [ 328.383702] ? syscall_return_slowpath+0xed/0x730 [ 328.388573] ? do_syscall_64+0xf5/0x110 [ 328.392580] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 328.397985] ? snd_pcm_plugin_build_route+0x410/0x410 [ 328.403220] ? kmsan_get_shadow_origin_ptr+0x395/0x410 [ 328.408547] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 328.413937] ? vmalloc_to_page+0x585/0x6c0 [ 328.418213] ? kmsan_get_origin_address+0xdc/0x360 [ 328.423180] kmsan_memcpy_origins+0x13d/0x190 [ 328.427718] __msan_memcpy+0x6f/0x80 [ 328.431461] mulaw_decode+0x629/0xa00 [ 328.435340] mulaw_transfer+0x4dd/0x510 [ 328.439352] ? mulaw_encode+0xad0/0xad0 [ 328.443368] ? mulaw_decode+0xa00/0xa00 [ 328.447369] snd_pcm_plug_write_transfer+0x598/0x750 [ 328.452537] snd_pcm_oss_write2+0x2af/0xa60 [ 328.456903] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 328.461175] ? arch_local_irq_disable+0x10/0x10 [ 328.465879] snd_pcm_oss_sync+0xdfa/0x1430 [ 328.470168] snd_pcm_oss_release+0x13a/0x4d0 [ 328.474616] ? snd_pcm_oss_open+0x27f0/0x27f0 [ 328.479157] __fput+0x4d8/0xdf0 [ 328.482481] ? fput+0x420/0x420 [ 328.485805] ____fput+0x37/0x40 [ 328.489118] task_work_run+0x48e/0x520 [ 328.493063] prepare_exit_to_usermode+0x3b4/0x4c0 [ 328.497947] syscall_return_slowpath+0xed/0x730 [ 328.502664] do_syscall_64+0xf5/0x110 [ 328.506528] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 328.511746] RIP: 0033:0x457569 [ 328.514967] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 328.533926] RSP: 002b:00007fabcebe2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 328.541663] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000457569 [ 328.548958] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 328.556266] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 328.563555] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fabcebe36d4 [ 328.571055] R13: 00000000004f0b72 R14: 00000000004cce48 R15: 00000000ffffffff [ 328.578360] Uninit was stored to memory at: [ 328.582709] kmsan_internal_chain_origin+0x136/0x240 [ 328.587838] __msan_chain_origin+0x6d/0xb0 [ 328.592095] __save_stack_trace+0x8be/0xc60 [ 328.596434] save_stack_trace+0xc6/0x110 [ 328.600542] kmsan_internal_chain_origin+0x136/0x240 [ 328.605682] kmsan_memcpy_origins+0x13d/0x190 [ 328.610199] __msan_memcpy+0x6f/0x80 [ 328.613941] mulaw_decode+0x629/0xa00 [ 328.617770] mulaw_transfer+0x4dd/0x510 [ 328.621761] snd_pcm_plug_write_transfer+0x598/0x750 [ 328.626899] snd_pcm_oss_write2+0x2af/0xa60 [ 328.631255] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 328.635514] snd_pcm_oss_sync+0xdfa/0x1430 [ 328.639767] snd_pcm_oss_release+0x13a/0x4d0 [ 328.644197] __fput+0x4d8/0xdf0 [ 328.647515] ____fput+0x37/0x40 [ 328.650818] task_work_run+0x48e/0x520 [ 328.654733] prepare_exit_to_usermode+0x3b4/0x4c0 [ 328.659602] syscall_return_slowpath+0xed/0x730 [ 328.664290] do_syscall_64+0xf5/0x110 [ 328.668116] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 328.673312] [ 328.674982] Uninit was stored to memory at: [ 328.679341] kmsan_internal_chain_origin+0x136/0x240 [ 328.684477] __msan_chain_origin+0x6d/0xb0 [ 328.688752] __save_stack_trace+0x8be/0xc60 [ 328.693092] save_stack_trace+0xc6/0x110 [ 328.697180] kmsan_internal_chain_origin+0x136/0x240 [ 328.702300] kmsan_memcpy_origins+0x13d/0x190 [ 328.706816] __msan_memcpy+0x6f/0x80 [ 328.710546] mulaw_decode+0x629/0xa00 [ 328.714367] mulaw_transfer+0x4dd/0x510 [ 328.718361] snd_pcm_plug_write_transfer+0x598/0x750 [ 328.723484] snd_pcm_oss_write2+0x2af/0xa60 [ 328.727829] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 328.732077] snd_pcm_oss_sync+0xdfa/0x1430 [ 328.736336] snd_pcm_oss_release+0x13a/0x4d0 [ 328.740763] __fput+0x4d8/0xdf0 [ 328.744076] ____fput+0x37/0x40 [ 328.747373] task_work_run+0x48e/0x520 [ 328.751300] prepare_exit_to_usermode+0x3b4/0x4c0 [ 328.756162] syscall_return_slowpath+0xed/0x730 [ 328.760861] do_syscall_64+0xf5/0x110 [ 328.764683] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 328.769875] [ 328.771526] Uninit was stored to memory at: [ 328.775872] kmsan_internal_chain_origin+0x136/0x240 [ 328.781005] __msan_chain_origin+0x6d/0xb0 [ 328.785258] __save_stack_trace+0x8be/0xc60 [ 328.789594] save_stack_trace+0xc6/0x110 [ 328.793713] kmsan_internal_chain_origin+0x136/0x240 [ 328.798833] kmsan_memcpy_origins+0x13d/0x190 [ 328.803345] __msan_memcpy+0x6f/0x80 [ 328.807094] mulaw_decode+0x629/0xa00 [ 328.810929] mulaw_transfer+0x4dd/0x510 [ 328.814923] snd_pcm_plug_write_transfer+0x598/0x750 [ 328.820062] snd_pcm_oss_write2+0x2af/0xa60 [ 328.824407] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 328.828660] snd_pcm_oss_sync+0xdfa/0x1430 [ 328.832912] snd_pcm_oss_release+0x13a/0x4d0 [ 328.837349] __fput+0x4d8/0xdf0 [ 328.840645] ____fput+0x37/0x40 [ 328.843945] task_work_run+0x48e/0x520 [ 328.847863] prepare_exit_to_usermode+0x3b4/0x4c0 [ 328.852733] syscall_return_slowpath+0xed/0x730 [ 328.857420] do_syscall_64+0xf5/0x110 [ 328.861247] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 328.866442] [ 328.868080] Uninit was stored to memory at: [ 328.872421] kmsan_internal_chain_origin+0x136/0x240 [ 328.877569] __msan_chain_origin+0x6d/0xb0 [ 328.881826] __save_stack_trace+0x8be/0xc60 [ 328.886168] save_stack_trace+0xc6/0x110 [ 328.890284] kmsan_internal_chain_origin+0x136/0x240 [ 328.895404] kmsan_memcpy_origins+0x13d/0x190 [ 328.899922] __msan_memcpy+0x6f/0x80 [ 328.903677] mulaw_decode+0x629/0xa00 [ 328.907520] mulaw_transfer+0x4dd/0x510 [ 328.911530] snd_pcm_plug_write_transfer+0x598/0x750 [ 328.916659] snd_pcm_oss_write2+0x2af/0xa60 [ 328.921018] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 328.925274] snd_pcm_oss_sync+0xdfa/0x1430 [ 328.929539] snd_pcm_oss_release+0x13a/0x4d0 [ 328.933978] __fput+0x4d8/0xdf0 [ 328.937289] ____fput+0x37/0x40 [ 328.940595] task_work_run+0x48e/0x520 [ 328.944547] prepare_exit_to_usermode+0x3b4/0x4c0 [ 328.949430] syscall_return_slowpath+0xed/0x730 [ 328.954119] do_syscall_64+0xf5/0x110 [ 328.957946] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 328.963140] [ 328.964787] Uninit was stored to memory at: [ 328.969128] kmsan_internal_chain_origin+0x136/0x240 [ 328.974268] __msan_chain_origin+0x6d/0xb0 [ 328.978538] __save_stack_trace+0x8be/0xc60 [ 328.982905] save_stack_trace+0xc6/0x110 [ 328.987040] kmsan_internal_chain_origin+0x136/0x240 [ 328.992178] kmsan_memcpy_origins+0x13d/0x190 [ 328.996683] __msan_memcpy+0x6f/0x80 [ 329.000405] mulaw_decode+0x629/0xa00 [ 329.004228] mulaw_transfer+0x4dd/0x510 [ 329.008242] snd_pcm_plug_write_transfer+0x598/0x750 [ 329.013382] snd_pcm_oss_write2+0x2af/0xa60 [ 329.017728] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 329.022006] snd_pcm_oss_sync+0xdfa/0x1430 [ 329.026274] snd_pcm_oss_release+0x13a/0x4d0 [ 329.030704] __fput+0x4d8/0xdf0 [ 329.034005] ____fput+0x37/0x40 [ 329.037320] task_work_run+0x48e/0x520 [ 329.041228] prepare_exit_to_usermode+0x3b4/0x4c0 [ 329.046098] syscall_return_slowpath+0xed/0x730 [ 329.050788] do_syscall_64+0xf5/0x110 [ 329.054615] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 329.059810] [ 329.061446] Uninit was stored to memory at: [ 329.065799] kmsan_internal_chain_origin+0x136/0x240 [ 329.070918] __msan_chain_origin+0x6d/0xb0 [ 329.075212] __save_stack_trace+0x8be/0xc60 [ 329.079542] save_stack_trace+0xc6/0x110 [ 329.083613] kmsan_internal_chain_origin+0x136/0x240 [ 329.088771] kmsan_memcpy_origins+0x13d/0x190 [ 329.093272] __msan_memcpy+0x6f/0x80 [ 329.097051] mulaw_decode+0x629/0xa00 [ 329.100868] mulaw_transfer+0x4dd/0x510 [ 329.104893] snd_pcm_plug_write_transfer+0x598/0x750 [ 329.110026] snd_pcm_oss_write2+0x2af/0xa60 [ 329.114375] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 329.118651] snd_pcm_oss_sync+0xdfa/0x1430 [ 329.122930] snd_pcm_oss_release+0x13a/0x4d0 [ 329.127374] __fput+0x4d8/0xdf0 [ 329.130684] ____fput+0x37/0x40 [ 329.133987] task_work_run+0x48e/0x520 [ 329.137903] prepare_exit_to_usermode+0x3b4/0x4c0 [ 329.142768] syscall_return_slowpath+0xed/0x730 [ 329.147462] do_syscall_64+0xf5/0x110 [ 329.151314] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 329.156532] [ 329.158170] Uninit was stored to memory at: [ 329.162528] kmsan_internal_chain_origin+0x136/0x240 [ 329.167658] __msan_chain_origin+0x6d/0xb0 [ 329.171924] __save_stack_trace+0x8be/0xc60 [ 329.176285] save_stack_trace+0xc6/0x110 [ 329.180383] kmsan_internal_chain_origin+0x136/0x240 [ 329.185519] kmsan_memcpy_origins+0x13d/0x190 [ 329.190027] __msan_memcpy+0x6f/0x80 [ 329.193748] mulaw_decode+0x629/0xa00 [ 329.197565] mulaw_transfer+0x4dd/0x510 [ 329.201566] snd_pcm_plug_write_transfer+0x598/0x750 [ 329.206720] snd_pcm_oss_write2+0x2af/0xa60 [ 329.211098] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 329.215356] snd_pcm_oss_sync+0xdfa/0x1430 [ 329.219630] snd_pcm_oss_release+0x13a/0x4d0 [ 329.224053] __fput+0x4d8/0xdf0 [ 329.227355] ____fput+0x37/0x40 [ 329.230642] task_work_run+0x48e/0x520 [ 329.234567] prepare_exit_to_usermode+0x3b4/0x4c0 [ 329.239414] syscall_return_slowpath+0xed/0x730 [ 329.244110] do_syscall_64+0xf5/0x110 [ 329.247906] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 329.253078] [ 329.254717] Local variable description: ----i.addr.i.i.i.i.i@memcg_kmem_put_cache [ 329.262360] Variable was created at: [ 329.266122] memcg_kmem_put_cache+0x5e/0x460 [ 329.270553] __kmalloc_node+0x10ad/0x1520 [ 329.282644] not chained 100000 origins [ 329.286565] CPU: 1 PID: 9380 Comm: syz-executor0 Not tainted 4.20.0-rc3+ #91 [ 329.293764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.303146] Call Trace: [ 329.305804] dump_stack+0x32d/0x480 [ 329.309457] kmsan_internal_chain_origin+0x222/0x240 [ 329.314590] ? kmsan_internal_chain_origin+0x136/0x240 [ 329.319916] ? __msan_chain_origin+0x6d/0xb0 [ 329.324344] ? __save_stack_trace+0x8be/0xc60 [ 329.328852] ? save_stack_trace+0xc6/0x110 [ 329.333097] ? kmsan_internal_chain_origin+0x136/0x240 [ 329.338384] ? kmsan_memcpy_origins+0x13d/0x190 [ 329.343049] ? __msan_memcpy+0x6f/0x80 [ 329.346952] ? mulaw_decode+0x629/0xa00 [ 329.350956] ? mulaw_transfer+0x4dd/0x510 [ 329.355145] ? snd_pcm_plug_write_transfer+0x598/0x750 [ 329.360449] ? snd_pcm_oss_write2+0x2af/0xa60 [ 329.364972] ? snd_pcm_oss_sync1+0x2b1/0x9c0 [ 329.369431] ? snd_pcm_oss_sync+0xdfa/0x1430 [ 329.373881] ? snd_pcm_oss_release+0x13a/0x4d0 [ 329.378478] ? __fput+0x4d8/0xdf0 [ 329.381965] ? ____fput+0x37/0x40 [ 329.385452] ? task_work_run+0x48e/0x520 [ 329.389537] ? prepare_exit_to_usermode+0x3b4/0x4c0 [ 329.394571] ? syscall_return_slowpath+0xed/0x730 [ 329.399442] ? do_syscall_64+0xf5/0x110 [ 329.403477] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 329.408891] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 329.414286] ? __module_address+0x6a/0x5f0 [ 329.418572] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 329.423973] ? is_bpf_text_address+0x49e/0x4d0 [ 329.428600] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 329.434096] ? in_task_stack+0x12c/0x210 [ 329.438207] __msan_chain_origin+0x6d/0xb0 [ 329.442479] ? __fput+0x4d8/0xdf0 [ 329.446045] __save_stack_trace+0x8be/0xc60 [ 329.450415] ? __fput+0x4d8/0xdf0 [ 329.453897] save_stack_trace+0xc6/0x110 [ 329.457999] kmsan_internal_chain_origin+0x136/0x240 [ 329.463136] ? kmsan_internal_chain_origin+0x136/0x240 [ 329.468424] ? kmsan_memcpy_origins+0x13d/0x190 [ 329.473107] ? __msan_memcpy+0x6f/0x80 [ 329.477031] ? mulaw_decode+0x629/0xa00 [ 329.481060] ? mulaw_transfer+0x4dd/0x510 [ 329.485262] ? snd_pcm_plug_write_transfer+0x598/0x750 [ 329.490554] ? snd_pcm_oss_write2+0x2af/0xa60 [ 329.495077] ? snd_pcm_oss_sync1+0x2b1/0x9c0 [ 329.499524] ? snd_pcm_oss_sync+0xdfa/0x1430 [ 329.503965] ? snd_pcm_oss_release+0x13a/0x4d0 [ 329.508582] ? __fput+0x4d8/0xdf0 [ 329.512054] ? ____fput+0x37/0x40 [ 329.515541] ? task_work_run+0x48e/0x520 [ 329.519633] ? prepare_exit_to_usermode+0x3b4/0x4c0 [ 329.524665] ? syscall_return_slowpath+0xed/0x730 [ 329.529535] ? do_syscall_64+0xf5/0x110 [ 329.533553] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 329.538939] ? snd_pcm_plugin_build_route+0x410/0x410 [ 329.544157] ? kmsan_get_shadow_origin_ptr+0x395/0x410 [ 329.549484] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 329.554875] ? vmalloc_to_page+0x585/0x6c0 [ 329.559120] ? kmsan_get_origin_address+0xdc/0x360 [ 329.564072] kmsan_memcpy_origins+0x13d/0x190 [ 329.568603] __msan_memcpy+0x6f/0x80 [ 329.572335] mulaw_decode+0x629/0xa00 [ 329.576199] mulaw_transfer+0x4dd/0x510 [ 329.580196] ? mulaw_encode+0xad0/0xad0 [ 329.584173] ? mulaw_decode+0xa00/0xa00 [ 329.588163] snd_pcm_plug_write_transfer+0x598/0x750 [ 329.593326] snd_pcm_oss_write2+0x2af/0xa60 [ 329.597724] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 329.602028] ? arch_local_irq_disable+0x10/0x10 [ 329.606719] snd_pcm_oss_sync+0xdfa/0x1430 [ 329.610979] snd_pcm_oss_release+0x13a/0x4d0 [ 329.615392] ? snd_pcm_oss_open+0x27f0/0x27f0 [ 329.619899] __fput+0x4d8/0xdf0 [ 329.623213] ? fput+0x420/0x420 [ 329.626532] ____fput+0x37/0x40 [ 329.629833] task_work_run+0x48e/0x520 [ 329.633755] prepare_exit_to_usermode+0x3b4/0x4c0 [ 329.638616] syscall_return_slowpath+0xed/0x730 [ 329.643320] do_syscall_64+0xf5/0x110 [ 329.647144] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 329.652340] RIP: 0033:0x457569 [ 329.655551] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 329.674458] RSP: 002b:00007fabcebe2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 329.682201] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000457569 [ 329.689470] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 329.696735] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 329.704530] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fabcebe36d4 [ 329.711827] R13: 00000000004f0b72 R14: 00000000004cce48 R15: 00000000ffffffff [ 329.719140] Uninit was stored to memory at: [ 329.723497] kmsan_internal_chain_origin+0x136/0x240 [ 329.728637] __msan_chain_origin+0x6d/0xb0 [ 329.732874] __save_stack_trace+0x8be/0xc60 [ 329.737192] save_stack_trace+0xc6/0x110 [ 329.741272] kmsan_internal_chain_origin+0x136/0x240 [ 329.746392] kmsan_memcpy_origins+0x13d/0x190 [ 329.750919] __msan_memcpy+0x6f/0x80 [ 329.754645] mulaw_decode+0x629/0xa00 [ 329.758458] mulaw_transfer+0x4dd/0x510 [ 329.762468] snd_pcm_plug_write_transfer+0x598/0x750 [ 329.767593] snd_pcm_oss_write2+0x2af/0xa60 [ 329.771909] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 329.776194] snd_pcm_oss_sync+0xdfa/0x1430 [ 329.780440] snd_pcm_oss_release+0x13a/0x4d0 [ 329.784867] __fput+0x4d8/0xdf0 [ 329.788159] ____fput+0x37/0x40 [ 329.791455] task_work_run+0x48e/0x520 [ 329.795336] prepare_exit_to_usermode+0x3b4/0x4c0 [ 329.800200] syscall_return_slowpath+0xed/0x730 [ 329.804880] do_syscall_64+0xf5/0x110 [ 329.808692] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 329.813866] [ 329.815498] Uninit was stored to memory at: [ 329.819842] kmsan_internal_chain_origin+0x136/0x240 [ 329.824972] __msan_chain_origin+0x6d/0xb0 [ 329.829237] __save_stack_trace+0x8be/0xc60 [ 329.833571] save_stack_trace+0xc6/0x110 [ 329.837639] kmsan_internal_chain_origin+0x136/0x240 [ 329.842739] kmsan_memcpy_origins+0x13d/0x190 [ 329.847234] __msan_memcpy+0x6f/0x80 [ 329.850950] mulaw_decode+0x629/0xa00 [ 329.854758] mulaw_transfer+0x4dd/0x510 [ 329.858728] snd_pcm_plug_write_transfer+0x598/0x750 [ 329.863839] snd_pcm_oss_write2+0x2af/0xa60 [ 329.868186] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 329.872434] snd_pcm_oss_sync+0xdfa/0x1430 [ 329.876680] snd_pcm_oss_release+0x13a/0x4d0 [ 329.881087] __fput+0x4d8/0xdf0 [ 329.884372] ____fput+0x37/0x40 [ 329.887664] task_work_run+0x48e/0x520 [ 329.891563] prepare_exit_to_usermode+0x3b4/0x4c0 [ 329.896417] syscall_return_slowpath+0xed/0x730 [ 329.901113] do_syscall_64+0xf5/0x110 [ 329.904944] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 329.910121] [ 329.911763] Uninit was stored to memory at: [ 329.916110] kmsan_internal_chain_origin+0x136/0x240 [ 329.921242] __msan_chain_origin+0x6d/0xb0 [ 329.925520] __save_stack_trace+0x8be/0xc60 [ 329.929881] save_stack_trace+0xc6/0x110 [ 329.933982] kmsan_internal_chain_origin+0x136/0x240 [ 329.939113] kmsan_memcpy_origins+0x13d/0x190 [ 329.943635] __msan_memcpy+0x6f/0x80 [ 329.947373] mulaw_decode+0x629/0xa00 [ 329.951183] mulaw_transfer+0x4dd/0x510 [ 329.955154] snd_pcm_plug_write_transfer+0x598/0x750 [ 329.960264] snd_pcm_oss_write2+0x2af/0xa60 [ 329.964605] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 329.968897] snd_pcm_oss_sync+0xdfa/0x1430 [ 329.973141] snd_pcm_oss_release+0x13a/0x4d0 [ 329.977565] __fput+0x4d8/0xdf0 [ 329.980854] ____fput+0x37/0x40 [ 329.984160] task_work_run+0x48e/0x520 [ 329.988049] prepare_exit_to_usermode+0x3b4/0x4c0 [ 329.992886] syscall_return_slowpath+0xed/0x730 [ 329.997590] do_syscall_64+0xf5/0x110 [ 330.001403] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 330.006597] [ 330.008246] Uninit was stored to memory at: [ 330.012589] kmsan_internal_chain_origin+0x136/0x240 [ 330.017721] __msan_chain_origin+0x6d/0xb0 [ 330.021968] __save_stack_trace+0x8be/0xc60 [ 330.026346] save_stack_trace+0xc6/0x110 [ 330.030454] kmsan_internal_chain_origin+0x136/0x240 [ 330.035571] kmsan_memcpy_origins+0x13d/0x190 [ 330.040077] __msan_memcpy+0x6f/0x80 [ 330.043806] mulaw_decode+0x629/0xa00 [ 330.047622] mulaw_transfer+0x4dd/0x510 [ 330.051605] snd_pcm_plug_write_transfer+0x598/0x750 [ 330.056702] snd_pcm_oss_write2+0x2af/0xa60 [ 330.061026] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 330.065269] snd_pcm_oss_sync+0xdfa/0x1430 [ 330.069549] snd_pcm_oss_release+0x13a/0x4d0 [ 330.073974] __fput+0x4d8/0xdf0 [ 330.077258] ____fput+0x37/0x40 [ 330.080548] task_work_run+0x48e/0x520 [ 330.084431] prepare_exit_to_usermode+0x3b4/0x4c0 [ 330.089293] syscall_return_slowpath+0xed/0x730 [ 330.093976] do_syscall_64+0xf5/0x110 [ 330.097810] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 330.102988] [ 330.104620] Uninit was stored to memory at: [ 330.108953] kmsan_internal_chain_origin+0x136/0x240 [ 330.114050] __msan_chain_origin+0x6d/0xb0 [ 330.118281] __save_stack_trace+0x8be/0xc60 [ 330.122627] save_stack_trace+0xc6/0x110 [ 330.126726] kmsan_internal_chain_origin+0x136/0x240 [ 330.131860] kmsan_memcpy_origins+0x13d/0x190 [ 330.136370] __msan_memcpy+0x6f/0x80 [ 330.140089] mulaw_decode+0x629/0xa00 [ 330.143928] mulaw_transfer+0x4dd/0x510 [ 330.147939] snd_pcm_plug_write_transfer+0x598/0x750 [ 330.153065] snd_pcm_oss_write2+0x2af/0xa60 [ 330.157397] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 330.161628] snd_pcm_oss_sync+0xdfa/0x1430 [ 330.165875] snd_pcm_oss_release+0x13a/0x4d0 [ 330.170318] __fput+0x4d8/0xdf0 [ 330.173620] ____fput+0x37/0x40 [ 330.176928] task_work_run+0x48e/0x520 [ 330.180839] prepare_exit_to_usermode+0x3b4/0x4c0 [ 330.185753] syscall_return_slowpath+0xed/0x730 [ 330.190434] do_syscall_64+0xf5/0x110 [ 330.194228] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 330.199410] [ 330.201075] Uninit was stored to memory at: [ 330.205404] kmsan_internal_chain_origin+0x136/0x240 [ 330.210543] __msan_chain_origin+0x6d/0xb0 [ 330.214792] __save_stack_trace+0x8be/0xc60 [ 330.219108] save_stack_trace+0xc6/0x110 [ 330.223165] kmsan_internal_chain_origin+0x136/0x240 [ 330.228279] kmsan_memcpy_origins+0x13d/0x190 [ 330.232787] __msan_memcpy+0x6f/0x80 [ 330.236534] mulaw_decode+0x629/0xa00 [ 330.240343] mulaw_transfer+0x4dd/0x510 [ 330.244314] snd_pcm_plug_write_transfer+0x598/0x750 [ 330.249408] snd_pcm_oss_write2+0x2af/0xa60 [ 330.253751] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 330.257995] snd_pcm_oss_sync+0xdfa/0x1430 [ 330.262235] snd_pcm_oss_release+0x13a/0x4d0 [ 330.266665] __fput+0x4d8/0xdf0 [ 330.269979] ____fput+0x37/0x40 [ 330.273305] task_work_run+0x48e/0x520 [ 330.277232] prepare_exit_to_usermode+0x3b4/0x4c0 [ 330.282079] syscall_return_slowpath+0xed/0x730 [ 330.286780] do_syscall_64+0xf5/0x110 [ 330.290609] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 330.295808] [ 330.297446] Uninit was stored to memory at: [ 330.301820] kmsan_internal_chain_origin+0x136/0x240 [ 330.306943] __msan_chain_origin+0x6d/0xb0 [ 330.311192] __save_stack_trace+0x8be/0xc60 [ 330.315520] save_stack_trace+0xc6/0x110 [ 330.319596] kmsan_internal_chain_origin+0x136/0x240 [ 330.324734] kmsan_memcpy_origins+0x13d/0x190 [ 330.329240] __msan_memcpy+0x6f/0x80 [ 330.332996] mulaw_decode+0x629/0xa00 [ 330.336824] mulaw_transfer+0x4dd/0x510 [ 330.340825] snd_pcm_plug_write_transfer+0x598/0x750 [ 330.345954] snd_pcm_oss_write2+0x2af/0xa60 [ 330.350289] snd_pcm_oss_sync1+0x2b1/0x9c0 [ 330.354535] snd_pcm_oss_sync+0xdfa/0x1430 [ 330.358784] snd_pcm_oss_release+0x13a/0x4d0 [ 330.363196] __fput+0x4d8/0xdf0 [ 330.366498] ____fput+0x37/0x40 [ 330.369815] task_work_run+0x48e/0x520 [ 330.373729] prepare_exit_to_usermode+0x3b4/0x4c0 [ 330.378599] syscall_return_slowpath+0xed/0x730 [ 330.383277] do_syscall_64+0xf5/0x110 [ 330.387112] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 330.392316] [ 330.393948] Local variable description: ----i.addr.i.i.i.i.i@memcg_kmem_put_cache [ 330.401578] Variable was created at: [ 330.405300] memcg_kmem_put_cache+0x5e/0x460 [ 330.409716] __kmalloc_node+0x10ad/0x1520 07:43:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) write$cgroup_pid(r0, &(0x7f00000006c0), 0x1) 07:43:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000340)=""/39, 0x4, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) accept(r1, &(0x7f0000000200)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000080)=0x80) connect$packet(r2, &(0x7f0000000280)={0x11, 0x1a, r3, 0x1, 0x0, 0x6, @dev={[], 0x12}}, 0x14) pread64(r0, &(0x7f0000000380)=""/4096, 0x1000, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:43:32 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) symlink(&(0x7f0000000140)='./file0/../file0/file0\x00', &(0x7f0000000080)='./file0/../file0/file1\x00') 07:43:32 executing program 5: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) symlink(&(0x7f0000000140)='./file0/../file0/file0\x00', &(0x7f0000000080)='./file0/../file0/file1\x00') 07:43:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x68}}, 0x0) 07:43:32 executing program 0: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/cgroup\x00') setns(r0, 0x0) [ 331.032671] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:43:33 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000480)={@dev, @local, @loopback, 0x0, 0x116, 0x0, 0x0, 0x0, 0x5000002}) [ 331.132637] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) 07:43:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000004000000000010000000000000025000000ff"]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000240)={0x0, 0x0, 0x2080, {0xffffffffffffffff, 0xffffffffffffffff}, [], "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", "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"}) 07:43:33 executing program 5: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000000c0)) 07:43:33 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000040)="1f0000000104fffffd3b9ec007110090090501000b000200000010d10200cf", 0x1f) 07:43:33 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x28131, 0xffffffffffffffff, 0x0) 07:43:33 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x6, 0x23, &(0x7f0000000040), &(0x7f0000013000)=0x221) dup3(r1, r3, 0x0) close(r0) 07:43:33 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) [ 331.849905] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 331.921337] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 07:43:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) 07:43:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=@ipv6_newroute={0x1030, 0x18, 0x305, 0x0, 0x0, {}, [@RTA_METRICS={0x1004, 0x8, "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"}, @RTA_ENCAP_TYPE={0x8}, @RTA_OIF={0x8}]}, 0x1030}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) 07:43:34 executing program 4: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x4000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x1e2) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x7, 0xf000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:43:34 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) 07:43:34 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x1, 0x2, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000013) 07:43:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0xe}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a00000004, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) [ 333.040114] netlink: 'syz-executor1': attribute type 21 has an invalid length. 07:43:35 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) 07:43:35 executing program 1: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44032, 0xffffffffffffffff, 0x2000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000602000/0x3000)=nil, &(0x7f000051f000/0x1000)=nil, 0x3000}) 07:43:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) 07:43:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000900)=ANY=[], 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 07:43:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) 07:43:35 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) 07:43:35 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 07:43:36 executing program 4: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x4000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x1e2) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x7, 0xf000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:43:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) 07:43:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040), 0xc, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1c4, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000080)=0x7) 07:43:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)}}], 0x1, 0x0) 07:43:36 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$apparmor_current(r0, &(0x7f0000000100)=@hat={'changehat '}, 0xf) 07:43:36 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000003980)='/dev/uinput\x00', 0x0, 0x0) unshare(0x8000400) ioctl$UI_END_FF_ERASE(r0, 0x405c5503, &(0x7f00000000c0)) 07:43:36 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xc, r0, 0xfffffffffffffffc, &(0x7f0000000280)="b95d053931cd37cb0033fb07e073e5cd2006fd2ef7fb2c0dd54d0bbb0f3b2cc32e00009084136a6aa638a56d3a258df1651e19d4c7842b1aa53bd4dc907ae13254149e70d77ea6b08b873ef92a4ce495b8f6371f81609fcca89f35bb010400000000") [ 334.482170] AppArmor: change_hat: Invalid input '0x000' 07:43:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040), 0xc, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1c4, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000080)=0x7) 07:43:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)}}], 0x1, 0x0) 07:43:36 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000200)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000140)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) 07:43:37 executing program 5: r0 = semget$private(0x0, 0x20000000103, 0x0) semop(r0, &(0x7f00000000c0)=[{0x1, 0x8}, {0x1}], 0x2) semop(r0, &(0x7f0000000080)=[{0x1}, {0x0, 0xffffffff}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 07:43:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040), 0xc, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1c4, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000080)=0x7) 07:43:37 executing program 4: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x4000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x1e2) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x7, 0xf000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:43:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)}}], 0x1, 0x0) 07:43:37 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000300)={0x6}) 07:43:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040), 0xc, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1c4, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000080)=0x7) 07:43:37 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xc, r0, 0xfffffffffffffffc, &(0x7f0000000280)="b95d053931cd37cb0033fb07e073e5cd2006fd2ef7fb2c0dd54d0bbb0f3b2cc32e00009084136a6aa638a56d3a258df1651e19d4c7842b1aa53bd4dc907ae13254149e70d77ea6b08b873ef92a4ce495b8f6371f81609fcca89f35bb010400000000") 07:43:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)}}], 0x1, 0x0) 07:43:37 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9c, &(0x7f0000000080), &(0x7f0000000000)=0x4) 07:43:37 executing program 4: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x4000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x1e2) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x7, 0xf000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:43:37 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000080)={@empty, @local, [], {@generic={0x8863}}}, &(0x7f0000000040)) 07:43:38 executing program 2: pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000580)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000600)={r1}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f00000030c0), 0x1000) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) umount2(&(0x7f0000000180)='./file0\x00', 0x2) write$FUSE_DIRENT(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000b7f5ec2d70066ce656d316e6f246576656d31000000000000000000f386616a1a0a3c0000000000002c0e0000000000619fcd3823b7c9c6bd3276ce8c9461000000000000051c00ecffffff000079737465746a48be1b31486dcc6370757365746367726f757024a3d030914ce146ddb4ddefa62f4fe745fe700471"], 0x90) 07:43:38 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000080)="9a003000008100c4e17c53aa155b0000b8b1dc00000f23c80f21f835080090000f23f8c4c255920436b8010000000f01d9b9550300000f32c4c1dc5471380f01ca660f28aa2100000066b89d000f00d8", 0x50}], 0x1, 0x6e, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000001180)={0x0, 0x0, 0x2080, {0x0, 0x6000, 0x3}, [], "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", "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"}) 07:43:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0xa, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, &(0x7f0000000080), &(0x7f00000001c0)=[{}, {}, {}]}, 0x108) 07:43:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'vlan0\x00', 0x801}) r1 = socket$nl_route(0x10, 0x3, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000480)=""/117, 0x1000001c4}], 0x1) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:43:38 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xc, r0, 0xfffffffffffffffc, &(0x7f0000000280)="b95d053931cd37cb0033fb07e073e5cd2006fd2ef7fb2c0dd54d0bbb0f3b2cc32e00009084136a6aa638a56d3a258df1651e19d4c7842b1aa53bd4dc907ae13254149e70d77ea6b08b873ef92a4ce495b8f6371f81609fcca89f35bb010400000000") [ 334.498617] AppArmor: change_hat: Invalid input '0x000' [ 336.596062] kernel msg: ebtables bug: please report to author: Valid hook without chain [ 336.673894] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 336.858802] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:43:39 executing program 1: bpf$MAP_CREATE(0x700, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 07:43:39 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) readv(r0, &(0x7f0000003600)=[{&(0x7f0000000200)=""/183, 0xb7}], 0x1) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000000080)) 07:43:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x1, 0x0, @pic={0x0, 0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x100, 0x6}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[], 0x0, 0x241}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:43:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4dc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b2920bb80740c97d59516") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f00000001c0)) 07:43:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r1, &(0x7f0000000d00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 07:43:39 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xc, r0, 0xfffffffffffffffc, &(0x7f0000000280)="b95d053931cd37cb0033fb07e073e5cd2006fd2ef7fb2c0dd54d0bbb0f3b2cc32e00009084136a6aa638a56d3a258df1651e19d4c7842b1aa53bd4dc907ae13254149e70d77ea6b08b873ef92a4ce495b8f6371f81609fcca89f35bb010400000000") [ 337.570441] input: syz1 as /devices/virtual/input/input8 07:43:39 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) readv(r0, &(0x7f0000003600)=[{&(0x7f0000000200)=""/183, 0xb7}], 0x1) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000000080)) 07:43:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000011d400300000000006506000001ed00002704000000ffffffad460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)="505c881c"}, 0x48) 07:43:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @local, @mcast1}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xff}) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000240), 0x0) sync() 07:43:40 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) readv(r0, &(0x7f0000003600)=[{&(0x7f0000000200)=""/183, 0xb7}], 0x1) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000000080)) [ 338.287698] input: syz1 as /devices/virtual/input/input9 07:43:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'vlan0\x00', 0x801}) r1 = socket$nl_route(0x10, 0x3, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000480)=""/117, 0x1000001c4}], 0x1) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:43:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000180)) 07:43:41 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1000000000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1}) 07:43:41 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 07:43:41 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) readv(r0, &(0x7f0000003600)=[{&(0x7f0000000200)=""/183, 0xb7}], 0x1) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000000080)) 07:43:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000500)={&(0x7f0000000000), 0xc, &(0x7f00000004c0)={&(0x7f0000000580)={0x14, 0x2c, 0x7ffff, 0x0, 0x0, {0x80000001, 0xffffff9e}}, 0x14}}, 0x0) 07:43:41 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f0000000040), &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]}, 0x2a8) [ 339.266677] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:43:41 executing program 1: r0 = open(&(0x7f00000004c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) write(r1, &(0x7f0000000000)="b63db85e1e8d020000feff00003ef0011dcc606aed5ed2bc7018cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) 07:43:41 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 07:43:41 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x5) 07:43:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) chroot(&(0x7f00000002c0)='./file0\x00') 07:43:41 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000480)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x3, &(0x7f0000000200)="7dcbfd2c8e258becc4a5f998d8ad482af259d672daf8a48b241eca1de9a029e1eef510363f62d1a401da5cee92e47b63245c5ac076c6618e6b1feedc2432705eff268ef37a671a") mount(&(0x7f0000000100)=@sr0='/dev/sr0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x800, &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402") 07:43:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'vlan0\x00', 0x801}) r1 = socket$nl_route(0x10, 0x3, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000480)=""/117, 0x1000001c4}], 0x1) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:43:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@remote, @remote, @multicast1}, 0x61c) 07:43:42 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 07:43:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000016c0)='H', 0x1}], 0x1}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 07:43:42 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 07:43:42 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1, &(0x7f0000000a00)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000006ec0)) sendto$inet6(r1, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) [ 340.829627] device lo entered promiscuous mode 07:43:43 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f0000000000), 0xfffffffffffffffd) [ 341.029916] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:43:43 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xd, 0x0, "e5edd6d3747f696345c9fd343a4e772d85c8a281a6a501841b03656d5ce64f85"}) 07:43:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 07:43:43 executing program 1: prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 07:43:43 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 07:43:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) dup2(r0, r1) 07:43:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'vlan0\x00', 0x801}) r1 = socket$nl_route(0x10, 0x3, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000480)=""/117, 0x1000001c4}], 0x1) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:43:44 executing program 0: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000100)}}, &(0x7f0000000040)) fcntl$setpipe(r2, 0x407, 0x3f000000) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r4, 0x1004000000016) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x8) 07:43:44 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="d11d", 0x2, 0x38, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}, 0x200}, 0x1c) 07:43:44 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 07:43:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) dup2(r0, r1) 07:43:44 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 07:43:44 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x810000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="b012", 0x2}, &(0x7f0000000180)) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x53, &(0x7f0000000240), &(0x7f0000000040)=0x30) close(r2) close(r1) 07:43:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @dev}}}, 0x90) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x1}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) [ 342.539320] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:43:44 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000000c0)=""/16) 07:43:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$alg(r1, &(0x7f00000004c0)={0x8000000000000000, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)='E', 0x1}], 0x1, &(0x7f0000000080)}, 0x0) 07:43:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) dup2(r0, r1) 07:43:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(r1, 0x2000000000000002) 07:43:46 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000580)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x7, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) close(r1) 07:43:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) dup2(r0, r1) 07:43:46 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x19, &(0x7f0000000140), 0x0) 07:43:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)="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") ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 07:43:46 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000040)=0x2f2, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="ad", 0x1) sendto(r2, &(0x7f00000003c0), 0xffffffffffffff6c, 0x0, &(0x7f0000000340)=@un=@file={0x0, './file0\x00'}, 0x80) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000500)={@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x3909, 0x0, "0a2b582747f99cfb5c1dfadb19c73e6d47c6f64f872c288a442b96b822bf7350f04f13b175678cacc3bb3c77444028591aed7a987075b9a2e56ac67aac0f6f", 0x2f}, {&(0x7f00000003c0)=""/130, 0x82}, &(0x7f0000000080), 0x5}, 0xa0) recvfrom(r2, &(0x7f00000001c0)=""/124, 0xffffffd6, 0x0, &(0x7f0000001680)=@nfc, 0x93019b) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[]}}, 0x0) 07:43:46 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x810000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="b012", 0x2}, &(0x7f0000000180)) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x53, &(0x7f0000000240), &(0x7f0000000040)=0x30) close(r2) close(r1) 07:43:46 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='btrfs\x00', 0x0, 0x0) 07:43:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000140)={r2, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000040)=0x100) 07:43:46 executing program 0: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000240)={0x7f, 0x0, &(0x7f0000000140), &(0x7f00000001c0)}) 07:43:47 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x810000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="b012", 0x2}, &(0x7f0000000180)) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x53, &(0x7f0000000240), &(0x7f0000000040)=0x30) close(r2) close(r1) 07:43:47 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) socket$kcm(0xa, 0x6, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8982, &(0x7f0000000000)={r1}) 07:43:47 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='btrfs\x00', 0x0, 0x0) 07:43:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x18, 0x0, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) 07:43:47 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='btrfs\x00', 0x0, 0x0) 07:43:47 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x810000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="b012", 0x2}, &(0x7f0000000180)) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x53, &(0x7f0000000240), &(0x7f0000000040)=0x30) close(r2) close(r1) 07:43:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x61, 0x6, 0x2, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:43:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x2e, 0x119, 0x0, 0x0, {0x3}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @u32}]}]}, 0x20}}, 0x0) 07:43:48 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='btrfs\x00', 0x0, 0x0) 07:43:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) process_vm_writev(0x0, &(0x7f0000000680)=[{&(0x7f0000000140)=""/101, 0x65}, {&(0x7f00000002c0)=""/234, 0xea}, {&(0x7f00000001c0)=""/9, 0x9}], 0x3, &(0x7f0000000a80), 0x0, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 346.184739] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:43:48 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/181, &(0x7f0000000140)=0xb5) 07:43:48 executing program 2: unshare(0x28020400) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000080)) 07:43:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0xd44) 07:43:48 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "494458aa"}, 0x0, 0x0, @userptr=0x100000000, 0x4}) 07:43:48 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000d64000)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/151, 0x97}], 0x1) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x2) tkill(r0, 0x1000000000016) 07:43:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/if_inet6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000013f, 0x0) 07:43:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedsend(r1, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000280)) mq_timedreceive(r1, &(0x7f00000021c0)=""/4096, 0x1000, 0x706000, &(0x7f0000000080)={0x0, 0x1c9c380}) 07:43:48 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='./file1\x00', &(0x7f00000004c0)="72616d667300d971abaf50e52c683ac7923627a5744cd7d1b96b8d4618e24e36049b5844a75fe6f6d4200b96b0749fdd17fc0d8c51663f69b78999dff00ad5d5f2a5940579d3189bfa01a1fe357cacc04a77d5ebfe32e5b27547a1e8d9069f53814969fc451b9223e747c9d972a8c2fb93bb23f6a8a43261fa33fcbfbe5071cf48002b25fabc803bd3e52cc10a1bce00c7e3bf430fb3422b8a3219edd913fce89d56b7f1df27a46c63aacd69c9a1184731ca152e528709dfe5f7cdd5f5a8784c82896cc9a067073488f4fd1d3ec0c3aff2685fcfd3e22bd62311fb2779727bf10fa24555", 0x0, &(0x7f00000001c0)='\x00') rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 07:43:49 executing program 5: r0 = memfd_create(&(0x7f0000000140)="850900c89710de3a11310a822285e4c71917fbee02000000000000005c1303005b", 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") write$P9_RLOCK(r0, &(0x7f0000000000)={0x8, 0x35, 0x2}, 0x8) sendfile(r0, r1, &(0x7f0000000040), 0x1080005000) 07:43:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) process_vm_writev(0x0, &(0x7f0000000680)=[{&(0x7f0000000140)=""/101, 0x65}, {&(0x7f00000002c0)=""/234, 0xea}, {&(0x7f00000001c0)=""/9, 0x9}], 0x3, &(0x7f0000000a80), 0x0, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 07:43:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) process_vm_writev(0x0, &(0x7f0000000680)=[{&(0x7f0000000140)=""/101, 0x65}, {&(0x7f00000002c0)=""/234, 0xea}, {&(0x7f00000001c0)=""/9, 0x9}], 0x3, &(0x7f0000000a80), 0x0, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 07:43:49 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="11000000000000000000000000ed5bfc00e207440000000000000000000000000000001193a6c44a"], 0x28}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1000000000000004}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 07:43:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000580)={0x0, 0x0, 0x2080, {0x8000000}, [], "6e1c2c95ba69f4b5b3b21e9c16fffc240bb80b52546a90a1aeb6aff62c4f255f050da583be10537716ae826c5513005f3851fb11918f9fbf4360506148627604d67a4bf76b6ccf56d0d2ae0563dc99a1cf2462610734575e7a88b2cb8f37cd0a10c82b5a326e9da5ee093244cc213d5789e70b1db69f5c48a16dcab835f19ec742bd959842e4f7220ced41ad7437bf1bb44addefda543916de7c3bdf92e275a2f9ebeefc92c3717eb0c6a6104f20b6218c8e9b5a0847b2abeac68e240499615025d644aa7d55eaa4f9aaace9336cf7640ced54812667f02c43913ffc825b9df998ab851f6f643db6a5a87ab8ea8ac8ee051197984d12858a2df92ea4c97f59073e553657326ed00b45fbfc68eac16fde0a679615680cca26b99d889c012a2b2593211e9961cdb765a5d8e6c65089981cb2b22f1331d54fd7006dd99a13cbc266667081dbafb8ba3006afc532e4c899921c2327ea629847df72f9c111e3e018d8526cc61acc7c81b7ed7a334a8f37195f341bbdf0e698e99a5a98a1c546fbcc3d8f0f4d063bf2f58f7e7322dbebd646956133861fc2ce81f34b9d0cf312a388ccdde35b39efaef204d91af27e0165ac25d9e3e90954f331aac0de59a77c98db916eb08d43ae02e44f6d6c628661f4d8445ab3300f83e64b2dc4d55cc1578da8ab117f6d687beb7f7eb9ff75d1236e1fccfe70d92a2f143c766e8d4daca5d4b2ebf9fa28e3cc613e4096b028519ac293679bd21f2e59c2e625bb775cca16a494532409c83140da385d3773ce33c09ed54c1fdd8844ed5bfbf71b6c6750d7dbc3dbaa3b661afeda34fbc175b11c26daeef619486a6733f679a9f828577473753508ae48b9e254574dfa929195d811e00424915ebf1a845c1d2f6d9c715f9ab4971f6dd99f7b00390fff49dc05f7d8465b058e8b20df95dab239f0cfd46b3e61db1d0fac2af18b912551c5faa26fd0ab4458f04045626d460c6c8c8ce682b6cf70bded053d1c78f29920b4f32325c9baef65787acd44e20a4a86bc3825987700bc1b01ef4c73f47a09581b0683d0f917a85cf5ee6f47bdb5015efaf4df08b4991119b7ec6c6ceda192ed3d159d9ccd5cf53f799555302a7e0c280725d42debfb12b83de07d9c844466dfcf67618f360e09a041798bee9930077cef7670518e5d976df8a5fdf7a92a12a09f962552da9fcac9ec42d4b42c836562f4f01a7a9b80e12d4b50a09cd60402bea4f5904135e3533f6f445e21ef1e7e07971b2d97023d069846aff720e83cc1c3075462c1e832d049d29decd1505011106c227718c29aadc1751066cf98500bb8e8b601b833d7f3f74037978d89d371984a870c8650e88497c5b65b12dfeffdf9e7c0d675bacf2fa4d9abf524b4618df3b955b8692195f77f74c6800937d89ac9f9de14106ebe951e4f870f0e42766e55f528f9957481e3864051285ef6afbada78ec73e16d61beebfca1f5c15f1f4b52cb97bd1a34a9ee64ef07d803330fce7a956aab3622c33f6c6c6def0082d0712bb52c28b81ddeb91b20aee107d918afc17c644894c0ad2996ddd1d02c0be5a1802eec42ca278d8bc3c41425a1156bc3fc121d41b43c2fe77dff6b7ef95ebc29bd3601bfa6e6c936784938769efc287cb57a664eee35d78a2575cef4e57ce433dd306fa43a9dac0d7b8539b7eaac844bd3851e3f9ef2b191c60ae07899c611f903e03f2a752e69dfa240f919ebe5d7ce032ae05f1d67540d15f584d1e06ffc1f6b955920702a51ef9c7d7826f65dc361d6d0be4d91b07c9a860a95a616e4e9118b98cd49527249dba5ca79799b9f67c7334f9897c941b9dad4c786b496a5031b47665f6f29b1de1facf03abd6db3f93fff46eebc86d4240e67dfbd4bbb0e7e958ab2ba022336dedf415cb8e0e47b8c288d3138fd22d0c53baf098ff69fbddb77a9b65b6dfc2dd2c7e1824a3dbdce9ed2df96cb890f271ccc0458194550202193ca21e74a2cb04fe8245d7c07033dc59cf9259791f5b5f06a77f1d4260fcf03a46b2bebb8dd4bcd4582cb73c69d108e85d37355c27fda6775f9bd5aede36e11e640c39f98da1ed4dedd16aa7c4e9dc8d09ef971815f5981a84fe69e1b090a63de661e5778615b6ded53c5eda5ba1c31bf27bff81a09a3fa9ac2396a4977466fd3cef947d70f2c5d3e109770653e67efa1fa419a867d2a66411cdc6107036e110012ba5c1ee7b2c5509f8b22989385a2fc03073cd429f9e082f857e55e72cf40ecf855ff58dd1ccca3832d60c68394a9478e69c6cb71e1cbfd2ec96cc7235ae9e11db52bcd71a3b34b7b0132eeec4e77b5f096293dda5eecbdc383780b9ddd19f19e7653e6bdb81581bb0c311d795fee9b2935cd1d6cf0f0bc54924d7d8ad3aff051264e50aed46e0b8b26d3dcff287ec520d0737f798b756423539ba0d283b20fb3c0b620e90c652a390ee3fb024e320ef95e0454d50a0552de4895a3db0ac78606a0b817682990f9f2875d3d1731861959cd6d45ae39e5936321bad2219e500ef0966433b8b5b07620fbf055f5fb924259ed38e5cac1be2448f0100a2c5061f3823a6b10b5e70a088216f64decda3d142af21a7a863cbfdb46245c020890a50e925c28adfe7ae87c00717edcbc353117bdb7a2900959b753ae18d377ab6ca634e05cb3183dbbbd71c7a84307678a221d31b54df50f2b7e871202b5c893ef6abe1c4f0552eeb97d99aefe41e6bf971c19378c32d9bae2c77c617958ec2cf7f4794ee437f0534bcf32180d7332f816fb3d228a237020740f1e151b1c7299db9f287b7c3d70ad4b5256e66d91596e705691a57f49c54706d96a835354331b24e2fd2fe0a8310424f229af5b5098e1a0a6c1ab9e32aecd589307ebc6ae6c0d1bd5f24445864b917b7f675ed6e858e3b02424824558e30e1f2baa347ae9d4c307e2d306f88613049fa09c3bf26d5ea8f52100ecf3bccb69368f59ef2031ff5750b9a333826b7bd5f32912a133c9171f394fcccd8b773150f915aab66abaf5232c090010048fb2bd6697c8ea1f7e12de9a0ea0757ae33143a4fcd94d29af4676788b34d78dd434a7d57c1d12359b484e36ec6dc659232e4bcf3b76f1935cb3b60083156f36e510f687854baac13fdb81d53f83e214afa9d11f48fefb84d4968ce2f819f24e579513d4c08b1f470909c111908fbea4ba18ce9a0915da5f792f368861f407f865077e5d879577b470cd920ac00b32fcfe1422f5e047bbfdd9da6c9191f8e8f9eee1823b631f2ebea3ae958be0f6c2b8c4ffd606dfa2bafa76bbdb95bfd7e4386542ef734a64b91776ec22f515dc310b4c5b1d09f17ee4d1964969707b27a0a40b24f5f93081e14c5e4830de691371a1c819b5ba868c345b06ebb56f473f6331bf2fe7016f36a6a6c0b0f1b56e62ed48ea5a747b8be0b9fa2aaa623f8d90dbe18a98184dac7eef43779c21b38db527f2075b7167b0c2416f37a3d8f4447fc9ee0622a9344c3ce76f7019e8e71741cd12c7ee6aaeda34637e38ea4827091fe0952ded648e9010a63e8b3c21aeff2acf3f4367c1915cd28dd5109df82bcfaddec3f7a8d14c33b7131b4638c653a199813ad220e946dae90ecfa19dc586830ef069ed5260f127f9542e2fd1f168ceb4820b690f55925a783a4b313c8934b45c720029724b285dc6104c54e42b322665562efead48c9deceb70d4a921005f245bdda3c51800f33a1da356978ea103227c6d252d87c89011c488fb96b6406d0ae58f7ec59953421e5631db4e99cd993ca85bc14cd4e12aba3b18f7a83b8d489755b735beef91417c7d32759d39f833f798397adf4cfa7a69c9f2043ceecdb57c138926edd4e9b7952f60b8656dc28c0110a4020571bbedf02a7a1659345f2e827455cc584550276c554e291168556c87f9ac4c670916168de39568502b4ace3d7b7a474eb3c3daf6f08291e5fd3e499950602f143780dc2244b70cefc384a6811cf664bc9a76f9185aa4eaa2272040a65239f12be72a8f0237e29c5bbb4ea82c002daa17de4151e79c04454f24e19c472012c19f80c543e37268a7c8b6c8d272e5dbb367d0ad05e558228dbdd9cd1102542bbef5e476156ee9eb30fd6097c081a21b5b3d513e0a82fdaeb3d4ef744fc93661df7c26075d7dce0d9d8907e5bb17802eafe0441997764bb277b9d79cdb0bb80a7cf79f8eb93fc986970c2431babe01e8ebba2ed002988e9fe6974ac56eec86200ac2397d528aeadfcf63cc624682443ca7007588bf485a967525649b355d57030b739ffe0e230c07e8cf45612e7a361255cdfbd3ee05722b1f3a6b541620bc9bfffe652ec00f1df3fccf753176463840d249b77c44aa994bb89b7e4508b36249655b57781a4f503e339f3497c24eafb518d774d03b896610a65e66ab31451004641620f40e8ac4fd0e14c1e1dc7a235f8d5ea443f0b52536cc342de0e26a86930db20c3e4b96d2424c5a06420e0018f2f0d4f506e5bab1dcd85013ed7308b258bc409686e58e37b0c28c683aba06f93908f42ebbd3be82935be04c2a5c007a7019746ce1f672e7206ba8ca26c136d95bdf94f882b8c6e3102e25ad2764272b37167382cee1c7217a269cd7a7d0447c04f594158b8bb8bcc62e5921659eeede05897bf19032fa51524eb0a2ad229b048cc1fb14e17a7b55719512c78968c6b3a0e192c8764da7f78657fe0820d029a9e379d4e81cc3ef6fc6596a81f14296fa4a464405957c7f14bf94ecea9cc78d193e91baab7ed47f8d795fabe4911fcbeaec2c11ed8b6e1f2ede70c1a924e8accf674317da0beaff0d56d30b531b8b3cda5273b4df8076456c22168fc8d4720f50fb4f98390546964bbcf4638a56e8603a0a2ee7ff84091d9d4e28939ebc0983365c708a91e86e81927cfff76e0471da29bad889b962af56272a5c02b91e9d41ec3de7ea1162c75ea574de3575db3915529841c40b1de1a2b2141d8ebd6db90632767477b18d41ef75e55f1611277106b64b712b9b62f959c65a4f264eec7d2f0d8de5dd8589068ebcd91c265d8db8da9581745179ce1133f1fc7dc95472476aaf9f6b1072cb0ecc37de2d92c3671d6659a4a5a3424a97aecf3f3a25ccc88386d3914abbdcc4edd70599e509882ffa1e8014a231a8a9a1d0776638950d131b45de40ba17f5cb80e03a3e08ec15bf559538cf65a836aa0b08e30a16483cd951c37dbcac2b31242b1f8114cd84c4c197e448c6469700534496d47f4c290b5c95982552d193c82b1d7f3e33ac9f4ecff129979a72918e9063337e9091c1d94a7ea539a7198ccdaa17c48ce35e89f39b8923d4e9ffe4186d09a9a0e1cee47773eb4208436d36dae0c8938f8a74217c30766b6eeec70afe971b89903871b750db3e6a4fbf3f9fd77f217bed123a8b40aafcf7af170242bf8c0bfdbf1871d65d1eb4922665167cd42294f44410122ae0b8a962a1c612edef648230466e7af54a93bb896b4f48bb2eddf34464ed886b9b6ba7618c6d0d4c5c1fbf4f29544a87b6aabafeab520fb7131324f7420c89001e75e9cef6cfe3728e33738866823c010cf5e8ff78a2944dc4fa997acf4c74a8498f605c0db400a1c0bd934fdf2601b8218c4ea112da70e215d4c2d200241b30ca2b1880745164cf1f264a4c4dbef545b4276cb080daa24c9d799f708a41abe4ed64775907ad6be90d33ff73f6a373175e759aea2f147228f96ef34556a555593b6fd4255c273b6ccad40e55e1b81e02ed85c3bcc7df7958e36d18adf6902fefcbd2b558251838f90276d548963924e3a9edece935870123b586dab1629", "19634172a7839118ac5c5471861aedf98a9bedbe9163dc47b2154081595849c2ccbaa61c4ec6ae41e2827b9aeb413d758089ab4ff723a82c5629e7c18457a98156f7550802fa38985345716f3cfd5dd7255e0896e51e0564d9d0fbb668424ff781a5c42a41e45d6885ca968aa09723170cd0643ed587fdd66ae8498d9b43f89d81baadec5b50c299bb7b53a4848b92843d570f6c13e795a9aa006748a569b1af509cca58ff682e8f6a872827aa089e8be4f27f515a3c8ad0d38438098b42837e8f659d3a065bb827c3df5c7b4a2ce60a5c0f809783dcaf397d8534c898e475cd2eeaf5b473a60f7f95690874e8852092a4a87ef0f3e94f6931a4b622bf4c3188f2311c1c3256b1980bf208ba33171c56b9ce84c6a97af0402536944c18c831b100f152dcaa0112c5b86bae430875cd5675b35ea21048c42633f9404dbd94f6482450039dbf1c4fa0ed1505d849a2bc7b6c9f1abb5969c87ac1a289b3715eac6961bb8824f714fcfbadfcd4629d1897f932393c781fcd974a48ba11e5632650dad282e92a0ea94cbed25fdbded244be634931a4620d57c2f4cb0bf0746c148c79e2da467b6a4a1079e0e287d06b657a800ee093548143457d3801331deef48c3682e9b35a91645895aa07812b6aa6c49c437976cbe2157c1573f0005fbcfd3988bbe417c5aecfcea29e214a0fb8ec3fb844faf3035f9770e7188c71ad8ea7d4f6da1938f8c6b27a23a929e3205af1c118e2a0d30d6455e647884048720f88aad354fc23463960469e810a95afcef9f7090d3cbdcfd440904896424a184606728a81cb35b0259fd8ec938783a4df0cce9426f2e35b0dd157a70e982c2ead281dd5dfae12c13eeb8275d715140fce5e5736044f7a1988d35baf10ed7d2ebae7da63b3d9568a3fcd0e79cdc454fc26a09bd1647dd2e04eb7d6a2e8b9215f367bc5155b9e39a65c45ef15393d7a2c71caecb2d7eb702c9a6fafe949dc98f013bb5cfb26d20ad539deacca48ce8bd3b4120c9907e62789e28f3bc37ef3951d6e63444657f066d21ca5af3791c79485ea4f8277dfca512aac447978a20569ef796a9c90540e52f26c8d27da6e41b41cb52c32b8e9596a923551834ea8e1336f62de70517e7fdbda681c7da927e5bb929ff59207e3d493a723e999c423b6d32d9344c625f403f13076e4bf26b29fb7339e66991632ffbb299a75090a9049aa43f01194c1c5430f16b2bf6a639a16536045ca7fd7a36374bb3c2e2ba7ac6b622cd8ff105827562c241b9a98131abf3186a3883d5017127b67d304f342730e1212911ce8c022671b91fc9d57c4b8ed926a02f2f732b5755a921025bfb0b8c3f1eb8b1d334d6e60106740966b5ce61d3e3608aab58f35624b2aa2d129f58559b4effa05edde1cf11135332e4e0e2259d267612cc68e77fb52732ade997a42813b019a77c865512646bb75bcbd595b2ad6d555f3ebab70e863d336b10b5fdba25ea2104263b4a29db4fcf78ee72d562a0c9d16277ab3caf54bbdf0e432f19a27447890d87e4eecfa994177f18b38e56dc68c1ad3fc0b1fe70650c8e6cbd8b2234c45db725d732f6bf882db1599b23374690434b22a76629950746b9806f2a3e28962e8f09ed4d3c7aaad1b83cdadb2411b3026cf091d95e4260065ace32f5665d8778c1513bf1c4cc3a006abf087caf7b2f11f60b10fb305c329635444665de51c40931fc8d6e0c737997e939a97c6ccd3bf4ae353389de879983b9b457c4a644bf81de30e69688ced8bf7b14af7bada56da8f95d6515ceed15fec09d136c843b908e32741212db0a2afb81af3d3b8bdaeadcb862aa051c252e12b24a50635f31ae991b2ef117e7bbe9cb2e37b532e677512b41cdb6a9bc926968c33516521eb477a005a6ed1a330c767629f1cc4b82fad2fc7124f5d193d254685f0692d3d4f5d3ff6b663511971da72deefc03919673f02720d2b47cd9afd2dd35e63419466e3cce3a503a8f63d74b991e9422ed85f7428587bf881a8676fcd96b547f063856eaf75edf5fd2186159ce525d295cf0d9976de252c46bfd7755e1610b581d0753aa203b4217752c21c76e8ceb8df7db045610a13f76c3a548273c8aa3b460228f9acbf5b3c7b8fc90d9533d4af603b7beaef815b34257ce3f3c08febf4be05ccede7f77856f8b9777fcefc44ce89245aaebbfbda59f6978743b2d478caab96a9a93acaffd498006229937796818c24732a229446412474c9a5606ddcd801ade3567018a2fbf85badff59c5da4174bff352a9a7c7e9e5cdf6a3f246fc1a5e46f43147a69078a1845ff89a02424ac4571425b232e161d4397d441023ea4f9cdc78095045d5c2cde48297f4bcba8cb96ca004f9f45d58ce9d42fb649ec3dadd561cd70500d6c9e47b42a8e6be21ed2d5e2911888272f814e527d6dd82b0fd85b91c5374e83c995bb1b7595173afc3e9f53a7a6f552d2b8410a337880eefc15bc106122d52a8e7cb34e4029df79557ed871e581f7cc879d160b5ca7241170305c513f37705941a50724084fa6b8072beb5b7be0c47a88809fe7ca0e32341ab2b6e409a42dbc4b139bece20c1466f0f91786a69f41d1e3771807afa652ebd12cbf0706c4806a3afa9b161559d12b8d392db03bde605eef357e62d0cec6396100ab878fc36d0e9e816956fa55c0c3acfd21cf4a1fcced031c963d64023bfa84980b871feb66422f3df4ff719f7f39f3d7e04528bbe6d21405e970b1823270e1fada5b41b0554622ffbfe65aa5e03ba88930d034b9f175034e221a0882ed7284f2b7dbb69083fe6c31286bf99b5cd43ea17ecf91ec682148466f6afe52db0d7f15750d8075d1458d621c1845cc871511d99bb362e6ba94b299032a3b198523f86bb73f6cdce0c71c69a577551af9713acd2135f8ad29d31dbda27e89e9a0a21024333ef5ac1c0691fdbcc1af289b1db2029dbb3a2a555d330eb8d4042e96b81b612b97116284f5a99c63b8e0f2e39dd1d4e47db60eea43ac92c8da421e5880676d85fc9ebb55f5ce7acce65fc0931311f34656634f81029e0809dd9227ad5d7e6667cc52e6cfca269312b8d6ab8ba41346ef4e39492fca64667a9f55887d3cca0ea615bc2a36068199c0b9665defd6982dfa0f75dc3cd3d47fdf1a257f05b1e19ce873e4bf2308ff1b8421a3b8b7121eda73fa26e9beaa0bafd8fcbd0bd9f1cdfc68ff54a649c45e169e98da3a1e73c915df854d2fcbb6c267364bde9fb8b4b2e73b5933b2f42732fa5d2db8970ba406ce4e4857e50400586abc12e52d460959866ee67d3730e368d8c9181391249cd0af77ead5fafeeebed307f03a201787237e22feee1f44e3c9e64d08fde3a7ec36e3d31129192f1c82bf97c050051453ce3e3623b526682bf8b3b6c119e8d66fbc52c901dd5325ee865e6296f491f4add5d8e7500a810bcc2639e4ebe9b68e9e5685ed0e5b94c8a3314eaac26f29876cd0d25df602b9b36ac50f8c8ff926b3fa65e7cee1f42c79154bfffca1882c8740e743a589d2d2eacb553dd6d97ff632b2af135c2293b19c36159558f833efa33baa1a5193d58d3bedd800af4a9c2c35cdd9ae4181ab4b886dda4787402b1cbb007e93612135a265eeb6825d90e1cedb514de3b7601325380775551465b0960990a6beaa04d8dbe3603170c6b5be31f174aad84600d2d5687929d843b77aeeae93b245ad0850b7308c50dafb5dccb1452950bf2195e598a4078ccd10882283179047ee234ffe09e04b762826eceb49864f20ff742ed0df0975d99b2240baba9ae683ff91bebde969c7dc431011bf8fafb6b06384117a5fde4edaef1de91a806ea9ff821d0e70e09a624fa4f78bc542b76941c54003f4ed0d5ffd9dd9ceae41b72b67fbd45d9d4a12479018e65c721b4fa9443d9a18c963e588c36f1b78f11d43a11916dfbf19537bc2c9384e2f93cf83b68299589aed0557905442a004d309590fdc8fb3fdbbd14209f79b00fd9e0ae3532e68a2d6fd72764a6e85ac830ff770bcee26679c2f463e3712f986c81e77a8286b2ab8c0fe9775ff100a7d73b18833cf7113d7aaa72c99b69fb8611df1896277b981dafa381c6e02f38716d9ed7575f8108c185548e9cfd6f1d9fac92f2e371e6e96367b34f20a38a6324b1c1a3142efd58fe5e16601b2625ea2a345e1df576b960bda77b9bcd8289ae4335a31d716c324e3526230cf43a82527e81bccb26ca58dd2934617affd2d11d7754790d99685a777e8f53a5d18f603b45ef3b774a1737e20fda1b0b328a895f2afeaee66c915722b8d94a9d5301bb2a84b052f8fbbaa36f6153b53d1f6bd1173faad492b2c6488d08f6b5490702cafd0d2992b86f3cee79b61a81a24f69e09f44c892a254bca96d3f285b9e83ddb78455f1c7942aa2fc04a48fb5dbb7c43cc7bf1caa7c1a35232ccbe8e5e2a755dffcf55099ff7460d6db2a582e62f8a63fe27088c3abc99e10b1ab310ac9e0b149541280898c8c6b3ebc7fc2b8a80e1353c163fbb6f38beddcd08ab1f4718624bb96ce7f94e1ba5fdb82b90c8b6ce7aec4a925a1e34807309b143143b2efa3928f39631f00b76f067725679480ad4c6c07545b00a9ed442b493a112814ff7eb734548c460912718c7851ba6b9c433d2f281360509be426b35631fefab9b1a8b04ebb6146f7a8e1d8979063cf7f478140afac09165859e29bb2c4404962bee34366208ffbff000946e29d8e4845851f07dca899f70eae2b26bbacbf8fef23c7c96a6f040bea469de8ff820fccbe9af61013a93be5039cce3b336aff9524ec98e458c0a9b958a3b8835fb9b57ab93b5cac990afc42802f8f7128d21a051643839720eff1496871e0fc859bdf1b08322d8799a31c427f00975b4da43641b71b8b8043ec2de5e2317512a0875d999b6cd07825636e0a98181db27118fd637e550851aa4bbb05ba7a6f82c9b8c4d4c478cfd2cb01a602f65817f10f39aabc221dabbc8aa601edf38d5e2a15aca2c57835a3081a59054ee91d406ee577b0d0ccb86a63195348be6e905be01413d879958633325e91f0046368151426cdb686db738204932d2dc6e27f233b79dcf9a1c36290b561dd750909996964be602de1ee161480432197d46f59c66208ca87da9b21ad5029946db3f257d8f40ab85c5969119bb13b98598eddff5672ab94bdb4d3445769fb976b7e4c0b69011068af6ac3c03e26a9a7348ffbf06b7eebdeec9ca865ad643765b883ecbd2e8a69c4c33bb98b10e50bef95e4d6a9a39460f234eb1d6ee0c7470309d861fd66993e6b70437b43c1b0741ab3070a0c78f38d9c712bc677fc48331ad47eb08418803375e9ce9da52a1927dd81308e83c356ad8ffc63643130ff7deea1b7e07f7b3bfb9f5e9736ff5a5f9fe9d99a2fa37d1cf19e833c3db3672f0d3ff52b0676c1f6f445568b683919c36bc2b0f1bcd36e8d398e61373428df8958ee2ed7b326ab6c768b050da14119c50aee237e1b7a25e1b578ccca242c453c94a37232b9950d1c9406c5418b43d1fb0b8adb655cd42f6f846e87dba1eb524b5e44afb2e7c09a0936ebde2073b787bd898b936a7e55524b9e9eb0f4efe3c81acf439e423e2616272baa6edcbf6f2f17d33b70a2ca89a62e0d799082d5af9b248f47d49980a5e4d6fe608858d8b5533888f0bc627c1980c552f4e52a7ed7f05bba705c3437997ea1c5a8a1876f4a0f1d3724643df091809e1c1390f101cb2cc3bc4420003026de11fbe4d0b37eefb173ecabd384e855911bc35838f90307777fc20df371b24c55ee35ee0202914505117ac844"}) 07:43:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) process_vm_writev(0x0, &(0x7f0000000680)=[{&(0x7f0000000140)=""/101, 0x65}, {&(0x7f00000002c0)=""/234, 0xea}, {&(0x7f00000001c0)=""/9, 0x9}], 0x3, &(0x7f0000000a80), 0x0, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 07:43:49 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000011000/0x2000)=nil, 0x2000}) 07:43:49 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="11000000000000000000000000ed5bfc00e207440000000000000000000000000000001193a6c44a"], 0x28}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1000000000000004}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 07:43:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000580)={0x0, 0x0, 0x2080, {0x8000000}, [], "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", "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"}) 07:43:50 executing program 5: r0 = memfd_create(&(0x7f0000000140)="850900c89710de3a11310a822285e4c71917fbee02000000000000005c1303005b", 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") write$P9_RLOCK(r0, &(0x7f0000000000)={0x8, 0x35, 0x2}, 0x8) sendfile(r0, r1, &(0x7f0000000040), 0x1080005000) 07:43:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) process_vm_writev(0x0, &(0x7f0000000680)=[{&(0x7f0000000140)=""/101, 0x65}, {&(0x7f00000002c0)=""/234, 0xea}, {&(0x7f00000001c0)=""/9, 0x9}], 0x3, &(0x7f0000000a80), 0x0, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 07:43:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000880)=""/44, 0x1a1}], 0x1) 07:43:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000580)={0x0, 0x0, 0x2080, {0x8000000}, [], "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", "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"}) 07:43:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) process_vm_writev(0x0, &(0x7f0000000680)=[{&(0x7f0000000140)=""/101, 0x65}, {&(0x7f00000002c0)=""/234, 0xea}, {&(0x7f00000001c0)=""/9, 0x9}], 0x3, &(0x7f0000000a80), 0x0, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 07:43:50 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="11000000000000000000000000ed5bfc00e207440000000000000000000000000000001193a6c44a"], 0x28}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1000000000000004}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 07:43:50 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 07:43:50 executing program 5: r0 = memfd_create(&(0x7f0000000140)="850900c89710de3a11310a822285e4c71917fbee02000000000000005c1303005b", 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") write$P9_RLOCK(r0, &(0x7f0000000000)={0x8, 0x35, 0x2}, 0x8) sendfile(r0, r1, &(0x7f0000000040), 0x1080005000) 07:43:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000580)={0x0, 0x0, 0x2080, {0x8000000}, [], "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", "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"}) 07:43:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) process_vm_writev(0x0, &(0x7f0000000680)=[{&(0x7f0000000140)=""/101, 0x65}, {&(0x7f00000002c0)=""/234, 0xea}, {&(0x7f00000001c0)=""/9, 0x9}], 0x3, &(0x7f0000000a80), 0x0, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 07:43:51 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000dc6ffe), &(0x7f0000904000)=0x4) 07:43:51 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="11000000000000000000000000ed5bfc00e207440000000000000000000000000000001193a6c44a"], 0x28}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1000000000000004}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 07:43:51 executing program 2: syz_emit_ethernet(0x14, &(0x7f0000000080)={@empty, @local, [], {@generic={0x8863, "94a7030000e8"}}}, &(0x7f0000000040)) 07:43:51 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") flistxattr(r0, &(0x7f0000000200)=""/7, 0x7) 07:43:51 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0x2) read(r1, &(0x7f0000000240)=""/215, 0xd7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) 07:43:51 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x28, &(0x7f0000000100)}, 0x10) 07:43:51 executing program 5: r0 = memfd_create(&(0x7f0000000140)="850900c89710de3a11310a822285e4c71917fbee02000000000000005c1303005b", 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") write$P9_RLOCK(r0, &(0x7f0000000000)={0x8, 0x35, 0x2}, 0x8) sendfile(r0, r1, &(0x7f0000000040), 0x1080005000) 07:43:51 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) truncate(&(0x7f0000000000)='./file0\x00', 0x0) close(r0) 07:43:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0xbacf86272d66dd19) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x47) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0)={0x0, 0x7530}, 0xeb) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6gre0\x00', 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000004bc0)}}], 0x1, 0x0) 07:43:52 executing program 0: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xe8) 07:43:52 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0x2) read(r1, &(0x7f0000000240)=""/215, 0xd7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) 07:43:52 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000000180)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000046fe0)={{}, {0x0, 0x9}}, &(0x7f0000046000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000001dff4)={0x40000001}) poll(&(0x7f0000000280)=[{r1, 0x81}], 0x1, 0x0) [ 350.217986] capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure 07:43:52 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pkey_alloc(0x0, 0x10000000000002) 07:43:52 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 07:43:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000200)="660feaff0fc71f0f32660fd532b8cb0b8ec80f01ca36d9ee670f019a94f39726baf80c66b814cb908766efbafc0c66b82c35000066ef650f0110", 0x3a}], 0x1, 0x0, &(0x7f0000000280), 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000080)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0x0, 0x48, 0x4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:43:52 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x132, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="91"], 0x1) write(r0, &(0x7f0000000040), 0xfe3e) 07:43:52 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0x2) read(r1, &(0x7f0000000240)=""/215, 0xd7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) 07:43:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) setresuid(r1, 0x0, 0x0) [ 350.962835] unchecked MSR access error: RDMSR from 0x48 at rIP: 0xffffffff812d0475 (vmx_vcpu_run+0x64a5/0x7d80) [ 350.973150] Call Trace: [ 350.975823] ? kmsan_set_origin+0x7f/0x100 [ 350.980167] ? __msan_poison_alloca+0x1e0/0x270 [ 350.984990] ? kvm_arch_vcpu_ioctl_run+0xa28b/0x12040 [ 350.990287] ? __msan_get_context_state+0x9/0x20 [ 350.995173] ? INIT_INT+0xc/0x30 [ 350.998682] ? rcu_note_context_switch+0x4e9/0x6e0 [ 351.003710] ? vmx_handle_external_intr+0x280/0x280 [ 351.008803] kvm_arch_vcpu_ioctl_run+0xa315/0x12040 [ 351.013910] ? kmsan_internal_unpoison_shadow+0x11/0xd0 [ 351.019459] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 351.024897] ? update_load_avg+0x12ae/0x1db0 [ 351.029463] ? kmsan_set_origin+0x7f/0x100 [ 351.033814] ? __msan_poison_alloca+0x1e0/0x270 [ 351.038596] ? kmsan_set_origin+0x7f/0x100 [ 351.042950] ? put_pid+0x71/0x410 [ 351.046493] ? kvm_vcpu_ioctl+0x1f85/0x1f90 [ 351.050930] ? put_pid+0x330/0x410 [ 351.054576] ? get_task_pid+0x19d/0x290 [ 351.058639] kvm_vcpu_ioctl+0xfb1/0x1f90 [ 351.062823] ? do_vfs_ioctl+0x184/0x2f70 [ 351.066981] ? __se_sys_ioctl+0x1da/0x270 [ 351.071241] ? kvm_vm_release+0x90/0x90 [ 351.075305] do_vfs_ioctl+0xfbc/0x2f70 [ 351.079323] ? security_file_ioctl+0x92/0x200 [ 351.083895] __se_sys_ioctl+0x1da/0x270 [ 351.087970] __x64_sys_ioctl+0x4a/0x70 [ 351.091927] do_syscall_64+0xcf/0x110 [ 351.095840] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 351.101094] RIP: 0033:0x457569 [ 351.104360] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 351.123327] RSP: 002b:00007f7faf24ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 351.131109] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 351.138435] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000008 [ 351.145786] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 351.153139] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7faf24b6d4 07:43:53 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x3b, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="10000000000000000000000000000000", 0x10}]) 07:43:53 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0x2) read(r1, &(0x7f0000000240)=""/215, 0xd7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) 07:43:53 executing program 2: perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000880)='/dev/snd/pcmC#D#p\x00', 0x0, 0x10000) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000013c0)={{{@in=@local, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000008c0)=0xe8) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="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", 0x111, 0xfffffffffffffffd) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000640)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100), 0x0) 07:43:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000880)=""/44, 0x2c}], 0x1c8) [ 351.160503] R13: 00000000004c034e R14: 00000000004d0d60 R15: 00000000ffffffff 07:43:53 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x10, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 07:43:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/packet\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000100)=@nl, 0x80, &(0x7f0000000540), 0x39e, &(0x7f00000002c0)=ANY=[]}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$packet(0x11, 0x40000000000003, 0x300) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x15f) 07:43:53 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x84, 0x200000000001, 0x100000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={r0, &(0x7f0000000240), &(0x7f0000000300)=""/247}, 0x18) 07:43:53 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x100}, 0x10) sendmsg(r0, &(0x7f0000000000)={0x0, 0xf000000, &(0x7f0000000440)}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000010c0)) tkill(r1, 0x1000000000016) 07:43:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000200)="660feaff0fc71f0f32660fd532b8cb0b8ec80f01ca36d9ee670f019a94f39726baf80c66b814cb908766efbafc0c66b82c35000066ef650f0110", 0x3a}], 0x1, 0x0, &(0x7f0000000280), 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000080)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0x0, 0x48, 0x4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:43:54 executing program 2: perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000880)='/dev/snd/pcmC#D#p\x00', 0x0, 0x10000) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000013c0)={{{@in=@local, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000008c0)=0xe8) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca3", 0x111, 0xfffffffffffffffd) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000640)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100), 0x0) 07:43:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000200)="660feaff0fc71f0f32660fd532b8cb0b8ec80f01ca36d9ee670f019a94f39726baf80c66b814cb908766efbafc0c66b82c35000066ef650f0110", 0x3a}], 0x1, 0x0, &(0x7f0000000280), 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000080)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0x0, 0x48, 0x4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:43:54 executing program 0: r0 = socket$inet(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000240007031dfffd946fa2830020200a0009000300ff1d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 07:43:54 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000000140)=""/185, 0xb9, 0x0, 0x0, 0x2cf) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) shutdown(r0, 0x0) 07:43:54 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x100}, 0x10) sendmsg(r0, &(0x7f0000000000)={0x0, 0xf000000, &(0x7f0000000440)}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000010c0)) tkill(r1, 0x1000000000016) 07:43:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000200)="660feaff0fc71f0f32660fd532b8cb0b8ec80f01ca36d9ee670f019a94f39726baf80c66b814cb908766efbafc0c66b82c35000066ef650f0110", 0x3a}], 0x1, 0x0, &(0x7f0000000280), 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000080)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0x0, 0x48, 0x4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:43:54 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000080), 0x8) 07:43:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x1d, 0xffffffffeffffffd, 0x0, 0x0, {0x7592da11}, [@typed={0xc, 0x3, @u64}]}, 0x20}}, 0x0) 07:43:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000200)="660feaff0fc71f0f32660fd532b8cb0b8ec80f01ca36d9ee670f019a94f39726baf80c66b814cb908766efbafc0c66b82c35000066ef650f0110", 0x3a}], 0x1, 0x0, &(0x7f0000000280), 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000080)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0x0, 0x48, 0x4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:43:55 executing program 2: perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000880)='/dev/snd/pcmC#D#p\x00', 0x0, 0x10000) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000013c0)={{{@in=@local, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000008c0)=0xe8) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="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", 0x111, 0xfffffffffffffffd) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000640)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100), 0x0) [ 353.103704] netlink: 'syz-executor5': attribute type 3 has an invalid length. 07:43:55 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x100}, 0x10) sendmsg(r0, &(0x7f0000000000)={0x0, 0xf000000, &(0x7f0000000440)}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000010c0)) tkill(r1, 0x1000000000016) 07:43:55 executing program 0: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 07:43:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000200)="660feaff0fc71f0f32660fd532b8cb0b8ec80f01ca36d9ee670f019a94f39726baf80c66b814cb908766efbafc0c66b82c35000066ef650f0110", 0x3a}], 0x1, 0x0, &(0x7f0000000280), 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000080)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0x0, 0x48, 0x4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:43:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000200)="660feaff0fc71f0f32660fd532b8cb0b8ec80f01ca36d9ee670f019a94f39726baf80c66b814cb908766efbafc0c66b82c35000066ef650f0110", 0x3a}], 0x1, 0x0, &(0x7f0000000280), 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000080)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0x0, 0x48, 0x4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:43:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9320b74e0200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000004005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 07:43:55 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x100}, 0x10) sendmsg(r0, &(0x7f0000000000)={0x0, 0xf000000, &(0x7f0000000440)}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000010c0)) tkill(r1, 0x1000000000016) 07:43:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="153f6234488dd255766070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x3, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 07:43:56 executing program 2: perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000880)='/dev/snd/pcmC#D#p\x00', 0x0, 0x10000) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000013c0)={{{@in=@local, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000008c0)=0xe8) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="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", 0x111, 0xfffffffffffffffd) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000640)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100), 0x0) [ 353.888354] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551615) [ 353.898145] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 07:43:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 07:43:56 executing program 4: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r2, r3, &(0x7f0000000180), 0x100000001) 07:43:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9320b74e0200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000004005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 07:43:56 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") msgctl$IPC_RMID(r0, 0x0) [ 354.268140] mmap: syz-executor3 (10149) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 07:43:56 executing program 1: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000200), 0x0) 07:43:56 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() setpgid(r1, 0x0) 07:43:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9320b74e0200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000004005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 07:43:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix_mp={0x0, 0x0, 0x32525942}}) 07:43:57 executing program 0: capget(&(0x7f0000000140), &(0x7f0000000300)) r0 = memfd_create(&(0x7f0000000600)='\x00', 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0xa3}, 0x2e8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) capset(&(0x7f0000000100), &(0x7f0000000180)) 07:43:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9320b74e0200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000004005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 07:43:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000280)=[{}], r1, 0x1, 0x1, 0x48}}, 0x20) 07:43:57 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf6, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0xd2}, 0x100) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 07:43:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix_mp={0x0, 0x0, 0x32525942}}) 07:43:57 executing program 4: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r2, r3, &(0x7f0000000180), 0x100000001) 07:43:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0x35, 0x6) 07:43:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000040)={'veth1_to_bridge\x00', @ifru_mtu}) 07:43:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix_mp={0x0, 0x0, 0x32525942}}) 07:43:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000580)={0x2, 0x0, [{}, {0x1, 0x0, 0x6}]}) 07:43:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix_mp={0x0, 0x0, 0x32525942}}) 07:43:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000100)="0a5cc80700315f770e857050") setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x4) perf_event_open(&(0x7f0000000000)={0xfffffffffffffffe, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x393, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) r1 = gettid() ptrace$setregset(0x4205, r1, 0x0, &(0x7f0000000340)={&(0x7f0000000300)="fa6becc5dbc336366d2002f596", 0xd}) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000280)=@v1={0x1000000, [{0x7fffffff, 0x10000}]}, 0xc, 0x2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') r4 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r4, 0x400, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') exit(0x0) r6 = syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') preadv(r4, &(0x7f00000008c0)=[{&(0x7f0000000500)=""/66}, {&(0x7f00000005c0)=""/125}, {&(0x7f0000000940)=""/193}, {&(0x7f0000000780)=""/17}, {&(0x7f00000007c0)=""/212}], 0x100003b0, 0x4) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a40)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000006c0)=0xe8) setuid(r7) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={"0600", 0x64f37c35bb4fae06}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000b80)={0x0, 0x1, 0x1, [0x7]}, &(0x7f0000000bc0)=0xa) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000380)={r8, 0x46e04341}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000640)={r9, 0x3e, "b1c90572f36a3807653b65ab39003ec3a498c7f306b5c3dcba9682b0497d9cee9fff3253fa015cdf6d6be03423e2d12d63db699924a37941af55336cd8c6"}, &(0x7f00000004c0)=0x46) rt_tgsigqueueinfo(r1, r1, 0x2d, &(0x7f0000000700)={0x1b, 0x100000000, 0x8001, 0x1000000000000}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r3, r6, 0xd, 0x3}, 0x10) fgetxattr(r5, &(0x7f0000000480)=@known='system.posix_acl_access\x00', &(0x7f00000003c0)=""/123, 0x28) ioctl$SG_GET_RESERVED_SIZE(r6, 0x2272, &(0x7f0000000b40)) connect$inet(r3, &(0x7f0000000c00)={0x2, 0x4e23}, 0x10) 07:43:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x0, @multicast2}], 0x10) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 07:43:58 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@sr0='/dev/sr0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='btrfs\x00', 0x0, &(0x7f00000004c0)='cpuset,\x00') 07:43:58 executing program 4: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r2, r3, &(0x7f0000000180), 0x100000001) 07:43:58 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf6, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0xd2}, 0x100) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 07:43:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, &(0x7f0000000140), 0x358) socket$inet6_udplite(0xa, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000180)={0xca80}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[]}}, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:43:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)="5a918c67a9", 0x5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:43:59 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb46267b5751816c77b6739f484292d5ca5e1bc4efee06f4e07e6a795faee2af27a8f21298055806494ee0e961cd5bd077bd7756f9e39dd3abdbe5c598cc5cbd44c5c319af923fbc4731545ff134749c2f42ee8454bf33ef309a6323dc847676d5be2fcb9abc717fc1e29396943ec0e264a80d64ca66ef2c42a57112a8a146097d9f4256ef6e6fd73be26e9a5f79b21dae42066d9cf4441021d64a2d6fd61c7ea709948d4be380e0fa4b76dff6aeef45", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000200)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 07:43:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000100)="0a5cc80700315f770e857050") setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x4) perf_event_open(&(0x7f0000000000)={0xfffffffffffffffe, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x393, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) r1 = gettid() ptrace$setregset(0x4205, r1, 0x0, &(0x7f0000000340)={&(0x7f0000000300)="fa6becc5dbc336366d2002f596", 0xd}) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000280)=@v1={0x1000000, [{0x7fffffff, 0x10000}]}, 0xc, 0x2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') r4 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r4, 0x400, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') exit(0x0) r6 = syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') preadv(r4, &(0x7f00000008c0)=[{&(0x7f0000000500)=""/66}, {&(0x7f00000005c0)=""/125}, {&(0x7f0000000940)=""/193}, {&(0x7f0000000780)=""/17}, {&(0x7f00000007c0)=""/212}], 0x100003b0, 0x4) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a40)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000006c0)=0xe8) setuid(r7) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={"0600", 0x64f37c35bb4fae06}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000b80)={0x0, 0x1, 0x1, [0x7]}, &(0x7f0000000bc0)=0xa) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000380)={r8, 0x46e04341}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000640)={r9, 0x3e, "b1c90572f36a3807653b65ab39003ec3a498c7f306b5c3dcba9682b0497d9cee9fff3253fa015cdf6d6be03423e2d12d63db699924a37941af55336cd8c6"}, &(0x7f00000004c0)=0x46) rt_tgsigqueueinfo(r1, r1, 0x2d, &(0x7f0000000700)={0x1b, 0x100000000, 0x8001, 0x1000000000000}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r3, r6, 0xd, 0x3}, 0x10) fgetxattr(r5, &(0x7f0000000480)=@known='system.posix_acl_access\x00', &(0x7f00000003c0)=""/123, 0x28) ioctl$SG_GET_RESERVED_SIZE(r6, 0x2272, &(0x7f0000000b40)) connect$inet(r3, &(0x7f0000000c00)={0x2, 0x4e23}, 0x10) 07:43:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000040)="b63f22000000005d767070") syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xb, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) 07:43:59 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040), 0x10000000000443) sendmsg$xdp(r2, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)}, 0x0) 07:43:59 executing program 4: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r2, r3, &(0x7f0000000180), 0x100000001) 07:44:00 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0xb, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8e71f8c6"}, 0x0, 0x0, @planes=&(0x7f00000000c0)={0x0, 0x0, @fd}, 0x4}) 07:44:00 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf6, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0xd2}, 0x100) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 07:44:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000040)="b63f22000000005d767070") syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xb, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) [ 358.360429] not chained 110000 origins [ 358.364415] CPU: 1 PID: 10284 Comm: syz-executor3 Not tainted 4.20.0-rc3+ #91 [ 358.371708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.381085] Call Trace: [ 358.383753] dump_stack+0x32d/0x480 [ 358.387474] kmsan_internal_chain_origin+0x222/0x240 [ 358.392655] ? save_stack_trace+0xc6/0x110 [ 358.396933] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 358.402099] ? kmsan_internal_chain_origin+0x90/0x240 [ 358.407340] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 358.412736] ? is_bpf_text_address+0x49e/0x4d0 [ 358.417366] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 358.422867] ? in_task_stack+0x12c/0x210 [ 358.426980] __msan_chain_origin+0x6d/0xb0 [ 358.431243] ? __se_sys_sendto+0x107/0x130 [ 358.435496] __save_stack_trace+0x8be/0xc60 [ 358.439867] ? __se_sys_sendto+0x107/0x130 [ 358.444147] save_stack_trace+0xc6/0x110 [ 358.448332] kmsan_internal_chain_origin+0x136/0x240 [ 358.453463] ? kmsan_internal_chain_origin+0x136/0x240 [ 358.458757] ? kmsan_memcpy_origins+0x13d/0x190 [ 358.463458] ? __msan_memcpy+0x6f/0x80 [ 358.467363] ? skb_copy_bits+0x1d2/0xc90 [ 358.471451] ? skb_copy+0x56c/0xba0 [ 358.475106] ? tcp_send_synack+0x7a3/0x18f0 [ 358.479468] ? tcp_rcv_state_process+0x275d/0x6c60 [ 358.484412] ? tcp_v4_do_rcv+0xb25/0xd80 [ 358.488484] ? __release_sock+0x32d/0x750 [ 358.492648] ? release_sock+0x99/0x2a0 [ 358.496546] ? __inet_stream_connect+0xdff/0x15d0 [ 358.501410] ? tcp_sendmsg_locked+0x6655/0x6c30 [ 358.506097] ? tcp_sendmsg+0xb2/0x100 [ 358.509908] ? inet_sendmsg+0x4e9/0x800 [ 358.513918] ? __sys_sendto+0x940/0xb80 [ 358.517912] ? __se_sys_sendto+0x107/0x130 [ 358.522167] ? __x64_sys_sendto+0x6e/0x90 [ 358.526333] ? do_syscall_64+0xcf/0x110 [ 358.530331] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 358.535724] ? memcg_kmem_put_cache+0x73/0x460 [ 358.540337] ? __kmalloc_node_track_caller+0x1010/0x14e0 [ 358.545834] ? __msan_get_context_state+0x9/0x20 [ 358.550619] ? INIT_INT+0xc/0x30 [ 358.554008] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 358.559393] ? __msan_get_context_state+0x9/0x20 [ 358.564184] kmsan_memcpy_origins+0x13d/0x190 [ 358.568713] __msan_memcpy+0x6f/0x80 [ 358.572637] skb_copy_bits+0x1d2/0xc90 [ 358.576584] skb_copy+0x56c/0xba0 [ 358.580101] tcp_send_synack+0x7a3/0x18f0 [ 358.584276] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 358.589778] tcp_rcv_state_process+0x275d/0x6c60 [ 358.594609] tcp_v4_do_rcv+0xb25/0xd80 [ 358.598516] ? __local_bh_enable_ip+0x11f/0x260 [ 358.603211] ? inet_sk_rx_dst_set+0x200/0x200 [ 358.607734] __release_sock+0x32d/0x750 [ 358.611768] release_sock+0x99/0x2a0 [ 358.615551] __inet_stream_connect+0xdff/0x15d0 [ 358.620272] ? wait_woken+0x5b0/0x5b0 [ 358.624104] tcp_sendmsg_locked+0x6655/0x6c30 [ 358.628635] ? aa_label_sk_perm+0xda/0x960 [ 358.632905] ? kmsan_set_origin+0x7f/0x100 [ 358.637171] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 358.642565] ? __msan_poison_alloca+0x1e0/0x270 [ 358.647281] ? __local_bh_enable_ip+0x46/0x260 [ 358.651931] ? __msan_poison_alloca+0x1e0/0x270 [ 358.656655] tcp_sendmsg+0xb2/0x100 [ 358.660310] ? tcp_sendmsg_locked+0x6c30/0x6c30 [ 358.665019] inet_sendmsg+0x4e9/0x800 [ 358.668870] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 358.674252] ? security_socket_sendmsg+0x1bd/0x200 [ 358.679206] ? inet_getname+0x490/0x490 [ 358.683206] __sys_sendto+0x940/0xb80 [ 358.687067] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 358.692541] ? prepare_exit_to_usermode+0x182/0x4c0 [ 358.697600] __se_sys_sendto+0x107/0x130 [ 358.702162] __x64_sys_sendto+0x6e/0x90 [ 358.706152] do_syscall_64+0xcf/0x110 [ 358.709970] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 358.715176] RIP: 0033:0x457569 [ 358.718382] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 358.737313] RSP: 002b:00007f3a1dc1fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 358.745051] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 358.752335] RDX: fffffffffffffe6e RSI: 0000000020a88f88 RDI: 0000000000000004 [ 358.759629] RBP: 000000000072bf00 R08: 0000000020e68000 R09: 0000000000000010 [ 358.766927] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f3a1dc206d4 [ 358.774204] R13: 00000000004c406f R14: 00000000004d68f8 R15: 00000000ffffffff [ 358.781497] Uninit was stored to memory at: [ 358.785828] kmsan_internal_chain_origin+0x136/0x240 [ 358.790966] __msan_chain_origin+0x6d/0xb0 [ 358.795235] __save_stack_trace+0x8be/0xc60 [ 358.799562] save_stack_trace+0xc6/0x110 [ 358.803657] kmsan_internal_chain_origin+0x136/0x240 [ 358.808787] kmsan_memcpy_origins+0x13d/0x190 [ 358.813287] __msan_memcpy+0x6f/0x80 [ 358.817025] skb_copy_bits+0x1d2/0xc90 [ 358.820938] skb_copy+0x56c/0xba0 [ 358.824399] tcp_send_synack+0x7a3/0x18f0 [ 358.828574] tcp_rcv_state_process+0x275d/0x6c60 [ 358.833376] tcp_v4_do_rcv+0xb25/0xd80 [ 358.837268] __release_sock+0x32d/0x750 [ 358.841254] release_sock+0x99/0x2a0 [ 358.844983] __inet_stream_connect+0xdff/0x15d0 [ 358.849665] tcp_sendmsg_locked+0x6655/0x6c30 [ 358.854168] tcp_sendmsg+0xb2/0x100 [ 358.857803] inet_sendmsg+0x4e9/0x800 [ 358.861689] __sys_sendto+0x940/0xb80 [ 358.865504] __se_sys_sendto+0x107/0x130 [ 358.869585] __x64_sys_sendto+0x6e/0x90 [ 358.873567] do_syscall_64+0xcf/0x110 [ 358.877450] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 358.882676] [ 358.884308] Uninit was stored to memory at: [ 358.888646] kmsan_internal_chain_origin+0x136/0x240 [ 358.893764] __msan_chain_origin+0x6d/0xb0 [ 358.898043] __save_stack_trace+0x8be/0xc60 [ 358.902381] save_stack_trace+0xc6/0x110 [ 358.906459] kmsan_internal_chain_origin+0x136/0x240 [ 358.911575] kmsan_memcpy_origins+0x13d/0x190 [ 358.916116] __msan_memcpy+0x6f/0x80 [ 358.919847] skb_copy_bits+0x1d2/0xc90 [ 358.923754] skb_copy+0x56c/0xba0 [ 358.927220] tcp_send_synack+0x7a3/0x18f0 [ 358.931386] tcp_rcv_state_process+0x275d/0x6c60 [ 358.936157] tcp_v4_do_rcv+0xb25/0xd80 [ 358.940072] __release_sock+0x32d/0x750 [ 358.944068] release_sock+0x99/0x2a0 [ 358.947802] __inet_stream_connect+0xdff/0x15d0 [ 358.952488] tcp_sendmsg_locked+0x6655/0x6c30 [ 358.957006] tcp_sendmsg+0xb2/0x100 [ 358.960649] inet_sendmsg+0x4e9/0x800 [ 358.964485] __sys_sendto+0x940/0xb80 [ 358.968329] __se_sys_sendto+0x107/0x130 [ 358.972407] __x64_sys_sendto+0x6e/0x90 [ 358.976399] do_syscall_64+0xcf/0x110 [ 358.980258] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 358.985464] [ 358.987112] Uninit was stored to memory at: [ 358.991447] kmsan_internal_chain_origin+0x136/0x240 [ 358.996569] __msan_chain_origin+0x6d/0xb0 [ 359.000832] __save_stack_trace+0x8be/0xc60 [ 359.005172] save_stack_trace+0xc6/0x110 [ 359.009249] kmsan_internal_chain_origin+0x136/0x240 [ 359.014371] kmsan_memcpy_origins+0x13d/0x190 [ 359.018879] __msan_memcpy+0x6f/0x80 [ 359.022679] skb_copy_bits+0x1d2/0xc90 [ 359.026600] skb_copy+0x56c/0xba0 [ 359.030077] tcp_send_synack+0x7a3/0x18f0 [ 359.034247] tcp_rcv_state_process+0x275d/0x6c60 [ 359.039166] tcp_v4_do_rcv+0xb25/0xd80 [ 359.043075] __release_sock+0x32d/0x750 [ 359.047061] release_sock+0x99/0x2a0 [ 359.050806] __inet_stream_connect+0xdff/0x15d0 [ 359.055495] tcp_sendmsg_locked+0x6655/0x6c30 [ 359.060003] tcp_sendmsg+0xb2/0x100 [ 359.063659] inet_sendmsg+0x4e9/0x800 [ 359.067471] __sys_sendto+0x940/0xb80 [ 359.071289] __se_sys_sendto+0x107/0x130 [ 359.075364] __x64_sys_sendto+0x6e/0x90 [ 359.079353] do_syscall_64+0xcf/0x110 [ 359.083187] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 359.088380] [ 359.090009] Uninit was stored to memory at: [ 359.094351] kmsan_internal_chain_origin+0x136/0x240 [ 359.099474] __msan_chain_origin+0x6d/0xb0 [ 359.103736] __save_stack_trace+0x8be/0xc60 [ 359.108084] save_stack_trace+0xc6/0x110 [ 359.112191] kmsan_internal_chain_origin+0x136/0x240 [ 359.117306] kmsan_memcpy_origins+0x13d/0x190 [ 359.121833] __msan_memcpy+0x6f/0x80 [ 359.125565] skb_copy_bits+0x1d2/0xc90 [ 359.129472] skb_copy+0x56c/0xba0 [ 359.132938] tcp_send_synack+0x7a3/0x18f0 [ 359.137140] tcp_rcv_state_process+0x275d/0x6c60 [ 359.141916] tcp_v4_do_rcv+0xb25/0xd80 [ 359.145867] __release_sock+0x32d/0x750 [ 359.149900] release_sock+0x99/0x2a0 [ 359.153625] __inet_stream_connect+0xdff/0x15d0 [ 359.158307] tcp_sendmsg_locked+0x6655/0x6c30 [ 359.162851] tcp_sendmsg+0xb2/0x100 [ 359.166501] inet_sendmsg+0x4e9/0x800 [ 359.170319] __sys_sendto+0x940/0xb80 [ 359.174139] __se_sys_sendto+0x107/0x130 [ 359.178219] __x64_sys_sendto+0x6e/0x90 [ 359.182219] do_syscall_64+0xcf/0x110 [ 359.186051] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 359.191253] [ 359.192883] Uninit was stored to memory at: [ 359.197218] kmsan_internal_chain_origin+0x136/0x240 [ 359.202335] __msan_chain_origin+0x6d/0xb0 [ 359.206594] __save_stack_trace+0x8be/0xc60 [ 359.210946] save_stack_trace+0xc6/0x110 [ 359.215032] kmsan_internal_chain_origin+0x136/0x240 [ 359.220149] kmsan_memcpy_origins+0x13d/0x190 [ 359.224659] __msan_memcpy+0x6f/0x80 [ 359.228420] skb_copy_bits+0x1d2/0xc90 [ 359.232324] skb_copy+0x56c/0xba0 [ 359.235803] tcp_send_synack+0x7a3/0x18f0 [ 359.239981] tcp_rcv_state_process+0x275d/0x6c60 [ 359.244775] tcp_v4_do_rcv+0xb25/0xd80 [ 359.248672] __release_sock+0x32d/0x750 [ 359.252667] release_sock+0x99/0x2a0 [ 359.256394] __inet_stream_connect+0xdff/0x15d0 [ 359.261074] tcp_sendmsg_locked+0x6655/0x6c30 [ 359.265595] tcp_sendmsg+0xb2/0x100 [ 359.269253] inet_sendmsg+0x4e9/0x800 [ 359.273073] __sys_sendto+0x940/0xb80 [ 359.276909] __se_sys_sendto+0x107/0x130 [ 359.280989] __x64_sys_sendto+0x6e/0x90 [ 359.284980] do_syscall_64+0xcf/0x110 [ 359.288829] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 359.294023] [ 359.295658] Uninit was stored to memory at: [ 359.300015] kmsan_internal_chain_origin+0x136/0x240 [ 359.305163] __msan_chain_origin+0x6d/0xb0 [ 359.309407] __save_stack_trace+0x8be/0xc60 [ 359.313754] save_stack_trace+0xc6/0x110 [ 359.317834] kmsan_internal_chain_origin+0x136/0x240 [ 359.322975] kmsan_memcpy_origins+0x13d/0x190 [ 359.327503] __msan_memcpy+0x6f/0x80 [ 359.331244] skb_copy_bits+0x1d2/0xc90 [ 359.335149] skb_copy+0x56c/0xba0 [ 359.338618] tcp_send_synack+0x7a3/0x18f0 [ 359.342782] tcp_rcv_state_process+0x275d/0x6c60 [ 359.347549] tcp_v4_do_rcv+0xb25/0xd80 [ 359.351455] __release_sock+0x32d/0x750 [ 359.355440] release_sock+0x99/0x2a0 [ 359.359161] __inet_stream_connect+0xdff/0x15d0 [ 359.363839] tcp_sendmsg_locked+0x6655/0x6c30 [ 359.368410] tcp_sendmsg+0xb2/0x100 [ 359.372049] inet_sendmsg+0x4e9/0x800 [ 359.375903] __sys_sendto+0x940/0xb80 [ 359.379719] __se_sys_sendto+0x107/0x130 [ 359.383886] __x64_sys_sendto+0x6e/0x90 [ 359.387871] do_syscall_64+0xcf/0x110 [ 359.391691] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 359.396923] [ 359.398551] Uninit was stored to memory at: [ 359.402894] kmsan_internal_chain_origin+0x136/0x240 [ 359.408010] __msan_chain_origin+0x6d/0xb0 [ 359.412259] __save_stack_trace+0x8be/0xc60 [ 359.416606] save_stack_trace+0xc6/0x110 [ 359.420685] kmsan_internal_chain_origin+0x136/0x240 [ 359.425815] kmsan_memcpy_origins+0x13d/0x190 [ 359.430322] __msan_memcpy+0x6f/0x80 [ 359.434054] skb_copy_bits+0x1d2/0xc90 [ 359.438004] skb_copy+0x56c/0xba0 [ 359.441468] tcp_send_synack+0x7a3/0x18f0 [ 359.445642] tcp_rcv_state_process+0x275d/0x6c60 [ 359.450411] tcp_v4_do_rcv+0xb25/0xd80 [ 359.454316] __release_sock+0x32d/0x750 [ 359.458334] release_sock+0x99/0x2a0 [ 359.462063] __inet_stream_connect+0xdff/0x15d0 [ 359.466754] tcp_sendmsg_locked+0x6655/0x6c30 [ 359.471259] tcp_sendmsg+0xb2/0x100 [ 359.474902] inet_sendmsg+0x4e9/0x800 [ 359.478721] __sys_sendto+0x940/0xb80 [ 359.482537] __se_sys_sendto+0x107/0x130 [ 359.486623] __x64_sys_sendto+0x6e/0x90 [ 359.490971] do_syscall_64+0xcf/0x110 [ 359.494805] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 359.499999] [ 359.501648] Local variable description: ----_tcph.i@ip_vs_in [ 359.507450] Variable was created at: [ 359.511192] ip_vs_in+0xe9/0x3250 [ 359.514663] ip_vs_local_request4+0xec/0x130 07:44:01 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000200)={0x0, 0x1, {0x100d}}) 07:44:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000100)="0a5cc80700315f770e857050") setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x4) perf_event_open(&(0x7f0000000000)={0xfffffffffffffffe, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x393, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) r1 = gettid() ptrace$setregset(0x4205, r1, 0x0, &(0x7f0000000340)={&(0x7f0000000300)="fa6becc5dbc336366d2002f596", 0xd}) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000280)=@v1={0x1000000, [{0x7fffffff, 0x10000}]}, 0xc, 0x2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') r4 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r4, 0x400, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') exit(0x0) r6 = syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') preadv(r4, &(0x7f00000008c0)=[{&(0x7f0000000500)=""/66}, {&(0x7f00000005c0)=""/125}, {&(0x7f0000000940)=""/193}, {&(0x7f0000000780)=""/17}, {&(0x7f00000007c0)=""/212}], 0x100003b0, 0x4) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a40)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000006c0)=0xe8) setuid(r7) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={"0600", 0x64f37c35bb4fae06}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000b80)={0x0, 0x1, 0x1, [0x7]}, &(0x7f0000000bc0)=0xa) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000380)={r8, 0x46e04341}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000640)={r9, 0x3e, "b1c90572f36a3807653b65ab39003ec3a498c7f306b5c3dcba9682b0497d9cee9fff3253fa015cdf6d6be03423e2d12d63db699924a37941af55336cd8c6"}, &(0x7f00000004c0)=0x46) rt_tgsigqueueinfo(r1, r1, 0x2d, &(0x7f0000000700)={0x1b, 0x100000000, 0x8001, 0x1000000000000}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r3, r6, 0xd, 0x3}, 0x10) fgetxattr(r5, &(0x7f0000000480)=@known='system.posix_acl_access\x00', &(0x7f00000003c0)=""/123, 0x28) ioctl$SG_GET_RESERVED_SIZE(r6, 0x2272, &(0x7f0000000b40)) connect$inet(r3, &(0x7f0000000c00)={0x2, 0x4e23}, 0x10) 07:44:01 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0xff) r2 = dup2(r1, r1) connect$netlink(r2, &(0x7f0000000040)=@unspec, 0xc) close(r1) 07:44:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000040)="b63f22000000005d767070") syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xb, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) 07:44:02 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xa, 0x1, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000100), &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000080), &(0x7f00000002c0)}, 0x20) 07:44:02 executing program 4: io_setup(0x203, &(0x7f0000000040)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 07:44:02 executing program 1: r0 = socket(0x40000000001e, 0x5, 0x0) setsockopt(r0, 0x10f, 0x8000000000000080, &(0x7f0000000000), 0x173) 07:44:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000040)="b63f22000000005d767070") syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xb, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) 07:44:02 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf6, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0xd2}, 0x100) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 07:44:02 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap(&(0x7f0000257000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) 07:44:02 executing program 4: io_setup(0x203, &(0x7f0000000040)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 07:44:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffe022, 0x40}]}) 07:44:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000100)="0a5cc80700315f770e857050") setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x4) perf_event_open(&(0x7f0000000000)={0xfffffffffffffffe, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x393, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) r1 = gettid() ptrace$setregset(0x4205, r1, 0x0, &(0x7f0000000340)={&(0x7f0000000300)="fa6becc5dbc336366d2002f596", 0xd}) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000280)=@v1={0x1000000, [{0x7fffffff, 0x10000}]}, 0xc, 0x2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') r4 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r4, 0x400, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') exit(0x0) r6 = syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') preadv(r4, &(0x7f00000008c0)=[{&(0x7f0000000500)=""/66}, {&(0x7f00000005c0)=""/125}, {&(0x7f0000000940)=""/193}, {&(0x7f0000000780)=""/17}, {&(0x7f00000007c0)=""/212}], 0x100003b0, 0x4) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a40)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000006c0)=0xe8) setuid(r7) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={"0600", 0x64f37c35bb4fae06}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000b80)={0x0, 0x1, 0x1, [0x7]}, &(0x7f0000000bc0)=0xa) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000380)={r8, 0x46e04341}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000640)={r9, 0x3e, "b1c90572f36a3807653b65ab39003ec3a498c7f306b5c3dcba9682b0497d9cee9fff3253fa015cdf6d6be03423e2d12d63db699924a37941af55336cd8c6"}, &(0x7f00000004c0)=0x46) rt_tgsigqueueinfo(r1, r1, 0x2d, &(0x7f0000000700)={0x1b, 0x100000000, 0x8001, 0x1000000000000}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r3, r6, 0xd, 0x3}, 0x10) fgetxattr(r5, &(0x7f0000000480)=@known='system.posix_acl_access\x00', &(0x7f00000003c0)=""/123, 0x28) ioctl$SG_GET_RESERVED_SIZE(r6, 0x2272, &(0x7f0000000b40)) connect$inet(r3, &(0x7f0000000c00)={0x2, 0x4e23}, 0x10) 07:44:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x1c}}) close(r2) close(r1) 07:44:03 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_INPUT2(r1, &(0x7f0000000680), 0x6) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x9) 07:44:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x13, @rand_addr}]}}}]}, 0x38}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") 07:44:03 executing program 4: io_setup(0x203, &(0x7f0000000040)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 361.485948] netlink: 'syz-executor1': attribute type 19 has an invalid length. 07:44:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000010, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000000)={@loopback, @local}, &(0x7f0000000080)=0xc) close(r3) dup3(r1, r2, 0x0) 07:44:03 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_INPUT2(r1, &(0x7f0000000680), 0x6) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x9) 07:44:03 executing program 4: io_setup(0x203, &(0x7f0000000040)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 362.019858] netlink: 'syz-executor1': attribute type 19 has an invalid length. 07:44:04 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_INPUT2(r1, &(0x7f0000000680), 0x6) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x9) 07:44:04 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000080)='.', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000200)) clone(0x210007fe, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)='binfmt_misc\x00', 0x1000, &(0x7f0000000380)='ramfs\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x0) 07:44:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:44:04 executing program 2: r0 = socket$inet6(0xa, 0x1000000000000005, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000040)=[@in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x0, 0x0, @dev, 0x6}]}, &(0x7f0000000100)=0x10) 07:44:04 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_INPUT2(r1, &(0x7f0000000680), 0x6) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x9) 07:44:04 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x0, 0x1ff, &(0x7f0000000040)) 07:44:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @loopback}]}, &(0x7f0000000100)=0x10) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) 07:44:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r2 = dup2(r0, r1) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz'}, 0x0, 0x0, 0xfffffffffffffff9) msgget$private(0x0, 0x80) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$KDSETLED(r2, 0x8918, 0x0) write$P9_RWSTAT(r2, &(0x7f0000000000)={0x7}, 0x7) 07:44:04 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000080)='.', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000200)) clone(0x210007fe, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)='binfmt_misc\x00', 0x1000, &(0x7f0000000380)='ramfs\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x0) 07:44:04 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000000)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000040)=@in6={0xa, 0x4e24}, 0x80, &(0x7f0000000300), 0x66, &(0x7f0000000380)}, 0x8000) sendmsg$kcm(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000005c0)}, 0x0) 07:44:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$cont(0x420b, r0, 0x8, 0x930000) 07:44:05 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create(0x420000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) shutdown(r0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 07:44:05 executing program 4: r0 = gettid() r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000300)="96", 0x1, 0x3fff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000004bc0)={&(0x7f0000000000), 0xc, &(0x7f0000004b80)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000017c0)=r0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={&(0x7f0000000600), 0xc, &(0x7f00000016c0)={&(0x7f0000000a80)=@deltfilter={0x24}, 0x24}}, 0x4000081) 07:44:05 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x7}}) 07:44:05 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)) 07:44:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:44:05 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x8}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 07:44:05 executing program 4: mount(&(0x7f0000fb6000), &(0x7f0000d78000)='.', &(0x7f0000000000)='cpuset\x00', 0x0, 0x0) 07:44:05 executing program 1: prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0xbd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000300)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, r2+10000000}, {0x0, 0x9}}, &(0x7f0000000480)) tkill(r1, 0x1000000000015) 07:44:05 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000080)='.', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000200)) clone(0x210007fe, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)='binfmt_misc\x00', 0x1000, &(0x7f0000000380)='ramfs\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x0) 07:44:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3d}, [@ldst={0x3fd}]}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000", 0x0, 0xffffffe4, &(0x7f000000cf3d)=""/195}, 0x16) 07:44:06 executing program 4: pipe(&(0x7f0000000580)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00') dup2(r1, r0) 07:44:06 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000000)=0x8000000939, 0x4) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000100), 0x4) sendto$unix(r1, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 07:44:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6=@dev}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) [ 364.141035] raw_sendmsg: syz-executor0 forgot to set AF_INET. Fix it! 07:44:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000380), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000500)='\x00', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr}, 0x10) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000440)="da", 0x1}], 0x1) 07:44:06 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x5000000000020a42, 0x0) r1 = memfd_create(&(0x7f0000000040)='/dev/dsp\x00', 0x0) ftruncate(r1, 0x40007) sendfile(r0, r1, &(0x7f000064d000), 0x40fffffffd) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="1d", 0x1}], 0x1) 07:44:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:44:06 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000e40), 0xffc, 0x0, &(0x7f00000004c0)={0x2, 0x0, @loopback}, 0x10) 07:44:06 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000080)='.', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000200)) clone(0x210007fe, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)='binfmt_misc\x00', 0x1000, &(0x7f0000000380)='ramfs\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x0) 07:44:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000380), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000500)='\x00', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr}, 0x10) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000440)="da", 0x1}], 0x1) 07:44:07 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x12, &(0x7f000095dff8), &(0x7f0000000200)=0x4) 07:44:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000380), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000500)='\x00', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr}, 0x10) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000440)="da", 0x1}], 0x1) 07:44:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f905, 0xfffffffffffffffd, [], @ptr=0x400000}}) 07:44:07 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000380)={0x0, 0x4004400}) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, &(0x7f0000000240)) 07:44:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000000000), &(0x7f0000000080)=0xffffffffffffff40) 07:44:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000380), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000500)='\x00', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr}, 0x10) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000440)="da", 0x1}], 0x1) 07:44:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:44:09 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x5000000000020a42, 0x0) r1 = memfd_create(&(0x7f0000000040)='/dev/dsp\x00', 0x0) ftruncate(r1, 0x40007) sendfile(r0, r1, &(0x7f000064d000), 0x40fffffffd) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="1d", 0x1}], 0x1) 07:44:09 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="5000000090780000"], &(0x7f00000002c0)) 07:44:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r0, 0x22200) r3 = dup2(r1, r0) dup2(r3, r2) 07:44:09 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x2c871, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x4000000000046800) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000002200)="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", 0x200}]) 07:44:09 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000380)={0x0, 0x4004400}) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, &(0x7f0000000240)) 07:44:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000086c0)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=@setlink={0x2c, 0x13, 0x309, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8}, @IFLA_PORT_SELF={0x4}]}, 0x2c}}, 0x0) [ 367.719412] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. 07:44:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1, 0x40000002]}) 07:44:10 executing program 5: unshare(0x24020400) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children/]\x00') 07:44:10 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0xa, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6eec7244"}, 0x0, 0x0, @planes=&(0x7f00000000c0), 0x4}) 07:44:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r0, 0x22200) r3 = dup2(r1, r0) dup2(r3, r2) 07:44:10 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000380)={0x0, 0x4004400}) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, &(0x7f0000000240)) 07:44:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r0, 0x22200) r3 = dup2(r1, r0) dup2(r3, r2) 07:44:12 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x5000000000020a42, 0x0) r1 = memfd_create(&(0x7f0000000040)='/dev/dsp\x00', 0x0) ftruncate(r1, 0x40007) sendfile(r0, r1, &(0x7f000064d000), 0x40fffffffd) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="1d", 0x1}], 0x1) 07:44:12 executing program 1: r0 = semget$private(0x0, 0x100000000000007, 0x0) unshare(0x40000) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffff9, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1, &(0x7f0000000180)) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 07:44:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20040000008912, &(0x7f00000001c0)="0a452d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000015d400300000000006506000001ed000071184300000000006c640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f00000001c0)="00f1290d2abb7a4c8e379eaab379b9fa21ad21b4d494a086cf1223b4d36e2485066bb2f9d522fe8620087fe88acf899bba525df57b4a8415f929f3c8d560e6e69e4902ce1f49a877c323baf5e9ea3ec7ab322ca08474ce045466c5fe60279be24d4825930238cb0fdb16e26c80e6cdce570153532d6f6058f6a4c17cbec4f0ac317a70c989ef2ea491b4f328"}, 0x48) 07:44:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r0, 0x22200) r3 = dup2(r1, r0) dup2(r3, r2) 07:44:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000ac0)={&(0x7f00000000c0), 0xc, &(0x7f0000000a80)={&(0x7f00000007c0)=@updpolicy={0xb8, 0x19, 0x301, 0x0, 0x0, {{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bc0}}, 0xb8}}, 0x0) 07:44:12 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000380)={0x0, 0x4004400}) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, &(0x7f0000000240)) 07:44:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000), 0x4627) 07:44:13 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil}, 0x200001e8) 07:44:13 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x4, @rand_addr}]}}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 07:44:13 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000280)='nodev{vmnet0-lo(\x00') 07:44:13 executing program 0: ioperm(0x0, 0x6, 0x0) 07:44:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) dup2(r2, r1) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x100000b) 07:44:15 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x5000000000020a42, 0x0) r1 = memfd_create(&(0x7f0000000040)='/dev/dsp\x00', 0x0) ftruncate(r1, 0x40007) sendfile(r0, r1, &(0x7f000064d000), 0x40fffffffd) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="1d", 0x1}], 0x1) 07:44:15 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x4, 0x2) migrate_pages(0x0, 0x2, &(0x7f00000000c0), &(0x7f0000000080)=0xdb51) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:44:15 executing program 0: r0 = memfd_create(&(0x7f0000000180)='(\'\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$setstatus(r1, 0x4, 0x4001) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendfile(r0, r1, &(0x7f0000000040), 0x1080005000) 07:44:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) dup2(r2, r1) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x100000b) 07:44:15 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x4, @rand_addr}]}}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 07:44:15 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r3, 0x2, 0x1) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x7) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x2, r4, &(0x7f0000000480)="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", 0x1000, 0x6, 0x0, 0x2, r5}, &(0x7f0000000400)) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$l2tp(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}, 0x3, 0x3, 0x1, 0x1}}, 0x2e) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) write$P9_RFLUSH(r5, &(0x7f0000000300)={0x7, 0x6d, 0x2}, 0x7) listen(r2, 0x9) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 07:44:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) dup2(r2, r1) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x100000b) 07:44:16 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x4, @rand_addr}]}}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 07:44:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) dup2(r2, r1) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x100000b) [ 374.730477] not chained 120000 origins [ 374.734449] CPU: 0 PID: 10623 Comm: syz-executor1 Not tainted 4.20.0-rc3+ #91 [ 374.741750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.751129] Call Trace: [ 374.753760] dump_stack+0x32d/0x480 [ 374.757454] kmsan_internal_chain_origin+0x222/0x240 [ 374.762616] ? kmsan_memcpy_origins+0x111/0x190 [ 374.767361] ? kmsan_set_origin+0x7f/0x100 [ 374.771661] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 374.777083] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 374.782575] ? __skb_clone+0x83a/0xbe0 [ 374.786542] __msan_chain_origin+0x6d/0xb0 [ 374.790900] __tcp_transmit_skb+0x19b0/0x5e00 [ 374.795430] ? kmsan_set_origin+0x7f/0x100 [ 374.799699] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 374.805122] tcp_write_xmit+0x389a/0xacc0 [ 374.809395] __tcp_push_pending_frames+0x124/0x4e0 [ 374.814365] tcp_sendmsg_locked+0x44bf/0x6c30 [ 374.818982] kernel_sendmsg_locked+0x21e/0x2e0 [ 374.823601] ? tcp_free_fastopen_req+0xe0/0xe0 [ 374.828242] sock_no_sendpage_locked+0x206/0x2b0 [ 374.833053] tcp_sendpage+0x154/0x240 [ 374.836893] ? tcp_sendpage_locked+0x200/0x200 [ 374.841509] inet_sendpage+0x5c1/0x990 [ 374.845446] ? inet_sendmsg+0x800/0x800 [ 374.849449] sock_sendpage+0x1f1/0x2e0 [ 374.853381] pipe_to_sendpage+0x33c/0x460 [ 374.857607] ? sock_fasync+0x2f0/0x2f0 [ 374.861613] __splice_from_pipe+0x48c/0xf10 [ 374.865985] ? generic_splice_sendpage+0x2d0/0x2d0 [ 374.870970] generic_splice_sendpage+0x1d5/0x2d0 [ 374.875775] ? iter_file_splice_write+0x1880/0x1880 [ 374.880821] direct_splice_actor+0x19e/0x200 [ 374.885292] splice_direct_to_actor+0x766/0x1020 [ 374.890074] ? do_splice_direct+0x580/0x580 [ 374.894463] do_splice_direct+0x342/0x580 [ 374.898686] do_sendfile+0x1077/0x1db0 [ 374.902667] __se_sys_sendfile64+0x1d9/0x3c0 [ 374.907129] __x64_sys_sendfile64+0x56/0x70 [ 374.911479] do_syscall_64+0xcf/0x110 [ 374.915315] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 374.920525] RIP: 0033:0x457569 [ 374.923746] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 374.942673] RSP: 002b:00007f7faf26bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 374.950404] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 [ 374.957696] RDX: 0000000020d83ff8 RSI: 0000000000000006 RDI: 0000000000000005 [ 374.964985] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 374.972275] R10: 00008000fffffffe R11: 0000000000000246 R12: 00007f7faf26c6d4 [ 374.979566] R13: 00000000004c3c2a R14: 00000000004d63d0 R15: 00000000ffffffff [ 374.986876] Uninit was stored to memory at: [ 374.991315] kmsan_internal_chain_origin+0x136/0x240 [ 374.996441] __msan_chain_origin+0x6d/0xb0 [ 375.000696] __tcp_transmit_skb+0x19b0/0x5e00 [ 375.005217] tcp_write_xmit+0x389a/0xacc0 [ 375.009385] __tcp_push_pending_frames+0x124/0x4e0 [ 375.014342] tcp_push+0x989/0xa60 [ 375.017818] tcp_sendmsg_locked+0x5f37/0x6c30 [ 375.022340] kernel_sendmsg_locked+0x21e/0x2e0 [ 375.026997] sock_no_sendpage_locked+0x206/0x2b0 [ 375.031777] tcp_sendpage+0x154/0x240 [ 375.035605] inet_sendpage+0x5c1/0x990 [ 375.039535] sock_sendpage+0x1f1/0x2e0 [ 375.043446] pipe_to_sendpage+0x33c/0x460 [ 375.047637] __splice_from_pipe+0x48c/0xf10 [ 375.051987] generic_splice_sendpage+0x1d5/0x2d0 [ 375.056767] direct_splice_actor+0x19e/0x200 [ 375.061198] splice_direct_to_actor+0x766/0x1020 [ 375.065981] do_splice_direct+0x342/0x580 [ 375.070149] do_sendfile+0x1077/0x1db0 [ 375.074060] __se_sys_sendfile64+0x1d9/0x3c0 [ 375.078488] __x64_sys_sendfile64+0x56/0x70 [ 375.082833] do_syscall_64+0xcf/0x110 [ 375.086679] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.091884] [ 375.093540] Uninit was stored to memory at: [ 375.097888] kmsan_internal_chain_origin+0x136/0x240 [ 375.103019] __msan_chain_origin+0x6d/0xb0 [ 375.107278] __skb_clone+0xa75/0xbe0 [ 375.111013] skb_clone+0x5af/0x7b0 [ 375.114575] __tcp_transmit_skb+0x4e2/0x5e00 [ 375.119005] tcp_write_xmit+0x389a/0xacc0 [ 375.123222] __tcp_push_pending_frames+0x124/0x4e0 [ 375.128177] tcp_push+0x989/0xa60 [ 375.131670] tcp_sendmsg_locked+0x5f37/0x6c30 [ 375.136185] kernel_sendmsg_locked+0x21e/0x2e0 [ 375.140794] sock_no_sendpage_locked+0x206/0x2b0 [ 375.145574] tcp_sendpage+0x154/0x240 [ 375.149399] inet_sendpage+0x5c1/0x990 [ 375.153310] sock_sendpage+0x1f1/0x2e0 [ 375.157220] pipe_to_sendpage+0x33c/0x460 [ 375.161389] __splice_from_pipe+0x48c/0xf10 [ 375.165737] generic_splice_sendpage+0x1d5/0x2d0 [ 375.170517] direct_splice_actor+0x19e/0x200 [ 375.174948] splice_direct_to_actor+0x766/0x1020 [ 375.179728] do_splice_direct+0x342/0x580 [ 375.183899] do_sendfile+0x1077/0x1db0 [ 375.187806] __se_sys_sendfile64+0x1d9/0x3c0 [ 375.192263] __x64_sys_sendfile64+0x56/0x70 [ 375.196617] do_syscall_64+0xcf/0x110 [ 375.200460] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.205666] [ 375.207309] Uninit was stored to memory at: [ 375.211679] kmsan_internal_chain_origin+0x136/0x240 [ 375.216854] __msan_chain_origin+0x6d/0xb0 [ 375.221115] __tcp_transmit_skb+0x19b0/0x5e00 [ 375.225648] tcp_write_xmit+0x389a/0xacc0 [ 375.229817] tcp_push_one+0x195/0x230 [ 375.233658] tcp_sendmsg_locked+0x456d/0x6c30 [ 375.238182] kernel_sendmsg_locked+0x21e/0x2e0 [ 375.242786] sock_no_sendpage_locked+0x206/0x2b0 [ 375.247563] tcp_sendpage+0x154/0x240 [ 375.251387] inet_sendpage+0x5c1/0x990 [ 375.255297] sock_sendpage+0x1f1/0x2e0 [ 375.259256] pipe_to_sendpage+0x33c/0x460 [ 375.263427] __splice_from_pipe+0x48c/0xf10 [ 375.267774] generic_splice_sendpage+0x1d5/0x2d0 [ 375.272555] direct_splice_actor+0x19e/0x200 [ 375.276986] splice_direct_to_actor+0x766/0x1020 [ 375.281766] do_splice_direct+0x342/0x580 [ 375.285943] do_sendfile+0x1077/0x1db0 [ 375.289850] __se_sys_sendfile64+0x1d9/0x3c0 [ 375.294284] __x64_sys_sendfile64+0x56/0x70 [ 375.298644] do_syscall_64+0xcf/0x110 [ 375.302483] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.307684] [ 375.309325] Uninit was stored to memory at: [ 375.313683] kmsan_internal_chain_origin+0x136/0x240 [ 375.318809] __msan_chain_origin+0x6d/0xb0 [ 375.323068] __skb_clone+0xa75/0xbe0 [ 375.326806] skb_clone+0x5af/0x7b0 [ 375.330365] __tcp_transmit_skb+0x4e2/0x5e00 [ 375.334796] tcp_write_xmit+0x389a/0xacc0 [ 375.338965] tcp_push_one+0x195/0x230 [ 375.342788] tcp_sendmsg_locked+0x456d/0x6c30 [ 375.347307] kernel_sendmsg_locked+0x21e/0x2e0 [ 375.351913] sock_no_sendpage_locked+0x206/0x2b0 [ 375.356692] tcp_sendpage+0x154/0x240 [ 375.360513] inet_sendpage+0x5c1/0x990 [ 375.364423] sock_sendpage+0x1f1/0x2e0 [ 375.368332] pipe_to_sendpage+0x33c/0x460 [ 375.372503] __splice_from_pipe+0x48c/0xf10 [ 375.376847] generic_splice_sendpage+0x1d5/0x2d0 [ 375.381644] direct_splice_actor+0x19e/0x200 [ 375.386079] splice_direct_to_actor+0x766/0x1020 [ 375.390872] do_splice_direct+0x342/0x580 [ 375.395042] do_sendfile+0x1077/0x1db0 [ 375.398950] __se_sys_sendfile64+0x1d9/0x3c0 [ 375.403384] __x64_sys_sendfile64+0x56/0x70 [ 375.407726] do_syscall_64+0xcf/0x110 [ 375.411551] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.416754] [ 375.418393] Uninit was stored to memory at: [ 375.422743] kmsan_internal_chain_origin+0x136/0x240 [ 375.427869] __msan_chain_origin+0x6d/0xb0 [ 375.432125] __tcp_transmit_skb+0x19b0/0x5e00 [ 375.436658] tcp_write_xmit+0x389a/0xacc0 [ 375.440829] __tcp_push_pending_frames+0x124/0x4e0 [ 375.445786] tcp_push+0x989/0xa60 [ 375.449262] tcp_sendmsg_locked+0x5f37/0x6c30 [ 375.453784] tcp_sendmsg+0xb2/0x100 [ 375.457433] inet_sendmsg+0x4e9/0x800 [ 375.461252] sock_write_iter+0x3f4/0x4f0 [ 375.465335] __vfs_write+0x888/0xb80 [ 375.469133] vfs_write+0x4a3/0x8f0 [ 375.472697] __se_sys_write+0x17a/0x370 [ 375.476696] __x64_sys_write+0x4a/0x70 [ 375.480604] do_syscall_64+0xcf/0x110 [ 375.484454] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.489663] [ 375.491303] Uninit was stored to memory at: [ 375.495667] kmsan_internal_chain_origin+0x136/0x240 [ 375.500842] __msan_chain_origin+0x6d/0xb0 [ 375.505097] __skb_clone+0xa75/0xbe0 [ 375.508831] skb_clone+0x5af/0x7b0 [ 375.512397] __tcp_transmit_skb+0x4e2/0x5e00 [ 375.516825] tcp_write_xmit+0x389a/0xacc0 [ 375.520997] __tcp_push_pending_frames+0x124/0x4e0 [ 375.525947] tcp_push+0x989/0xa60 [ 375.529428] tcp_sendmsg_locked+0x5f37/0x6c30 [ 375.533946] tcp_sendmsg+0xb2/0x100 [ 375.537593] inet_sendmsg+0x4e9/0x800 [ 375.541432] sock_write_iter+0x3f4/0x4f0 [ 375.545513] __vfs_write+0x888/0xb80 [ 375.549245] vfs_write+0x4a3/0x8f0 [ 375.552809] __se_sys_write+0x17a/0x370 [ 375.556805] __x64_sys_write+0x4a/0x70 [ 375.560715] do_syscall_64+0xcf/0x110 [ 375.564541] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.569741] [ 375.571382] Uninit was stored to memory at: [ 375.575730] kmsan_internal_chain_origin+0x136/0x240 [ 375.580860] __msan_chain_origin+0x6d/0xb0 [ 375.585116] __alloc_skb+0xe87/0xeb0 [ 375.588856] sk_stream_alloc_skb+0x236/0xe60 [ 375.593288] tcp_sendmsg_locked+0x2638/0x6c30 [ 375.597808] tcp_sendmsg+0xb2/0x100 [ 375.601455] inet_sendmsg+0x4e9/0x800 [ 375.605277] sock_write_iter+0x3f4/0x4f0 [ 375.609360] __vfs_write+0x888/0xb80 [ 375.613099] vfs_write+0x4a3/0x8f0 [ 375.616671] __se_sys_write+0x17a/0x370 [ 375.620684] __x64_sys_write+0x4a/0x70 [ 375.624595] do_syscall_64+0xcf/0x110 [ 375.628440] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.633663] [ 375.635304] Uninit was created at: [ 375.638988] kmsan_internal_poison_shadow+0xc8/0x1c0 [ 375.644177] kmsan_kmalloc+0x98/0xf0 [ 375.647914] kmsan_slab_alloc+0xe/0x10 [ 375.651826] kmem_cache_alloc_node+0xafe/0xec0 [ 375.656435] __alloc_skb+0x32e/0xeb0 [ 375.660169] sk_stream_alloc_skb+0x236/0xe60 [ 375.664602] tcp_sendmsg_locked+0x2638/0x6c30 [ 375.669141] tcp_sendmsg+0xb2/0x100 [ 375.672790] inet_sendmsg+0x4e9/0x800 [ 375.676611] sock_write_iter+0x3f4/0x4f0 [ 375.680715] __vfs_write+0x888/0xb80 [ 375.684448] vfs_write+0x4a3/0x8f0 [ 375.688011] __se_sys_write+0x17a/0x370 [ 375.692021] __x64_sys_write+0x4a/0x70 [ 375.695933] do_syscall_64+0xcf/0x110 [ 375.699760] entry_SYSCALL_64_after_hwframe+0x63/0xe7 07:44:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"00acd4d400ec97400000000200", 0x105}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x306) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") close(r0) 07:44:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 07:44:18 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x4, @rand_addr}]}}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 07:44:20 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x4, 0x2) migrate_pages(0x0, 0x2, &(0x7f00000000c0), &(0x7f0000000080)=0xdb51) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:44:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = inotify_init1(0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000200)='./file0\x00', 0x80000002) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) rmdir(&(0x7f0000000100)='./file0\x00') 07:44:20 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r3, 0x2, 0x1) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x7) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x2, r4, &(0x7f0000000480)="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", 0x1000, 0x6, 0x0, 0x2, r5}, &(0x7f0000000400)) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$l2tp(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}, 0x3, 0x3, 0x1, 0x1}}, 0x2e) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) write$P9_RFLUSH(r5, &(0x7f0000000300)={0x7, 0x6d, 0x2}, 0x7) listen(r2, 0x9) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 07:44:20 executing program 5: r0 = memfd_create(&(0x7f0000000140)="2c9188", 0x5) unshare(0x20400) pwrite64(r0, &(0x7f0000000000), 0x0, 0x0) 07:44:20 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000780)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, 'port0\x00', 0xc3, 0x80003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000040)={{0x20000000000080}, 'port1\x00', 0x77, 0x10000a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x6006, 0x0) 07:44:20 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x200000000000010d, 0x800000000f, &(0x7f00000000c0)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 07:44:20 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x4, 0x2) migrate_pages(0x0, 0x2, &(0x7f00000000c0), &(0x7f0000000080)=0xdb51) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:44:20 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x14) 07:44:20 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x200000000000010d, 0x800000000f, &(0x7f00000000c0)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 07:44:20 executing program 5: r0 = memfd_create(&(0x7f0000000140)="2c9188", 0x5) unshare(0x20400) pwrite64(r0, &(0x7f0000000000), 0x0, 0x0) 07:44:21 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x200000000000010d, 0x800000000f, &(0x7f00000000c0)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 07:44:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x9, 0x0, 0x7}, 0x10) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f0000000200)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="04"], 0x1) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000780), 0xbb1) chdir(&(0x7f0000000280)='./file0\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 379.145839] kauditd_printk_skb: 3 callbacks suppressed [ 379.145879] audit: type=1804 audit(1542786261.211:31): pid=10695 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/newroot/85/file0/bus" dev="ramfs" ino=34589 res=1 [ 379.268390] audit: type=1804 audit(1542786261.331:32): pid=10697 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/newroot/85/file0/bus" dev="ramfs" ino=34589 res=1 07:44:22 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x4, 0x2) migrate_pages(0x0, 0x2, &(0x7f00000000c0), &(0x7f0000000080)=0xdb51) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:44:22 executing program 5: r0 = memfd_create(&(0x7f0000000140)="2c9188", 0x5) unshare(0x20400) pwrite64(r0, &(0x7f0000000000), 0x0, 0x0) 07:44:22 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r3, 0x2, 0x1) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x7) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x2, r4, &(0x7f0000000480)="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", 0x1000, 0x6, 0x0, 0x2, r5}, &(0x7f0000000400)) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$l2tp(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}, 0x3, 0x3, 0x1, 0x1}}, 0x2e) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) write$P9_RFLUSH(r5, &(0x7f0000000300)={0x7, 0x6d, 0x2}, 0x7) listen(r2, 0x9) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 07:44:22 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x200000000000010d, 0x800000000f, &(0x7f00000000c0)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 07:44:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x9, 0x0, 0x7}, 0x10) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f0000000200)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="04"], 0x1) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000780), 0xbb1) chdir(&(0x7f0000000280)='./file0\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) 07:44:22 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x4, 0x2) migrate_pages(0x0, 0x2, &(0x7f00000000c0), &(0x7f0000000080)=0xdb51) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 380.929320] audit: type=1804 audit(1542786262.991:33): pid=10712 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/newroot/86/file0/bus" dev="ramfs" ino=34620 res=1 [ 381.029129] audit: type=1804 audit(1542786263.091:34): pid=10720 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/newroot/86/file0/bus" dev="ramfs" ino=34620 res=1 [ 381.138547] not chained 130000 origins [ 381.142512] CPU: 0 PID: 10714 Comm: syz-executor1 Not tainted 4.20.0-rc3+ #91 [ 381.149810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.159189] Call Trace: [ 381.161830] dump_stack+0x32d/0x480 [ 381.165521] kmsan_internal_chain_origin+0x222/0x240 [ 381.170704] ? kmsan_memcpy_origins+0x111/0x190 [ 381.175430] ? kmsan_set_origin+0x7f/0x100 [ 381.179724] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 381.185140] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 381.190627] ? __skb_clone+0x83a/0xbe0 [ 381.194609] __msan_chain_origin+0x6d/0xb0 [ 381.198908] __tcp_transmit_skb+0x19b0/0x5e00 [ 381.203503] tcp_write_xmit+0x389a/0xacc0 [ 381.207780] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 381.213322] __tcp_push_pending_frames+0x124/0x4e0 [ 381.218312] tcp_push+0x989/0xa60 [ 381.221839] tcp_sendmsg_locked+0x5f37/0x6c30 [ 381.226479] kernel_sendmsg_locked+0x21e/0x2e0 [ 381.231116] ? tcp_free_fastopen_req+0xe0/0xe0 [ 381.235756] sock_no_sendpage_locked+0x206/0x2b0 [ 381.240585] tcp_sendpage+0x154/0x240 [ 381.244462] ? tcp_sendpage_locked+0x200/0x200 [ 381.249094] inet_sendpage+0x5c1/0x990 [ 381.253052] ? inet_sendmsg+0x800/0x800 [ 381.257071] sock_sendpage+0x1f1/0x2e0 [ 381.261023] pipe_to_sendpage+0x33c/0x460 [ 381.265210] ? sock_fasync+0x2f0/0x2f0 [ 381.269166] __splice_from_pipe+0x48c/0xf10 [ 381.273591] ? generic_splice_sendpage+0x2d0/0x2d0 [ 381.278617] generic_splice_sendpage+0x1d5/0x2d0 [ 381.283464] ? iter_file_splice_write+0x1880/0x1880 [ 381.288523] direct_splice_actor+0x19e/0x200 [ 381.292994] splice_direct_to_actor+0x766/0x1020 [ 381.297798] ? do_splice_direct+0x580/0x580 [ 381.302265] do_splice_direct+0x342/0x580 [ 381.306492] do_sendfile+0x1077/0x1db0 [ 381.310472] __se_sys_sendfile64+0x1d9/0x3c0 [ 381.314971] __x64_sys_sendfile64+0x56/0x70 [ 381.319337] do_syscall_64+0xcf/0x110 [ 381.323188] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.328410] RIP: 0033:0x457569 [ 381.331665] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 381.350601] RSP: 002b:00007f7faf26bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 381.358375] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 [ 381.365689] RDX: 0000000020d83ff8 RSI: 0000000000000006 RDI: 0000000000000005 [ 381.372990] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 381.380289] R10: 00008000fffffffe R11: 0000000000000246 R12: 00007f7faf26c6d4 [ 381.387589] R13: 00000000004c3c2a R14: 00000000004d63d0 R15: 00000000ffffffff [ 381.394928] Uninit was stored to memory at: [ 381.399301] kmsan_internal_chain_origin+0x136/0x240 [ 381.404438] __msan_chain_origin+0x6d/0xb0 [ 381.408713] __tcp_transmit_skb+0x19b0/0x5e00 [ 381.413244] tcp_write_xmit+0x389a/0xacc0 [ 381.417422] __tcp_push_pending_frames+0x124/0x4e0 [ 381.422390] tcp_push+0x989/0xa60 [ 381.425883] tcp_sendmsg_locked+0x5f37/0x6c30 [ 381.430413] kernel_sendmsg_locked+0x21e/0x2e0 [ 381.435028] sock_no_sendpage_locked+0x206/0x2b0 [ 381.439819] tcp_sendpage+0x154/0x240 [ 381.443678] inet_sendpage+0x5c1/0x990 [ 381.447596] sock_sendpage+0x1f1/0x2e0 [ 381.451544] pipe_to_sendpage+0x33c/0x460 [ 381.455729] __splice_from_pipe+0x48c/0xf10 [ 381.460089] generic_splice_sendpage+0x1d5/0x2d0 [ 381.464880] direct_splice_actor+0x19e/0x200 [ 381.469328] splice_direct_to_actor+0x766/0x1020 [ 381.474120] do_splice_direct+0x342/0x580 [ 381.478304] do_sendfile+0x1077/0x1db0 [ 381.482227] __se_sys_sendfile64+0x1d9/0x3c0 [ 381.486691] __x64_sys_sendfile64+0x56/0x70 [ 381.491050] do_syscall_64+0xcf/0x110 [ 381.494887] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.500097] [ 381.501745] Uninit was stored to memory at: [ 381.506098] kmsan_internal_chain_origin+0x136/0x240 [ 381.511234] __msan_chain_origin+0x6d/0xb0 [ 381.515502] __skb_clone+0xa75/0xbe0 [ 381.519250] skb_clone+0x5af/0x7b0 [ 381.522823] __tcp_transmit_skb+0x4e2/0x5e00 [ 381.527257] tcp_write_xmit+0x389a/0xacc0 [ 381.531433] __tcp_push_pending_frames+0x124/0x4e0 [ 381.536397] tcp_push+0x989/0xa60 [ 381.539976] tcp_sendmsg_locked+0x5f37/0x6c30 [ 381.544506] kernel_sendmsg_locked+0x21e/0x2e0 [ 381.549123] sock_no_sendpage_locked+0x206/0x2b0 [ 381.553911] tcp_sendpage+0x154/0x240 [ 381.557748] inet_sendpage+0x5c1/0x990 [ 381.561693] sock_sendpage+0x1f1/0x2e0 [ 381.565615] pipe_to_sendpage+0x33c/0x460 [ 381.569821] __splice_from_pipe+0x48c/0xf10 [ 381.574186] generic_splice_sendpage+0x1d5/0x2d0 [ 381.578977] direct_splice_actor+0x19e/0x200 [ 381.583416] splice_direct_to_actor+0x766/0x1020 [ 381.588208] do_splice_direct+0x342/0x580 [ 381.592390] do_sendfile+0x1077/0x1db0 [ 381.596311] __se_sys_sendfile64+0x1d9/0x3c0 [ 381.600755] __x64_sys_sendfile64+0x56/0x70 [ 381.605112] do_syscall_64+0xcf/0x110 [ 381.608949] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.614159] [ 381.615808] Uninit was stored to memory at: [ 381.620162] kmsan_internal_chain_origin+0x136/0x240 [ 381.625297] __msan_chain_origin+0x6d/0xb0 [ 381.629568] __tcp_transmit_skb+0x19b0/0x5e00 [ 381.634098] tcp_write_xmit+0x389a/0xacc0 [ 381.638422] tcp_push_one+0x195/0x230 [ 381.642256] tcp_sendmsg_locked+0x456d/0x6c30 [ 381.646787] kernel_sendmsg_locked+0x21e/0x2e0 [ 381.651405] sock_no_sendpage_locked+0x206/0x2b0 [ 381.656252] tcp_sendpage+0x154/0x240 [ 381.660089] inet_sendpage+0x5c1/0x990 [ 381.664057] sock_sendpage+0x1f1/0x2e0 [ 381.667982] pipe_to_sendpage+0x33c/0x460 [ 381.672166] __splice_from_pipe+0x48c/0xf10 [ 381.676525] generic_splice_sendpage+0x1d5/0x2d0 [ 381.681317] direct_splice_actor+0x19e/0x200 [ 381.685761] splice_direct_to_actor+0x766/0x1020 [ 381.690550] do_splice_direct+0x342/0x580 [ 381.694737] do_sendfile+0x1077/0x1db0 [ 381.698683] __se_sys_sendfile64+0x1d9/0x3c0 [ 381.703340] __x64_sys_sendfile64+0x56/0x70 [ 381.707714] do_syscall_64+0xcf/0x110 [ 381.711552] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.716761] [ 381.718413] Uninit was stored to memory at: [ 381.722774] kmsan_internal_chain_origin+0x136/0x240 [ 381.727910] __msan_chain_origin+0x6d/0xb0 [ 381.732177] __skb_clone+0xa75/0xbe0 [ 381.735923] skb_clone+0x5af/0x7b0 [ 381.739496] __tcp_transmit_skb+0x4e2/0x5e00 [ 381.743941] tcp_write_xmit+0x389a/0xacc0 [ 381.748116] tcp_push_one+0x195/0x230 [ 381.751949] tcp_sendmsg_locked+0x456d/0x6c30 [ 381.756477] kernel_sendmsg_locked+0x21e/0x2e0 [ 381.761094] sock_no_sendpage_locked+0x206/0x2b0 [ 381.765888] tcp_sendpage+0x154/0x240 [ 381.769726] inet_sendpage+0x5c1/0x990 [ 381.773668] sock_sendpage+0x1f1/0x2e0 [ 381.777596] pipe_to_sendpage+0x33c/0x460 [ 381.781800] __splice_from_pipe+0x48c/0xf10 [ 381.786157] generic_splice_sendpage+0x1d5/0x2d0 [ 381.790943] direct_splice_actor+0x19e/0x200 [ 381.795387] splice_direct_to_actor+0x766/0x1020 [ 381.800179] do_splice_direct+0x342/0x580 [ 381.804360] do_sendfile+0x1077/0x1db0 [ 381.808283] __se_sys_sendfile64+0x1d9/0x3c0 [ 381.812729] __x64_sys_sendfile64+0x56/0x70 [ 381.817083] do_syscall_64+0xcf/0x110 [ 381.820923] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.826129] [ 381.827783] Uninit was stored to memory at: [ 381.832141] kmsan_internal_chain_origin+0x136/0x240 [ 381.837282] __msan_chain_origin+0x6d/0xb0 [ 381.841551] __tcp_transmit_skb+0x19b0/0x5e00 [ 381.846077] tcp_write_xmit+0x389a/0xacc0 [ 381.850256] __tcp_push_pending_frames+0x124/0x4e0 [ 381.855218] tcp_push+0x989/0xa60 [ 381.858709] tcp_sendmsg_locked+0x5f37/0x6c30 [ 381.863239] tcp_sendmsg+0xb2/0x100 [ 381.866901] inet_sendmsg+0x4e9/0x800 [ 381.870737] sock_write_iter+0x3f4/0x4f0 [ 381.874832] __vfs_write+0x888/0xb80 [ 381.878580] vfs_write+0x4a3/0x8f0 [ 381.882149] __se_sys_write+0x17a/0x370 [ 381.886171] __x64_sys_write+0x4a/0x70 [ 381.890177] do_syscall_64+0xcf/0x110 [ 381.894018] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.899227] [ 381.900875] Uninit was stored to memory at: [ 381.905236] kmsan_internal_chain_origin+0x136/0x240 [ 381.910377] __msan_chain_origin+0x6d/0xb0 [ 381.914670] __skb_clone+0xa75/0xbe0 [ 381.918423] skb_clone+0x5af/0x7b0 [ 381.921991] __tcp_transmit_skb+0x4e2/0x5e00 [ 381.926429] tcp_write_xmit+0x389a/0xacc0 [ 381.930611] __tcp_push_pending_frames+0x124/0x4e0 [ 381.935595] tcp_push+0x989/0xa60 [ 381.939105] tcp_sendmsg_locked+0x5f37/0x6c30 [ 381.943628] tcp_sendmsg+0xb2/0x100 [ 381.947309] inet_sendmsg+0x4e9/0x800 [ 381.951143] sock_write_iter+0x3f4/0x4f0 [ 381.955233] __vfs_write+0x888/0xb80 [ 381.958976] vfs_write+0x4a3/0x8f0 [ 381.962549] __se_sys_write+0x17a/0x370 [ 381.966553] __x64_sys_write+0x4a/0x70 [ 381.970472] do_syscall_64+0xcf/0x110 [ 381.974313] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 381.979522] [ 381.981173] Uninit was stored to memory at: [ 381.985529] kmsan_internal_chain_origin+0x136/0x240 [ 381.990688] __msan_chain_origin+0x6d/0xb0 [ 381.994959] __alloc_skb+0xe87/0xeb0 [ 381.998705] sk_stream_alloc_skb+0x236/0xe60 [ 382.003152] tcp_sendmsg_locked+0x2638/0x6c30 [ 382.007702] tcp_sendmsg+0xb2/0x100 [ 382.011365] inet_sendmsg+0x4e9/0x800 [ 382.015198] sock_write_iter+0x3f4/0x4f0 [ 382.019291] __vfs_write+0x888/0xb80 [ 382.023031] vfs_write+0x4a3/0x8f0 [ 382.026601] __se_sys_write+0x17a/0x370 [ 382.030625] __x64_sys_write+0x4a/0x70 [ 382.034566] do_syscall_64+0xcf/0x110 [ 382.038400] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 382.043610] [ 382.045279] Uninit was created at: [ 382.048869] kmsan_internal_poison_shadow+0xc8/0x1c0 [ 382.054008] kmsan_kmalloc+0x98/0xf0 [ 382.057754] kmsan_slab_alloc+0xe/0x10 [ 382.061690] kmem_cache_alloc_node+0xafe/0xec0 [ 382.066309] __alloc_skb+0x32e/0xeb0 [ 382.070056] sk_stream_alloc_skb+0x236/0xe60 [ 382.074502] tcp_sendmsg_locked+0x2638/0x6c30 [ 382.079029] tcp_sendmsg+0xb2/0x100 [ 382.082701] inet_sendmsg+0x4e9/0x800 [ 382.086531] sock_write_iter+0x3f4/0x4f0 07:44:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x9, 0x0, 0x7}, 0x10) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f0000000200)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="04"], 0x1) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000780), 0xbb1) chdir(&(0x7f0000000280)='./file0\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) 07:44:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x9, 0x0, 0x7}, 0x10) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f0000000200)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="04"], 0x1) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000780), 0xbb1) chdir(&(0x7f0000000280)='./file0\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 382.090622] __vfs_write+0x888/0xb80 [ 382.094397] vfs_write+0x4a3/0x8f0 [ 382.097973] __se_sys_write+0x17a/0x370 [ 382.101981] __x64_sys_write+0x4a/0x70 [ 382.105905] do_syscall_64+0xcf/0x110 [ 382.109745] entry_SYSCALL_64_after_hwframe+0x63/0xe7 07:44:24 executing program 5: r0 = memfd_create(&(0x7f0000000140)="2c9188", 0x5) unshare(0x20400) pwrite64(r0, &(0x7f0000000000), 0x0, 0x0) [ 382.311464] audit: type=1804 audit(1542786264.371:35): pid=10727 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/newroot/97/file0/bus" dev="ramfs" ino=34644 res=1 [ 382.398769] audit: type=1804 audit(1542786264.421:36): pid=10731 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/newroot/87/file0/bus" dev="ramfs" ino=34652 res=1 [ 382.472595] audit: type=1804 audit(1542786264.511:37): pid=10732 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor4" name="/newroot/97/file0/bus" dev="ramfs" ino=34644 res=1 [ 382.492976] audit: type=1804 audit(1542786264.521:38): pid=10733 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/newroot/87/file0/bus" dev="ramfs" ino=34652 res=1 07:44:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x9, 0x0, 0x7}, 0x10) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f0000000200)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="04"], 0x1) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000780), 0xbb1) chdir(&(0x7f0000000280)='./file0\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) 07:44:24 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r3, 0x2, 0x1) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x7) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x2, r4, &(0x7f0000000480)="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", 0x1000, 0x6, 0x0, 0x2, r5}, &(0x7f0000000400)) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$l2tp(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}, 0x3, 0x3, 0x1, 0x1}}, 0x2e) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) write$P9_RFLUSH(r5, &(0x7f0000000300)={0x7, 0x6d, 0x2}, 0x7) listen(r2, 0x9) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 07:44:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x9, 0x0, 0x7}, 0x10) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f0000000200)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="04"], 0x1) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000780), 0xbb1) chdir(&(0x7f0000000280)='./file0\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 382.814192] audit: type=1804 audit(1542786264.881:39): pid=10737 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/newroot/96/file0/bus" dev="ramfs" ino=35242 res=1 [ 382.886974] audit: type=1804 audit(1542786264.951:40): pid=10739 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/newroot/96/file0/bus" dev="ramfs" ino=35242 res=1 07:44:26 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x4, 0x2) migrate_pages(0x0, 0x2, &(0x7f00000000c0), &(0x7f0000000080)=0xdb51) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:44:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x9, 0x0, 0x7}, 0x10) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f0000000200)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="04"], 0x1) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000780), 0xbb1) chdir(&(0x7f0000000280)='./file0\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) 07:44:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x9, 0x0, 0x7}, 0x10) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f0000000200)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="04"], 0x1) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000780), 0xbb1) chdir(&(0x7f0000000280)='./file0\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) 07:44:26 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@local, @link_local={0x12, 0x80, 0xc2, 0x0, 0xe000000}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f00000002c0)) 07:44:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x9, 0x0, 0x7}, 0x10) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f0000000200)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="04"], 0x1) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000780), 0xbb1) chdir(&(0x7f0000000280)='./file0\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 384.316284] kauditd_printk_skb: 2 callbacks suppressed [ 384.316323] audit: type=1804 audit(1542786266.381:43): pid=10752 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/newroot/99/file0/bus" dev="ramfs" ino=35289 res=1 [ 384.401204] audit: type=1804 audit(1542786266.411:44): pid=10756 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/newroot/97/file0/bus" dev="ramfs" ino=35297 res=1 [ 384.422208] audit: type=1804 audit(1542786266.451:45): pid=10759 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor4" name="/newroot/99/file0/bus" dev="ramfs" ino=35289 res=1 [ 384.442597] audit: type=1804 audit(1542786266.461:46): pid=10757 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/newroot/88/file0/bus" dev="ramfs" ino=35300 res=1 07:44:26 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x4, 0x2) migrate_pages(0x0, 0x2, &(0x7f00000000c0), &(0x7f0000000080)=0xdb51) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:44:26 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@local, @link_local={0x12, 0x80, 0xc2, 0x0, 0xe000000}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f00000002c0)) [ 384.744958] audit: type=1804 audit(1542786266.541:47): pid=10761 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/newroot/97/file0/bus" dev="ramfs" ino=35297 res=1 [ 384.765434] audit: type=1804 audit(1542786266.601:48): pid=10762 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/newroot/88/file0/bus" dev="ramfs" ino=35300 res=1 07:44:27 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@local, @link_local={0x12, 0x80, 0xc2, 0x0, 0xe000000}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f00000002c0)) 07:44:27 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@local, @link_local={0x12, 0x80, 0xc2, 0x0, 0xe000000}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f00000002c0)) 07:44:27 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 07:44:27 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x2, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000001c0)={0x0, 0x1, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "24550ec4"}, 0x0, 0x0, @offset, 0x4}) 07:44:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x9, 0x0, 0x7}, 0x10) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f0000000200)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="04"], 0x1) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000780), 0xbb1) chdir(&(0x7f0000000280)='./file0\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 385.824592] audit: type=1804 audit(1542786267.891:49): pid=10784 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/newroot/98/file0/bus" dev="ramfs" ino=35357 res=1 [ 385.932209] audit: type=1804 audit(1542786267.991:50): pid=10784 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/newroot/98/file0/bus" dev="ramfs" ino=35357 res=1 07:44:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000001400), &(0x7f0000001440)=""/224, 0xe0, &(0x7f00000015c0)={&(0x7f0000001540)={'sha256_mb\x00'}, &(0x7f0000001580)}) 07:44:29 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x1d}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="dd", 0x1}], 0x1, &(0x7f0000000340)}, 0x0) recvmsg(r0, &(0x7f0000001880)={&(0x7f0000000380)=@nfc, 0x80, &(0x7f0000000400), 0x0, &(0x7f00000017c0)=""/188, 0xbc}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x14) 07:44:29 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000480)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x4e20}, 0x1c) 07:44:29 executing program 1: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4800002, 0x4831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 07:44:29 executing program 4: unshare(0x2000400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r0}) [ 387.613339] could not allocate digest TFM handle sha256_mb [ 387.674293] could not allocate digest TFM handle sha256_mb 07:44:30 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000480)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x4e20}, 0x1c) 07:44:30 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x74c838d2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000080), &(0x7f0000000240)=[{}, {}, {0x0, '\x00', 0x2}]}, 0x108) 07:44:30 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0xa0003, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x100000000003007}}) 07:44:30 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea08", 0x2}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 07:44:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000180), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x8) 07:44:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x85ffffff}, [@alu={0x8000000201a7f19, 0x0, 0x7}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 07:44:30 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) open(&(0x7f0000000040)='./file0/file0\x00', 0x181040, 0x4000) 07:44:30 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000480)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x4e20}, 0x1c) 07:44:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, &(0x7f0000000080), 0x0, r2, 0xf}) 07:44:30 executing program 0: unshare(0x8000400) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000000)) 07:44:30 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) open(&(0x7f0000000040)='./file0/file0\x00', 0x181040, 0x4000) 07:44:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='H']}) close(r2) close(r1) 07:44:30 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000480)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x4e20}, 0x1c) 07:44:30 executing program 1: unshare(0x20400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) 07:44:31 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) open(&(0x7f0000000040)='./file0/file0\x00', 0x181040, 0x4000) 07:44:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'lo\x00'}) 07:44:31 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) open(&(0x7f0000000040)='./file0/file0\x00', 0x181040, 0x4000) 07:44:31 executing program 1: set_mempolicy(0x4003, &(0x7f00000000c0)=0xffffffffefcefe67, 0x3) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb8, &(0x7f0000000040)) [ 389.298043] device lo entered promiscuous mode 07:44:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents64(r0, &(0x7f0000000180)=""/88, 0x67) getdents64(r0, &(0x7f0000000380)=""/150, 0x96) [ 389.392197] device lo left promiscuous mode 07:44:31 executing program 2: move_pages(0x0, 0x2000, &(0x7f0000000000)=[&(0x7f0000cb8000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000040), 0x0) mount(&(0x7f00000001c0), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)="f6f00f09d6", 0x0, &(0x7f0000000180)) 07:44:31 executing program 3: unshare(0x24020400) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x5) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000080)=0x40000000000001) 07:44:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a93", 0x5) r1 = accept$alg(r0, 0x0, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000003c0)="b9", 0x1}], 0x1) recvfrom(r1, &(0x7f0000002900)=""/4096, 0xfffffffffffffef6, 0x0, 0x0, 0x0) 07:44:31 executing program 3: unshare(0x20400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x341000, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd06f}, 0xffffffffffffffff, 0x0, r0, 0x0) 07:44:32 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008f000/0x1000)=nil, 0x1000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f00000000c0), 0x10) 07:44:32 executing program 1: r0 = socket(0x1e, 0x1, 0x0) recvfrom(r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 07:44:32 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') mount(&(0x7f0000000080)=@sr0='/dev/sr0\x00', &(0x7f00000002c0)='./control/file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, &(0x7f00000001c0)='+posix_acl_access{eth0(/{\x00') close(r0) 07:44:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x52) [ 391.081440] device lo entered promiscuous mode [ 391.090923] device lo left promiscuous mode 07:44:33 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x0, 0x800) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000540)={0x0, @data}) 07:44:33 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 07:44:33 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fstat(r1, &(0x7f0000000540)) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0xffffffffffffffc3, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000080), &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000100)}) 07:44:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_FPEXC(0x25, 0x710000) 07:44:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") pread64(r0, &(0x7f00000001c0)=""/4096, 0x1000, 0x200000000000) 07:44:33 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmmsg(r1, &(0x7f0000004580)=[{{&(0x7f0000000080)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x0) 07:44:34 executing program 1: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000005000/0x2000)=nil}) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000001000/0x3000)=nil) 07:44:34 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1) r1 = dup(r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x14}, 0x14}}, 0x24048095) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000001cc0), 0x0, &(0x7f0000001d00)}}], 0x1, 0x0) 07:44:34 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000000)={0x0, 0xb, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c2c93c60"}, 0x0, 0x0, @userptr, 0x4}) 07:44:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000200)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @rand_addr=0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={"626f6e645f736c6176655f3000fd00", {0x2, 0x0, @local}}) 07:44:34 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000240)}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r1 = gettid() unshare(0x24020400) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, &(0x7f0000001680)) tkill(r1, 0x15) 07:44:34 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000080), &(0x7f00000004c0)={0x9}, &(0x7f0000000300), &(0x7f0000000380)={0x0, 0x989680}, &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) 07:44:34 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xad, &(0x7f00000002c0), &(0x7f0000000040)=0x4) 07:44:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000240)="0c20b881f9a62a93c723565a69f572e54e05356b2dce9cb2171993a009d67c93c620b759154b9a1d80c2d8d6ceca1e927931fb8c275f593ebe235fb69baed7456c034e579cba1408cb84e761d727c4a25e728910c73ada53d3761c780afffc6d697cae7a272e6404195da5986904db355c0f736fdc1e0279f066", 0x0) write(r1, &(0x7f00000001c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 07:44:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8983, &(0x7f00000061c0)={"0600000067655f736c6176655f3000"}) 07:44:34 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x8, 0x0, &(0x7f0000000900)=[@increfs], 0x0, 0x0, &(0x7f00000006c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000100)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000180)}) 07:44:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000240)="0c20b881f9a62a93c723565a69f572e54e05356b2dce9cb2171993a009d67c93c620b759154b9a1d80c2d8d6ceca1e927931fb8c275f593ebe235fb69baed7456c034e579cba1408cb84e761d727c4a25e728910c73ada53d3761c780afffc6d697cae7a272e6404195da5986904db355c0f736fdc1e0279f066", 0x0) write(r1, &(0x7f00000001c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 393.024904] binder: 10996:10997 tried to acquire reference to desc 0, got 1 instead [ 393.058786] binder: tried to use weak ref as strong ref [ 393.064570] binder: 10996:10997 Release 1 refcount change on invalid ref 1 ret -22 [ 393.099544] binder: BINDER_SET_CONTEXT_MGR already set [ 393.105389] binder: 10996:11004 ioctl 40046207 0 returned -16 07:44:35 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x8, 0x0, &(0x7f0000000900)=[@increfs], 0x0, 0x0, &(0x7f00000006c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000100)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000180)}) 07:44:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000240)="0c20b881f9a62a93c723565a69f572e54e05356b2dce9cb2171993a009d67c93c620b759154b9a1d80c2d8d6ceca1e927931fb8c275f593ebe235fb69baed7456c034e579cba1408cb84e761d727c4a25e728910c73ada53d3761c780afffc6d697cae7a272e6404195da5986904db355c0f736fdc1e0279f066", 0x0) write(r1, &(0x7f00000001c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 393.407630] binder: 11008:11010 tried to acquire reference to desc 0, got 1 instead [ 393.418495] binder: tried to use weak ref as strong ref [ 393.424400] binder: 11008:11010 Release 1 refcount change on invalid ref 1 ret -22 07:44:35 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000240)}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r1 = gettid() unshare(0x24020400) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, &(0x7f0000001680)) tkill(r1, 0x15) 07:44:35 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x8, 0x0, &(0x7f0000000900)=[@increfs], 0x0, 0x0, &(0x7f00000006c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000100)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000180)}) [ 393.697571] binder: 11020:11021 tried to acquire reference to desc 0, got 1 instead [ 393.776624] binder: tried to use weak ref as strong ref [ 393.782315] binder: 11020:11024 Release 1 refcount change on invalid ref 1 ret -22 07:44:36 executing program 5: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) clone(0x8240000, &(0x7f0000000280), &(0x7f0000000240), &(0x7f0000000400), &(0x7f0000000200)) 07:44:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000240)="0c20b881f9a62a93c723565a69f572e54e05356b2dce9cb2171993a009d67c93c620b759154b9a1d80c2d8d6ceca1e927931fb8c275f593ebe235fb69baed7456c034e579cba1408cb84e761d727c4a25e728910c73ada53d3761c780afffc6d697cae7a272e6404195da5986904db355c0f736fdc1e0279f066", 0x0) write(r1, &(0x7f00000001c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 07:44:36 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x8, 0x0, &(0x7f0000000900)=[@increfs], 0x0, 0x0, &(0x7f00000006c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000100)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000180)}) 07:44:36 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x8, 0x0, &(0x7f0000000900)=[@increfs], 0x0, 0x0, &(0x7f00000006c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000100)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000180)}) 07:44:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000000180)) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) [ 394.546923] binder: 11030:11031 tried to acquire reference to desc 0, got 1 instead [ 394.585954] binder: BINDER_SET_CONTEXT_MGR already set [ 394.588359] binder: tried to use weak ref as strong ref 07:44:36 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000240)}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r1 = gettid() unshare(0x24020400) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, &(0x7f0000001680)) tkill(r1, 0x15) [ 394.591402] binder: 11038:11040 ioctl 40046207 0 returned -16 [ 394.603137] binder: 11030:11031 Release 1 refcount change on invalid ref 1 ret -22 [ 394.623290] binder: BINDER_SET_CONTEXT_MGR already set [ 394.628836] binder: 11038:11040 ioctl 40046207 0 returned -16 [ 394.704181] binder: 11038:11040 Release 1 refcount change on invalid ref 1 ret -22 07:44:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000080)={0x17, 0x48, &(0x7f00000002c0)="2d74c9ad33e6dd6f3a2a26daeeddb5e5b2e2a5cedc235c8cd744700c985983a531ad887b7d5f7ac8ee5dcb71bcd9a7afa23170b021c247d33e15eade42c56af6366b48d568ffe4e2"}) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x10000, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, &(0x7f0000000140), 0x358) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000180)={0x800ca80}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[]}}, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:37 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x53, r0, 0x80000000) 07:44:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 07:44:37 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x8, 0x0, &(0x7f0000000900)=[@increfs], 0x0, 0x0, &(0x7f00000006c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000100)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000180)}) [ 395.194109] binder: 11062:11063 tried to acquire reference to desc 0, got 1 instead [ 395.246120] binder: tried to use weak ref as strong ref [ 395.251717] binder: 11062:11067 Release 1 refcount change on invalid ref 1 ret -22 07:44:37 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x53, r0, 0x80000000) 07:44:37 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x8, 0x0, &(0x7f0000000900)=[@increfs], 0x0, 0x0, &(0x7f00000006c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000100)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000180)}) [ 395.606766] binder: 11074:11078 tried to acquire reference to desc 0, got 1 instead [ 395.617347] binder: tried to use weak ref as strong ref [ 395.623226] binder: 11074:11078 Release 1 refcount change on invalid ref 1 ret -22 07:44:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$KVM_SET_TSC_KHZ(r1, 0x80045503, 0x0) 07:44:37 executing program 5: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) clone(0x8240000, &(0x7f0000000280), &(0x7f0000000240), &(0x7f0000000400), &(0x7f0000000200)) 07:44:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000080)={0x17, 0x48, &(0x7f00000002c0)="2d74c9ad33e6dd6f3a2a26daeeddb5e5b2e2a5cedc235c8cd744700c985983a531ad887b7d5f7ac8ee5dcb71bcd9a7afa23170b021c247d33e15eade42c56af6366b48d568ffe4e2"}) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x10000, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, &(0x7f0000000140), 0x358) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000180)={0x800ca80}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[]}}, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:38 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000240)}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r1 = gettid() unshare(0x24020400) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, &(0x7f0000001680)) tkill(r1, 0x15) 07:44:38 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x53, r0, 0x80000000) 07:44:38 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000100)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006740)=[{{&(0x7f0000000380)=@rc, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000580)=""/136, 0x88}}, {{&(0x7f00000019c0)=@l2, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000001a40)=""/213, 0xd5}, {&(0x7f0000001b40)=""/150, 0x96}, {&(0x7f0000001c00)=""/73, 0x49}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000002c80)=""/197, 0xc5}, {&(0x7f0000002dc0)=""/231, 0xe7}], 0x6, &(0x7f0000003740)=""/4096, 0x1000}}], 0x2, 0x0, &(0x7f0000003700)={0x77359400}) 07:44:38 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x53, r0, 0x80000000) 07:44:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 07:44:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 07:44:38 executing program 5: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) clone(0x8240000, &(0x7f0000000280), &(0x7f0000000240), &(0x7f0000000400), &(0x7f0000000200)) 07:44:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 07:44:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000080)={0x17, 0x48, &(0x7f00000002c0)="2d74c9ad33e6dd6f3a2a26daeeddb5e5b2e2a5cedc235c8cd744700c985983a531ad887b7d5f7ac8ee5dcb71bcd9a7afa23170b021c247d33e15eade42c56af6366b48d568ffe4e2"}) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x10000, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, &(0x7f0000000140), 0x358) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000180)={0x800ca80}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[]}}, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 07:44:39 executing program 5: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) clone(0x8240000, &(0x7f0000000280), &(0x7f0000000240), &(0x7f0000000400), &(0x7f0000000200)) 07:44:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 07:44:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000080)={0x17, 0x48, &(0x7f00000002c0)="2d74c9ad33e6dd6f3a2a26daeeddb5e5b2e2a5cedc235c8cd744700c985983a531ad887b7d5f7ac8ee5dcb71bcd9a7afa23170b021c247d33e15eade42c56af6366b48d568ffe4e2"}) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x10000, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, &(0x7f0000000140), 0x358) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000180)={0x800ca80}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[]}}, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 07:44:39 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) fcntl$lock(r0, 0xdc0b3036a38a6f77, &(0x7f0000000540)) 07:44:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 07:44:40 executing program 5: clone(0x2102001fbf, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') exit(0x80000003) r1 = syz_open_procfs(0x0, &(0x7f0000000580)="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") ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f00000006c0)) dup2(r0, r1) rt_sigpending(&(0x7f0000000000), 0x8) 07:44:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 07:44:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 07:44:40 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) close(r0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000200)) 07:44:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 07:44:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 07:44:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000300)="0a5c2d0240316285717070") io_setup(0x7f, &(0x7f0000001900)=0x0) io_getevents(r1, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000200)) io_submit(r1, 0x1, &(0x7f00000017c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x75986a23, r0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x2}]) 07:44:41 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x33}, 0x0, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xffffffffffffff1c, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x573b75, 0x0) 07:44:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 07:44:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5933010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)={0x1c, 0x2d, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 07:44:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 07:44:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f0000000080)="c4c2f9301a8fe97882cd0f005ae566b88a000f00d00f011966bad10466ed0f01a10a000000c4e1fde64afd653e0f01cfb9800000c00f3235001000000f30", 0x3e}], 0x1, 0x0, &(0x7f0000000080), 0x0) 07:44:41 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x33}, 0x0, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xffffffffffffff1c, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x573b75, 0x0) [ 399.681398] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 399.764711] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 07:44:42 executing program 1: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000300)=0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="a1af0359f88a920c4dd7163f9fa2e036c085fe4a92a7abb98908642f9d21d1aa", 0x20}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x536}], 0x1, &(0x7f0000001680)=""/72, 0x48}}], 0x1, 0x0, &(0x7f0000002240)) 07:44:42 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f00000002c0)) 07:44:42 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x33}, 0x0, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xffffffffffffff1c, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x573b75, 0x0) 07:44:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x2, 0x7}]}}}]}, 0x3c}}, 0x0) 07:44:42 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x33}, 0x0, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xffffffffffffff1c, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x573b75, 0x0) [ 400.364619] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 07:44:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f0000000080)="c4c2f9301a8fe97882cd0f005ae566b88a000f00d00f011966bad10466ed0f01a10a000000c4e1fde64afd653e0f01cfb9800000c00f3235001000000f30", 0x3e}], 0x1, 0x0, &(0x7f0000000080), 0x0) 07:44:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x4, &(0x7f0000000100)={@empty, @loopback}, 0x3) 07:44:42 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc8a4}}}, 0x1c) 07:44:43 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) pkey_free(r1) 07:44:43 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x3, &(0x7f0000002180), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/198, 0xc6}, {&(0x7f00000001c0)=""/33, 0x21}, {&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000a00)=""/26, 0x1a}], 0x4, &(0x7f0000000000), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:44:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1, 0xa, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x4d2}}, 0x0) 07:44:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip_vti0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8, 0x13, r3}]}, 0x28}}, 0x0) [ 401.187297] mip6: mip6_destopt_init_state: spi is not 0: 167772160 07:44:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f0000000080)="c4c2f9301a8fe97882cd0f005ae566b88a000f00d00f011966bad10466ed0f01a10a000000c4e1fde64afd653e0f01cfb9800000c00f3235001000000f30", 0x3e}], 0x1, 0x0, &(0x7f0000000080), 0x0) 07:44:44 executing program 0: r0 = socket$inet6(0xa, 0x4008000000000803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000280)='\x00', 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r1, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000100)={'tgr160\x00'}, &(0x7f0000000000)}) 07:44:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x5}}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 07:44:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r1, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000002580)=0xffffffffffffac6e, 0x4) sendto$inet6(r1, &(0x7f0000000280)="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", 0x5ad, 0x0, &(0x7f0000809000)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) recvmsg(r1, &(0x7f00000055c0)={&(0x7f0000005480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005500), 0x0, &(0x7f0000005540)=""/81, 0x51}, 0x0) 07:44:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5}) 07:44:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f0000000080)="c4c2f9301a8fe97882cd0f005ae566b88a000f00d00f011966bad10466ed0f01a10a000000c4e1fde64afd653e0f01cfb9800000c00f3235001000000f30", 0x3e}], 0x1, 0x0, &(0x7f0000000080), 0x0) 07:44:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x5}}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 07:44:44 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NBD_SET_BLKSIZE(r0, 0x80044df9, 0x706000) 07:44:45 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) pkey_free(r1) 07:44:45 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000140)) dup3(r3, r2, 0x0) poll(&(0x7f00000007c0)=[{r2}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) 07:44:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000001180)={0x4, 0x0, 0x2080, {0xffffffffffffffff}, [], "d07ee5115b8ae83623a4057635ff839665dc71032fe5bd7f4cfeb5de0e66f292625b3c83ba87c800e738a125263d6bd6160d8a90b160a25b8e6f4205d104ecca27734a655ab6b937108e5e87aca4e1b5529c6394c440f60f4ccf972c0c286fde28b7feceec47d977a08a7f8a193c772ccf4e1aebd71a2423bbf620f291eb5aca0c746e9eb0958cd608d4e6da2d96ea1427c4176c30981b69008a5f3283355bf825ea8e31af3b9f3b13875273d3eca307189e3b02a660effcbebfa31c5cadabe1a3a8e301cde0fea0c98c92bbdf6504141cb8fba7af0b3191285b6d2e33a90b41dc081fb289688faf8d40e12ba51d93ffaddd57ef0a578c3052390ab5e43df11af893f5c573a7e1a792b38edea041a28a7b72690e07d68877d73cda83e439e23135e4b2f80a26d86155bc17052886f12ba5dfa6593f761290bff5cd6141e391b09544b986514347ed148ba344799ce56dd92ea99c9222bffe399dc436eaf3d2fb2eec4495f169e2d412a5e645af48245c39d059460cca16a6cb085adae5b33b576ba001a2ae21335708820d6e59c36296bb3b1ae41e00ced746e1bb10ab20dce8401ad2c8da2157c7437e24031e28a67c4c51b393673f54ee12c499edc99ea48f4821e83aba99eb8a1070ef27e24e974fd5eae386c144fa65902415923d9b58506dec2ae86c95ed9229438ac62c8165d54f74b6960dfc02ae09607a83e43bfdfde70a50a7a4c68cf9c16b8707ac2d559faec9b77e85c6db3da4cc32525e7ce7bd5514f29883baf374eca8302dba967bca0fec783a01266e03c947026ace1ea653aa3bb39c99bb3ec87d984c0db3e9a80eb3248e43dba6b64c228e2ef93c384a06d6259804277a59e2a23f13f9366e8a38d7a0f0737aafe82fd3c784f5aca1da86b8765313ced4cafdde6d2e811750895264f530b202517dc2c64b87de72458e8a0a05a1759bd837de65a46968b48cd52f85a4af9709d031a396dbaa302b8d07cf334a209fda41b6f478924eb32941cb74de620dc054dfbda780316280133c18a3c34388931c4e1b023977ff432928af801584585b8187feed1c89750efc887a8abfdda565d1ac3815365cd44e708743169c220df70794c34ab96588e4b4580ef84792ca845e8466a4ca368712b86390047550bba1a4b54c1ccf5ad664d6c6d757d32f9e02a391d5fc43aa73a787621d5330012abef425eb9002874d314aa504a1a1a9ea01ebbc4e49ffb06cce3adec2c6783f33a0dbaff1301f7dc2f733189fbf1d8a98fa9a53103deceacdac7b9ecc80665fcf938ae1658af2abce7065a9001f961e7c81f54a3f924d698f017b57b367b9b3a233985ad7707b2adb535c8788031cc939a100eba443487d205a784fea409f8c912c6af0e781fdd36c336665993614df05bce28836c6298d9fbc4476d2d4dede27a794ea2561e4f587aa630510f09ae84d327dd84e416c408d9336a304c7dc73710da4259a4adacf499eed14178c38845cc891f31ed4bba88c6a324ba7e4e32b198cc959e9f6c9dfc9c5ad10b3fef0a03828379147765f5a2103e63b9b27cc89c5abfea53fdf5dbe2e57e3845f055e81a9cf85801fadfc898efa5ea044b36a592770c7c6f9f3153103cb4a229c18da6bd8b75bce23ded850aa7d8dafe2afab95c59a200856da85ee549cca22f176bb1afb694ec8aae2223fb982590eb7b44324625728ac9661207c63cc3ac65e898c51b8c9aef23c7aaf8f2411c1e6bf5fa30c3db451e91b780bcc73cdfb53d6a2b6f3a0600135eec6ee2b558484f0b7fe2c4592080e604afc11b16c1102d200dcd98054c280ccc98b054d5d3c37383595944a7f5603ae7be51d1671b8213d723812fc134c4e5a1a13dd288272e0b889f5ee4544b1a74f9a9e061e299fa64bef6a276cbf35dae45c236dc823f2ed5d90c98248fbbaaf357f63ffd5681e8c60c65b0471ee975736bb753b320d9edf279afb276b78b06349cbd812846e43526d998b4535de85f42e6ac32a9d44bb2edb261168960c7c6ca7ebf239aeb480436507b5de4997682bf6059a84f896dcfee8752278e5d9f08e3a59ac6a707103275eaf595d2e264d1477f595128d4a9daafd8cd7c9c0f19378a0225cf77286572960a5dcea3c07d70861270862d979ee6bc8d43c0186862b4166bfe172bd9cba2d85104e1ca9c788524df29866a0b3e768b63ab98f7cb3ec1d573c44b5e1a0b9c4bf3c525fcdec8042a8f2c4623e71ea080c7e12c5a3297d3c35dc17e74a5ce9d779ef9dd5f3022739dd15c42ca5db6e16781fce484f13531f00454018f57386f8fd4d2bb2d07b7992fe77eca48d689fc29028a2ce757e92bdf281954484d0fbb3f6b3d28084330aa4811e87819feea18ef9517cb75fc1a7dede2534a3f362f2cbe2d917b2a1be430eb31d4a4d5bb29bbcde8cd33fa4f4950d6ad66259b34f7a615dedd3a321b45e70ade75635f86acfa46b111ab2859eed140e6a0bc7155895c046156742a1774c619b7ffbada1ef14070c0f5171afd728e05f3cacf6b77543105d3e8f57fdefd4f3eb49e1212b3ff6c9e53954727f01ef35e9ae1314c96cedaec73fc70b484562de5ad1ecd3d9f262a0841fe05f9d823d6a5e20fd90d50b6c3edfae340565042bb22bfccb433dcee0da8e771ce268fc108784d9267599b6de411655f94e9c12931fe88c4b8e7632aabf2d93e17632277f270ee3940316468adc35c93a9fe2c1cdedd7055ebec7f7b0b43deba218c536da593e2024a5aa3f94ec7d6379e876949c8b3a0193fdc6e5504f5cab5c60ad5b6e798e171d1fb67a3efb823a91452d3b4ccbc9e0119467522ea2fc59153f1cd218a83c86fadaa43bbc3d3df7574f910a921c7fd195a90cd08671e7587dfd4f1ee4f44c8eb8aa6122337a0fc2ee9a0918021ee6fac1a58d93732b867fb67530ee7e0f4d97b352922f6754783f978299cd15672a7fc0a05f6717ea3a9e0988fcdbbe0201b6c85e5a311cc34560091d66758a9f916683d70ac47734121cb0bb8b914592720d6e88dff8fc65ebdc93c5aaf04e5e791c40c728811f947bd0e47602892feb5c2d412c2f2ff66afb7ff3af62b26a271ad246d374004e965a478edec95ffe03c9eeeda81ab1ce29a3dac1961bec70b86e024dc98119550d0c4bacc9fcc9b49cd07b1988704ddd4d9c875d2ddb27ee6cf17abbaa88553cce24240807c4c0f93e4d5e25966562062556cfd99973277699c7c3079ac945cab58fb9aeb61038e97041b375880cfe9c684aff0a1fbc922d971297db145cfdde1206e301928f9e256df4495374f408f5d1195923d82a8f5e2cf7a3cdacbc62d3d36692f11c2086e123d23647d6f9f5285effa2e0ab00493d5981fd636a4e6f3929d297d2b9f48e55e9db3e5c3a4c4ed5d473a273aeab608531db532e9ac8d5c1e29f404f13c69925380c8c310934152fe6d442db2dbb646889bc48011b1f91d07a89dcde90329f1cc84718631cdfe03e2e458f4cf4e2f4122aff94322a77fb8b5da1c0bd29922c73f4919578e6805f5a6c62069949db8fe99c281b0990ba1b0c0be17efe8f545a4ffc50857dd1f0133171985ec4eac992add043ab1cec8d16174311f8e89ed04e80b5baeb69b2da5e32471908a2254bacc42372d4b03c6e5c4df914a75fb87a2a0cbbae2fb7918e9af9614c98282fcedb6aef4d06debbc623aaf22a2e993fab42389ab2f27e72e8789f11cbbde18327b3a360f567df53a67f660fb77d9f2fcae43e8ae73aa7c58c81e948ebc132dbd1f7ad3be39ce3eacebf795b542a18a49c296fd2c98fa6c1c92f29392136c2e8e0dc0150b7cd2d91714b006985ddcbd80879676a3f85a75c4d3b5415db93f94505bc3eae2ecbef6de15615514af54bd885288684376e1d11227360773a35856719e18aec11d15ca0679ff4d53c477c9cd30a7a45ca6a4838c0b085078bd42e6042be8269ce9759f1d23fa98cb8263c8d4ac89577bf3154369e5b40bb1ed28f048a4006efb707b5eacb2f6b3e93c6d19eeeff49949e8b5d21894caaea8172d43bdf6997fd356ada3fe6ca691d86549fedefc719b74d739c431ecd4800c104c80c6621dcff5eb98c47b7b32e2fca7974f2bb1024e4146bf0ec5143e8b10fc29c5bc2f77b5021c34e04c26b93f02bed53c17af765a2853710d7f2c49192b577024233fb566776973c62239d038fcc1353e36fc200d386fea3268699aaff0c6589cb2245d3e967a3eff5cc866527adad4ceed45ba619ec8b053bbbb62b88f3bea4f6380a5a62d86608e5e6e355ffb78a484c013f19977943db91b69686c818187438003b93378ecc8667c9902b0ee36a6560005e87ca8132b338d2116dee1c051a1f815df2950cf15bcb3129b9e17bdcfb2130fe3597852fed354a259cce452d10ad2ed89b71b0a71c173c95578c687f0129952e65e783b33bcb53183c017b4a3f687f9d985d6369602a59351059f9a9a3985ae7d796eac76c66a6eafa48386d9fbf9f7f3496b8c5a75f489e3dfd596e7a1786ceb22a80d855dc9ebbcce089541d229de4e6b3a963f2d7fa9cb6bcc14eb6ad856b950859f40925dbc3aece4dad967b971223f63a66514aa6eda9617cab9553af61cfbb230f687c77b5cf51e8df891de582978ab5cf76d4fb35127fb20b624020a8dc23f27e27d215101c773679722929028fd164a7d44cddb6000ba6e3f17cb268a5d3bc3528d3a31ea506a2ddaf6a1d3e0cb695719f958fe762b8e467dd9f4808e22a0329037d3e92a1f31600441503bbea4769e1d055d53efbd915c2c9e3b7a91e66dcf9e0dcc8c19de36096df44e81898347fdca40e0afca5f428b8d78a301415588eb7a0fe859af02f2c88ad2ed960d68e9ea0b1379611298e0f0a0c8dbee814d32215e631abf288be6f2ea95a801dcce8945a183ca708d8523528410deab79c332646a610a4439d77c0895a1dcf626bf3c2e53cc1d809f27948c2a0528cbbf737612b52a28e8f9eb8241907574a2ab1f17f72132be70ba6fa3e3ca004144a241cc2c6a668988cc8c8f7b54e963b760f53bb2ee14b7018a0e98a8a5de2eb29d516d008ce5be587b60c712fae13c286510d77ac2bf45a084552b4eecb84c5c358f9419aac5b4cba705576885e15aaa26bbb910c0fea609492587d5f4d45551c52648a457387eb5b0614f189faca1f4be1ac326260a96cf3d0814dc5f6dfa36fe219663315771f78ebc1f942d859e723aa214aea82d2283f7b6b0b27aade2c0ef85bbe8bd5fb5d32df6ebb1fb73b665a5ac57a3e2d23c6037ef03d71573f89e6054f9bd0256c55e30a549c7490c0ab8215ff9d86700045b59c97216421b504a6f956bb2e4ce2abd3522ae7e78140d1c051affd088a9b41cb8df7269e318d26fd5532cad44eb2e7b3eb2f4e5c5f3ee8fafdce7fb49da1054e498917ae63d401d17f6948c454bc0e1fe6ee962106f4f50e1f107d215275488ee933b806825e759241741ce028a2aa29592e323e0bb0065c4e0ec8b76fa8905e3a2261d9c97ebe87c65d39b9df25fa7d0cc9d2f0887648e5eeb70c5f91503dec67adf8e206ad32c51f9ee25b3503c712fa725ffd30131eb026778b06c8a45e8131d029d7e22062ca4dad4b4d67c164c932926c4f3dad991756623d8fe1ab39590bf53085036fe484c137be5a1af5e464e6df871db54057211a842c40de3069fad8320d74ffc1d5c0dba4b63d84f69a36e5c820cf92fa15db3597f66c66e3f4d4616134f3754029e69374c5e439358eca89fc25cff9b1abf2e5e98ce310f6bbbf052058906949f5852e241425c542e5a3c5091272cb", "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"}) 07:44:45 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000000006, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000000)=0x2) 07:44:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x5}}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 07:44:45 executing program 1: getresgid(&(0x7f0000000280), 0x0, &(0x7f00000002c0)) 07:44:45 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9208, &(0x7f0000000180)) 07:44:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000001dc0)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)=""/65, 0x41}, {&(0x7f0000000180)=""/154, 0x9a}, {&(0x7f0000000540)=""/209, 0xd1}], 0x3, &(0x7f0000000400)=""/124, 0x7c, 0x4}}], 0x1, 0x0, &(0x7f0000001e80)={0x0, 0x989680}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x5}}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 07:44:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000001180)={0x4, 0x0, 0x2080, {0xffffffffffffffff}, [], "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", "c5414f84852cc601992fb0377392b0ec46813bd0c4e104e6470d4cc05ecd892683c0e62f0b0fae5124986bd24220fb2b7810d46e200735592731d8af6f05f5ceda818c1b044f3e9b67965430d3739f1efcbec0daba77d8f4f9d8dca7f6c93383d2964a0e4f900c0d65ae602a81f5d777a967123761145ecfd7a75987ed8cc2cd85dfba5b37c855f721b0f1b99593caec7ce1a7b016cc06406dfd7f2b5022bac631f3991e0486e9b4e634a57efd59b0393b81b841b7fda854bcd274e5cee7e47fe2258e380fac3516a1f0f0caaebf090d37f323cc68c415d4431d80ec2edb9b83ab0eb2f30700390dbbc76e7d0e8398b14281b9b24f66d9c514a295e95014cc0b84cbaa84260bf8823ae76e3427d0d930c280709b6731ff192b801632774453029c438ac56b06ac92de6dac7d4d85cade584d9535e1f2c2998173f4ca112b1bf9f9f7c5721025557ee33edf3b8370d674372245e1d8126e258afdb85a24c881bf2e7ae0124f0306c127b1df5f056c5b74f8ee7672b0fab9653b97ec6cdb88512685711f81e0f27399f138802306ab13882bbf989980324662c0f3a1792fde78b8a48841390154b96eed65e086d882e8da64134ecf22cc99e3274532d5921c09d6b0c68780e5167fd925e5a9570530b1322d2e72f6f9747568a80d402e7747d6607075830477a21d21ca74a3845b135f5cbb6a69cde9eb6520ec42e524bd65a4b3366ec198e2b860b2f7211694aa25d4a7af3a092f7ac141dd4b5ab7012f3dab0ec7b9edd77e5c05617a60748b73a02be7766127c4fbfad0368e043da62ff978afc7e530a62b9db2c8b9d9035e1306b0491d0e1d8bb5f5c91b88f6b0ab6dbadd9cb686a7cb0d9e1307543a352bedd5b4c7406a4aa4f454ea4dcf74713e2d8e93de35df1e81825f4bddfea66a2e8cd7b3ca375ae04088154b9acbc9e8ef28fb7aee09b8da9ce9bfceadf9142374eccffc74766463fcb0d948b247ca0dd74f0b06ba70ae219e5f2ed9fe92886fb4ca6a93b23ec3fee89444e556817f6c96e3c8fe3611e789aabf4f6b971899c6d6c242345341172699d17ee28b1f499ff3a616d9904f54896e53d2a04b5592c0e27d6e9fe034eeb079958b0d1d846c07e47b8fa5b7cc3e7219dbb0d7e2ce3b2565c0394be202ea85559b9431497ffb4ca2660e24d7f629552fc435078bfdfd814c29c8abbb308197800c0562c76a4ec25472df123415c8924496ae770303f62ad87b47eaa01c27220ffc0db73f886a6dad7041d8510bca30b6aba0e6c8bb7cf2bfc3f76ceb2ccb14007444f8cc51f3717b5aa8d0adc1fccdf166de932fd9ab056c60fe70b2104f9ab2af58e458abb16f483d6e8f2bee5677b3ffb79a7063262a1243aa80fea9e621d298189415957ef44b3c1c9019235e44dedb07ddd78e02a27342f7502af6aa810add05b12c8bba13f6b43afad8db825027ed8aecd0f1ffd078768ff03da49e23ab3aecb6c890876753fe86444fa6bb6e958f156533022ec40c142dc2d2e53f346c8d51187ff00e6a9dad9799bb5885effdf7b9b6fbbd227fa8b6c66adf4160f63e1b2a55f4cde2213fb2cd7be129f2197a386cb75ae980e36d794786c16f1ef70d05d78bc25ebaf75a152755b25909fea16b026e32a0fcf5e04d9b284fb3338f2bb07bd675cdf82222b93ca733d15d71409d270cb2a5545184820af1eebbdf8783e62ffa1b25895673263e9a2739b71aa751c35f3893e1dc5c1ef235d09539fb6b07e9046ae4d56557a0d689b6dec868a331e3f693bcffad8122f0e6c773049ecdf326a1a9a177f2ca6fbde55ae3d0466ac9acb3aa40af2e00c5b0af713d3f7e0100363c349afed61f847c4a60ecc63c82da14eb4850003c32bd92398212a5a402da756be7b26fc5a7d51363d4b96fe9f3bbf9e83119b7e42cdfe1eadbd27e1fc07bda44d5455c1626be9056b934cbce4a11bc75aa868ec59ead51aeb0cfd96baf06468a3cc7f0645ffd1ffe52ffe137d3bddcba59fe831fb893600a589ddf5f9a369d4bee2dec9f5cee72721f7808625361b807d4724f444bea64f7d8b569dd7d4500ee770168a8c363943f06b74e231e315e33fd125061d2ba11dfb74e5bc617b50902e8a3018e4c9ef643419ac5efa70ceeb2c0e6d795294e0cc2b581f3c9dde72aaf47862d7b0829f39ea8c441f504ac87557a54a6e353c9df6ff6a97d83f5c2ae055f5caff86c6e54db9ec8b4f27db89ba6a05ac5101aca047bf4470d99d49b6f2a80c7444b794e4eab5de057837f0ab84cfae955e2079f253d597e3b7ac7f96d2574eb2cad9967d9bac65d23a50c4a68aa36d515d48cb5aecefb5857760937c7840632eee1c425f2a0556c3e6ffbc46b798c6a8bfd798cbff1e492344ec525d65cab686920cc4f2d1b62de8cdc5653ec980810ac9456225952b47f6f467d7eb6acd5b7938ef619654521cacee416eafd5ad7f7e4d5220aea56ae25af5c28f5bd2191b80aaa76f910c439c14dfd3219233ba2e499e2dce8c645f6742af1a022e3637fb808f94e65f6409412f3336604f4dc559cd8b2fd121be25a884cc5dc34a6a37b04aa190a916407a8aec424d4b922e79840380c165ea42470d7c320f967bd068b76c01cb0f053bb59bcb0b0cbb79102e78075c66d6935151f617f2477a6ac61ed71dc1f51c58580202ac5a54473ac1866231a2c7349164bf705dc24a642879c4534ac355808ff0ebac194d9511e2210d4066e209f565e74b3fa1041497030532bfc2f32d28df094ab537c270abe0e0775624d96ffae3908ede0fd4c583198c1de6526d352e67913867f4db95739f36133637d323c47c71615fb367eea5c743921c75c43d241093d55905c831a05b0172014d7c23ed60368611820e733cf6512698f84f5d14f5ae5befed67e52582ab7d6cefd53e4b25ccef5fdf0707966f36cddbd459b1692522299a9ab6af63a67a4b5cb667cd31b711c560475dbd9debb0a8a9ace85aa0da1e5bf36c76b2ce8197dec620be96bbdb3083d4c868d98f567d98915fb7def6108deda605784d1fffc26b594542fe931347b2a9eadba67f2780b74151b869ac725b513acf75add42e928f70a45c6ff5d83f356c85b6874c049a3d71952e76fed01bb550b7e904b02bd2a3c81de37d2f8ca4a12e6cd432077e482f2a10fe6fdd968006611860997c1dbce97f33ab38801b4746bddf657f11fbefa93214541572ee81c82546a324256d601a3acc5d6cf9233edcf89de22a8f0615b7f8935a4116cf26546edf5773b1f686e231524da182aa10e652d4554fc0905ff6f6a5df46d4af87d99c4e1065b77c1ca64c29267a600e801474905d460b45cf85cbf76dd75e4dfaadda402a7f5fd195eef247caa6d71529759e927688d0f4c9836f55c594e61fd471b3080ec928dd2bd7661c7f9900b436266262633b877a2772b60ae5ec04e38dd2aeec382738ad9114bac2232e43fec968dd7cdf1c19a48749eb727f6b75218ddb00678262006c330244ddfc051a403201dd52ff637f763aa9b18a030fc5778eb74d78b11b7cd8f4aa50dcd82301425600642352d4c1f5d2103432893bb880f6f36ffb74776142f92010241e497b6a39c169295b4a272a902fdd3df9763c026de414bb1e9e1b6f7d6becc2035524b74e046433a4da8d3e146d34ae977c0913d288eb3e79c8ef06a3862ec9c993b34600e79d042cb63d0b0e292c00665a9b03e3e91a3cc20da11cb7c0d3481b5b4794c40c3fe8b35775a1082ee731a4df9c857119630687ac1b7c722673348400cab30f3440ba1fa5385f9b07abbfddd8be22ddd0b11911c6e201c584391dc817a316a8fe29fc99d602f9564ab1a32cd3f8624accc5542f9dadb1835d7aaa193b36a5b562a3693111b88e04c451fcacf215983dd81745a01f5331e183ff0488a6130d3a2892292f30430d80460c194684a55ca380dfd9c136f3647552c480928f03f7c653791682c08bfb707ac53e9b1d29972f9a79523e1b65f9de583db0ab18f2e0a39c40e8fd260c538ea78cdb31e0fba4bdaf1cd4dd10e84a2783a0efd72787506a805840ad8bb4ceafe59a82ef4c82450e262e302852139d1548e5797d6f7dc9d0dc870c574103b6d4a0642d89321a6df932eb875c755e0c93398124e32779bd7bc3edb846484c6b7378dc427b68a0529cab72612fc7115505d720d23a4de74e3742611e6f1d1ca187818ba6e526659dc4833e447bf9b7a8e848928c59f3e921e7e96f4bdd00926744e2a3404eff5b1b27786aa23259fee4557ad0c195ada64bce904a7a7127898ab4979ed4e08d89a0efd914ca5067dde4224b083f378a737ec5710daef5eaeb8abe60d533ec17a091c2d6cb0b78933cbefdc548b133a56d5ba8fcfd78b5ad91a0a38fe240b0609081a7e115020469ff010def84650e333341b511d27fa9af16ca5a5bc63a1b8fa88e43da8bdcc80edebdfeb009b8dc5aa6bc16774f898a5f7ca3bce276eeffb961dbade587959a62a08122b1727772ade968625d768061e9b36279d7d818a0ec4b5c3656f26771354effe1a24295d63eaea13a29afaf275cd21f7e21e7973cc541cb27518f232c0029c4726ad9a6f22ccb29a9f46bf19bf19abfd7df8a375be6795a3b4aefe6f7e88d149db827374109b25a4f68227a477aa989ec012abeaa53c0742c8fa96c4163295f1eedb556fc93a4329f09c5ae906361243ee3fe25032ffcce4b8ac52d4c93ac6ed8291aee7f12cd6604663ffc2d311131835fb1e5b3594d9b33b0429d8818df7334a2946ae6d37dcaba3a1a444247778f4719f8caf9a39fd6c284fba3a6ad039c2d1eec68b92f877ee1cce10ead53fa5f28c3fea4d605f1c6568fc98d94f0595b0beaa32207e29a0577fede84cba6c62f38bf8cb4586e52a7077f3243a15a23daf61ab7af40384ca5dc9ea7aff335f3fed58c2521d25883bcc76869c7f13af9e75863ab64f6aa8f1297be6de6642fb70e74e68852d90c9ab46c957bc866e9fe3de969046d6ed5a3e52e28f3363f3453f08d69faa29fe16c4ef5c1d9524158cfaf611ce354fc819207c68dae18796e04b0e09a849a8d523178b5dd5e4198480c597cc1604828ec51d4b7bad6a23def0ae1517b6959edca3de4de6f1872461c2576ac6411579359a50c2b8e3ac3c51193941ac37774f870746da3cf046aac103ba9da5f4920556d125557d033f18e8227b1fcf252c87069c14a45acd86991da02f8147175225a33519ac344088f2b26910cdafe2b6392987431f68cf0d2fecab7d40ebd149af79ba007c8e9eeebe2b8147e36bc54d32ee8b69080687b6faec1e3f2aeef45017c89149a2416f1f4177deeb6d9df429b1e58863d082f54085914b0e9bff75e0af0c274fd11d315dda22a5c6805b181a559aa21da4c1080746b7e244592d00fc0e13e929668a560f0bf23784dd158a4102a4e4cc95945a0ca18a322871bba4186c7488bdb6d21cefa333307e4290708cc2e92469d1fa791de9abaf3a89988a2ba6390147d5d00e96ffcffa60187d712bbab53ddc19bd4ea8c26ee60b281c02a7418acb31377797da4de1d446a8dc8844c50423b6de01d0d70952af10feb17e0c1eb3dcfc5b085a8f5aab31b9647d657388ba7ce955b05d190980aa9c5af7f69123710632e7c00c1332a665a0eee07780e3e8762729cb48d9588f644319d13251df2a667a85d716718b3a9110cb6ad941b076e5f7b29fd9486e470c8fa918cf15a8db86dfe3bd6a41faf1f43e9994cabb66953798c7c4416b727c5f55282bd50c1dda6500e78e3c073ba6f6d09c1c7f1e22974eb5a0ed26"}) 07:44:46 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}) 07:44:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd5, 0x0, 0x0, 0xff000000}}, &(0x7f0000000240)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 07:44:47 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) pkey_free(r1) 07:44:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000001180)={0x4, 0x0, 0x2080, {0xffffffffffffffff}, [], "d07ee5115b8ae83623a4057635ff839665dc71032fe5bd7f4cfeb5de0e66f292625b3c83ba87c800e738a125263d6bd6160d8a90b160a25b8e6f4205d104ecca27734a655ab6b937108e5e87aca4e1b5529c6394c440f60f4ccf972c0c286fde28b7feceec47d977a08a7f8a193c772ccf4e1aebd71a2423bbf620f291eb5aca0c746e9eb0958cd608d4e6da2d96ea1427c4176c30981b69008a5f3283355bf825ea8e31af3b9f3b13875273d3eca307189e3b02a660effcbebfa31c5cadabe1a3a8e301cde0fea0c98c92bbdf6504141cb8fba7af0b3191285b6d2e33a90b41dc081fb289688faf8d40e12ba51d93ffaddd57ef0a578c3052390ab5e43df11af893f5c573a7e1a792b38edea041a28a7b72690e07d68877d73cda83e439e23135e4b2f80a26d86155bc17052886f12ba5dfa6593f761290bff5cd6141e391b09544b986514347ed148ba344799ce56dd92ea99c9222bffe399dc436eaf3d2fb2eec4495f169e2d412a5e645af48245c39d059460cca16a6cb085adae5b33b576ba001a2ae21335708820d6e59c36296bb3b1ae41e00ced746e1bb10ab20dce8401ad2c8da2157c7437e24031e28a67c4c51b393673f54ee12c499edc99ea48f4821e83aba99eb8a1070ef27e24e974fd5eae386c144fa65902415923d9b58506dec2ae86c95ed9229438ac62c8165d54f74b6960dfc02ae09607a83e43bfdfde70a50a7a4c68cf9c16b8707ac2d559faec9b77e85c6db3da4cc32525e7ce7bd5514f29883baf374eca8302dba967bca0fec783a01266e03c947026ace1ea653aa3bb39c99bb3ec87d984c0db3e9a80eb3248e43dba6b64c228e2ef93c384a06d6259804277a59e2a23f13f9366e8a38d7a0f0737aafe82fd3c784f5aca1da86b8765313ced4cafdde6d2e811750895264f530b202517dc2c64b87de72458e8a0a05a1759bd837de65a46968b48cd52f85a4af9709d031a396dbaa302b8d07cf334a209fda41b6f478924eb32941cb74de620dc054dfbda780316280133c18a3c34388931c4e1b023977ff432928af801584585b8187feed1c89750efc887a8abfdda565d1ac3815365cd44e708743169c220df70794c34ab96588e4b4580ef84792ca845e8466a4ca368712b86390047550bba1a4b54c1ccf5ad664d6c6d757d32f9e02a391d5fc43aa73a787621d5330012abef425eb9002874d314aa504a1a1a9ea01ebbc4e49ffb06cce3adec2c6783f33a0dbaff1301f7dc2f733189fbf1d8a98fa9a53103deceacdac7b9ecc80665fcf938ae1658af2abce7065a9001f961e7c81f54a3f924d698f017b57b367b9b3a233985ad7707b2adb535c8788031cc939a100eba443487d205a784fea409f8c912c6af0e781fdd36c336665993614df05bce28836c6298d9fbc4476d2d4dede27a794ea2561e4f587aa630510f09ae84d327dd84e416c408d9336a304c7dc73710da4259a4adacf499eed14178c38845cc891f31ed4bba88c6a324ba7e4e32b198cc959e9f6c9dfc9c5ad10b3fef0a03828379147765f5a2103e63b9b27cc89c5abfea53fdf5dbe2e57e3845f055e81a9cf85801fadfc898efa5ea044b36a592770c7c6f9f3153103cb4a229c18da6bd8b75bce23ded850aa7d8dafe2afab95c59a200856da85ee549cca22f176bb1afb694ec8aae2223fb982590eb7b44324625728ac9661207c63cc3ac65e898c51b8c9aef23c7aaf8f2411c1e6bf5fa30c3db451e91b780bcc73cdfb53d6a2b6f3a0600135eec6ee2b558484f0b7fe2c4592080e604afc11b16c1102d200dcd98054c280ccc98b054d5d3c37383595944a7f5603ae7be51d1671b8213d723812fc134c4e5a1a13dd288272e0b889f5ee4544b1a74f9a9e061e299fa64bef6a276cbf35dae45c236dc823f2ed5d90c98248fbbaaf357f63ffd5681e8c60c65b0471ee975736bb753b320d9edf279afb276b78b06349cbd812846e43526d998b4535de85f42e6ac32a9d44bb2edb261168960c7c6ca7ebf239aeb480436507b5de4997682bf6059a84f896dcfee8752278e5d9f08e3a59ac6a707103275eaf595d2e264d1477f595128d4a9daafd8cd7c9c0f19378a0225cf77286572960a5dcea3c07d70861270862d979ee6bc8d43c0186862b4166bfe172bd9cba2d85104e1ca9c788524df29866a0b3e768b63ab98f7cb3ec1d573c44b5e1a0b9c4bf3c525fcdec8042a8f2c4623e71ea080c7e12c5a3297d3c35dc17e74a5ce9d779ef9dd5f3022739dd15c42ca5db6e16781fce484f13531f00454018f57386f8fd4d2bb2d07b7992fe77eca48d689fc29028a2ce757e92bdf281954484d0fbb3f6b3d28084330aa4811e87819feea18ef9517cb75fc1a7dede2534a3f362f2cbe2d917b2a1be430eb31d4a4d5bb29bbcde8cd33fa4f4950d6ad66259b34f7a615dedd3a321b45e70ade75635f86acfa46b111ab2859eed140e6a0bc7155895c046156742a1774c619b7ffbada1ef14070c0f5171afd728e05f3cacf6b77543105d3e8f57fdefd4f3eb49e1212b3ff6c9e53954727f01ef35e9ae1314c96cedaec73fc70b484562de5ad1ecd3d9f262a0841fe05f9d823d6a5e20fd90d50b6c3edfae340565042bb22bfccb433dcee0da8e771ce268fc108784d9267599b6de411655f94e9c12931fe88c4b8e7632aabf2d93e17632277f270ee3940316468adc35c93a9fe2c1cdedd7055ebec7f7b0b43deba218c536da593e2024a5aa3f94ec7d6379e876949c8b3a0193fdc6e5504f5cab5c60ad5b6e798e171d1fb67a3efb823a91452d3b4ccbc9e0119467522ea2fc59153f1cd218a83c86fadaa43bbc3d3df7574f910a921c7fd195a90cd08671e7587dfd4f1ee4f44c8eb8aa6122337a0fc2ee9a0918021ee6fac1a58d93732b867fb67530ee7e0f4d97b352922f6754783f978299cd15672a7fc0a05f6717ea3a9e0988fcdbbe0201b6c85e5a311cc34560091d66758a9f916683d70ac47734121cb0bb8b914592720d6e88dff8fc65ebdc93c5aaf04e5e791c40c728811f947bd0e47602892feb5c2d412c2f2ff66afb7ff3af62b26a271ad246d374004e965a478edec95ffe03c9eeeda81ab1ce29a3dac1961bec70b86e024dc98119550d0c4bacc9fcc9b49cd07b1988704ddd4d9c875d2ddb27ee6cf17abbaa88553cce24240807c4c0f93e4d5e25966562062556cfd99973277699c7c3079ac945cab58fb9aeb61038e97041b375880cfe9c684aff0a1fbc922d971297db145cfdde1206e301928f9e256df4495374f408f5d1195923d82a8f5e2cf7a3cdacbc62d3d36692f11c2086e123d23647d6f9f5285effa2e0ab00493d5981fd636a4e6f3929d297d2b9f48e55e9db3e5c3a4c4ed5d473a273aeab608531db532e9ac8d5c1e29f404f13c69925380c8c310934152fe6d442db2dbb646889bc48011b1f91d07a89dcde90329f1cc84718631cdfe03e2e458f4cf4e2f4122aff94322a77fb8b5da1c0bd29922c73f4919578e6805f5a6c62069949db8fe99c281b0990ba1b0c0be17efe8f545a4ffc50857dd1f0133171985ec4eac992add043ab1cec8d16174311f8e89ed04e80b5baeb69b2da5e32471908a2254bacc42372d4b03c6e5c4df914a75fb87a2a0cbbae2fb7918e9af9614c98282fcedb6aef4d06debbc623aaf22a2e993fab42389ab2f27e72e8789f11cbbde18327b3a360f567df53a67f660fb77d9f2fcae43e8ae73aa7c58c81e948ebc132dbd1f7ad3be39ce3eacebf795b542a18a49c296fd2c98fa6c1c92f29392136c2e8e0dc0150b7cd2d91714b006985ddcbd80879676a3f85a75c4d3b5415db93f94505bc3eae2ecbef6de15615514af54bd885288684376e1d11227360773a35856719e18aec11d15ca0679ff4d53c477c9cd30a7a45ca6a4838c0b085078bd42e6042be8269ce9759f1d23fa98cb8263c8d4ac89577bf3154369e5b40bb1ed28f048a4006efb707b5eacb2f6b3e93c6d19eeeff49949e8b5d21894caaea8172d43bdf6997fd356ada3fe6ca691d86549fedefc719b74d739c431ecd4800c104c80c6621dcff5eb98c47b7b32e2fca7974f2bb1024e4146bf0ec5143e8b10fc29c5bc2f77b5021c34e04c26b93f02bed53c17af765a2853710d7f2c49192b577024233fb566776973c62239d038fcc1353e36fc200d386fea3268699aaff0c6589cb2245d3e967a3eff5cc866527adad4ceed45ba619ec8b053bbbb62b88f3bea4f6380a5a62d86608e5e6e355ffb78a484c013f19977943db91b69686c818187438003b93378ecc8667c9902b0ee36a6560005e87ca8132b338d2116dee1c051a1f815df2950cf15bcb3129b9e17bdcfb2130fe3597852fed354a259cce452d10ad2ed89b71b0a71c173c95578c687f0129952e65e783b33bcb53183c017b4a3f687f9d985d6369602a59351059f9a9a3985ae7d796eac76c66a6eafa48386d9fbf9f7f3496b8c5a75f489e3dfd596e7a1786ceb22a80d855dc9ebbcce089541d229de4e6b3a963f2d7fa9cb6bcc14eb6ad856b950859f40925dbc3aece4dad967b971223f63a66514aa6eda9617cab9553af61cfbb230f687c77b5cf51e8df891de582978ab5cf76d4fb35127fb20b624020a8dc23f27e27d215101c773679722929028fd164a7d44cddb6000ba6e3f17cb268a5d3bc3528d3a31ea506a2ddaf6a1d3e0cb695719f958fe762b8e467dd9f4808e22a0329037d3e92a1f31600441503bbea4769e1d055d53efbd915c2c9e3b7a91e66dcf9e0dcc8c19de36096df44e81898347fdca40e0afca5f428b8d78a301415588eb7a0fe859af02f2c88ad2ed960d68e9ea0b1379611298e0f0a0c8dbee814d32215e631abf288be6f2ea95a801dcce8945a183ca708d8523528410deab79c332646a610a4439d77c0895a1dcf626bf3c2e53cc1d809f27948c2a0528cbbf737612b52a28e8f9eb8241907574a2ab1f17f72132be70ba6fa3e3ca004144a241cc2c6a668988cc8c8f7b54e963b760f53bb2ee14b7018a0e98a8a5de2eb29d516d008ce5be587b60c712fae13c286510d77ac2bf45a084552b4eecb84c5c358f9419aac5b4cba705576885e15aaa26bbb910c0fea609492587d5f4d45551c52648a457387eb5b0614f189faca1f4be1ac326260a96cf3d0814dc5f6dfa36fe219663315771f78ebc1f942d859e723aa214aea82d2283f7b6b0b27aade2c0ef85bbe8bd5fb5d32df6ebb1fb73b665a5ac57a3e2d23c6037ef03d71573f89e6054f9bd0256c55e30a549c7490c0ab8215ff9d86700045b59c97216421b504a6f956bb2e4ce2abd3522ae7e78140d1c051affd088a9b41cb8df7269e318d26fd5532cad44eb2e7b3eb2f4e5c5f3ee8fafdce7fb49da1054e498917ae63d401d17f6948c454bc0e1fe6ee962106f4f50e1f107d215275488ee933b806825e759241741ce028a2aa29592e323e0bb0065c4e0ec8b76fa8905e3a2261d9c97ebe87c65d39b9df25fa7d0cc9d2f0887648e5eeb70c5f91503dec67adf8e206ad32c51f9ee25b3503c712fa725ffd30131eb026778b06c8a45e8131d029d7e22062ca4dad4b4d67c164c932926c4f3dad991756623d8fe1ab39590bf53085036fe484c137be5a1af5e464e6df871db54057211a842c40de3069fad8320d74ffc1d5c0dba4b63d84f69a36e5c820cf92fa15db3597f66c66e3f4d4616134f3754029e69374c5e439358eca89fc25cff9b1abf2e5e98ce310f6bbbf052058906949f5852e241425c542e5a3c5091272cb", "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"}) 07:44:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000021c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x80, 0x0, "f29427265179e3b65cd70809efc59669ffd9aa6c3f0746edc6b0a53addee053fcd8c7b47f3d4ea9b55d91afd4f60d1c1808c1f00a51c7e5d1336cd14adbfa14d694f6686cc678119a85444a3deb3600b"}, 0xd8) 07:44:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=@getlink={0x20}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000001e0011"], 0x1}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:44:47 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}) 07:44:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd5, 0x0, 0x0, 0xff000000}}, &(0x7f0000000240)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 07:44:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd5, 0x0, 0x0, 0xff000000}}, &(0x7f0000000240)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 07:44:47 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}) 07:44:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYRES16=r1, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[], @ANYRES16], @ANYRESDEC=r1, @ANYRESDEC=r1, @ANYRES32=0x0, @ANYRES64, @ANYRES32], &(0x7f0000000400)=0x7) 07:44:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000001180)={0x4, 0x0, 0x2080, {0xffffffffffffffff}, [], "d07ee5115b8ae83623a4057635ff839665dc71032fe5bd7f4cfeb5de0e66f292625b3c83ba87c800e738a125263d6bd6160d8a90b160a25b8e6f4205d104ecca27734a655ab6b937108e5e87aca4e1b5529c6394c440f60f4ccf972c0c286fde28b7feceec47d977a08a7f8a193c772ccf4e1aebd71a2423bbf620f291eb5aca0c746e9eb0958cd608d4e6da2d96ea1427c4176c30981b69008a5f3283355bf825ea8e31af3b9f3b13875273d3eca307189e3b02a660effcbebfa31c5cadabe1a3a8e301cde0fea0c98c92bbdf6504141cb8fba7af0b3191285b6d2e33a90b41dc081fb289688faf8d40e12ba51d93ffaddd57ef0a578c3052390ab5e43df11af893f5c573a7e1a792b38edea041a28a7b72690e07d68877d73cda83e439e23135e4b2f80a26d86155bc17052886f12ba5dfa6593f761290bff5cd6141e391b09544b986514347ed148ba344799ce56dd92ea99c9222bffe399dc436eaf3d2fb2eec4495f169e2d412a5e645af48245c39d059460cca16a6cb085adae5b33b576ba001a2ae21335708820d6e59c36296bb3b1ae41e00ced746e1bb10ab20dce8401ad2c8da2157c7437e24031e28a67c4c51b393673f54ee12c499edc99ea48f4821e83aba99eb8a1070ef27e24e974fd5eae386c144fa65902415923d9b58506dec2ae86c95ed9229438ac62c8165d54f74b6960dfc02ae09607a83e43bfdfde70a50a7a4c68cf9c16b8707ac2d559faec9b77e85c6db3da4cc32525e7ce7bd5514f29883baf374eca8302dba967bca0fec783a01266e03c947026ace1ea653aa3bb39c99bb3ec87d984c0db3e9a80eb3248e43dba6b64c228e2ef93c384a06d6259804277a59e2a23f13f9366e8a38d7a0f0737aafe82fd3c784f5aca1da86b8765313ced4cafdde6d2e811750895264f530b202517dc2c64b87de72458e8a0a05a1759bd837de65a46968b48cd52f85a4af9709d031a396dbaa302b8d07cf334a209fda41b6f478924eb32941cb74de620dc054dfbda780316280133c18a3c34388931c4e1b023977ff432928af801584585b8187feed1c89750efc887a8abfdda565d1ac3815365cd44e708743169c220df70794c34ab96588e4b4580ef84792ca845e8466a4ca368712b86390047550bba1a4b54c1ccf5ad664d6c6d757d32f9e02a391d5fc43aa73a787621d5330012abef425eb9002874d314aa504a1a1a9ea01ebbc4e49ffb06cce3adec2c6783f33a0dbaff1301f7dc2f733189fbf1d8a98fa9a53103deceacdac7b9ecc80665fcf938ae1658af2abce7065a9001f961e7c81f54a3f924d698f017b57b367b9b3a233985ad7707b2adb535c8788031cc939a100eba443487d205a784fea409f8c912c6af0e781fdd36c336665993614df05bce28836c6298d9fbc4476d2d4dede27a794ea2561e4f587aa630510f09ae84d327dd84e416c408d9336a304c7dc73710da4259a4adacf499eed14178c38845cc891f31ed4bba88c6a324ba7e4e32b198cc959e9f6c9dfc9c5ad10b3fef0a03828379147765f5a2103e63b9b27cc89c5abfea53fdf5dbe2e57e3845f055e81a9cf85801fadfc898efa5ea044b36a592770c7c6f9f3153103cb4a229c18da6bd8b75bce23ded850aa7d8dafe2afab95c59a200856da85ee549cca22f176bb1afb694ec8aae2223fb982590eb7b44324625728ac9661207c63cc3ac65e898c51b8c9aef23c7aaf8f2411c1e6bf5fa30c3db451e91b780bcc73cdfb53d6a2b6f3a0600135eec6ee2b558484f0b7fe2c4592080e604afc11b16c1102d200dcd98054c280ccc98b054d5d3c37383595944a7f5603ae7be51d1671b8213d723812fc134c4e5a1a13dd288272e0b889f5ee4544b1a74f9a9e061e299fa64bef6a276cbf35dae45c236dc823f2ed5d90c98248fbbaaf357f63ffd5681e8c60c65b0471ee975736bb753b320d9edf279afb276b78b06349cbd812846e43526d998b4535de85f42e6ac32a9d44bb2edb261168960c7c6ca7ebf239aeb480436507b5de4997682bf6059a84f896dcfee8752278e5d9f08e3a59ac6a707103275eaf595d2e264d1477f595128d4a9daafd8cd7c9c0f19378a0225cf77286572960a5dcea3c07d70861270862d979ee6bc8d43c0186862b4166bfe172bd9cba2d85104e1ca9c788524df29866a0b3e768b63ab98f7cb3ec1d573c44b5e1a0b9c4bf3c525fcdec8042a8f2c4623e71ea080c7e12c5a3297d3c35dc17e74a5ce9d779ef9dd5f3022739dd15c42ca5db6e16781fce484f13531f00454018f57386f8fd4d2bb2d07b7992fe77eca48d689fc29028a2ce757e92bdf281954484d0fbb3f6b3d28084330aa4811e87819feea18ef9517cb75fc1a7dede2534a3f362f2cbe2d917b2a1be430eb31d4a4d5bb29bbcde8cd33fa4f4950d6ad66259b34f7a615dedd3a321b45e70ade75635f86acfa46b111ab2859eed140e6a0bc7155895c046156742a1774c619b7ffbada1ef14070c0f5171afd728e05f3cacf6b77543105d3e8f57fdefd4f3eb49e1212b3ff6c9e53954727f01ef35e9ae1314c96cedaec73fc70b484562de5ad1ecd3d9f262a0841fe05f9d823d6a5e20fd90d50b6c3edfae340565042bb22bfccb433dcee0da8e771ce268fc108784d9267599b6de411655f94e9c12931fe88c4b8e7632aabf2d93e17632277f270ee3940316468adc35c93a9fe2c1cdedd7055ebec7f7b0b43deba218c536da593e2024a5aa3f94ec7d6379e876949c8b3a0193fdc6e5504f5cab5c60ad5b6e798e171d1fb67a3efb823a91452d3b4ccbc9e0119467522ea2fc59153f1cd218a83c86fadaa43bbc3d3df7574f910a921c7fd195a90cd08671e7587dfd4f1ee4f44c8eb8aa6122337a0fc2ee9a0918021ee6fac1a58d93732b867fb67530ee7e0f4d97b352922f6754783f978299cd15672a7fc0a05f6717ea3a9e0988fcdbbe0201b6c85e5a311cc34560091d66758a9f916683d70ac47734121cb0bb8b914592720d6e88dff8fc65ebdc93c5aaf04e5e791c40c728811f947bd0e47602892feb5c2d412c2f2ff66afb7ff3af62b26a271ad246d374004e965a478edec95ffe03c9eeeda81ab1ce29a3dac1961bec70b86e024dc98119550d0c4bacc9fcc9b49cd07b1988704ddd4d9c875d2ddb27ee6cf17abbaa88553cce24240807c4c0f93e4d5e25966562062556cfd99973277699c7c3079ac945cab58fb9aeb61038e97041b375880cfe9c684aff0a1fbc922d971297db145cfdde1206e301928f9e256df4495374f408f5d1195923d82a8f5e2cf7a3cdacbc62d3d36692f11c2086e123d23647d6f9f5285effa2e0ab00493d5981fd636a4e6f3929d297d2b9f48e55e9db3e5c3a4c4ed5d473a273aeab608531db532e9ac8d5c1e29f404f13c69925380c8c310934152fe6d442db2dbb646889bc48011b1f91d07a89dcde90329f1cc84718631cdfe03e2e458f4cf4e2f4122aff94322a77fb8b5da1c0bd29922c73f4919578e6805f5a6c62069949db8fe99c281b0990ba1b0c0be17efe8f545a4ffc50857dd1f0133171985ec4eac992add043ab1cec8d16174311f8e89ed04e80b5baeb69b2da5e32471908a2254bacc42372d4b03c6e5c4df914a75fb87a2a0cbbae2fb7918e9af9614c98282fcedb6aef4d06debbc623aaf22a2e993fab42389ab2f27e72e8789f11cbbde18327b3a360f567df53a67f660fb77d9f2fcae43e8ae73aa7c58c81e948ebc132dbd1f7ad3be39ce3eacebf795b542a18a49c296fd2c98fa6c1c92f29392136c2e8e0dc0150b7cd2d91714b006985ddcbd80879676a3f85a75c4d3b5415db93f94505bc3eae2ecbef6de15615514af54bd885288684376e1d11227360773a35856719e18aec11d15ca0679ff4d53c477c9cd30a7a45ca6a4838c0b085078bd42e6042be8269ce9759f1d23fa98cb8263c8d4ac89577bf3154369e5b40bb1ed28f048a4006efb707b5eacb2f6b3e93c6d19eeeff49949e8b5d21894caaea8172d43bdf6997fd356ada3fe6ca691d86549fedefc719b74d739c431ecd4800c104c80c6621dcff5eb98c47b7b32e2fca7974f2bb1024e4146bf0ec5143e8b10fc29c5bc2f77b5021c34e04c26b93f02bed53c17af765a2853710d7f2c49192b577024233fb566776973c62239d038fcc1353e36fc200d386fea3268699aaff0c6589cb2245d3e967a3eff5cc866527adad4ceed45ba619ec8b053bbbb62b88f3bea4f6380a5a62d86608e5e6e355ffb78a484c013f19977943db91b69686c818187438003b93378ecc8667c9902b0ee36a6560005e87ca8132b338d2116dee1c051a1f815df2950cf15bcb3129b9e17bdcfb2130fe3597852fed354a259cce452d10ad2ed89b71b0a71c173c95578c687f0129952e65e783b33bcb53183c017b4a3f687f9d985d6369602a59351059f9a9a3985ae7d796eac76c66a6eafa48386d9fbf9f7f3496b8c5a75f489e3dfd596e7a1786ceb22a80d855dc9ebbcce089541d229de4e6b3a963f2d7fa9cb6bcc14eb6ad856b950859f40925dbc3aece4dad967b971223f63a66514aa6eda9617cab9553af61cfbb230f687c77b5cf51e8df891de582978ab5cf76d4fb35127fb20b624020a8dc23f27e27d215101c773679722929028fd164a7d44cddb6000ba6e3f17cb268a5d3bc3528d3a31ea506a2ddaf6a1d3e0cb695719f958fe762b8e467dd9f4808e22a0329037d3e92a1f31600441503bbea4769e1d055d53efbd915c2c9e3b7a91e66dcf9e0dcc8c19de36096df44e81898347fdca40e0afca5f428b8d78a301415588eb7a0fe859af02f2c88ad2ed960d68e9ea0b1379611298e0f0a0c8dbee814d32215e631abf288be6f2ea95a801dcce8945a183ca708d8523528410deab79c332646a610a4439d77c0895a1dcf626bf3c2e53cc1d809f27948c2a0528cbbf737612b52a28e8f9eb8241907574a2ab1f17f72132be70ba6fa3e3ca004144a241cc2c6a668988cc8c8f7b54e963b760f53bb2ee14b7018a0e98a8a5de2eb29d516d008ce5be587b60c712fae13c286510d77ac2bf45a084552b4eecb84c5c358f9419aac5b4cba705576885e15aaa26bbb910c0fea609492587d5f4d45551c52648a457387eb5b0614f189faca1f4be1ac326260a96cf3d0814dc5f6dfa36fe219663315771f78ebc1f942d859e723aa214aea82d2283f7b6b0b27aade2c0ef85bbe8bd5fb5d32df6ebb1fb73b665a5ac57a3e2d23c6037ef03d71573f89e6054f9bd0256c55e30a549c7490c0ab8215ff9d86700045b59c97216421b504a6f956bb2e4ce2abd3522ae7e78140d1c051affd088a9b41cb8df7269e318d26fd5532cad44eb2e7b3eb2f4e5c5f3ee8fafdce7fb49da1054e498917ae63d401d17f6948c454bc0e1fe6ee962106f4f50e1f107d215275488ee933b806825e759241741ce028a2aa29592e323e0bb0065c4e0ec8b76fa8905e3a2261d9c97ebe87c65d39b9df25fa7d0cc9d2f0887648e5eeb70c5f91503dec67adf8e206ad32c51f9ee25b3503c712fa725ffd30131eb026778b06c8a45e8131d029d7e22062ca4dad4b4d67c164c932926c4f3dad991756623d8fe1ab39590bf53085036fe484c137be5a1af5e464e6df871db54057211a842c40de3069fad8320d74ffc1d5c0dba4b63d84f69a36e5c820cf92fa15db3597f66c66e3f4d4616134f3754029e69374c5e439358eca89fc25cff9b1abf2e5e98ce310f6bbbf052058906949f5852e241425c542e5a3c5091272cb", "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"}) 07:44:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd5, 0x0, 0x0, 0xff000000}}, &(0x7f0000000240)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 07:44:47 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000540)={0x7d5f, 0xffff, 0x6, 0x80000000}) r1 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r2 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$binfmt_script(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x10c) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r4, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fstatfs(r1, &(0x7f0000004200)=""/4096) 07:44:49 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) pkey_free(r1) 07:44:49 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}) 07:44:49 executing program 3: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000c80)={"00000100000000008000"}, &(0x7f0000000300)=0x78) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000780), 0x0, &(0x7f0000000a00)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:44:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 07:44:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 07:44:49 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000540)={0x7d5f, 0xffff, 0x6, 0x80000000}) r1 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r2 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$binfmt_script(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x10c) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r4, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fstatfs(r1, &(0x7f0000004200)=""/4096) 07:44:49 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000540)={0x7d5f, 0xffff, 0x6, 0x80000000}) r1 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r2 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$binfmt_script(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x10c) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r4, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fstatfs(r1, &(0x7f0000004200)=""/4096) 07:44:49 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000540)={0x7d5f, 0xffff, 0x6, 0x80000000}) r1 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r2 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$binfmt_script(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x10c) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r4, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fstatfs(r1, &(0x7f0000004200)=""/4096) 07:44:49 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000300)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000200)=""/1, 0x2034afa5}], 0x1, 0x0) close(r2) 07:44:49 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000100), &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x802, &(0x7f0000000140)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000180)=""/91, 0x3a) 07:44:50 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000540)={0x7d5f, 0xffff, 0x6, 0x80000000}) r1 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r2 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$binfmt_script(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x10c) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r4, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fstatfs(r1, &(0x7f0000004200)=""/4096) 07:44:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x2b2, [], &(0x7f0000000040)}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7b}) 07:44:51 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000540)={0x7d5f, 0xffff, 0x6, 0x80000000}) r1 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r2 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$binfmt_script(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="2321202e2f66696c653020717565756530002073797374656d7070703073656375726974792020706f7369785f61636c5f616363657373656d302071756575653000207175657565310000000000000000313b00000000000000000000000000007b12c44f0bdcddc452748b000000000000060000000000ccbf7ddd0020766d6e657431706f6c69785f61636c5f616363657373da7b23207175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00202e2d20e270720000244d0a91db0884491641cd01df676d91aa586a1d2b6270cb2c9044f89c923ef9752b2adcb5c9d321dacf53199a785317a7a490899cad70d1bc7b2e54"], 0x10c) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r4, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fstatfs(r1, &(0x7f0000004200)=""/4096) 07:44:51 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000300)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000200)=""/1, 0x2034afa5}], 0x1, 0x0) close(r2) 07:44:51 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000540)={0x7d5f, 0xffff, 0x6, 0x80000000}) r1 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r2 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$binfmt_script(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="2321202e2f66696c653020717565756530002073797374656d7070703073656375726974792020706f7369785f61636c5f616363657373656d302071756575653000207175657565310000000000000000313b00000000000000000000000000007b12c44f0bdcddc452748b000000000000060000000000ccbf7ddd0020766d6e657431706f6c69785f61636c5f616363657373da7b23207175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00202e2d20e270720000244d0a91db0884491641cd01df676d91aa586a1d2b6270cb2c9044f89c923ef9752b2adcb5c9d321dacf53199a785317a7a490899cad70d1bc7b2e54"], 0x10c) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r4, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fstatfs(r1, &(0x7f0000004200)=""/4096) 07:44:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x2b2, [], &(0x7f0000000040)}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7b}) 07:44:51 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000540)={0x7d5f, 0xffff, 0x6, 0x80000000}) r1 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r2 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$binfmt_script(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x10c) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r4, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fstatfs(r1, &(0x7f0000004200)=""/4096) 07:44:51 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond_slave_0\x00', &(0x7f00000002c0)=@ethtool_dump={0x3e}}) 07:44:52 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000300)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000200)=""/1, 0x2034afa5}], 0x1, 0x0) close(r2) 07:44:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x2b2, [], &(0x7f0000000040)}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7b}) 07:44:52 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000008c0)=ANY=[], &(0x7f0000000700)='./file0/../file0\x00', &(0x7f0000000540)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x3, &(0x7f0000000740)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402") utime(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000080)) 07:44:52 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r1, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r1, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000ef8fd0), 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) 07:44:52 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000540)={0x7d5f, 0xffff, 0x6, 0x80000000}) r1 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r2 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$binfmt_script(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x10c) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r4, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fstatfs(r1, &(0x7f0000004200)=""/4096) 07:44:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x2b2, [], &(0x7f0000000040)}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7b}) 07:44:53 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000540)={0x7d5f, 0xffff, 0x6, 0x80000000}) r1 = socket$inet6(0xa, 0x803, 0x9) getpid() ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r2 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$binfmt_script(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="2321202e2f66696c653020717565756530002073797374656d7070703073656375726974792020706f7369785f61636c5f616363657373656d302071756575653000207175657565310000000000000000313b00000000000000000000000000007b12c44f0bdcddc452748b000000000000060000000000ccbf7ddd0020766d6e657431706f6c69785f61636c5f616363657373da7b23207175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00202e2d20e270720000244d0a91db0884491641cd01df676d91aa586a1d2b6270cb2c9044f89c923ef9752b2adcb5c9d321dacf53199a785317a7a490899cad70d1bc7b2e54"], 0x10c) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r4, 0xc08c5336, &(0x7f0000000480)={0x0, 0x0, 0x80000001, 'queue0\x00', 0x10000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000740)=""/99) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fstatfs(r1, &(0x7f0000004200)=""/4096) 07:44:53 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000300)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000200)=""/1, 0x2034afa5}], 0x1, 0x0) close(r2) 07:44:53 executing program 5: r0 = memfd_create(&(0x7f0000000280)='GPL\x00', 0x4) ftruncate(r0, 0x1000000) read(r0, &(0x7f0000000000)=""/48, 0x30) 07:44:53 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000000280)) r1 = eventfd(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x20) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="73797a307483aecc"], 0x8) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) read$eventfd(r1, &(0x7f0000000000), 0x8) 07:44:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) [ 411.579339] input: syz1 as /devices/virtual/input/input10 [ 411.692397] input: syz1 as /devices/virtual/input/input11 07:44:53 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0xc0000800005017, &(0x7f0000000180)) 07:44:54 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000240)=""/219, 0xdb) mkdir(&(0x7f0000000580)='./control/file0\x00', 0x0) close(r0) 07:44:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000040)="df", 0x1, 0x40041, &(0x7f0000000100)={0xa, 0x0, 0x100000, @dev, 0x7}, 0x1c) 07:44:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x1d, 0xffffffff0000000d, 0x0, 0x0, {0xa}, [@nested={0x8, 0x8c, [@typed={0x4}]}]}, 0x1c}}, 0x0) 07:44:54 executing program 0: unshare(0x400) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f00000003c0)=""/226) 07:44:54 executing program 5: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000340)='./file0\x00', 0x10001040, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340)) process_vm_readv(r0, &(0x7f0000001600)=[{&(0x7f0000001380)=""/254, 0xfe}], 0x1, &(0x7f0000001900)=[{&(0x7f0000001740)=""/181, 0xb5}], 0x1, 0x0) process_vm_readv(r0, &(0x7f0000000040)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1, &(0x7f0000002500)=[{&(0x7f0000000180)=""/51, 0x33}], 0x1, 0x0) tkill(r0, 0x3c) [ 412.591187] Dead loop on virtual device ip6_vti0, fix it urgently! 07:44:54 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@getlink={0x20, 0x12, 0x1}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:44:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x200000000080002, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'bridge_slave_0\x00', &(0x7f0000001280)=@ethtool_eeprom={0x4b, 0x3}}) 07:44:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x100000002, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x20, 0x0, 0x0, 0xffffffffffff8001}, {0x6}]}, 0x10) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:44:54 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6}, 0x73) 07:44:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000780)=[@text16={0x10, &(0x7f0000000740)="b8e3000f00d83ef30f11bb2ce80f01cf66b9bd0200000f320f320fc76b6d260f2391650f01b8ec0066b9800000c00f326635010000000f3036f20f01df", 0x3d}], 0x1, 0x0, &(0x7f00000007c0), 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000700), 0xc, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="00000000000000000000100000000800fbff000000e2080006000100000008000600000000001c00030200200500e0000002080005007f00000108000500ff"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000c00)={r3, 0x310, "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"}, &(0x7f0000000000)=0x318) 07:44:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_aout(r2, &(0x7f0000004e00)=ANY=[], 0xfffffdec) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 07:44:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={&(0x7f00000000c0), &(0x7f00000001c0)}}, &(0x7f00009b1ffc)) socketpair$unix(0x1, 0x4001000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000c80)='timers\x00') sendfile(r1, r2, &(0x7f0000000080), 0x400008005) [ 413.390803] kvm [11622]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x4000001a data 0x0 [ 413.447652] kvm [11622]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000064 data 0x0 07:44:55 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x80}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) [ 413.493370] kvm [11622]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x4000008e data 0x0 [ 413.516489] kvm [11622]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x4000000f data 0x0 [ 413.563187] kvm [11622]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000046 data 0x0 [ 413.588304] kvm [11622]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000026 data 0x0 [ 413.692074] kvm [11622]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x4000008f data 0x0 07:44:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value, &(0x7f00000002c0)=0x8) [ 413.747877] kvm [11622]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000032 data 0x0 07:44:55 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000140)="6e65742f6970365f6d725f636163686500d3f43df9e5cce51c9592ea641acf9847fa82bae338e744e20ca799e2ec0ab64e5563c1baba61f4f1d561f4be03f1312f0100010026da30e412a0bc22651095511dfca2551bc8005782d8ff3b27f764130482a9c7e8eca9ea7806c37c11f5251fc89b268f79555675c451dad9fa7891639fcd0d3db63f0cfb28b8972cbb255207dbfbfede398e140001993726752554f55b9298500824d3300d1623ca") preadv(r0, &(0x7f00000017c0), 0x199, 0x67) [ 413.820653] kvm [11622]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x4000002f data 0x0 07:44:56 executing program 3: r0 = memfd_create(&(0x7f0000000080)='.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000004c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000600), r3}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000140)={0xfffffffffffffffe, @time}) 07:44:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000c00)={r3, 0x310, "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"}, &(0x7f0000000000)=0x318) 07:44:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000780)=[@text16={0x10, &(0x7f0000000740)="b8e3000f00d83ef30f11bb2ce80f01cf66b9bd0200000f320f320fc76b6d260f2391650f01b8ec0066b9800000c00f326635010000000f3036f20f01df", 0x3d}], 0x1, 0x0, &(0x7f00000007c0), 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000700), 0xc, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="00000000000000000000100000000800fbff000000e2080006000100000008000600000000001c00030200200500e0000002080005007f00000108000500ff"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:56 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@generic="44a3c35306"]}, 0x1c}}, 0x0) 07:44:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="26f30f12ad00500000640f0175d1f30f2022640f01c8b9f00a00000f32b9800000c00f3235002000000f300fc718b9330b0000b8861e0000ba000000000f30b8010000000f01c1660f3882b967000000", 0x50}], 0x1, 0x0, &(0x7f0000000000), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00000003c0)=0x1ff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x7, 0x0, 0x8000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='veth1_to_team\x00'}) 07:44:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20000000021) sendto$inet6(r0, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) [ 414.713303] kvm [11661]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x4000001a data 0x0 07:44:56 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000240)) [ 414.826265] dccp_invalid_packet: P.Data Offset(0) too small 07:44:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_aout(r2, &(0x7f0000004e00)=ANY=[], 0xfffffdec) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 07:44:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000780)=[@text16={0x10, &(0x7f0000000740)="b8e3000f00d83ef30f11bb2ce80f01cf66b9bd0200000f320f320fc76b6d260f2391650f01b8ec0066b9800000c00f326635010000000f3036f20f01df", 0x3d}], 0x1, 0x0, &(0x7f00000007c0), 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000700), 0xc, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="00000000000000000000100000000800fbff000000e2080006000100000008000600000000001c00030200200500e0000002080005007f00000108000500ff"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_aout(r2, &(0x7f0000004e00)=ANY=[], 0xfffffdec) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 07:44:57 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={"67726530000000f5ff0300"}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) listen(r0, 0x0) accept(r0, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80) [ 415.308542] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:44:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000c00)={r3, 0x310, "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"}, &(0x7f0000000000)=0x318) [ 415.490069] sock: sock_set_timeout: `syz-executor1' (pid 11693) tries to set negative timeout [ 415.562481] sock: sock_set_timeout: `syz-executor1' (pid 11695) tries to set negative timeout 07:44:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000780)=[@text16={0x10, &(0x7f0000000740)="b8e3000f00d83ef30f11bb2ce80f01cf66b9bd0200000f320f320fc76b6d260f2391650f01b8ec0066b9800000c00f326635010000000f3036f20f01df", 0x3d}], 0x1, 0x0, &(0x7f00000007c0), 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000700), 0xc, &(0x7f00000009c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="00000000000000000000100000000800fbff000000e2080006000100000008000600000000001c00030200200500e0000002080005007f00000108000500ff"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x2, 0x0, @ioapic={0x0, 0x0, 0xfffffffffffff001, 0xffffffffffffffff, 0x0, [{}, {}, {0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x7}]}}) 07:44:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="26f30f12ad00500000640f0175d1f30f2022640f01c8b9f00a00000f32b9800000c00f3235002000000f300fc718b9330b0000b8861e0000ba000000000f30b8010000000f01c1660f3882b967000000", 0x50}], 0x1, 0x0, &(0x7f0000000000), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00000003c0)=0x1ff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x7, 0x0, 0x8000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='veth1_to_team\x00'}) 07:44:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_aout(r2, &(0x7f0000004e00)=ANY=[], 0xfffffdec) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 07:44:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_aout(r2, &(0x7f0000004e00)=ANY=[], 0xfffffdec) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 07:44:58 executing program 1: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x3d) socket$inet6_sctp(0xa, 0x1, 0x84) unshare(0x20400) select(0x40, &(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 07:44:58 executing program 2: symlink(&(0x7f00000000c0)='.\x00', &(0x7f0000000540)='./file0\x00') mount(&(0x7f0000000040)=@sr0='/dev/sr0\x00', &(0x7f0000000c00)='./file0/file0\x00', &(0x7f0000000080)='bdev\x00', 0x0, 0x0) 07:44:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000c00)={r3, 0x310, "155331684639571072158a71957304ed72c625e7287a6cc2e2e8d41a9aef4b0402a58a2422672c2d49cd2a67f5ccbfed532a9cd931ba057ce585ca1d8fdfb5138543f9de0df3e592a9cd4db2d52ae170c319a408e336fcf7da9afa163b695083c325068d7e84a6dbc40e0111a610452bcc4861f398b5e077ef1472257ad42a5fb418973670e65040b4f3ab05164ccb3b9f12865772fa476b4f35929a8416c40e5d81858e7de78beb3c9e547777a53d3e12b92e16f4317d022b636e9b01f06220dca1b1d9a4888aa96f0d4de40a7b9c4b478a1bc920a6929ee5c21974dd8c8dd2f357d287a8a9c7d461132f8bf5d5cb328e0321459990f1a8b3cafde73f10781cf39be1f8ba02aad45f0dc7a2846bfea021911559a561cc03e509754370857b7bf602619a35c06a9a4fb3d25e1cd02b0a005281b9d661a9ba51f9b473016389d11acef3dadd92d5ff5aeb5def8e8b929cd973f96669a215cde0780f0986ab70f6e12f20059b9552098e2b445810e892aa7e3167b7da1d2a149ec81a86dbc81797b2af61ed3a36e430951f83a6251c8a6aca646ef1dd6e55f862b659808fc0b163f144dc84ddf9f757d99a8b4b45a60d61186ec5d7bc4345304c4b7c7d4e488d5b2908d5b9e787a972e8a0ad86011d6c406ac54ac57600d8f8e3442b35ca057f9ca56e0eb45e6144bd7d7a58f8f8ace1809a440a86b4f945556051db28afebf150f9a53727f243c1aae5aa188986df5016695692b4fe786cdc476ed6029e31c12c88f059ddc9c77d350240a6a7c7897576d98a7dfa7d0b808f87ea96c45d1044d328d941101b41acd697a98c922d92d32f01d5cf80de1ec4707cdac5077d4b39a7f00adc40a0c1b287e36aeaa47c8a98e3bc0616487f085734f26245df485ced95500955891f064b73e1c92f10529ab56ac14f8892a83fb2c9b5603d1286da300faec4427be5c201ffc6b0682eaa7131747c954cbfbadaf1d2f1d4b1c6b4962ad1871efb445c631f0a3e4e5c228d947359a38bfc6e6ec7ff98865bc6275b2c7d215802fbbbacc7418deb8f4a418196411faf2bc681afa6cc93f21014dd0ebcbb3e011fd3876e40e581f4b5c953cdec2a03"}, &(0x7f0000000000)=0x318) 07:44:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 07:44:59 executing program 1: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2b5}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4008004}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) 07:44:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_aout(r2, &(0x7f0000004e00)=ANY=[], 0xfffffdec) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 07:44:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="26f30f12ad00500000640f0175d1f30f2022640f01c8b9f00a00000f32b9800000c00f3235002000000f300fc718b9330b0000b8861e0000ba000000000f30b8010000000f01c1660f3882b967000000", 0x50}], 0x1, 0x0, &(0x7f0000000000), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00000003c0)=0x1ff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x7, 0x0, 0x8000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='veth1_to_team\x00'}) 07:44:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x80287010, 0x706000) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7, 0xf0ffff00000004}]}}}]}, 0x3c}}, 0x0) [ 417.449515] *** Guest State *** [ 417.453296] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 417.462340] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 417.471216] CR3 = 0x0000000000000000 [ 417.475206] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 417.481317] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 417.487440] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 417.494301] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 417.502435] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 417.510472] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 417.518610] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 417.526751] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 417.534888] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 417.543371] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 417.551406] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 417.559577] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 417.567769] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 417.575915] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 417.582496] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 417.589993] Interruptibility = 00000000 ActivityState = 00000000 [ 417.596394] *** Host State *** [ 417.599632] RIP = 0xffffffff812cfa68 RSP = 0xffff8881149df378 [ 417.605831] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 417.612639] FSBase=00007f7faf26c700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 417.620501] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 417.626550] CR0=0000000080050033 CR3=0000000106fa2000 CR4=00000000001426e0 [ 417.633724] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8b001260 [ 417.640448] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 417.646659] *** Control State *** [ 417.650156] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 417.656955] EntryControls=0000d1ff ExitControls=002fefff [ 417.662604] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 417.669581] VMEntry: intr_info=800000b5 errcode=00000000 ilen=00000000 [ 417.676398] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 417.684344] reason=80000021 qualification=0000000000000000 [ 417.690767] IDTVectoring: info=00000000 errcode=00000000 [ 417.696397] TSC Offset = 0xffffff1aa35a9057 [ 417.701291] TPR Threshold = 0x00 [ 417.704814] EPT pointer = 0x0000000108e7501e 07:44:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4000004e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_aout(r2, &(0x7f0000004e00)=ANY=[], 0xfffffdec) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 417.857794] ================================================================== [ 417.865232] BUG: KMSAN: uninit-value in native_apic_mem_read+0x54/0x60 [ 417.871935] CPU: 0 PID: 11760 Comm: syz-executor1 Not tainted 4.20.0-rc3+ #91 [ 417.879233] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 417.888604] Call Trace: [ 417.891228] [ 417.893439] dump_stack+0x32d/0x480 [ 417.897093] ? native_apic_mem_read+0x54/0x60 [ 417.901637] kmsan_report+0x19f/0x300 [ 417.905473] ? native_apic_mem_write+0xa0/0xa0 [ 417.910097] __msan_warning+0x76/0xc0 [ 417.913927] native_apic_mem_read+0x54/0x60 [ 417.918291] smp_spurious_interrupt+0x38e/0x770 [ 417.923027] spurious_interrupt+0xf/0x20 [ 417.927152] [ 417.929421] RIP: 0010:vmx_handle_external_intr+0x1e2/0x280 [ 417.935069] Code: e3 20 4c 09 fb 48 89 c1 48 c1 e1 20 4c 09 e9 0f 85 95 00 00 00 4c 89 f4 48 89 e0 48 83 e4 f0 6a 18 50 9c 6a 10 e8 ce ca f3 09 05 e8 17 f8 79 00 65 48 8b 04 25 28 00 00 00 48 3b 45 d0 75 7d [ 417.954082] RSP: 0018:ffff88810a97f538 EFLAGS: 00000086 ORIG_RAX: ffffffffffffff00 [ 417.961810] RAX: ffff88810a97f538 RBX: ffffffff8b001520 RCX: 0000000000000000 [ 417.969126] RDX: ffffffff8c91e000 RSI: fffffe0080000ef8 RDI: 0000758000000ef8 [ 417.976414] RBP: ffff88810a97f590 R08: ffff888000000000 R09: 0000000000000002 [ 417.983706] R10: 0000000000000000 R11: ffffffff812c9d50 R12: fffffe0000000ef8 [ 417.991015] R13: 0000000000000000 R14: ffff88810a97f538 R15: 000000008b001520 [ 417.998316] ? error_interrupt+0x20/0x20 [ 418.002403] ? free_kvm_area+0x250/0x250 [ 418.006498] ? vmx_handle_external_intr+0x1b1/0x280 [ 418.011546] ? free_kvm_area+0x250/0x250 [ 418.015634] kvm_arch_vcpu_ioctl_run+0xac74/0x12040 [ 418.020833] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 418.026254] ? update_load_avg+0x12ae/0x1db0 [ 418.030728] ? kmsan_set_origin+0x7f/0x100 [ 418.035024] ? __msan_poison_alloca+0x1e0/0x270 [ 418.039726] ? kmsan_set_origin+0x7f/0x100 [ 418.044017] ? put_pid+0x71/0x410 [ 418.047507] ? kvm_vcpu_ioctl+0x1f85/0x1f90 [ 418.051894] ? put_pid+0x330/0x410 07:45:00 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x13b}, {&(0x7f00000000c0)=""/85, 0x18}, {&(0x7f0000000fc0)=""/4096, 0x10b3}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 418.055453] ? get_task_pid+0x19d/0x290 [ 418.059457] kvm_vcpu_ioctl+0xfb1/0x1f90 [ 418.063582] ? do_vfs_ioctl+0x184/0x2f70 [ 418.067663] ? __se_sys_ioctl+0x1da/0x270 [ 418.071866] ? kvm_vm_release+0x90/0x90 [ 418.075880] do_vfs_ioctl+0xfbc/0x2f70 [ 418.079827] ? security_file_ioctl+0x92/0x200 [ 418.084380] __se_sys_ioctl+0x1da/0x270 [ 418.088398] __x64_sys_ioctl+0x4a/0x70 [ 418.092308] do_syscall_64+0xcf/0x110 [ 418.096134] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 418.101338] RIP: 0033:0x457569 [ 418.104546] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 418.123465] RSP: 002b:00007f7faf249c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 418.131186] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 418.138485] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000009 [ 418.145795] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 418.153076] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7faf24a6d4 [ 418.160362] R13: 00000000004c034e R14: 00000000004d0d60 R15: 00000000ffffffff [ 418.167832] [ 418.169485] Local variable description: ----regs.i.i@vmx_vcpu_run [ 418.175725] Variable was created at: [ 418.179492] vmx_vcpu_run+0xb7/0x7d80 [ 418.183320] kvm_arch_vcpu_ioctl_run+0xa315/0x12040 [ 418.188343] ================================================================== [ 418.195714] Disabling lock debugging due to kernel taint [ 418.201204] Kernel panic - not syncing: panic_on_warn set ... [ 418.207156] CPU: 0 PID: 11760 Comm: syz-executor1 Tainted: G B 4.20.0-rc3+ #91 [ 418.215837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 418.225206] Call Trace: [ 418.227802] [ 418.229987] dump_stack+0x32d/0x480 [ 418.233695] panic+0x624/0xc08 [ 418.236985] kmsan_report+0x300/0x300 [ 418.240867] ? native_apic_mem_write+0xa0/0xa0 [ 418.245519] __msan_warning+0x76/0xc0 [ 418.249394] native_apic_mem_read+0x54/0x60 [ 418.253760] smp_spurious_interrupt+0x38e/0x770 [ 418.258467] spurious_interrupt+0xf/0x20 [ 418.262552] [ 418.264812] RIP: 0010:vmx_handle_external_intr+0x1e2/0x280 [ 418.270473] Code: e3 20 4c 09 fb 48 89 c1 48 c1 e1 20 4c 09 e9 0f 85 95 00 00 00 4c 89 f4 48 89 e0 48 83 e4 f0 6a 18 50 9c 6a 10 e8 ce ca f3 09 05 e8 17 f8 79 00 65 48 8b 04 25 28 00 00 00 48 3b 45 d0 75 7d [ 418.289395] RSP: 0018:ffff88810a97f538 EFLAGS: 00000086 ORIG_RAX: ffffffffffffff00 [ 418.297132] RAX: ffff88810a97f538 RBX: ffffffff8b001520 RCX: 0000000000000000 [ 418.304433] RDX: ffffffff8c91e000 RSI: fffffe0080000ef8 RDI: 0000758000000ef8 [ 418.311726] RBP: ffff88810a97f590 R08: ffff888000000000 R09: 0000000000000002 [ 418.319049] R10: 0000000000000000 R11: ffffffff812c9d50 R12: fffffe0000000ef8 [ 418.326341] R13: 0000000000000000 R14: ffff88810a97f538 R15: 000000008b001520 [ 418.333641] ? error_interrupt+0x20/0x20 [ 418.337721] ? free_kvm_area+0x250/0x250 [ 418.341867] ? vmx_handle_external_intr+0x1b1/0x280 [ 418.346942] ? free_kvm_area+0x250/0x250 [ 418.351035] kvm_arch_vcpu_ioctl_run+0xac74/0x12040 [ 418.356274] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 418.361658] ? update_load_avg+0x12ae/0x1db0 [ 418.366132] ? kmsan_set_origin+0x7f/0x100 [ 418.370407] ? __msan_poison_alloca+0x1e0/0x270 [ 418.375109] ? kmsan_set_origin+0x7f/0x100 [ 418.379387] ? put_pid+0x71/0x410 [ 418.382866] ? kvm_vcpu_ioctl+0x1f85/0x1f90 [ 418.387238] ? put_pid+0x330/0x410 [ 418.390812] ? get_task_pid+0x19d/0x290 [ 418.394826] kvm_vcpu_ioctl+0xfb1/0x1f90 [ 418.398927] ? do_vfs_ioctl+0x184/0x2f70 [ 418.403018] ? __se_sys_ioctl+0x1da/0x270 07:45:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000640)=@ipx, 0x80, &(0x7f00000005c0)}}], 0x1, 0x0, &(0x7f0000003280)={0x77359400}) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 418.407240] ? kvm_vm_release+0x90/0x90 [ 418.411249] do_vfs_ioctl+0xfbc/0x2f70 [ 418.415218] ? security_file_ioctl+0x92/0x200 [ 418.419771] __se_sys_ioctl+0x1da/0x270 [ 418.423802] __x64_sys_ioctl+0x4a/0x70 [ 418.427721] do_syscall_64+0xcf/0x110 [ 418.431583] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 418.436799] RIP: 0033:0x457569 [ 418.440016] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:45:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="26f30f12ad00500000640f0175d1f30f2022640f01c8b9f00a00000f32b9800000c00f3235002000000f300fc718b9330b0000b8861e0000ba000000000f30b8010000000f01c1660f3882b967000000", 0x50}], 0x1, 0x0, &(0x7f0000000000), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00000003c0)=0x1ff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x7, 0x0, 0x8000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='veth1_to_team\x00'}) [ 418.458938] RSP: 002b:00007f7faf249c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 418.466672] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 418.473961] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000009 [ 418.481255] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 418.488551] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7faf24a6d4 [ 418.495889] R13: 00000000004c034e R14: 00000000004d0d60 R15: 00000000ffffffff [ 418.504300] Kernel Offset: disabled [ 418.507942] Rebooting in 86400 seconds..