x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r4, r2}}, 0x18) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedbe) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_MIGRATE_ID(r9, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r8, r6}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {0x0, r8, r1}}, 0x18) 19:59:20 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000280)=""/165, 0xa5}, {&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x3, 0x88) 19:59:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') sync_file_range(r0, 0x0, 0x0, 0x2) 19:59:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 19:59:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480)}}, 0x13) 19:59:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 19:59:21 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000280)=""/165, 0xa5}, {&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x3, 0x88) 19:59:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r4) sendfile(r3, r2, 0x0, 0xedbe) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r6, r5, 0x0, 0xedbe) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x4, r7, 0x1c, 0x1, @ib={0x1b, 0x3, 0x7, {"7644edad65098510e96581df30ea61fe"}, 0x5, 0x1ff, 0x9}}}, 0xa0) 19:59:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000040)=0x2fe0, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r4, r0}}, 0x18) 19:59:21 executing program 2: unshare(0x22060400) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) connect(r2, &(0x7f00000000c0)=@tipc=@name={0x1e, 0x2, 0x3, {{0x1, 0x3}}}, 0x80) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedbe) r4 = socket$caif_stream(0x25, 0x1, 0x4) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e22, @loopback}, 0x3, 0x1, 0x4, 0x4}}, 0x26) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') sync_file_range(r5, 0x0, 0x0, 0x0) 19:59:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480)}}, 0x13) 19:59:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 19:59:21 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/165, 0xa5}, {&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x3, 0x88) 19:59:21 executing program 2: unshare(0x22060400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) fstat(r2, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r4, r3, 0x0, 0xedbe) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x1c, r5, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r5, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4006}, 0x44011) sync_file_range(r0, 0x0, 0x0, 0x0) 19:59:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r4, &(0x7f0000000040)='net/dev_mcast\x00') r5 = openat$sequencer(0xffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x12000, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r5, 0x80045510, &(0x7f0000000140)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 19:59:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480)}}, 0x13) 19:59:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) setsockopt$inet_int(r2, 0x0, 0x5, &(0x7f0000000040)=0x9615, 0x4) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000080)=0x1) 19:59:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000000801010000000000000000000000000900010073797a3100000000040004800500030011000000060002"], 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x2, 0x8, 0x201}, 0x14}}, 0x0) 19:59:22 executing program 2: unshare(0x22060400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') sync_file_range(r0, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendfile(r2, r0, &(0x7f0000000240)=0x4, 0x25) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xc4, r1, 0x200, 0x70bd26, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20008004}, 0x4800) 19:59:22 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/165, 0xa5}, {&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x3, 0x88) 19:59:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480)}}, 0x13) 19:59:22 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value, 0x8) 19:59:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) 19:59:23 executing program 2: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x5, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r0, 0x4000, 0xffffffffffffffff, 0x3) r1 = syz_open_procfs(r0, &(0x7f0000000040)='fd\x00') sync_file_range(r1, 0x0, 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x1, 0x93, 0x80000001}) 19:59:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r5, r4, 0x0, 0xedbe) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2, 0x9}}, 0x20) 19:59:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 19:59:23 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/165, 0xa5}, {&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x3, 0x88) 19:59:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480)}}, 0x13) 19:59:23 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 19:59:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480)}}, 0x13) 19:59:24 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/165, 0xa5}, {&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x3, 0x88) 19:59:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) unshare(0x22060400) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') sync_file_range(r2, 0x0, 0x0, 0x0) 19:59:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x180, 0x200}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) 19:59:24 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480)}}, 0x13) 19:59:24 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x48400, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r4, r2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000004c0)={0x12, 0x4, 0xfa00, {0x0, r6, r1}}, 0x18) [ 329.771649][ T32] audit: type=1800 audit(1595361564.634:16): pid=12314 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16066 res=0 19:59:24 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) 19:59:25 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/165, 0xa5}, {&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x3, 0x88) 19:59:25 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480)}}, 0x13) 19:59:25 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) unshare(0x22060400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') openat2$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x428100, 0x154, 0xa}, 0x18) sync_file_range(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)={r2}, 0x8) close(0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r5 = dup3(r4, r3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0xfffffffffffffef8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={r2, 0x4, 0x7, 0x1, 0x0, 0x561, 0x8001, 0x6e, {r6, @in={{0x2, 0x4e20, @multicast1}}, 0x7, 0x8, 0x8, 0x80, 0x1000}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x0, 0x8008, 0x8, 0x20, r7}, &(0x7f0000000200)=0x10) 19:59:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) r2 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r3, r0}}, 0x18) r5 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x411178db, 0x10000) ioctl$DRM_IOCTL_AGP_INFO(r5, 0x80206433, &(0x7f00000000c0)=""/253) 19:59:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000080)=0x192a, 0x8) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) write$P9_RREAD(r2, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0x100b) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 19:59:25 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/165, 0xa5}, {&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x3, 0x88) 19:59:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050900000000000000000f00000040000e002dc57e6c477e9c559e5c6c838101782ae1695ddb7c1510c7caafec5b16e29087414100100000648e"], 0x54}}, 0x0) 19:59:25 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480)}}, 0x13) 19:59:25 executing program 2: unshare(0x22060400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') sync_file_range(r0, 0x0, 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002e0007d000"/20, @ANYRES32=r4, @ANYBLOB="0000f0ff000000000000f1ff0c0001"], 0x30}}, 0x0) sendmmsg$inet6(r1, &(0x7f0000001480)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="9bcb2bf2827506ba4c3e0a11148d36d7983abfc55a143de3d78f1b906655fa347bccd51cc8b0642a254506b07f8ad42e584c0fcd19a2de0ab4d0ed8b5ede154fcae070d3449a00ab8c5e38e9012c98ad231a7a273255b88edb9c8226a374830d6f13f5f5f944d0c1017335d9815dd8ec683788bd02d73b5888340cb447294deb7f841da20e9d015c6be7998bd93ade9489", 0x91}, {&(0x7f0000000180)="665ebc9911a16bc5f00d9827c5f2441393bdc7aae6c7863614dd46086d81646858fde9160728e96ede06d660b16d035619099e6d53c399a6901287b388bb8056e5db335f13762cdea03daf2f454d2bfc00d39cb1153d61f71712d875cf99c5613ebe8a7b03c086192b84dddfbc8486ef533c01bb0eb21b0ef1bade6778866b0dec77b7c6ab133d8e6efd36789d2cae0cda15bb06f2b8b0808a786e2a279994c986ebfc8db7fe267c44496504d0b841524ce80ca5eda7df01fdd564cc3a7bb4b04745352949", 0xc5}, {&(0x7f0000000000)="acfdeea7cdf49b03a5ff6c370a925d520c9d59fc1c3f3668662d3644b7236b7f50f14b", 0x23}, {&(0x7f0000000280)="79c8923dd8a102c1751a562e89cab9786c080a3a507720a10d548528623bdb5e8132984afcd02e473726c91bcd4be19752e4cf4b6440650ed5e3ce111d88cc0dd48f7544bb9a35400dce854326a18e76b92e6bae3ffb8697961a", 0x5a}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="601621b21f038275649b5a28e54e383a99bf8afa2a88718363c0594ff164b8ef3cc563839401c67a9c5df3d6d68d97c86f2b800c5fa45c58e5363814cc90c8adc88638936bef40d2ea4c26bc60f6736f727eda5c736173cc3dc6f8657ed614a9ab4fe42fcbb7b2090b759246e4436f63fb4e8217a4be596020c025a638f3e77cbef38dbb653f1c4c6c26f0ecb88143d1b0ccdece2067d41a205a5c5b880768d97029", 0xa2}], 0x6, &(0x7f00000013c0)=[@tclass={{0x10, 0x29, 0x43, 0x5}}, @pktinfo={{0x20, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0x35}, r4}}}, @rthdrdstopts={{0x34, 0x29, 0x37, {0x1d, 0x3, [], [@enc_lim={0x4, 0x1, 0x4}, @hao={0xc9, 0x10, @remote}, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @flowinfo={{0x10, 0x29, 0xb, 0xfdd}}, @tclass={{0x10}}, @tclass={{0x10, 0x29, 0x43, 0x88}}, @hoplimit_2292={{0x10, 0x29, 0x8, 0x81}}], 0xa4}}], 0x1, 0x20000800) 19:59:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r7, r6, 0x0, 0xedbe) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r5, r4, 0x0, 0xedbe) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000040), 0x4) 19:59:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r5, r4, 0x0, 0xedbe) setsockopt$SO_BINDTODEVICE_wg(r5, 0x1, 0x19, &(0x7f0000000080)='wg2\x00', 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000000)) 19:59:26 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/165, 0xa5}, {&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x3, 0x88) 19:59:26 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) [ 331.668607][T12414] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:59:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) 19:59:27 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:59:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000080)={0x20, 0x81, 0x3, 0x3, 0x1000}) openat$fuse(0xffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r2}}, 0x18) 19:59:27 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000280)=""/165, 0xa5}, {&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x3, 0x88) 19:59:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedbe) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0xc) r4 = dup3(r3, r2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0xd, &(0x7f0000000040)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x101, 0x4, 0xb, 0x1, 0x9, 0x1, 0x10001, 0x0, r5}, &(0x7f00000000c0)=0x20) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r7, r0}}, 0x18) 19:59:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) 19:59:27 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000280)=""/165, 0xa5}, {&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x3, 0x88) 19:59:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r3 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x882, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000000c0)=0x8, 0x4) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) 19:59:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) write$sndseq(r0, &(0x7f0000000040)=[{0x9, 0x0, 0x5, 0x1, @tick, {0xf7, 0x5}, {0x81, 0x5}, @time=@tick=0x408}, {0xb3, 0xe0, 0x7, 0x40, @time={0x5, 0x9}, {0x18, 0x7f}, {0xff, 0x2}, @control={0xfb, 0x1f, 0x3}}], 0x38) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r5 = dup3(r4, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0xd, &(0x7f0000000040)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={r6, 0x4}, &(0x7f00000000c0)=0x8) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r2}}, 0x18) 19:59:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) 19:59:28 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:59:28 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000280)=""/165, 0xa5}, {&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x3, 0x88) 19:59:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 19:59:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r2 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20001, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r6, r5, 0x0, 0xedbe) ioctl$vim2m_VIDIOC_DQBUF(r2, 0xc04c5611, &(0x7f00000000c0)={0xb9, 0x2, 0x4, 0x70000, 0x81, {r3, r4/1000+10000}, {0x5, 0x2, 0x80, 0x0, 0xff, 0x1f, "cba581eb"}, 0xaf, 0x4, @userptr=0x9, 0x9, 0x0, r5}) 19:59:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000100)={0x0, 0x7, 0x1, &(0x7f0000000040)=0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) 19:59:28 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, 0x0, 0x0, 0x88) 19:59:28 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:59:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x106}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r5, r4, 0x0, 0xedbe) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bridge\x00', 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) 19:59:29 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, 0x0, 0x0, 0x88) 19:59:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 19:59:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80100, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedbe) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x64, 0x0, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x80}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x4}, @NL80211_ATTR_REG_RULES={0x24, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x81}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7f}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xdb1}]}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x24000010) sendfile(r5, r4, 0x0, 0xedbe) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r6, r1}}, 0x18) 19:59:29 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, 0x0, 0x0, 0x88) 19:59:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 19:59:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fallocate(r0, 0x1c, 0x475, 0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r3, r0}}, 0x18) 19:59:29 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/165, 0xa5}, {&(0x7f00000000c0)=""/65, 0x41}], 0x2, 0x88) 19:59:29 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:59:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 19:59:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f00000001c0)=0x3) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {}, {}, {0x0, 0xcd}, {}, {0x0, 0x2, 0x0, [], 0xff}]}}) 19:59:30 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/165, 0xa5}, {&(0x7f00000000c0)=""/65, 0x41}], 0x2, 0x88) [ 335.556048][T12568] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:59:30 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 19:59:30 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000380)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r4, r3, 0x0, 0xedbe) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x2f, 0x7, 0x5, 0x4, 0x0, @mcast1, @mcast1, 0x20, 0x10, 0x80}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r3, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00022cbd7008ffdbdf250e00000014000161ddf28400", @ANYRES32=r6, @ANYBLOB="08000300000000000800028004000100"], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1b) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 19:59:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=0x3, 0xfffffffffffffd38) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedbe) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r3, r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e1c, 0xc5e9, @rand_addr=' \x01\x00', 0x800}, {0xa, 0x4e24, 0x82, @ipv4={[], [], @private=0xa010100}}, r3, 0xd90}}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r6, r0}}, 0x18) r8 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98b}, r8, 0x200, 0xffffffffffffffff, 0x0) tkill(r8, 0x31) 19:59:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f00000001c0)=0x3) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {}, {}, {0x0, 0xcd}, {}, {0x0, 0x2, 0x0, [], 0xff}]}}) 19:59:31 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/165, 0xa5}, {&(0x7f00000000c0)=""/65, 0x41}], 0x2, 0x88) 19:59:31 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 19:59:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x12, &(0x7f0000000040)=0x81, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r5, r4, 0x0, 0xedbe) ioctl$SIOCX25GCAUSEDIAG(r4, 0x89e6, &(0x7f0000000040)={0x2}) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r7, r6, 0x0, 0xedbe) ioctl$sock_SIOCDELDLCI(r6, 0x8981, &(0x7f00000000c0)={'gretap0\x00', 0xcd67}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r3}}, 0x18) 19:59:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) flistxattr(r2, &(0x7f0000000080)=""/240, 0xf0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000180)=r4, 0x12) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x20}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000002c0)={r5, 0x3}, 0x8) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) socket$nl_rdma(0x10, 0x3, 0x14) 19:59:31 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 19:59:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f00000001c0)=0x3) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {}, {}, {0x0, 0xcd}, {}, {0x0, 0x2, 0x0, [], 0xff}]}}) 19:59:31 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:59:31 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/165, 0xa5}, {&(0x7f00000000c0)=""/65, 0x41}, {0x0}], 0x3, 0x88) 19:59:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r4, r3, 0x0, 0xedbe) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000040)={0x100, 0x0, 0x2}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r5, 0xffffffffffffffff, 0x0, 0xedbe) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000427bd7000fedbdf250100000008000500ffff00000800020001000000"], 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) 19:59:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f00000001c0)=0x3) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {}, {}, {0x0, 0xcd}, {}, {0x0, 0x2, 0x0, [], 0xff}]}}) 19:59:32 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:59:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) readahead(r3, 0x1, 0x1) sendfile(r1, r0, 0x0, 0xedbe) recvmmsg(r1, &(0x7f0000003b00)=[{{&(0x7f0000000100)=@ipx, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/76, 0xfffffffffffffffd}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f0000000300)=""/67, 0x43}], 0x3}, 0x7}, {{&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000400)}, {&(0x7f0000000500)=""/155, 0x9b}], 0x2, &(0x7f0000000480)=""/14, 0xe}, 0x3}, {{&(0x7f00000005c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000640)=""/95, 0x5f}, {&(0x7f00000006c0)=""/217, 0xd9}], 0x2, &(0x7f0000000800)=""/224, 0xe0}, 0xff}, {{&(0x7f0000000900)=@isdn, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000980)=""/199, 0xc7}, {&(0x7f0000000a80)=""/220, 0xdc}], 0x2, &(0x7f0000000bc0)=""/117, 0x75}, 0x3f}, {{&(0x7f0000000c40)=@phonet, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/115, 0x73}, {&(0x7f0000000d40)=""/130, 0x82}, {&(0x7f0000000e00)}], 0x3, &(0x7f0000000e80)=""/92, 0x5c}, 0x8}, {{&(0x7f0000000f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000003440)=[{&(0x7f0000000f80)=""/159, 0x9f}, {&(0x7f0000001040)=""/4096, 0x1000}, {&(0x7f0000002040)=""/66, 0x42}, {&(0x7f00000020c0)=""/100, 0x64}, {&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000003140)=""/140, 0x8c}, {&(0x7f0000003200)=""/26, 0x1a}, {&(0x7f0000003240)}, {&(0x7f0000003280)=""/204, 0xcc}, {&(0x7f0000003380)=""/158, 0x9e}], 0xa}, 0x80000000}, {{&(0x7f00000034c0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000003800)=[{&(0x7f0000003540)=""/31, 0x1f}, {&(0x7f0000003580)=""/190, 0xbe}, {&(0x7f0000003640)=""/208, 0xd0}, {&(0x7f0000003740)=""/126, 0x7e}, {&(0x7f00000037c0)=""/53, 0x35}], 0x5}}, {{&(0x7f0000003840)=@caif=@util, 0x80, &(0x7f0000003a80)=[{&(0x7f00000038c0)=""/12, 0xc}, {&(0x7f0000003900)=""/79, 0x4f}, {&(0x7f0000003980)=""/61, 0x3d}, {&(0x7f00000039c0)=""/46, 0x2e}, {&(0x7f0000003a00)=""/68, 0x44}], 0x5, &(0x7f0000003ac0)=""/35, 0x23}, 0x1}], 0x8, 0x2000, &(0x7f0000003c00)) getsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000003c40), &(0x7f0000003c80)=0x8) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r5}}, 0x18) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x8000) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000004cc0)) 19:59:32 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/165, 0xa5}, {&(0x7f00000000c0)=""/65, 0x41}, {0x0}], 0x3, 0x88) 19:59:32 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:59:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xa8001, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r1, 0x4144, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 19:59:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f00000001c0)=0x3) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {}, {}, {0x0, 0xcd}, {}, {0x0, 0x2, 0x0, [], 0xff}]}}) 19:59:33 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/165, 0xa5}, {&(0x7f00000000c0)=""/65, 0x41}, {0x0}], 0x3, 0x88) 19:59:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r5, r4, 0x0, 0xedbe) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000140)={0x1}) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) getsockopt$inet6_udp_int(r2, 0x11, 0x66, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) 19:59:33 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:59:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$proc_mixer(0xffffff9c, &(0x7f0000000040)='/proc/asound/card3/oss_mixer\x00', 0x9c000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) 19:59:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f00000001c0)=0x3) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {}, {}, {0x0, 0xcd}, {}, {0x0, 0x2, 0x0, [], 0xff}]}}) 19:59:33 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/165, 0xa5}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 19:59:33 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:59:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 19:59:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r5, r3}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r5, r0}}, 0x18) 19:59:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f00000001c0)=0x3) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {}, {}, {0x0, 0xcd}, {}, {0x0, 0x2, 0x0, [], 0xff}]}}) 19:59:34 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:59:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x200802, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r2, 0xc0fc4110, &(0x7f0000000080)={0x10000, [0x8, 0x8000, 0x4], [{0x6, 0x4, 0x0, 0x1, 0x1}, {0x1f, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x9, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, {0xb39d, 0xffffffff, 0x1}, {0x5, 0x400, 0x0, 0x1}, {0x6, 0x7, 0x1, 0x0, 0x0, 0x1}, {0x8e, 0x401, 0x1, 0x1, 0x1, 0x1}, {0x44c7, 0x0, 0x1, 0x1, 0x1, 0x1}, {0x3, 0xca6e000, 0x0, 0x1, 0x0, 0x1}, {0x8, 0x1}, {0x8001, 0x3, 0x1, 0x1, 0x1}], 0x5}) 19:59:34 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/165, 0xa5}, {0x0}], 0x2, 0x88) 19:59:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xffffffff, 0x8000) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000001c0)={0x2, 0x1, &(0x7f00000000c0)=""/23, &(0x7f0000000100)=""/21, &(0x7f0000000140)=""/75, 0x17000}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r3, r0}}, 0x18) 19:59:35 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f00000000c0), 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:59:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a00000000000000fe800000000000000000000000000000000000000000000005000900ff0000000a00000000000000fe88000000000200070200000000000100000000000000000200010000000000000005fd0000000005000500000000000a00000000000000ff0200000000001f000000000000"], 0x98}}, 0x0) 19:59:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000500)=""/4096, 0x1000, 0x2100, &(0x7f0000000040)={0x1a, 0x20, 0x0, 0x4, 0xff, 0x3f, @remote}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) ioctl$sock_x25_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@remote={[], 0x3}, 0xc, 'ip_vti0\x00'}) 19:59:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, 0x8) 19:59:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000040)=""/195) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r2}}, 0x18) 19:59:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) openat$btrfs_control(0xffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x1a9400, 0x0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r5, r4, 0x0, 0xedbe) ioctl$F2FS_IOC_GET_PIN_FILE(r5, 0x8004f50e, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) 19:59:35 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f00000000c0), 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:59:35 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000340)=[{0x0}], 0x1, 0x88) 19:59:36 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f00000000c0), 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:59:36 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000340)=[{0x0}], 0x1, 0x88) 19:59:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) ioctl$SNDRV_PCM_IOCTL_LINK(r2, 0x40044160, &(0x7f0000000300)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) move_mount(r1, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x60) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="04000000c1f160ede7cc39", @ANYRES16=0x0, @ANYBLOB="240927bd7000fbdbdf250400000014000300ff01000000000000000000000000000108000400ac1e0101080005007f00000114000200ff01000000000000000000000000000105020100000000000500fc6e56bf40bc44c6c60a0100000000001400060074756e6c30000000000000000000000014000200fe8000000000000000000000000000aa9e8fef2079"], 0x84}, 0x1, 0x0, 0x0, 0x14}, 0x1) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r4, r0}}, 0x18) 19:59:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r4, r2}}, 0x18) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r9, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r8, r6}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000040)={0x12, 0x1, 0xfa00, {0x0, r8, r0}}, 0x18) [ 342.026779][T12854] sctp: [Deprecated]: syz-executor.4 (pid 12854) Use of struct sctp_assoc_value in delayed_ack socket option. [ 342.026779][T12854] Use struct sctp_sack_info instead 19:59:36 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000340)=[{0x0}], 0x1, 0x88) 19:59:37 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 342.138358][T12838] sctp: [Deprecated]: syz-executor.4 (pid 12838) Use of struct sctp_assoc_value in delayed_ack socket option. [ 342.138358][T12838] Use struct sctp_sack_info instead 19:59:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x1, 0x40) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000001c0)=0x3f) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x4, 0x6, 0x1f, 0x2, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, 0x8000, 0x7800, 0x7, 0x9}}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r4, r0}}, 0x18) 19:59:37 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x3c) r0 = socket$key(0xf, 0x3, 0x2) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a00000000000000fe800000000000000000000000000000000000000000000005000900ff0000000a00000000000000fe88000000000200070200000000000100000000000000000200010000000000000005fd0000000005000500000000000a00000000000000ff0200000000001f0000000000000001000000000000000028bf53a24dccb29915c0191f0c5210c93d19250c3ae7bb5f17cbbead371eeb4deeecde9c9529"], 0x98}}, 0x0) 19:59:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$btrfs_control(0xffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x2a0280, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/99, 0x63}, {&(0x7f0000000140)=""/79, 0x4f}], 0x2) ioctl$mixer_OSS_ALSAEMULVER(r2, 0x80044df9, &(0x7f0000000040)) getpeername$llc(r4, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000300)=0x10) 19:59:37 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2, 0x88) 19:59:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r3, r0}}, 0x18) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r8, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r8, r7, 0x0, 0xedbe) ioctl$RTC_EPOCH_READ(r7, 0x8004700d, &(0x7f00000000c0)) setsockopt$inet_tcp_int(r6, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0, 0x2}, 0x14) sendfile(r6, r5, 0x0, 0xedbe) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x40}}, 0x10) 19:59:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r5, r4, 0x0, 0xedbe) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r4}) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r6, 0x0, 0x48f, &(0x7f0000000040)={0x67, @broadcast, 0x4e24, 0x0, 'wrr\x00', 0x0, 0x80000001, 0x2d}, 0x2c) socket$inet6_udp(0xa, 0x2, 0x0) 19:59:38 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a00000000000000fe800000000000000000000000000000000000000000000005000900ff0000000a00000000000000fe88000000000200070200000000000100000000000000000200010000000000000005fd0000000005000500000000000a00000000000000ff0200000000001f000000000000000100000000"], 0x98}}, 0x0) 19:59:38 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 19:59:38 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2, 0x88) [ 343.522974][T12910] IPVS: set_ctl: invalid protocol: 103 255.255.255.255:20004 19:59:38 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a00000000000000fe800000000000000000000000000000000000000000000005000900ff0000000a00000000000000fe88000000000200070200000000000100000000000000000200010000000000000005fd0000000005000500000000000a00000000000000ff0200000000001f0000000000000001"], 0x98}}, 0x0) 19:59:38 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2, 0x88) 19:59:38 executing program 1: openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 19:59:39 executing program 0: ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc01c64b9, &(0x7f0000000300)={&(0x7f0000000180)=[0x6], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x3e}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r5, r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x3, @empty, 0x7}, {0xa, 0x4e21, 0x7, @mcast2, 0x101}, r5, 0x54}}, 0x48) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r9, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r8, r0}}, 0x18) 19:59:39 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/165, 0xa5}, {0x0}], 0x2, 0x0) 19:59:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0}, 0xa0) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r2, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a00000000000000fe800000000000000000000000000000000000000000000005000900ff0000000a00000000000000fe88000000000200070200000000000100000000000000000200010000000000000005fd0000000005000500000000000a00000000000000ff0200000000001f0000000000000001000000000000000028bf53a24dccb29915c0191f0c5210c93d19250c3ae7bb5f17cbbead371eeb4deeecde9c9529"], 0x98}}, 0x0) 19:59:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) socketpair(0x2b, 0xa, 0x400, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x9, 0x401}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={r3, 0xfffffff8}, 0x8) 19:59:39 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 19:59:40 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/165, 0xa5}, {0x0}], 0x2, 0x0) 19:59:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r4, r3, 0x0, 0xedbe) r5 = openat$cgroup_ro(r3, &(0x7f00000000c0)='memory.swap.current\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$TCSETXW(r5, 0x5435, &(0x7f0000000040)={0x2, 0x7, [0x6, 0x101, 0x9, 0x4968, 0xfe], 0x3}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r6, r0}}, 0x18) 19:59:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000040)={0x2}) 19:59:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0}, 0xa0) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r2, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a00000000000000fe800000000000000000000000000000000000000000000005000900ff0000000a00000000000000fe88000000000200070200000000000100000000000000000200010000000000000005fd0000000005000500000000000a00000000000000ff0200000000001f0000000000000001000000000000000028bf53a24dccb29915c0191f0c5210c93d19250c3ae7bb5f17cbbead371eeb4deeecde9c9529"], 0x98}}, 0x0) 19:59:40 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/165, 0xa5}, {0x0}], 0x2, 0x0) 19:59:40 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 19:59:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ff9000/0x7000)=nil) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r3}}, 0x18) 19:59:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) r5 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$KIOCSOUND(r5, 0x4b2f, 0x6) sendfile(r3, r2, 0x0, 0xedbe) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000040)={{0x2, 0x4e23, @multicast2}, {0x6}, 0x24, {0x2, 0x4e22, @multicast2}, 'syz_tun\x00'}) 19:59:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0}, 0xa0) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r2, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a00000000000000fe800000000000000000000000000000000000000000000005000900ff0000000a00000000000000fe88000000000200070200000000000100000000000000000200010000000000000005fd0000000005000500000000000a00000000000000ff0200000000001f0000000000000001000000000000000028bf53a24dccb29915c0191f0c5210c93d19250c3ae7bb5f17cbbead371eeb4deeecde9c9529"], 0x98}}, 0x0) 19:59:41 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@newqdisc={0x40, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) 19:59:41 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 19:59:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r4, r0}}, 0x18) 19:59:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedbe) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000100)=0xc) setuid(r3) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000040)={0x3f, 0x4, {r2}, {r3}, 0xff}) r5 = fsopen(&(0x7f0000000080)='efs\x00', 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r7, r6, 0x0, 0xedbe) kcmp$KCMP_EPOLL_TFD(0x0, r4, 0x7, r5, &(0x7f00000000c0)={r6, r1, 0x8}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 19:59:42 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 19:59:42 executing program 2: socket(0x2b, 0x6, 0x80000003) unshare(0x22060400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x2, 0xffffffffffffffff}, 0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x1, r1}, 0x8) sync_file_range(r0, 0x0, 0x0, 0x0) 19:59:42 executing program 3: 19:59:42 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0}, 0xa0) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r2, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a00000000000000fe800000000000000000000000000000000000000000000005000900ff0000000a00000000000000fe88000000000200070200000000000100000000000000000200010000000000000005fd0000000005000500000000000a00000000000000ff0200000000001f0000000000000001000000000000000028bf53a24dccb29915c0191f0c5210c93d19250c3ae7bb5f17cbbead371eeb4deeecde9c9529"], 0x98}}, 0x0) 19:59:42 executing program 3: 19:59:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="23731f909ceeb7ed022c59d06bf617f5fe3accebc259fa27c5864f7f1141167f05134676fbc497713e5b8c1eec23a6ed150d70ca9d640d556b033de4", @ANYRES16=r4, @ANYBLOB="010000000000000000000700000014000800000000000000000000000000000000000500120000000000"], 0x30}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x220, 0x70bd26, 0x25dfdbfe, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x100c4000}, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedbe) bind$tipc(0xffffffffffffffff, &(0x7f0000000300)=@id={0x1e, 0x3, 0x2, {0x4e23, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_tcp_buf(r5, 0x6, 0xd, &(0x7f00000000c0)=""/85, &(0x7f0000000040)=0x55) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r6, r0}}, 0x18) 19:59:42 executing program 2: unshare(0x22060400) r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ptrace$pokeuser(0x6, r0, 0x6, 0xfffffffe) r1 = syz_open_procfs(r0, &(0x7f0000000040)='attr/fscreate\x00') sync_file_range(r1, 0x0, 0x0, 0x7) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) ioctl$SIOCAX25CTLCON(r2, 0x89e8, &(0x7f0000000080)={@default, @default, @bcast, 0x7, 0x7, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast]}) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r5, r4, 0x0, 0xedbe) ioctl$VIDIOC_S_HW_FREQ_SEEK(r4, 0x40305652, &(0x7f0000000000)={0x7, 0x3, 0x3, 0x3f, 0x29b4, 0x9, 0x80000001}) 19:59:42 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:59:43 executing program 3: 19:59:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x1, 0x2) 19:59:43 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0}, 0xa0) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r2, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 19:59:43 executing program 3: 19:59:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x6}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) 19:59:43 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:59:43 executing program 2: unshare(0x22060400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') sync_file_range(r0, 0x0, 0x2, 0x4) socket$rds(0x15, 0x5, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x9) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x248202, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000001180)={0x8, 0xa23, &(0x7f00000000c0)="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", &(0x7f00000010c0)="0c2be0456b958844b7d2e40a8099695ab12c2deb318baf091629b224ceb500b41685a9fad073cd54f6bee3a8222a2d39b6f3641bc4ce157ab7f7f11bb7bc8b49dae7ae9f6ac25ef0df02b7d8fe58adb2e411d6d448c5be035dea806fcf421c1bb2219606dd6eca2f28cbe499cea660bad83eecee8a6f875802b63a8d2346d04c013b590499463a3d8d239b560a2ced977e9a7ad3f91c5884bae51d40b786c5cb2a5d45969640770eb9865d", 0x1000, 0xab}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f00000011c0)=0xffff8000) 19:59:43 executing program 3: 19:59:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$uinput(0xffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0, 0x400}, 0x14) sendfile(r2, 0xffffffffffffffff, 0x0, 0xedbe) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042abd7000fddbdf250600000008000300", @ANYRES32=0x0, @ANYBLOB="08000100ffffffff0c00990006000000ffffffff080001000200000008000300", @ANYRES32=0x0, @ANYBLOB="8d8879777646d1a486d19abbd8cb7241bf4215597cb2f27bacbc6a876b8d1b1bc7a4e9ec9ff268c2606dfa29c60f8db61cc193ea696ff71049139cfec013a852509746d1d1850af41e3237e159ca21c19907fba52b6e96a00ff0a694166459462f848c587d826b45cb884c377186ac59528b4ebe8c8fa119c7e092083af7"], 0x40}, 0x1, 0x0, 0x0, 0x20040090}, 0x54) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r5 = dup3(r4, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0xd, &(0x7f0000000040)={r6}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x8, 0x3ba, 0x2, 0x1, 0x9, 0x1, 0x9, 0x0, r6}, 0x20) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 19:59:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0}, 0xa0) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 19:59:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000500)=""/4096, 0x1000) 19:59:44 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:59:44 executing program 3: 19:59:44 executing program 2: unshare(0x22060400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') sync_file_range(r0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x54, r3, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="7c000000f5f385d4df764ef39fbb3b4a656da66d9f03baae8233d5592fbd04df12e99355cc9c9194ef07de2f485b5276aa04a81ebeffbfa54cd7dfa3b7118a3b51a8749fa003009caebb44b0bf80c1e5a34ed5b799a1499b6206ad90b469385f2bc573109ad98fc055ff0b5f052942a3c5a896c708e2d1456c5b21b2df61e839460aa4830be1aa46503f35cf25", @ANYRES16=r3, @ANYRESHEX=r1], 0x7c}, 0x1, 0x0, 0x0, 0x400804d}, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x132c, r3, 0x10, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x20000000}]}, @TIPC_NLA_NODE={0x1064, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5452fea8}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "8c7d1d509c74185d29c3e1c55fb7bfbb6e2e563047b593910c64526bc334ced15fff3d1b"}}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x400}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}]}, @TIPC_NLA_NODE={0x1f4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xa6, 0x3, "0bb48d7f4a042f32bba9bb0b651c0eb3c132cab07adc0b5a0420e99f396a4462bdc7a3f0ff439f6201c3cffd12efaf9ebfe30bfae29994808912cc51797967092b5551f69f78522f7140b420d1a08119f0cdc929078875889f47ac424621b2279690430b567f680597067af07d64ffd942d6d11d5535e361bfdb61c03134babd0fc5442ccf63764e6f19c078520e009eb2bab299c28dcf360847f5d15a459fa38a15"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x58, 0x3, "5d2c741bd7379543c6717a8f077fa67b20289e8e3a0275723a677a794365616a862a3318dd1ac6c2c9ce3f28eb4b20cac0fe541ffba19531899178d56c2a3263bea8507891df99861194b730d68dc485135da248"}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "bffc99dc1683dc4776e9507c8769fefca1a989ba7a8f0879d7"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "eaed3d78b1d311fef494693fc5dc8c197fd7e994190cdda0141f387d46d2170c9b6af9f0"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "a97918f6e24e5a82d6c997440e72ee6546f749f6acb3079497"}}]}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}]}, @TIPC_NLA_MEDIA={0x50, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4b3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x132c}, 0x1, 0x0, 0x0, 0x90}, 0x4044007) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000001680)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001640)={&(0x7f0000001480)={0x1ac, 0x9, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0x7}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}, @IPSET_ATTR_DATA={0x74, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'veth1_to_batadv\x00'}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x19c}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}, @IPSET_ATTR_BYTES={0xc}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x4}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x88}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0xffffffffffff8000}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7ff}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_ADT={0x74, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x8000}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x6}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x70}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x5}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0xb, 0x1a, 'TIPCv2\x00'}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x64, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x7}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @link_local}}, {0x14, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0xd, 0x1a, 'gcm(aes)\x00'}}]}, @IPSET_ATTR_ADT={0x20, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x6c}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8ff}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x8050}, 0x40000) 19:59:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x1, 0x32fe3cf0}, 0x14) sendfile(r5, r4, 0x0, 0xedbe) r7 = accept4$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r7, 0x84, 0x8, &(0x7f0000000100)=0x3e, 0x4) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 19:59:44 executing program 3: 19:59:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0}, 0xa0) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 19:59:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r1, r0}}, 0x18) 19:59:44 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:59:44 executing program 2: unshare(0x22060400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000040)) sync_file_range(r0, 0x0, 0x0, 0x0) 19:59:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x9, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) ioctl$RTC_AIE_ON(r2, 0x7001) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 19:59:45 executing program 3: 19:59:45 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0}, 0xa0) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 19:59:45 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:59:45 executing program 2: unshare(0x22060400) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedbe) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000280)=0x4, 0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="54110000", @ANYRES16=r4, @ANYBLOB="030b000000000000000013000000400002803c0003800800010005000000080002000000000008000100020000000800010001000080080001000900000008000100001000000800010005000000"], 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="7c000000f5f385d4df764ef39fbb3b4a656da66d9f03baae8233d5592fbd04df12e99355cc9c9194ef07de2f485b5276aa04a81ebeffbfa54cd7dfa3b7118a3b51a8749fa003009caebb44b0bf80c1e5a34ed5b799a1499b6206ad90b469385f2bc573109ad98fc055ff0b5f052942a3c5a896c708e2d1456c5b21b2df61e839460aa4830be1aa46503f35cf25", @ANYRES16=r4, @ANYRESHEX=r2], 0x7c}, 0x1, 0x0, 0x0, 0x400804d}, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000040)={0xfffffffffffffffe, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="83ab0000", @ANYRES16=r4, @ANYBLOB="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"], 0x174}, 0x1, 0x0, 0x0, 0x4008010}, 0x4000) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') sync_file_range(r5, 0x0, 0x0, 0x0) 19:59:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'ipvlan1\x00', &(0x7f00000000c0)=@ethtool_rx_ntuple={0x35, {0x9, @tcp_ip4_spec={@remote, @multicast1, 0x4e22, 0x4e20, 0xfa}, @tcp_ip4_spec={@broadcast, @multicast2, 0x4e22, 0x4e21, 0x4}, 0x80, 0x4, 0x7, 0x7, 0xfffffffffffffffe}}}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r4, r0}}, 0x18) 19:59:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r5 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) r6 = dup(r5) fsconfig$FSCONFIG_SET_BINARY(r6, 0x2, &(0x7f0000000300)='async\x00', &(0x7f0000000340)="1b", 0x1) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r9, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r8, r4}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r8, r0}}, 0x18) 19:59:45 executing program 3: 19:59:45 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0}, 0xa0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r2, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 19:59:45 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:59:46 executing program 3: 19:59:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2000, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) 19:59:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 19:59:46 executing program 2: unshare(0x22060400) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:59:46 executing program 1: rt_sigprocmask(0x1, &(0x7f0000000080)={[0x2, 0x3]}, &(0x7f00000000c0), 0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 19:59:46 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) write$sndseq(r0, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:59:46 executing program 3: 19:59:46 executing program 2: unshare(0x22060400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000000)) sync_file_range(r0, 0x0, 0x0, 0x0) 19:59:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 19:59:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200)={0x6, 0x40004007fff, 0x9, 0x0, 0xfff00000}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f00000000c0)=0xeed) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, 0xffffffffffffffff, 0x0, 0xedbe) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000100)=0x7, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$cuse(0xffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r5, r0}}, 0x18) 19:59:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffffff53, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000380), 0x106, 0x8}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/vlan/vlan1\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000200)={0xfffffff9, 0x4007ffe, 0x20, 0x2, 0x80000000}, 0x14) sendfile(r5, 0xffffffffffffffff, 0x0, 0xfffffff8) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYRES16], 0x70}, 0x1, 0x0, 0x0, 0x8000}, 0x20000800) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e24, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000200)={0x400000, 0x4, 0x32fe3cee, 0xfffffffc, 0x4}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000300)=0x7) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, r6, r0}}, 0x18) 19:59:47 executing program 3: 19:59:47 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) write$sndseq(r0, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:59:47 executing program 2: unshare(0x22060400) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x80000ebf, 0xa74e}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) ioctl$CHAR_RAW_ZEROOUT(r1, 0x127f, &(0x7f0000000180)={0x5, 0x7}) r3 = syz_open_procfs(r0, &(0x7f0000000000)='timerslack_ns\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f0000000040)=0xffffffff, 0x2f) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r5, r4, 0x0, 0xedbe) fchdir(r6) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, &(0x7f00000000c0)=0x8) sync_file_range(r3, 0x0, 0x0, 0x0) 19:59:47 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 19:59:48 executing program 2: unshare(0x2c050600) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') sync_file_range(r0, 0x0, 0x0, 0x0) 19:59:48 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:59:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000100)={0x0, 0xc00000, 0x4, 0x72, 0x3, "7c80feee13f8cfbeb652bd7b2940ff3b8fd781"}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r4, r1, 0x0, 0xedbe) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x2f, 0x9, 0xe1, 0x7fff, 0x0, @private0, @rand_addr=' \x01\x00', 0x7800, 0x1, 0xf0, 0x6}}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) socket$inet(0x2, 0xa, 0x6) 19:59:48 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) write$sndseq(r0, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:59:48 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 19:59:48 executing program 2: unshare(0x22060400) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)={0x2000}) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000000)='net/llc/core\x00') sync_file_range(r4, 0xfff, 0x2, 0x0) 19:59:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) r3 = openat$cgroup_ro(r1, &(0x7f00000000c0)='freezer.self_freezing\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r4, r0}}, 0x18) 19:59:49 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) write$sndseq(r0, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 354.423102][T13255] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 19:59:49 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:59:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32de3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/34, 0x22}, {&(0x7f0000000100)}, {&(0x7f0000000140)=""/185, 0xb9}, {&(0x7f0000000200)=""/78, 0x4e}], 0x4) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000040)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x400, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r5, 0xffffffffffffffff, 0x0, 0xedbe) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f0000000100)=@v2={0x2, @adiantum, 0x3, [], "4a79504ed0a698a865d74063e017b40b"}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480)}}, 0x18) 19:59:49 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) dup(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 19:59:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r4, r2}}, 0x18) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r9, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r8, r6}}, 0x18) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, r12, r0}}, 0x18) 19:59:49 executing program 2: unshare(0x22060400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') socket$rxrpc(0x21, 0x2, 0xa) sync_file_range(r0, 0x0, 0x0, 0x0) 19:59:50 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) write$sndseq(r0, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:59:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0xfffffe7e, 0xfa00, {0xfffffffffffffffd, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r7, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TTL={0x5}]}}]}, 0x3c}}, 0x0) ioctl$sock_ax25_SIOCDELRT(r6, 0x890c, &(0x7f0000000300)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default]}) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) 19:59:50 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) dup(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 19:59:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x101000, 0x0) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, 0xb, 0x5, 0x801, 0x70bd2c, 0x25dfdbfd, {0x3}, [@typed={0x5, 0x12, 0x0, 0x0, @str='\x00'}, @nested={0xe, 0x41, 0x0, 0x1, [@generic="fcd29d7263f62375648d"]}, @typed={0x8, 0x6e, 0x0, 0x0, @pid=r3}, @typed={0x14, 0xa, 0x0, 0x0, @ipv6=@mcast2}, @generic="61f89dbfef1b4e572fdd"]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000000080)=0xfffff4e4) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 19:59:50 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 356.076760][T13324] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 356.400296][T13340] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:59:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r4, r3, 0x0, 0xedbe) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) sendfile(r2, r1, 0x0, 0xedbe) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r6, r0}}, 0x18) 19:59:51 executing program 1: write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='autogroup\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/l2cap\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedbe) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000000c0)=""/52, &(0x7f0000000100)=0x34) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="5c0000000203010200000000000000000c00000508000540000000000800034020000004080001000400001e09000200ffffa52d69000000090002000000000000000000080004400000002708000340000000066bec054000000020"], 0x5c}, 0x1, 0x0, 0x0, 0x4000851}, 0x880) sendfile(0xffffffffffffffff, r4, 0x0, 0xedc2) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) 19:59:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) dup(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 19:59:51 executing program 2: unshare(0x22060400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') sync_file_range(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedbe) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000440)=0xfffffff8) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="20002dbd7000fddbdf25040000000500040006000000140002007665746845000000000000d7ca7bf31ddcba7e0073797a32000000000500040f010000000900010073797a3200000000"], 0x50}, 0x1, 0x0, 0x0, 0x24000814}, 0x4005) write$char_usb(r4, &(0x7f0000000180)="6ee630c1a8d79147be8b8426d853b22e4bd79d2c5da0762428e1c87f79b51fe2981d759344a9b4b8444863fe95d99e7431a6429ff1e087ec74da148d47f8dba840b00f945277cee826654c5174557273aadb", 0x52) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e4462320e5050000000000000001d5dc499f875f0612b70bd274dbdd7f2e0fd5f4d07200a31e90242d6115602a8eec0d62ac79e02c34ad4e28896ba937569b7288f1fcee8f24c7d3bdc2e55831e42d1db273df1199be701f41dce664c3775c5ab1ffc5face1f9685b8ad459b5488a2d4df552b28002575d18831dcba0152704ec2d7b79ce019dc53845b58c0039a43ab110d9072b659e1e6318bb5390f69301042d2def900"/176, @ANYRES16=r5, @ANYBLOB="010026bd7000fedbdf25020000000900030073797a32000000000900010073797a31000000000900030073797a32000000000900010073797a3200000000"], 0x44}, 0x1, 0x0, 0x0, 0x4040041}, 0x8010) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, r5, 0x10, 0x70bd26, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x40040}, 0x804) 19:59:51 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) write$sndseq(r0, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:59:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111, 0x6}}, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) 19:59:52 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 19:59:52 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:59:52 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3c13, 0x151040) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r4, r3, 0x0, 0xedbe) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r5}}, 0x18) 19:59:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) recvmsg$can_raw(r2, &(0x7f0000000640)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)=""/17, 0x11}, {&(0x7f0000000280)=""/250, 0xfa}, {&(0x7f0000000380)=""/218, 0xda}, {&(0x7f0000000480)=""/162, 0xa2}, {&(0x7f0000000540)=""/254, 0xfe}], 0x5, &(0x7f00000001c0)}, 0x40000000) sendmmsg$sock(r1, &(0x7f0000000e40)=[{{&(0x7f0000000680)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x4, 0x3, 0x0, 0x1, {0xa, 0x4e20, 0x4, @private2={0xfc, 0x2, [], 0x1}, 0x5e5c}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000700)="2bd5ead6869726d7c21181f4e786ec97a5752659cc14cdaec52c078ec67dfe8162d81e959820dd8cbc887f70eec03561a3f39705356fd56b5e4dba59a54d3cac88386f42875287a95c48b0398d16c7916ea48049e1ed05440a08fc4a100a53e62bd6224333b0b48eed2e01abbe5019900c081617455e4a9fab8d5a91bf01d1b24f0d74689397aebeb58e93bf517dc1436149fa99925bec0551db5ea50036530e8214d263795d508c72d2d5522937480c63765ee24465ca403b8c85cc194d2fa81390ac33f492bbf6d59e9a74dd8896f4772a30a2cc705b88d0ecc2f6ea349f060869facb374ab8e2bdc4fffe", 0xec}, {&(0x7f0000000800)="568a22fbbfb7e4bd4a1c722e682baef6d4b0c456ff8c6db6db5726886856f538dcd7f758f9b4cb82be5b2c43c7a6e7dfecb3106a661d9c11a46dc5f5907b444f0e4efb61a9bfc02d54ce0affc17de807f109a20dd043bbfc5bb20ab90e34d4076a744825bb062cea11606c7fd12107a58f4c03bac344ae60a98ed04162609b8cd893f71e6aa296116ce971e04bc2299b4e73b723533b1d0fb1477dfd6f97ddc18a696f71ffe9036860e78a82e504dbfc917cf3e60fe003ad713f82f3055f4788122e550672b2b9805504", 0xca}, {&(0x7f0000000900)="163e431b41fffe30a41d9197", 0xc}, {&(0x7f0000000940)="e9ff68f839b3b044151b10cb9535591be5469d185551efe1279b411b8d67423e52215a1b4612db21ee778e0eb0acff95379d80c000aa274685b1c904064532dc08b1fe50e29daf7d0f1dfa6091ef6bb2fb05fa0d35e14cba9f02b30c61ad20ab454d73ee4a0efb6b885e43158f0085881004f73c8aba5860bb9b35809f7bb76cfb21b17b0f623e6a45e30cf6a77535e574514fc0323f5e1fab522c03ac23e26067570e9f4b04725d86d8125d26d6955e07df5e1ceeb0b18cb68a8023cef568e2ce0bf78a", 0xc4}, {&(0x7f0000000a40)="bc59c210896dfe02d6a3bc", 0xb}], 0x5}}, {{&(0x7f0000000ac0)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e20, @multicast2}, 0x1, 0x2, 0x2, 0x4}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000b40)="30ce50245716448fefbc3c24e84b83ead11b48462719d7accacf8123c9196d6207e1799f4c88748388476c68c5e73f8974699d5be53e9b4cc81a81838251be6ee68d237608098aea7c094092cafef555e0a764724ae371a1d8f13630", 0x5c}, {&(0x7f0000000bc0)="839cef855f12ef86105d3bdc4d6f169579ed79f7b409c6a3d21625d253ff83fff6cf4ec7adb517189f59809c11aa2098aa18852bd3b93df7b399e84dcefd9e3c6a892b982a9858d377d4eb5ed966a9074e36fa525b6ed97a23e9b6caebcb26da4b2f6d6aea115b4b77b8d4f2d9f42a60b712e994e24fdcff14bf6b3b78b8110b77c43efe93e994b8253b820d312868e5", 0x90}], 0x2}}, {{&(0x7f0000000cc0)=@ipx={0x4, 0x7, 0x26, "9c8bc1ab06bb", 0xe5}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000d40)="420748ab51619ea004b92258e261ac5b84b7b82602db152bb60ba6ae1e495f995e6d855b697731f986ee5bca4686118798f26157f154cc1d1f687b8f67fcb202ce237539aea87b1498fa56b3fd5d4e1a5a14b65ffe826d6e26904c6f272d9bf24174413a8ac72beaa31e8cc237ef94348cd2d6f73e31e0c7d2d2e9372180", 0x7e}], 0x1, &(0x7f0000000e00)=[@timestamping={{0x10, 0x1, 0x25, 0x100}}], 0x10}}], 0x3, 0x24000000) unshare(0x22060400) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') sync_file_range(r5, 0x0, 0x0, 0x0) 19:59:52 executing program 2: unshare(0x22060400) r0 = getpgrp(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='fd\x00', &(0x7f0000000040)='$)-\x00', 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(r0, &(0x7f0000000080)='fd\x00') sync_file_range(r3, 0x0, 0x0, 0x0) 19:59:52 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 19:59:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f00000000c0)=0x48, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) 19:59:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 19:59:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) connect$netlink(r2, &(0x7f0000000040)=@unspec, 0xc) 19:59:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x400000000004, &(0x7f0000000100)={0xffffffffffffffff}}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r3, r0}}, 0x18) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r6, r5, 0x0, 0xedbe) r7 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000040), &(0x7f00000001c0)=0x4) 19:59:53 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 19:59:53 executing program 2: unshare(0x22060400) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@private=0xa010100, @multicast1, 0x0, 0x2, [@loopback, @remote]}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') sync_file_range(r1, 0x0, 0x0, 0x0) 19:59:53 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 19:59:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 19:59:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) 19:59:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast1, @multicast1}, &(0x7f0000000080)=0xc) 19:59:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') sync_file_range(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f00000000c0)=0x2) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r4, r3, 0x0, 0xedbe) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r4) r5 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1000, 0x10040) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x80) 19:59:54 executing program 4: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 19:59:54 executing program 4: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 19:59:54 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 19:59:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x8082, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) 19:59:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e0000001d00051ad25a80648c63940d0224fc00100003402d000000053582c137153e3709002551faf01700d1bd", 0x2e}], 0x1}, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xc, &(0x7f00000000c0)=0x100000001, 0xfffffffffffffd44) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r4, r3, 0x0, 0xedbe) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x210000000013, &(0x7f0000000040)=0x5, 0x4) connect$inet(r6, &(0x7f0000000100)={0x2, 0xfffe, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') sendfile(r6, 0xffffffffffffffff, 0x0, 0xedbe) ioctl$VIDIOC_S_HW_FREQ_SEEK(r5, 0x40305652, &(0x7f0000000080)={0x9, 0x4, 0x5, 0x200, 0x3, 0x35d, 0x2}) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) 19:59:55 executing program 2: unshare(0x22060400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) sync_file_range(r2, 0x3f, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f0000000000)) 19:59:55 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 19:59:55 executing program 4: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 19:59:55 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r1}}, 0x18) 19:59:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000040)={0x12, 0xfffffffffffffe43, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 19:59:55 executing program 2: unshare(0x22060400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') openat$audio1(0xffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x12580, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 19:59:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) ioctl$RTC_PLL_SET(r0, 0x401c7012, &(0x7f0000000040)={0x100, 0x4, 0xfffffff8, 0x1, 0x3, 0x401, 0x7}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) 19:59:56 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 19:59:56 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 19:59:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000080)={{0xff, @multicast2, 0x4e22, 0x2, 'nq\x00', 0x0, 0x0, 0x71}, {@loopback, 0x4e21, 0x3, 0x2, 0x721, 0x5}}, 0x44) sendfile(r1, r0, 0x0, 0xedbe) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r5 = dup3(r4, r3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0xd, &(0x7f0000000040)={r6}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x3f, 0x20, 0x8200, 0xe59e, 0x3ff, 0x9, 0x101, 0x40, r6}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r7}}, 0x18) 19:59:56 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:59:56 executing program 2: unshare(0x22060400) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) ioctl$VT_ACTIVATE(r0, 0x5606, 0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r4, r3, 0x0, 0xedbe) sync_file_range(r4, 0x16, 0x8, 0x3) sync_file_range(r2, 0x0, 0x0, 0x0) 19:59:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r5, r4, 0x0, 0xedbe) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x30, r7, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_RECV_SEQ={0x5}]}, 0x30}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r7, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x9}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 19:59:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r4, r3, 0x0, 0xedbe) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x8, 0x0, [], [{0xffffff00, 0xfffff688, 0x6, 0x3, 0x2, 0x81}, {0x1e, 0x2, 0x4, 0x5, 0xed, 0x890}], [[], [], [], [], [], [], [], []]}) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a45321, &(0x7f0000000040)={{0x0, 0xff}, 'port0\x00', 0x2, 0x81ca0, 0x1ff, 0x6, 0x2, 0x80, 0x7, 0x0, 0x3, 0x8}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r6 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x120103, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000000140)=0x2, 0x4) 19:59:57 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 19:59:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x54, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="7c000000f5f385d4df764ef39fbb3b4a656da66d9f03baae8233d5592fbd04df12e99355cc9c9194ef07de2f485b5276aa04a81ebeffbfa54cd7dfa3b7118a3b51a8749fa003009caebb44b0bf80c1e5a34ed5b799a1499b6206ad90b469385f2bc573109ad98fc055ff0b5f052942a3c5a896c708e2d1456c5b21b2df61e839460aa4830be1aa46503f35cf25", @ANYRES16=r4, @ANYRESHEX=r2], 0x7c}, 0x1, 0x0, 0x0, 0x400804d}, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c8, r4, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x198, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xcf, 0x3, "3748333387d4e0bcf8f0baf6d306497c0508315e5619bad66b408b319ef80bc0fff3ac313c7487aac47d985414a272b4dd975cf1008d2f1ab0da82c79b942972e1beb6f7a744e436c1c3b72981552e36fefbeb2a835b04fd7e7d5500ad9ce876f588edeada659d2cb610c18f41f9be26d21f2bdabaf6ae314eebe733e7a3f0ebea826ff95a3281ce8fdeda971537a01ff53662cbb8ade01e7c76cad311ad5794c2896106bf821cbfcfeb22fbab6a95df66086c32c5f8df2dba7dfc67fe23381351a4e7b5812b05eb26f5eb"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "641dfe2dab366d41476e1aca943afa7e1926924d22c1ec"}}, @TIPC_NLA_NODE_ID={0x3d, 0x3, "40c9a818ce976e38a200ffd9cffc3c50f89082418beef3e26f8dbf0efdef9c0599d85ad22ea05cfe6a78325a76d26f7a5854e8eb12998f319e"}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "6e63e0b6b48e97571dd3ad6a1cb7b27ccd8ef5a8"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}]}]}, 0x1c8}}, 0x0) unshare(0x22060400) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') sync_file_range(r5, 0x0, 0x0, 0x0) 19:59:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuset.effective_mems\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r4, r3, 0x0, 0xedbe) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x4, @local, 0x7}, {0xa, 0x4e24, 0x9, @mcast2, 0xff}, r5, 0x6}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)={r7}, 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000300)={r7, @in6={{0xa, 0x4e23, 0x0, @ipv4={[], [], @rand_addr=0x64010101}, 0x82}}}, &(0x7f00000001c0)=0x84) 19:59:57 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) r1 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 19:59:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000100)={0x25, 0x7fffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r5, r4, 0x0, 0xedbe) setsockopt$inet_tcp_int(r5, 0x6, 0xa, &(0x7f00000000c0)=0xfffffffb, 0x61) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) fsetxattr$security_ima(r3, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0xe, "accb38a94afdb2f9ff9cae8e4b"}, 0xf, 0x3) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 19:59:57 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 19:59:57 executing program 2: unshare(0x22060400) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) setsockopt$inet_tcp_int(r3, 0x6, 0x10, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f0000000000)) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') sync_file_range(r4, 0x0, 0x0, 0x0) 19:59:57 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:59:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000000c0)={0x55, 0x40004007fff, 0x32fe3cf1, 0x100, 0xffffffff}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000040)={0x0, 0x1000}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r4, r0}}, 0x18) 19:59:58 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 19:59:58 executing program 2: unshare(0x4000000) r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x7cf3a47ae75f94f4, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f00000000c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000040)='fd\x00') r3 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x402, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000001c0)=0x0, &(0x7f0000000280)=0x4) connect$packet(r3, &(0x7f0000001380)={0x11, 0xd, r4, 0x1, 0x1f, 0x6, @dev={[], 0xe}}, 0x14) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000012c0)=ANY=[@ANYBLOB="9feb010018000000000000000000000000000000070000000000002e005f002f1fd6922c7e65bb4131f742d9ca0f88c136195d0e880eb5104a6e98f95b3275b672b7deb4d55c7635a41b8efc4253e8f524833a6cccf528edba931b5a82e534187c4ce23e0e7deced78a6a864d3a40e9cd92594cd2174a921cdf6c4df330bf2ced638fa451526ef11459c9e2d53c6b81571de9600"/160], &(0x7f00000002c0)=""/4096, 0x1f, 0x1000, 0x1}, 0x20) sync_file_range(r2, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r6, r5, 0x0, 0xedbe) write$P9_RATTACH(r5, &(0x7f0000000100)={0x14, 0x69, 0x1, {0x10, 0x2, 0x3}}, 0x14) 19:59:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 19:59:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r4, r3, 0x0, 0xedbe) syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 19:59:58 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:59:58 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) r1 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 19:59:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r4, r2}}, 0x18) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x18, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r7, r6, 0x0, 0xedbe) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000180)=[@mss={0x2, 0x6}, @sack_perm, @window={0x3, 0x3, 0x200}, @sack_perm], 0x4) timer_delete(0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x1, r4, 0x1c, 0x1, @in={0x2, 0x4e24, @multicast1}}}, 0xa0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r1, r0}}, 0x18) 19:59:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r4, r2}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0x1c, 0x0, @in={0x2, 0x4e21, @loopback}}}, 0x90) unshare(0x22060400) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') sync_file_range(r6, 0x0, 0x0, 0x0) 19:59:59 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:59:59 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r2}}, 0x10) 19:59:59 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 19:59:59 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 364.995144][ T32] audit: type=1326 audit(1595361599.864:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13627 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fe2549 code=0x0 20:00:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000140)={0x2b, 0x6, 0x0, {0x4, 0x4, 0x2, 0x0, '^)'}}, 0x2b) sendfile(r2, r1, 0x0, 0xedbe) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r5, r4, 0x0, 0xedbe) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r7}}, 0x18) 20:00:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r4, r2}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {0x0, r4, r0}}, 0xfffffffffffffffe) 20:00:00 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) r1 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 20:00:00 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 20:00:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:00 executing program 2: unshare(0x22060400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') sync_file_range(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0, 0x8001}, 0x14) sendfile(r4, r3, 0x0, 0xedbe) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f00000000c0)={0x2, 'bond0\x00', {0x8001}, 0x7}) sendfile(r2, r1, 0x0, 0xedbe) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedbe) write(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000000)={0x4, 0x80f0, 0x6}) 20:00:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r4, r3, 0x0, 0xedbe) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4800000010000506000000b6a7f74f0d0e41c2fbe16fcc1bd665135e92047cc46e84e5", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002e0007d000"/20, @ANYRES32=r7, @ANYBLOB="0000f0ff000000000000f1ff0c0001"], 0x30}}, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000040)={@private0={0xfc, 0x0, [], 0x1}, r7}, 0x14) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) 20:00:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000040)=0x6, 0x4) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 20:00:01 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 366.318874][T13681] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 20:00:01 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) [ 366.518108][T13685] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 20:00:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_buf(r0, 0x107, 0x3, &(0x7f00000000c0)="00c06e61649d8469a036b31a13c6c6b29727e736b132a814583c3a163e229f4f0e6b2d085bcb687e4c14e782bd252732a1b6a3282d8f2d75b7ffb4d8678778d52f02808d6bca01abd876b4937d0927ef60d4e5cc1c817d44c725ae601e64da6c7b25dffe1ca7d562509cba7a82a75422c6b72865bd8439dc7b1ab02a78371cf4b578fe63d6b52cd87775be3d233f2f1792d9b90b0b342d8089e21852f36bf1338fa1f6c76ae4e956", 0xa8) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) unshare(0x22060400) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') sync_file_range(r2, 0x0, 0x0, 0x0) 20:00:01 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:00:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000300)=0x40001, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000140)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200)={0xc3d, 0xde16, 0x0, 0x0, 0x6f00}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r9, &(0x7f00000004c0)={0x12, 0xffffffffffffff49, 0xfa00, {&(0x7f0000000180), r8, r6}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000500), r8, 0x1}}, 0x18) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:adjtime_t:s0\x00', 0x1f, 0x2) 20:00:01 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 20:00:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r5, r3}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r3}}, 0xfffffffffffffe4b) 20:00:02 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:02 executing program 2: unshare(0x22060400) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x7, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') sync_file_range(r2, 0x0, 0x0, 0x0) 20:00:02 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 20:00:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000180)='task\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedbe) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, 0x0, @none}, &(0x7f0000000240)=0xe, 0x80000) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r5, r4, 0x0, 0xedbe) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x1c, r7, 0x711, 0x0, 0x0, {0xa, 0x0, 0xd00}, [@BATADV_ATTR_MESH_IFINDEX={0x7}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r7, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x81}, 0x8010) 20:00:03 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:00:03 executing program 2: unshare(0x22060400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') sync_file_range(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r4, r3, 0x0, 0xedbe) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) sendfile(r2, r1, 0x0, 0xedbe) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000000)) 20:00:03 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 20:00:03 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:03 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 20:00:04 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 20:00:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 20:00:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r5, r4, 0x0, 0xedbe) ioctl$sock_rose_SIOCRSCLRRT(r4, 0x89e4) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) 20:00:04 executing program 2: unshare(0x22060400) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') sync_file_range(r2, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r4, r3, 0x0, 0xedbe) r5 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, r5, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r3, 0x5, &(0x7f00000000c0)={0x0, 0x1, 0x8, 0x1047, r5}) 20:00:04 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:00:04 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:04 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 20:00:05 executing program 2: unshare(0x22060400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') sync_file_range(r0, 0x0, 0x0, 0x0) getsockname$tipc(r0, &(0x7f0000000000)=@name, &(0x7f0000000040)=0x10) 20:00:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x149000, 0x1) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xd8, 0x0, 0x1, 0x404, 0x0, 0x0, {0xa, 0x0, 0x1}, [@CTA_TUPLE_REPLY={0x78, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x34}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_SEQ_ADJ_ORIG={0x4c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x380}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3f}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x60f}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x6}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x2}]}]}, 0xd8}}, 0x24048854) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001c00", @ANYRES32, @ANYBLOB="88001300", @ANYRES32=0x0, @ANYBLOB], 0x30}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r4, 0xffffffffffffffff, 0x0, 0xedbe) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r6, r5, 0x0, 0xedbe) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc01cf509, &(0x7f0000000300)={r5, 0x10000, 0x7ff, 0x3}) setsockopt$inet_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000340)={0x5}, 0x4) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 20:00:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r4, r3, 0x0, 0xedbe) r5 = shmget$private(0x0, 0x1000, 0x200, &(0x7f0000011000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_UNLOCK(r5, 0xc) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f00000000c0)={0x1, 0x3}) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) [ 370.648630][T13814] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:00:05 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r0 = socket(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 20:00:05 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 370.785040][T13814] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:00:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 20:00:06 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r5 = dup3(r3, r2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000000c0)={r4, 0x80000001}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r7, 0x1000, "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"}, &(0x7f0000000140)=0x1008) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x3, 'sit0\x00', {0x401}, 0x9}) unshare(0x22060400) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') sync_file_range(r8, 0x0, 0x0, 0x0) 20:00:06 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 20:00:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x102, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="7c000000f5f385d4df764ef39fbb3b4a656da66d9f03baae8233d5592fbd04df12e99355cc9c9194ef07de2f485b5276aa04a81ebeffbfa54cd7dfa3b7118a3b51a8749fa003009caebb44b0bf88c1e5a34ed5b799a1499b6206ad90b469385f2bc573109ad98fc055ff0b5f052942a3c5a896c708e2d1456c5b21b2df61e839460aa4830be1aa46503f35cf25", @ANYRES16=r6, @ANYRESHEX=r5], 0x7c}, 0x1, 0x0, 0x0, 0x400804d}, 0x10) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x168, r6, 0x100, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}]}, @TIPC_NLA_LINK={0xf4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x4880}, 0x24000045) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000500)={0x0, 0x3, 0x8, 0x6, 0x2, 0x800, 0xfc01, 0xfffffff7, {r8, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2, 0x6, 0x9, 0xccc7, 0x3}}, &(0x7f00000005c0)=0xb0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000600)=r9, 0x4) 20:00:06 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r0 = socket(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 20:00:06 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r0 = socket(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 20:00:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 20:00:07 executing program 2: unshare(0x22060400) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) sync_file_range(r0, 0x0, 0x0, 0x0) 20:00:07 executing program 3: pipe(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r0 = socket(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 20:00:07 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 20:00:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000180)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r4, r3, 0x0, 0xedbe) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), 0xffffffffffffffff, r5}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), r7, 0x8001}}, 0x18) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r9, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) 20:00:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) getsockname$tipc(r0, &(0x7f0000000000)=@name, &(0x7f0000000040)=0x10) unshare(0x22060400) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') sync_file_range(r2, 0x0, 0x0, 0x0) 20:00:07 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:07 executing program 2: unshare(0x22060400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) sync_file_range(r0, 0x0, 0x0, 0x0) 20:00:07 executing program 3: pipe(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r0 = socket(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 20:00:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x20800, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, &(0x7f0000000080)=0x4) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 20:00:08 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 20:00:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) 20:00:08 executing program 2: unshare(0x22060400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) sync_file_range(r0, 0x0, 0x0, 0x0) 20:00:08 executing program 3: pipe(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r0 = socket(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 20:00:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r5, r4, 0x0, 0xedbe) getsockopt$inet6_mreq(r4, 0x29, 0x0, &(0x7f0000000100)={@loopback}, &(0x7f0000000140)=0x14) sendfile(r3, r2, 0x0, 0xedbe) flistxattr(r2, &(0x7f0000000040)=""/159, 0x9f) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 20:00:08 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 20:00:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:09 executing program 2: unshare(0x22060400) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000100)={0x34, 0x0, &(0x7f00000000c0)}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40044146, &(0x7f0000000000)=0x101) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') sync_file_range(r4, 0x0, 0x0, 0x0) 20:00:09 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:00:09 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r6, r4}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x9, @empty, 0x9}, r6}}, 0x30) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) 20:00:09 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 20:00:09 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x4) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x4008000, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000380)=ANY=[@ANYRES64]) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x40, 0x1f, 0x1, 0x9, 0x0, 0x8, 0x8094c, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x1c84, 0xfffffffffffffffe}, 0x404, 0x100000000, 0x99, 0x3, 0x2, 0x3, 0xa635}, r1, 0x5, r2, 0x2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r6, r4}}, 0x18) 20:00:09 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x33, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40884}, 0x8800) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000180)=0x4, 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r4, r0}}, 0x18) 20:00:09 executing program 2: unshare(0x22060400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0, 0x0, 0xfffffffe}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000000)={0x0, 0x7}) sync_file_range(r0, 0x0, 0x0, 0x0) 20:00:10 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:10 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:00:10 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r5, r4, 0x0, 0xedbe) dup3(r4, 0xffffffffffffffff, 0x80000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) 20:00:10 executing program 2: unshare(0x22060400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f00000002c0)=0x1, 0x4) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000280)=0x10001, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f00000000c0)={0xf000000, 0x4, 0x20, r1, 0x0, &(0x7f0000000040)={0x9b0960, 0xfffffffd, [], @p_u8=&(0x7f0000000000)=0x3}}) ioctl$VIDIOC_S_FBUF(r3, 0x402c560b, &(0x7f00000001c0)={0x28, 0x1c, &(0x7f0000000300)="75fa50326f683c66018176e44018d4ec76889ae48f5413d7a4f026ca061edd101f095ea303fea60e619a0965a1169dc21acee892e427200d4af3494f3465ae4f4ac6b803a9e16f8d1ca679dc64d67fd7508b6dc62aa43d7e3bd63f416f895701a92e74a7c45dab26fe70dfa78c8206069d72837ff33b6e595a98868b4854f8b488e9c17b4c647ac147902e2de07d01aa13961e75c2d1d2", {0x400, 0x92, 0x32315258, 0x4ae3cb4e8cbbbebd, 0xd9c, 0x401, 0xa, 0x200}}) sync_file_range(r0, 0x0, 0x80, 0x1) 20:00:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) ioctl$CHAR_RAW_ROTATIONAL(r1, 0x127e, &(0x7f0000000040)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000100)=""/78) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40086437, &(0x7f00000001c0)={0x0, 0x1a}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r5, r4, 0x0, 0xedbe) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 20:00:10 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 20:00:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:11 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:00:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) 20:00:12 executing program 2: unshare(0x22060400) socket$xdp(0x2c, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) fsync(r0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f00000001c0)={0x3f, 0xb3, 0x8bc3}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x9, 0x10}, 0xc) r3 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)=']]{/\x00', 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='encrypted\x00', 0x0, &(0x7f0000000940)="00fe89d3028d67ab765109430e5d2eaf821c3daab0feabc5087930923e06371a9c7d1ff1da6b75ec5270c7a0e7d0b54628fa69112bb1476fe873b86e1d0a095385bfc5ca82f0c3a16cc8050be279bd4409295ae614eabc5b4a954038386d4cd7fbaedc2519e48b96075b252b2346c9226a87757567b0c4ba31ff055cf679ede59454bbd2ed9ab540ccf1617e30f0154442c30d9953aeb4a3b1c36c31162ed3b5bbbc16389354946cefc3bcc5409a80bed4af902b2e75969078c7f7761968b313f573f386939c15e00495f457d3a7743ff290f6a8a17f63e3a7934d5cb0f828b49fcb7e7984ff70971ee5c9ca9b4a2c560a5e3c2b71d85c45529c29c7b11a51c332aa4d9638006a57bb996954eb40d49168a7a891db37ea19c4f32892f67f384199982a4c0107207b48a13a6ac5400116c8003bf5af4f1f51c04fd5a1f1d0d53ad33c7999f4576bea3376d758d6eaeaaeda87aa7e71a8aa17d3821e2bfe5b5aecadaf1dffe19c86da07a70ec52ca00d63a384ef8760d171894ac3542497dc0f04ad68bd889cd4312fd44c9e326ac7a8a759b8af26fe76e30a4ca843fa5afcf527be7156a1f6b1fd89ec7020afb4072934b00029f93aa91870f5fae1bde439bee5d3d704491dae4d2032fa8074a223738015251050ac0b3a895c871dc53ec72ab64245322b68b19f5644f8e4d180238f753754b7667e7f641c31c8a4c61218ba66d62e7ae1c14d4899b21e5492b00b8514b450bcc5299e2110ec515af6f53eb33be4e4741e83cc03d42c093c1e54bcb096c780c9c0e3799951a0b5c025a04afc0987aebb01496cb92a7d7218fb075099bd39fb7377c2088b88cc1cda36588130688fa0f2ab989fffcc20450fcfde5e11bdeaac635aac0bd95320684bc52c892c0adc08eb5acdfd8d618e53373a4ccb63baa9e0c376caf2d5bec4f912643bf44d2237ff177ae93ae44319a28cbbbc3d731a2d671e823217c11750d351b325741840fe5019576a8bb20c481e2ca8581c1dde1ee28d2542ddc53f20cb1a260404ad5b286c13276e2f6064345c385777ee900807d4d0f7fdeb624c077abd054eb5540b6c794fde86d91d54501ab029fa0053d94a324e8c4aba13eb54dfee8ee46093d68e15675aa95758ddc160a9946dfb631e7b87a7d74f623e7e25a6e1a82e9d697ea5ccdb8d159de7b0ab687a65ed4de5653593fe4245e2ea316f867e8bc0eb775313e6eae77222c9fe7d1a9ce0ac21a25cf0e34809afc272e24365862f229956c2d19154f436e4f6f2171490debcacc26ea47533385bd41e09aa308da2ff8dcc7982aa1cb8251911267f13cfb3550cca87f67379b06e40a5ce77907ae591a62721f4b4119cf4dac1d8ebd2f17db181ce04eeae6d183907128d14f02df2d5f82a6582a9d21486144f4e8a13b209912a9bc443608f3981fb6bc13e963761c03d32513300000000", 0x405, r4) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r4) keyctl$unlink(0x9, r3, r5) sync_file_range(r0, 0x0, 0x0, 0x0) 20:00:12 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 20:00:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 20:00:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:13 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:00:13 executing program 2: unshare(0x22060400) r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='fd\x00') sync_file_range(r1, 0x0, 0x0, 0x0) 20:00:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffffffff, 0x4100) 20:00:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x0, &(0x7f00000000c0)={{r1, r2/1000+60000}, {0x0, 0x2710}}, &(0x7f0000000100)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r4, r0}}, 0x18) 20:00:13 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:13 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 20:00:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r3 = openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x301000, 0x0) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0xb) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(r5, 0x1, &(0x7f0000000100)={{0x77359400}, {r6, r7+60000000}}, &(0x7f0000000140)) 20:00:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) r4 = memfd_create(&(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x3) openat$zero(0xffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x400100, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000280)={r4, 0x0, 0x7, 0xffffffffffffff67}) getsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000080)={@local, @private, @multicast2}, &(0x7f00000001c0)=0xc) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r7, r6, 0x0, 0xedbe) getsockopt$inet_int(r6, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 20:00:14 executing program 2: unshare(0x22060400) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000000c0)="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") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') sync_file_range(r2, 0x0, 0x0, 0x0) 20:00:14 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:00:14 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 20:00:14 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:14 executing program 2: unshare(0x22060400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') sync_file_range(r0, 0x0, 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000000)) 20:00:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x174, 0x1, 0x1, 0x201, 0x0, 0x0, {0x5, 0x0, 0x6}, [@CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x4}]}, @CTA_PROTOINFO={0x30, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x6}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x5c}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x20}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x8}]}}, @CTA_TUPLE_MASTER={0x84, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_LABELS={0x28, 0x16, 0x1, 0x0, [0x1, 0xffff, 0x7, 0x1, 0x7fffffff, 0xd60, 0x7, 0x82, 0x5046]}, @CTA_TUPLE_REPLY={0x60, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @empty}}}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x4080}, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8, 0x180) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f00000000c0)={0x9}, 0x4) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 20:00:15 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:00:15 executing program 2: unshare(0x22060400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') sync_file_range(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={&(0x7f00000000c0)="70919fc9bf48bb67b8ea40c98e50b239a1dfbced7dfa871d82a8cbb65a0f059dc87ac79d97abb5bb21538e02c90fe3f1a8cb78602502ab72f67735afa9f34e7eee74702d6258b4ff2692a0b9c6c0a7091407abe39461dd23c3f625e9b2e31060d2ce0e5b967443932f88302185b5d0ae52b7fa0d7e39edf333485c33a28aae67119d67d20c4a55778a1d7b23f8887a30652ae746dc6141ee1c89b669def7ac26cc7eaf1eb626239118ac6a8a27efe1be", &(0x7f0000000180)=""/220, &(0x7f0000001380)="f2412aad74262a911d847a1d7ac1722ab657804d5216721fc68f8749c4645cc2c6af03a25b0a31117778f60f5553c3aecab0f75d568e01130074322544a9316430f2adf61c6436243412dd05f69ca5a451281b753dc5d6d33c8c931132467bc74eed83b01f62612648a6071957f9eba446b1325597ea7c0f0000f7970b319888fa1008d7cfd5d0244deebbb338abadd58dff89f263e89bbe028c8dbd539a02de2d4ef6fa191c8e7f7ae97d9506206b4b547d235c3a38ed4c37d75aab9c0c6ce08d28432e11c6ef1f7a0896eca07174aa7dca242a1feaad570b8e", &(0x7f0000000380)="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", 0x0, r1, 0x4}, 0x38) 20:00:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0xb) 20:00:15 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 381.865082][ T0] NOHZ: local_softirq_pending 08 20:00:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(r0, 0x540c) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r3+10000000}, 0x0) 20:00:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:17 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r3, r2, 0x0, 0xedbe) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000000010400000000000000000200000a0900010073797a300000000008f5a485dad9e7b8dec98c0d0f17beaac9f50fe48bd14dfbbade1c4ce90c33e604adcd033c06953eb1f5c02b3b6891e5debdcc39e0d5b2471515ea562d291f2a743e927ac94e5a7de5383f8a174fbb511ccdc61f279e648dd3f9dbea19d40b6bd86861d19c35d8dbbd000000000000000000000000000800"], 0x20}, 0x1, 0x0, 0x0, 0x4008810}, 0x40080) r4 = openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r4}}, 0x18) 20:00:17 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:00:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000100)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$nullb(0xffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x20400, 0x0) ioctl$BLKSECDISCARD(r6, 0x127d, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r4, r2}}, 0x18) 20:00:17 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 382.610093][ T32] audit: type=1804 audit(1595361617.474:18): pid=14178 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir594550377/syzkaller.wYFJI4/137/bus" dev="sda1" ino=16383 res=1 [ 382.635271][ T32] audit: type=1800 audit(1595361617.474:19): pid=14178 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16383 res=0 20:00:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:17 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 20:00:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) 20:00:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r5, r3}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000040)={0x12, 0xfffffffffffffd9f, 0xfa00, {0x0, r5, r0}}, 0x18) [ 383.095830][ T32] audit: type=1804 audit(1595361617.954:20): pid=14185 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir594550377/syzkaller.wYFJI4/137/bus" dev="sda1" ino=16383 res=1 [ 383.121087][ T32] audit: type=1800 audit(1595361617.954:21): pid=14185 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16383 res=0 20:00:18 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:00:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(r0, 0x540c) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r3+10000000}, 0x0) 20:00:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(r0, 0x540c) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r3+10000000}, 0x0) 20:00:18 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r5, r3}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r5, r1}}, 0x18) 20:00:18 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 384.028309][ T32] audit: type=1804 audit(1595361618.884:22): pid=14238 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir594550377/syzkaller.wYFJI4/138/bus" dev="sda1" ino=16359 res=1 [ 384.053541][ T32] audit: type=1800 audit(1595361618.894:23): pid=14238 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16359 res=0 [ 384.236200][ T32] audit: type=1804 audit(1595361619.034:24): pid=14242 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir434503525/syzkaller.1Csvjs/148/bus" dev="sda1" ino=16052 res=1 [ 384.261752][ T32] audit: type=1800 audit(1595361619.044:25): pid=14242 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16052 res=0 20:00:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(r0, 0x540c) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r3+10000000}, 0x0) 20:00:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) 20:00:19 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:00:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(r0, 0x540c) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r3+10000000}, 0x0) 20:00:19 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) [ 385.113690][ T32] audit: type=1804 audit(1595361619.974:26): pid=14266 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir434503525/syzkaller.1Csvjs/149/bus" dev="sda1" ino=16373 res=1 [ 385.141386][ T32] audit: type=1800 audit(1595361619.974:27): pid=14266 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16373 res=0 20:00:20 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 20:00:20 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$btrfs_control(0xffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x741000, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x1c, r5, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002e0007d000"/20, @ANYRES32=r8, @ANYBLOB="0000f0ff000000000000f1ff0c0001"], 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r5, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x34}, 0x1, 0x0, 0x0, 0x50}, 0x20000010) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) 20:00:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(r0, 0x540c) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r3+10000000}, 0x0) 20:00:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(r0, 0x540c) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r3+10000000}, 0x0) 20:00:20 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x0, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 386.292257][T14297] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:00:21 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) [ 386.520275][T14303] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 386.532770][T14310] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14310 comm=syz-executor.3 20:00:21 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 20:00:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r1, &(0x7f0000000500)="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"}, 0x1c) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) 20:00:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(r0, 0x540c) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r3+10000000}, 0x0) 20:00:21 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r3+10000000}, 0x0) 20:00:22 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x0, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:00:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedbe) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r7 = dup3(r6, r5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0xd, &(0x7f0000000040)={r8}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r8, 0xffffffff}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={r9, 0xff, "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"}, &(0x7f0000000240)=0x107) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r2, r0}}, 0x18) [ 387.644922][ T32] kauditd_printk_skb: 10 callbacks suppressed [ 387.644970][ T32] audit: type=1800 audit(1595361622.504:38): pid=14338 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16367 res=0 20:00:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(r0, 0x540c) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r3+10000000}, 0x0) [ 387.733269][ T32] audit: type=1804 audit(1595361622.554:39): pid=14329 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir434503525/syzkaller.1Csvjs/151/bus" dev="sda1" ino=16367 res=1 [ 387.844282][T14345] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14345 comm=syz-executor.3 20:00:22 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 20:00:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r3+10000000}, 0x0) 20:00:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) [ 388.408714][ T32] audit: type=1804 audit(1595361623.274:40): pid=14351 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir594550377/syzkaller.wYFJI4/142/bus" dev="sda1" ino=16372 res=1 [ 388.434227][ T32] audit: type=1800 audit(1595361623.274:41): pid=14351 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16372 res=0 20:00:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r2, r1, 0x0, 0xedbe) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x8c, r3, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x26}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'tunl0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x4, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x8c}, 0x1, 0x0, 0x0, 0x5}, 0x4000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r5, r0}}, 0x18) [ 388.604195][ T32] audit: type=1804 audit(1595361623.364:42): pid=14362 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir434503525/syzkaller.1Csvjs/152/bus" dev="sda1" ino=16373 res=1 [ 388.630444][ T32] audit: type=1800 audit(1595361623.364:43): pid=14362 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16373 res=0 20:00:23 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x0, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:00:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r3+10000000}, 0x0) 20:00:24 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x0}, 0x0) 20:00:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(r0, 0x540c) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)) 20:00:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) ioctl$MEDIA_REQUEST_IOC_QUEUE(r1, 0x7c80, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r5, r4, 0x0, 0xedbe) sendfile(r3, r4, 0x0, 0xedbe) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r6, r0}}, 0x18) [ 389.581892][ T32] audit: type=1804 audit(1595361624.444:44): pid=14388 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir594550377/syzkaller.wYFJI4/143/bus" dev="sda1" ino=16379 res=1 [ 389.607053][ T32] audit: type=1800 audit(1595361624.444:45): pid=14388 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16379 res=0 [ 389.802967][ T32] audit: type=1804 audit(1595361624.554:46): pid=14389 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir434503525/syzkaller.1Csvjs/153/bus" dev="sda1" ino=16380 res=1 [ 389.828344][ T32] audit: type=1800 audit(1595361624.554:47): pid=14389 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16380 res=0 20:00:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(r0, 0x540c) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 20:00:24 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:00:24 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x0}, 0x0) 20:00:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:25 executing program 0: r0 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa0143, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f00000000c0)=0x9) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280)}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r5, r3}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r5, r1}}, 0x100000) 20:00:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(r0, 0x540c) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) 20:00:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r3+10000000}, 0x0) 20:00:25 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x0}, 0x0) 20:00:25 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r3+10000000}, 0x0) 20:00:26 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:00:26 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(r0, 0x540c) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 20:00:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0), 0x0) 20:00:26 executing program 5: fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) ioctl$TIOCEXCL(r0, 0x540c) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r2+10000000}, 0x0) 20:00:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r3+10000000}, 0x0) 20:00:26 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(r0, 0x540c) 20:00:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0), 0x0) 20:00:27 executing program 5: fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) ioctl$TIOCEXCL(r0, 0x540c) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r2+10000000}, 0x0) 20:00:27 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:00:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) 20:00:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) [ 392.846244][ T32] kauditd_printk_skb: 16 callbacks suppressed [ 392.846299][ T32] audit: type=1804 audit(1595361627.714:64): pid=14474 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir434503525/syzkaller.1Csvjs/156/bus" dev="sda1" ino=15777 res=1 [ 392.878043][ T32] audit: type=1800 audit(1595361627.714:65): pid=14474 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15777 res=0 20:00:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b43"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0), 0x0) [ 393.254528][ T32] audit: type=1804 audit(1595361628.114:66): pid=14483 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir594550377/syzkaller.wYFJI4/148/bus" dev="sda1" ino=16375 res=1 [ 393.279435][ T32] audit: type=1800 audit(1595361628.124:67): pid=14483 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16375 res=0 20:00:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 393.629172][ T32] audit: type=1804 audit(1595361628.454:68): pid=14491 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir434503525/syzkaller.1Csvjs/157/bus" dev="sda1" ino=15810 res=1 20:00:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) 20:00:28 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b43"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r2+10000000}, 0x0) [ 393.629427][ T32] audit: type=1800 audit(1595361628.464:69): pid=14491 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15810 res=0 20:00:29 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b43"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) [ 394.169541][ T32] audit: type=1804 audit(1595361629.034:70): pid=14500 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir594550377/syzkaller.wYFJI4/149/bus" dev="sda1" ino=16384 res=1 20:00:29 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r1 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) [ 394.169778][ T32] audit: type=1800 audit(1595361629.034:71): pid=14500 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16384 res=0 [ 394.290908][ T32] audit: type=1804 audit(1595361629.154:72): pid=14508 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir434503525/syzkaller.1Csvjs/158/bus" dev="sda1" ino=15907 res=1 20:00:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) [ 394.291150][ T32] audit: type=1800 audit(1595361629.154:73): pid=14508 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15907 res=0 20:00:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) 20:00:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r2+10000000}, 0x0) 20:00:30 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:30 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r1 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 20:00:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) creat(&(0x7f0000000100)='./bus\x00', 0x0) 20:00:30 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) 20:00:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) 20:00:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r2+10000000}, 0x0) 20:00:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:31 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r1 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 20:00:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) 20:00:32 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) 20:00:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) 20:00:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) 20:00:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r2+10000000}, 0x0) 20:00:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:00:32 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) 20:00:32 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, 0x0, 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:00:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) [ 398.214055][ T32] kauditd_printk_skb: 8 callbacks suppressed [ 398.214110][ T32] audit: type=1804 audit(1595361633.074:82): pid=14624 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir434503525/syzkaller.1Csvjs/161/bus" dev="sda1" ino=16379 res=1 [ 398.245349][ T32] audit: type=1800 audit(1595361633.074:83): pid=14624 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16379 res=0 20:00:33 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:00:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) 20:00:33 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, 0x0, 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:00:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) 20:00:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r2+10000000}, 0x0) 20:00:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) 20:00:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:00:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) [ 399.257430][ T32] audit: type=1804 audit(1595361634.124:84): pid=14660 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir434503525/syzkaller.1Csvjs/162/bus" dev="sda1" ino=16380 res=1 [ 399.282668][ T32] audit: type=1800 audit(1595361634.124:85): pid=14660 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16380 res=0 20:00:34 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, 0x0, 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:00:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) 20:00:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) 20:00:34 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x0, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:00:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r2+10000000}, 0x0) 20:00:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) [ 400.379277][ T32] audit: type=1804 audit(1595361635.244:86): pid=14705 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir434503525/syzkaller.1Csvjs/163/bus" dev="sda1" ino=16376 res=1 [ 400.404343][ T32] audit: type=1800 audit(1595361635.244:87): pid=14705 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16376 res=0 20:00:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) 20:00:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:35 executing program 2: rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) 20:00:35 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x0, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:00:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) 20:00:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r3+10000000}, 0x0) 20:00:36 executing program 2: rseq(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) [ 401.422415][ T32] audit: type=1804 audit(1595361636.284:88): pid=14734 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir434503525/syzkaller.1Csvjs/164/bus" dev="sda1" ino=16368 res=1 [ 401.447675][ T32] audit: type=1800 audit(1595361636.284:89): pid=14734 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16368 res=0 20:00:36 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) 20:00:36 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:36 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 20:00:36 executing program 2: rseq(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) 20:00:36 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x0, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:00:38 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:38 executing program 2: rseq(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) 20:00:38 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 20:00:38 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) 20:00:38 executing program 2: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) 20:00:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r3+10000000}, 0x0) 20:00:39 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 20:00:39 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) 20:00:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df51"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:39 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:00:39 executing program 2: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f00009b1ffc)) 20:00:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:39 executing program 2: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:00:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) [ 404.946571][ T32] audit: type=1804 audit(1595361639.814:90): pid=14798 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir434503525/syzkaller.1Csvjs/165/bus" dev="sda1" ino=16368 res=1 [ 404.972532][ T32] audit: type=1800 audit(1595361639.814:91): pid=14798 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16368 res=0 20:00:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df51"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df51"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r3+10000000}, 0x0) 20:00:42 executing program 2: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:00:42 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:00:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) 20:00:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:42 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) 20:00:43 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 408.439447][ T32] audit: type=1804 audit(1595361643.304:92): pid=14861 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir434503525/syzkaller.1Csvjs/166/bus" dev="sda1" ino=15686 res=1 [ 408.468015][ T32] audit: type=1800 audit(1595361643.304:93): pid=14861 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15686 res=0 20:00:43 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:43 executing program 2: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:00:43 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:00:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) [ 410.014930][ T0] NOHZ: local_softirq_pending 08 20:00:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x358, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r3+10000000}, 0x0) 20:00:46 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 20:00:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:46 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:00:46 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:00:46 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) 20:00:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:46 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) 20:00:46 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 411.767979][ T32] audit: type=1804 audit(1595361646.634:94): pid=14907 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir434503525/syzkaller.1Csvjs/167/bus" dev="sda1" ino=16372 res=1 [ 411.792998][ T32] audit: type=1800 audit(1595361646.634:95): pid=14907 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16372 res=0 20:00:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:47 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) 20:00:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r2+10000000}, 0x0) 20:00:47 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00', @local}) socket$kcm(0x2, 0x3, 0x2) 20:00:47 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:47 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r1 = socket(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 20:00:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) [ 412.764029][ T32] audit: type=1804 audit(1595361647.624:96): pid=14934 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir434503525/syzkaller.1Csvjs/168/bus" dev="sda1" ino=16380 res=1 [ 412.789935][ T32] audit: type=1800 audit(1595361647.624:97): pid=14934 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16380 res=0 20:00:47 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="1600000016008105e00f80e045e4b37c4cb33fab463c", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 20:00:48 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:00:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r2+10000000}, 0x0) 20:00:48 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, 0x0, 0x0, 0x88) 20:00:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) 20:00:48 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 413.711339][ T32] audit: type=1804 audit(1595361648.574:98): pid=14956 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir434503525/syzkaller.1Csvjs/169/bus" dev="sda1" ino=16381 res=1 [ 413.736645][ T32] audit: type=1800 audit(1595361648.574:99): pid=14956 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16381 res=0 20:00:48 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r1 = socket(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 20:00:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x3, 0x2}]}}}}}}}}, 0x0) 20:00:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) 20:00:48 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, 0x0, 0x0, 0x88) 20:00:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r2+10000000}, 0x0) 20:00:49 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 414.269997][T14973] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:00:49 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) 20:00:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'geneve0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) syz_open_procfs(0x0, 0x0) 20:00:49 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, 0x0, 0x0, 0x88) [ 414.616883][ T32] audit: type=1804 audit(1595361649.484:100): pid=14979 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir434503525/syzkaller.1Csvjs/170/bus" dev="sda1" ino=16370 res=1 [ 414.642566][ T32] audit: type=1800 audit(1595361649.484:101): pid=14979 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16370 res=0 20:00:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:49 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) 20:00:49 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}], 0x1, 0x88) 20:00:49 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r1 = socket(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 20:00:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r2+10000000}, 0x0) 20:00:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:50 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) [ 415.763092][ T32] audit: type=1804 audit(1595361650.624:102): pid=15009 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir434503525/syzkaller.1Csvjs/171/bus" dev="sda1" ino=16209 res=1 [ 415.788784][ T32] audit: type=1800 audit(1595361650.624:103): pid=15009 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16209 res=0 20:00:50 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) 20:00:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}], 0x1, 0x88) 20:00:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:00:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) 20:00:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:51 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) socket(0x10, 0x3, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 20:00:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) 20:00:51 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) 20:00:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}], 0x1, 0x88) 20:00:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) 20:00:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:00:52 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {0x0}], 0x2, 0x88) [ 417.644080][ T32] kauditd_printk_skb: 2 callbacks suppressed [ 417.644143][ T32] audit: type=1804 audit(1595361652.504:106): pid=15068 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir434503525/syzkaller.1Csvjs/173/bus" dev="sda1" ino=16382 res=1 [ 417.676383][ T32] audit: type=1800 audit(1595361652.504:107): pid=15068 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16382 res=0 20:00:52 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) socket(0x10, 0x3, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 20:00:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:52 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)="2e00000013008105e00f80ecdbc0b5f207c804a01e000000302e20000000a3030e000cc009002000aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x24000012) 20:00:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) 20:00:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:00:53 executing program 2: r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) 20:00:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) 20:00:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {0x0}], 0x2, 0x88) [ 418.559988][ T32] audit: type=1804 audit(1595361653.424:108): pid=15098 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir434503525/syzkaller.1Csvjs/174/bus" dev="sda1" ino=16236 res=1 [ 418.585367][ T32] audit: type=1800 audit(1595361653.424:109): pid=15098 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16236 res=0 20:00:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001400)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'lo\x00', 0x2}) close(r0) socket$kcm(0x2, 0x3, 0x84) ioctl$SIOCSIFHWADDR(r0, 0x8915, &(0x7f0000000040)={'lo\x00', @random="02001800ffff"}) 20:00:53 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) socket(0x10, 0x3, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 20:00:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) 20:00:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {0x0}], 0x2, 0x88) 20:00:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r2+10000000}, 0x0) 20:00:54 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001400)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'lo\x00', 0x2}) close(r0) socket$kcm(0x2, 0x3, 0x84) ioctl$SIOCSIFHWADDR(r0, 0x8915, &(0x7f0000000040)={'lo\x00', @random="02001800ffff"}) 20:00:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, 0x0) 20:00:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f0000002040)=""/4096, 0x1000}], 0x1, 0x88) 20:00:54 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001400)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'lo\x00', 0x2}) close(r0) socket$kcm(0x2, 0x3, 0x84) ioctl$SIOCSIFHWADDR(r0, 0x8915, &(0x7f0000000040)={'lo\x00', @random="02001800ffff"}) 20:00:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, 0x0) 20:00:55 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 20:00:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001400)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'lo\x00', 0x2}) close(r0) socket$kcm(0x2, 0x3, 0x84) ioctl$SIOCSIFHWADDR(r0, 0x8915, &(0x7f0000000040)={'lo\x00', @random="02001800ffff"}) 20:00:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r2+10000000}, 0x0) 20:00:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f0000002040)=""/4096, 0x1000}], 0x1, 0x88) 20:00:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, 0x0) 20:00:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001400)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'lo\x00', 0x2}) close(r0) socket$kcm(0x2, 0x3, 0x84) 20:00:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)) 20:00:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f0000002040)=""/4096, 0x1000}], 0x1, 0x88) 20:00:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001400)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'lo\x00', 0x2}) close(r0) 20:00:56 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 20:00:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:00:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)) 20:00:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{0x0}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:56 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000001400)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'lo\x00', 0x2}) 20:00:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)) 20:00:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:00:57 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000001400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'lo\x00', 0x2}) 20:00:57 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{0x0}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:57 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x1e, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 20:00:57 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000001400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'lo\x00', 0x2}) 20:00:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x4, "4fe68688"}) 20:00:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{0x0}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x88) 20:00:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:00:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x4, "4fe68688"}) 20:00:58 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000001400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'lo\x00', 0x2}) 20:00:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x0) 20:00:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'lo\x00', 0x2}) 20:00:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x4, "4fe68688"}) 20:00:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:00:59 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b70200001a000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000000ef2d30ed9e9ae396fcc43020ed7dbc3b7c3fd06c3aed8a89b59c71aad05c6c0fe8111ce33e7e87078ba20500400000096431429b00c81a7a2ced6159b8161fdfbed7c308888292168cd531cc41e842a7f9b51e354ffc417dead09f3c644111734cac40b4bcfc7f9b5a5a95a39792e55a217b68e3ce39dfeb73039b4737a82c1641ad6c67145452058be60d8b8126ab1cfe25c76c52b5f2a2fd68237547778c8935751b0d074f4db80830104000000000000a2924fcc527987707003b166dd5651e3ffcf9b819bfde18bcef0e3cfb349db8730de7ba6c1b33ede7e36eaa07e7e5629a1ccab3d4c594db717159c20e010431c614e5ee7fff0793d5faf1d8a8fcbeda73aa23a8cc35a3b9b4cef71cf6b3898cfb04e3a0e4b4f84551764beb6860844a2ab1e94fc9763040000000000000000000000000100000000000000000000c5e6f5957c81b8932ec22023643d929a568ad3005586b0cb37a38a7d0ba6365b482d521436b558f07a8569d212e8e4f1707e9bc7d548e621eb37a8f0452cd717403899bcd00fdf9250b2b2858802a80fa6b719bfcffba0a244c1ec30e417a2e9bdea6b2cefd391b1ccc172627cfb7dbcff409678b4ce56042b4d94ca25029cb422e5d1906907ff4a43382570d87212f1b706ace7e533a5e98e1630d4314337579dcaa57265f41e98b2a6a401c6eb6d717aeea5377577beeac64c7419125dba0458359cdac66b989fef65af77cb5a9a1ec40d66e7523a742501c1f6fa3d51c63f900039f3f164e82d126d27e3d3ff010000de8c42ad4ece06b714eb43b8e046246efd9d081e2701fcb8f741ab428a37591e671ad9a3570fde47ef95cfb09360ccb773a79ad61e1dd03fad331e051efa0495e02542daad483fd59f6468d58e48f5b3e978af01ce8e3021c82c30d7ab7d09cf2f9eb55c6d4b92823c942077c752f5b4feaa1f90bbb5e98373252804d76671bbc73a1718594a79e83c7343a5500971439123cfd278184e4fe8973efb2caf70ecfc7034fdfd7d1dc2f78f745d2ac98951739149614d79b377923579b11a27ce2ed258d3849da9122ad32c3757de24a9cd324979423a4fab40d04613cb7b02cdf103bb496c3b556ab18de5e1969cf8021b9682a2a5be0d2b0987dbcd6959c843602dd3ec8443abaec3f1ba18dc3198d5b7da4db77a428177842455af7d30b57607110d38806519f328a0d3ac3cf6e810c092dc3cb2f0047df5d695"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030009009e40f008001fffffe100000900632f77fbac141412e4000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42459416a2e10c91196b1fd38f20b33", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffd4e, 0x3f, &(0x7f00000003c0)="72f96c45dbbfc718cb63c344dc932c35b23ac7a55a84b29e1150c8c6d937a55799784a2898bcba36e772a1"}, 0x28) 20:00:59 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x0) 20:00:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:00:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x6, "4fe68688c636"}) 20:00:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'lo\x00', 0x2}) 20:00:59 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460200000000000000a3c4b40003000cfaf8ea000000000000000000000000000000000000df5cd5dde578e4837294ac58153c01fd232e8f09eb7bba00281293bd5d74dafc203800037bd298fa3a62b2f97fc7de3ae406846279eeb8a6ee702b4308a8c0fdc77f9541766f50742ab652170e1f887441acb35bf2f906a0be51df5123"], 0x3c) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x0) 20:01:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x6, "4fe68688c636"}) 20:01:00 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'lo\x00', 0x2}) 20:01:00 executing program 4: 20:01:00 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'lo\x00', 0x2}) 20:01:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:01:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x6, "4fe68688c636"}) 20:01:02 executing program 4: 20:01:02 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'lo\x00', 0x2}) 20:01:02 executing program 3: 20:01:02 executing program 4: 20:01:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x7, "4fe68688c63635"}) 20:01:02 executing program 3: 20:01:03 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'lo\x00', 0x2}) 20:01:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x4, "4fe68688"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:03 executing program 4: 20:01:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:01:05 executing program 3: 20:01:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x7, "4fe68688c63635"}) 20:01:05 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'lo\x00', 0x2}) 20:01:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x4, "4fe68688"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:05 executing program 4: 20:01:06 executing program 4: 20:01:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x7, "4fe68688c63635"}) 20:01:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 20:01:06 executing program 3: 20:01:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x4, "4fe68688"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:06 executing program 4: 20:01:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:01:09 executing program 0: 20:01:09 executing program 3: 20:01:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 20:01:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x6, "4fe68688c636"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:09 executing program 4: 20:01:09 executing program 0: 20:01:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 20:01:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x6, "4fe68688c636"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:09 executing program 3: 20:01:09 executing program 4: 20:01:09 executing program 0: 20:01:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:01:10 executing program 4: 20:01:10 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'lo\x00'}) 20:01:10 executing program 3: 20:01:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x6, "4fe68688c636"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:10 executing program 0: 20:01:10 executing program 4: 20:01:10 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'lo\x00'}) 20:01:10 executing program 3: 20:01:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x7, "4fe68688c63635"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:10 executing program 0: 20:01:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:01:10 executing program 3: 20:01:11 executing program 4: 20:01:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'lo\x00'}) 20:01:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x7, "4fe68688c63635"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:11 executing program 0: 20:01:11 executing program 3: 20:01:11 executing program 4: 20:01:11 executing program 2: 20:01:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x7, "4fe68688c63635"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:11 executing program 0: 20:01:11 executing program 3: 20:01:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:01:11 executing program 4: 20:01:12 executing program 2: 20:01:12 executing program 0: 20:01:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:01:12 executing program 3: 20:01:12 executing program 4: 20:01:12 executing program 2: 20:01:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:01:12 executing program 0: 20:01:12 executing program 3: 20:01:12 executing program 4: 20:01:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:01:12 executing program 2: 20:01:13 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 20:01:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{0x0, 0x0, 0x0, [0x2]}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {0x0, 0x0, 0xcb}]}}) 20:01:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x2f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[], 0xda00) 20:01:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:01:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x441, &(0x7f00000002c0)=0x0) dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) pipe(0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0}]) dup(0xffffffffffffffff) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x20040) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x400, 0x5, 0x882}) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102aa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 20:01:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:01:13 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x200115bc}], 0x1}}], 0xffffff1f, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:01:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000100)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x0, 0xffffff80, 0x178, 0x36000000, 0xc7, 0x268, 0x258, 0x258, 0x268, 0x258, 0x3, 0x0, {[{{@ipv6={@local, @mcast2, [], [], 'lo\x00', 'netpci0\x00'}, 0x0, 0x130, 0x1a0, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000009, 0x401}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "42c2f7ce28ef401335ddf6fb395bf4a4d216cfa5e921b6e919ef8a0d6093c6bcee49d7b46af988d8931f15a247cd97ebe28f918333489d8bc10f975c5989ee00"}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'geneve1\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) pipe(0x0) socket$vsock_stream(0x28, 0x1, 0x0) 20:01:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x441, &(0x7f00000002c0)=0x0) dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) pipe(0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0}]) dup(0xffffffffffffffff) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x20040) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x400, 0x5, 0x882}) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102aa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 20:01:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0fad7}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 20:01:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) [ 439.276925][T15602] mmap: syz-executor.0 (15602) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 20:01:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="646174613d6a6f75726e616c2c00269d3bd7e23ed45de3d05fb2a3914f3154a802efca0d5d2997b630dfacfc93b9a238a00908bf61e95275f91b729b3c431df78abc20e2d83097681c54dcab4a2b9216df154f3cf27186098103a00e3217a31fb37c9aca910fb3755fa398eeab565157c949b1d0b158c8931bd24efdf8db73a57ae6b94085c8592446d116717838d7e0be9ce606f52980558249e5db466ea712499690d168471a15e2444633c762b10da4158f1a97208dca8a2f9956c43e27b53032816038d9b48efc6f4de8f9e79f44ab1959080c745a69005e2cfd1594ec6bae6d5316b42c1632a162d03faf49"]) 20:01:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) [ 439.868478][T15619] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! 20:01:14 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 439.962255][T15619] EXT4-fs (loop5): invalid inodes per group: 242029655 [ 439.962255][T15619] 20:01:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x4, 0x2}, @timestamp={0x3, 0xa}]}}}}}}}}, 0x0) 20:01:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x8080aea1, 0x0) dup2(r5, r4) 20:01:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) [ 440.337335][T15601] not chained 10000 origins [ 440.341903][T15601] CPU: 0 PID: 15601 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 440.350673][T15601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 440.360772][T15601] Call Trace: [ 440.364098][T15601] dump_stack+0x1df/0x240 [ 440.368466][T15601] kmsan_internal_chain_origin+0x6f/0x130 [ 440.374214][T15601] ? _raw_spin_unlock_bh+0x4b/0x60 [ 440.379350][T15601] ? release_sock+0x238/0x2a0 [ 440.384058][T15601] ? sctp_recvmsg+0xd9b/0x1160 [ 440.388851][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 440.394624][T15601] ? kmsan_set_origin_checked+0x95/0xf0 [ 440.400193][T15601] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 440.406295][T15601] ? _copy_from_user+0x15b/0x260 [ 440.411254][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 440.416393][T15601] __msan_chain_origin+0x50/0x90 [ 440.421355][T15601] __get_compat_msghdr+0x5be/0x890 [ 440.426507][T15601] get_compat_msghdr+0x108/0x270 [ 440.431484][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 440.436038][T15601] ? kmsan_internal_set_origin+0x75/0xb0 [ 440.441720][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 440.447492][T15601] ? __msan_poison_alloca+0xf0/0x120 [ 440.452802][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 440.457580][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 440.462353][T15601] ? kmsan_get_metadata+0x11d/0x180 [ 440.467658][T15601] __sys_recvmmsg+0x4ca/0x510 [ 440.472386][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 440.478476][T15601] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 440.484753][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 440.490926][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 440.496188][T15601] do_fast_syscall_32+0x6b/0xd0 [ 440.501050][T15601] do_SYSENTER_32+0x73/0x90 [ 440.505656][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 440.511984][T15601] RIP: 0023:0xf7fbd549 [ 440.516056][T15601] Code: Bad RIP value. [ 440.520144][T15601] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 440.528563][T15601] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 440.536571][T15601] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 440.544558][T15601] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 440.552545][T15601] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 440.560527][T15601] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 440.568524][T15601] Uninit was stored to memory at: [ 440.573568][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 440.579298][T15601] __msan_chain_origin+0x50/0x90 [ 440.584270][T15601] __get_compat_msghdr+0x5be/0x890 [ 440.589405][T15601] get_compat_msghdr+0x108/0x270 [ 440.594358][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 440.598873][T15601] __sys_recvmmsg+0x4ca/0x510 [ 440.603568][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 440.609654][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 440.615830][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 440.621048][T15601] do_fast_syscall_32+0x6b/0xd0 [ 440.626023][T15601] do_SYSENTER_32+0x73/0x90 [ 440.630537][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 440.636854][T15601] [ 440.639199][T15601] Uninit was stored to memory at: [ 440.644243][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 440.649972][T15601] __msan_chain_origin+0x50/0x90 [ 440.654942][T15601] __get_compat_msghdr+0x5be/0x890 [ 440.660069][T15601] get_compat_msghdr+0x108/0x270 [ 440.665032][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 440.669558][T15601] __sys_recvmmsg+0x4ca/0x510 [ 440.674263][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 440.680351][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 440.686797][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 440.692023][T15601] do_fast_syscall_32+0x6b/0xd0 [ 440.696908][T15601] do_SYSENTER_32+0x73/0x90 [ 440.701430][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 440.708362][T15601] [ 440.710693][T15601] Uninit was stored to memory at: [ 440.715734][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 440.721465][T15601] __msan_chain_origin+0x50/0x90 [ 440.726424][T15601] __get_compat_msghdr+0x5be/0x890 [ 440.731556][T15601] get_compat_msghdr+0x108/0x270 [ 440.736509][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 440.741136][T15601] __sys_recvmmsg+0x4ca/0x510 [ 440.745825][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 440.751902][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 440.758070][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 440.763284][T15601] do_fast_syscall_32+0x6b/0xd0 [ 440.768172][T15601] do_SYSENTER_32+0x73/0x90 [ 440.772693][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 440.779026][T15601] [ 440.781370][T15601] Uninit was stored to memory at: [ 440.786507][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 440.792243][T15601] __msan_chain_origin+0x50/0x90 [ 440.797196][T15601] __get_compat_msghdr+0x5be/0x890 [ 440.802332][T15601] get_compat_msghdr+0x108/0x270 [ 440.807290][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 440.811808][T15601] __sys_recvmmsg+0x4ca/0x510 [ 440.816496][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 440.822582][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 440.828763][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 440.833980][T15601] do_fast_syscall_32+0x6b/0xd0 [ 440.838965][T15601] do_SYSENTER_32+0x73/0x90 [ 440.843486][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 440.849828][T15601] [ 440.852183][T15601] Uninit was stored to memory at: [ 440.857231][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 440.862966][T15601] __msan_chain_origin+0x50/0x90 [ 440.868091][T15601] __get_compat_msghdr+0x5be/0x890 [ 440.873234][T15601] get_compat_msghdr+0x108/0x270 [ 440.878207][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 440.882714][T15601] __sys_recvmmsg+0x4ca/0x510 [ 440.887409][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 440.893510][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 440.899691][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 440.904983][T15601] do_fast_syscall_32+0x6b/0xd0 [ 440.909871][T15601] do_SYSENTER_32+0x73/0x90 [ 440.914515][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 440.920855][T15601] [ 440.923273][T15601] Uninit was stored to memory at: [ 440.928346][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 440.934435][T15601] __msan_chain_origin+0x50/0x90 [ 440.939387][T15601] __get_compat_msghdr+0x5be/0x890 [ 440.944518][T15601] get_compat_msghdr+0x108/0x270 [ 440.949477][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 440.954022][T15601] __sys_recvmmsg+0x4ca/0x510 [ 440.958727][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 440.964842][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 440.971024][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 440.976247][T15601] do_fast_syscall_32+0x6b/0xd0 [ 440.981123][T15601] do_SYSENTER_32+0x73/0x90 [ 440.985643][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 440.991968][T15601] [ 440.994330][T15601] Uninit was stored to memory at: [ 440.999375][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 441.005135][T15601] __msan_chain_origin+0x50/0x90 [ 441.010114][T15601] __get_compat_msghdr+0x5be/0x890 [ 441.015246][T15601] get_compat_msghdr+0x108/0x270 [ 441.020200][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 441.024715][T15601] __sys_recvmmsg+0x4ca/0x510 [ 441.029391][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 441.035469][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 441.041648][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 441.046849][T15601] do_fast_syscall_32+0x6b/0xd0 [ 441.051707][T15601] do_SYSENTER_32+0x73/0x90 [ 441.056224][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 441.062548][T15601] [ 441.064885][T15601] Local variable ----msg_sys@do_recvmmsg created at: [ 441.071591][T15601] do_recvmmsg+0xc5/0x1ee0 [ 441.076025][T15601] do_recvmmsg+0xc5/0x1ee0 [ 441.164280][T15636] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:01:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(0xffffffffffffffff, 0x0, 0x0) [ 442.830056][T15601] not chained 20000 origins [ 442.834627][T15601] CPU: 0 PID: 15601 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 442.843308][T15601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 442.853386][T15601] Call Trace: [ 442.856710][T15601] dump_stack+0x1df/0x240 [ 442.861077][T15601] kmsan_internal_chain_origin+0x6f/0x130 [ 442.866828][T15601] ? _raw_spin_unlock_bh+0x4b/0x60 [ 442.871985][T15601] ? release_sock+0x238/0x2a0 [ 442.876687][T15601] ? sctp_recvmsg+0xd9b/0x1160 [ 442.881491][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 442.886632][T15601] ? kmsan_set_origin_checked+0x95/0xf0 [ 442.892207][T15601] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 442.898308][T15601] ? _copy_from_user+0x15b/0x260 [ 442.903286][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 442.908427][T15601] __msan_chain_origin+0x50/0x90 [ 442.913400][T15601] __get_compat_msghdr+0x5be/0x890 [ 442.918561][T15601] get_compat_msghdr+0x108/0x270 [ 442.923541][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 442.928091][T15601] ? kmsan_internal_set_origin+0x75/0xb0 [ 442.933779][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 442.938938][T15601] ? __msan_poison_alloca+0xf0/0x120 [ 442.944291][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 442.949077][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 442.953859][T15601] ? kmsan_get_metadata+0x11d/0x180 [ 442.959455][T15601] __sys_recvmmsg+0x4ca/0x510 [ 442.964174][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 442.970274][T15601] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 442.976542][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 442.982731][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 442.987967][T15601] do_fast_syscall_32+0x6b/0xd0 [ 442.992847][T15601] do_SYSENTER_32+0x73/0x90 [ 442.997377][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 443.003717][T15601] RIP: 0023:0xf7fbd549 [ 443.007788][T15601] Code: Bad RIP value. [ 443.011870][T15601] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 443.020303][T15601] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 443.028376][T15601] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 443.036362][T15601] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 443.044343][T15601] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 443.052326][T15601] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 443.060332][T15601] Uninit was stored to memory at: [ 443.065393][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 443.071128][T15601] __msan_chain_origin+0x50/0x90 [ 443.076085][T15601] __get_compat_msghdr+0x5be/0x890 [ 443.081228][T15601] get_compat_msghdr+0x108/0x270 [ 443.086184][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 443.090790][T15601] __sys_recvmmsg+0x4ca/0x510 [ 443.095484][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 443.101577][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 443.107752][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 443.112971][T15601] do_fast_syscall_32+0x6b/0xd0 [ 443.117837][T15601] do_SYSENTER_32+0x73/0x90 [ 443.122353][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 443.128675][T15601] [ 443.131008][T15601] Uninit was stored to memory at: [ 443.136067][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 443.141803][T15601] __msan_chain_origin+0x50/0x90 [ 443.146782][T15601] __get_compat_msghdr+0x5be/0x890 [ 443.151912][T15601] get_compat_msghdr+0x108/0x270 [ 443.156866][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 443.161389][T15601] __sys_recvmmsg+0x4ca/0x510 [ 443.166100][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 443.172184][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 443.178351][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 443.183567][T15601] do_fast_syscall_32+0x6b/0xd0 [ 443.188443][T15601] do_SYSENTER_32+0x73/0x90 [ 443.192961][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 443.199293][T15601] [ 443.201638][T15601] Uninit was stored to memory at: [ 443.206687][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 443.212425][T15601] __msan_chain_origin+0x50/0x90 [ 443.217398][T15601] __get_compat_msghdr+0x5be/0x890 [ 443.222535][T15601] get_compat_msghdr+0x108/0x270 [ 443.227499][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 443.232032][T15601] __sys_recvmmsg+0x4ca/0x510 [ 443.236820][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 443.242927][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 443.249098][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 443.254326][T15601] do_fast_syscall_32+0x6b/0xd0 [ 443.259199][T15601] do_SYSENTER_32+0x73/0x90 [ 443.263738][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 443.270071][T15601] [ 443.272427][T15601] Uninit was stored to memory at: [ 443.277475][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 443.283204][T15601] __msan_chain_origin+0x50/0x90 [ 443.288166][T15601] __get_compat_msghdr+0x5be/0x890 [ 443.293297][T15601] get_compat_msghdr+0x108/0x270 [ 443.298250][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 443.302766][T15601] __sys_recvmmsg+0x4ca/0x510 [ 443.307484][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 443.313565][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 443.319735][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 443.324952][T15601] do_fast_syscall_32+0x6b/0xd0 [ 443.329815][T15601] do_SYSENTER_32+0x73/0x90 [ 443.334331][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 443.340661][T15601] [ 443.342993][T15601] Uninit was stored to memory at: [ 443.348036][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 443.353772][T15601] __msan_chain_origin+0x50/0x90 [ 443.358748][T15601] __get_compat_msghdr+0x5be/0x890 [ 443.363875][T15601] get_compat_msghdr+0x108/0x270 [ 443.369001][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 443.373514][T15601] __sys_recvmmsg+0x4ca/0x510 [ 443.378206][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 443.384283][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 443.390450][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 443.395673][T15601] do_fast_syscall_32+0x6b/0xd0 [ 443.400523][T15601] do_SYSENTER_32+0x73/0x90 [ 443.405111][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 443.411444][T15601] [ 443.413762][T15601] Uninit was stored to memory at: [ 443.418786][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 443.424502][T15601] __msan_chain_origin+0x50/0x90 [ 443.429462][T15601] __get_compat_msghdr+0x5be/0x890 [ 443.435437][T15601] get_compat_msghdr+0x108/0x270 [ 443.440374][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 443.444967][T15601] __sys_recvmmsg+0x4ca/0x510 [ 443.449662][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 443.455720][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 443.461872][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 443.467945][T15601] do_fast_syscall_32+0x6b/0xd0 [ 443.473239][T15601] do_SYSENTER_32+0x73/0x90 [ 443.477732][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 443.484043][T15601] [ 443.486377][T15601] Uninit was stored to memory at: [ 443.491403][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 443.497211][T15601] __msan_chain_origin+0x50/0x90 [ 443.502160][T15601] __get_compat_msghdr+0x5be/0x890 [ 443.507346][T15601] get_compat_msghdr+0x108/0x270 [ 443.512272][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 443.516786][T15601] __sys_recvmmsg+0x4ca/0x510 [ 443.521465][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 443.527524][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 443.533695][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 443.538896][T15601] do_fast_syscall_32+0x6b/0xd0 [ 443.543746][T15601] do_SYSENTER_32+0x73/0x90 [ 443.548284][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 443.554601][T15601] [ 443.556963][T15601] Local variable ----msg_sys@do_recvmmsg created at: [ 443.563668][T15601] do_recvmmsg+0xc5/0x1ee0 [ 443.568103][T15601] do_recvmmsg+0xc5/0x1ee0 [ 443.857179][T15601] not chained 30000 origins [ 443.861743][T15601] CPU: 0 PID: 15601 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 443.870504][T15601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 443.880575][T15601] Call Trace: [ 443.883891][T15601] dump_stack+0x1df/0x240 [ 443.888280][T15601] kmsan_internal_chain_origin+0x6f/0x130 [ 443.894023][T15601] ? _raw_spin_unlock_bh+0x4b/0x60 [ 443.899155][T15601] ? release_sock+0x238/0x2a0 [ 443.903945][T15601] ? sctp_recvmsg+0xd9b/0x1160 [ 443.908743][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 443.913892][T15601] ? kmsan_set_origin_checked+0x95/0xf0 [ 443.919459][T15601] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 443.925549][T15601] ? _copy_from_user+0x15b/0x260 [ 443.930502][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 443.935630][T15601] __msan_chain_origin+0x50/0x90 [ 443.940596][T15601] __get_compat_msghdr+0x5be/0x890 [ 443.945755][T15601] get_compat_msghdr+0x108/0x270 [ 443.950725][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 443.955351][T15601] ? kmsan_internal_set_origin+0x75/0xb0 [ 443.961028][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 443.966162][T15601] ? __msan_poison_alloca+0xf0/0x120 [ 443.971473][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 443.976689][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 443.981470][T15601] ? kmsan_get_metadata+0x11d/0x180 [ 443.986702][T15601] __sys_recvmmsg+0x4ca/0x510 [ 443.991422][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 443.997511][T15601] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 444.003768][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 444.009947][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 444.015173][T15601] do_fast_syscall_32+0x6b/0xd0 [ 444.020039][T15601] do_SYSENTER_32+0x73/0x90 [ 444.024583][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 444.030920][T15601] RIP: 0023:0xf7fbd549 [ 444.034985][T15601] Code: Bad RIP value. [ 444.039053][T15601] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 444.047481][T15601] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 444.055463][T15601] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 444.063443][T15601] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 444.071421][T15601] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 444.079399][T15601] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 444.087402][T15601] Uninit was stored to memory at: [ 444.092445][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 444.098176][T15601] __msan_chain_origin+0x50/0x90 [ 444.103139][T15601] __get_compat_msghdr+0x5be/0x890 [ 444.108261][T15601] get_compat_msghdr+0x108/0x270 [ 444.113208][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 444.117733][T15601] __sys_recvmmsg+0x4ca/0x510 [ 444.122417][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 444.128493][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 444.134664][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 444.139871][T15601] do_fast_syscall_32+0x6b/0xd0 [ 444.144725][T15601] do_SYSENTER_32+0x73/0x90 [ 444.149239][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 444.155556][T15601] [ 444.157884][T15601] Uninit was stored to memory at: [ 444.162926][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 444.168664][T15601] __msan_chain_origin+0x50/0x90 [ 444.173614][T15601] __get_compat_msghdr+0x5be/0x890 [ 444.178737][T15601] get_compat_msghdr+0x108/0x270 [ 444.183726][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 444.188762][T15601] __sys_recvmmsg+0x4ca/0x510 [ 444.193507][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 444.199590][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 444.205757][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 444.210967][T15601] do_fast_syscall_32+0x6b/0xd0 [ 444.215824][T15601] do_SYSENTER_32+0x73/0x90 [ 444.220339][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 444.226661][T15601] [ 444.229002][T15601] Uninit was stored to memory at: [ 444.234035][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 444.240206][T15601] __msan_chain_origin+0x50/0x90 [ 444.245157][T15601] __get_compat_msghdr+0x5be/0x890 [ 444.250279][T15601] get_compat_msghdr+0x108/0x270 [ 444.255234][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 444.259749][T15601] __sys_recvmmsg+0x4ca/0x510 [ 444.264442][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 444.270522][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 444.276693][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 444.281907][T15601] do_fast_syscall_32+0x6b/0xd0 [ 444.286774][T15601] do_SYSENTER_32+0x73/0x90 [ 444.291288][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 444.297610][T15601] [ 444.299945][T15601] Uninit was stored to memory at: [ 444.304990][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 444.310718][T15601] __msan_chain_origin+0x50/0x90 [ 444.315663][T15601] __get_compat_msghdr+0x5be/0x890 [ 444.320877][T15601] get_compat_msghdr+0x108/0x270 [ 444.325836][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 444.330352][T15601] __sys_recvmmsg+0x4ca/0x510 [ 444.335038][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 444.341117][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 444.347291][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 444.352505][T15601] do_fast_syscall_32+0x6b/0xd0 [ 444.357379][T15601] do_SYSENTER_32+0x73/0x90 [ 444.361897][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 444.368214][T15601] [ 444.370541][T15601] Uninit was stored to memory at: [ 444.375578][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 444.381311][T15601] __msan_chain_origin+0x50/0x90 [ 444.386261][T15601] __get_compat_msghdr+0x5be/0x890 [ 444.391381][T15601] get_compat_msghdr+0x108/0x270 [ 444.396334][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 444.400874][T15601] __sys_recvmmsg+0x4ca/0x510 [ 444.405565][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 444.411647][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 444.417829][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 444.423043][T15601] do_fast_syscall_32+0x6b/0xd0 [ 444.427995][T15601] do_SYSENTER_32+0x73/0x90 [ 444.432515][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 444.438836][T15601] [ 444.441164][T15601] Uninit was stored to memory at: [ 444.446207][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 444.451938][T15601] __msan_chain_origin+0x50/0x90 [ 444.456900][T15601] __get_compat_msghdr+0x5be/0x890 [ 444.462024][T15601] get_compat_msghdr+0x108/0x270 [ 444.466978][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 444.471538][T15601] __sys_recvmmsg+0x4ca/0x510 [ 444.476214][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 444.482276][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 444.488454][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 444.493667][T15601] do_fast_syscall_32+0x6b/0xd0 [ 444.503082][T15601] do_SYSENTER_32+0x73/0x90 [ 444.507574][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 444.513882][T15601] [ 444.516212][T15601] Uninit was stored to memory at: [ 444.521236][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 444.526959][T15601] __msan_chain_origin+0x50/0x90 [ 444.531883][T15601] __get_compat_msghdr+0x5be/0x890 [ 444.536982][T15601] get_compat_msghdr+0x108/0x270 [ 444.541911][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 444.546400][T15601] __sys_recvmmsg+0x4ca/0x510 [ 444.551869][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 444.557947][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 444.564099][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 444.569332][T15601] do_fast_syscall_32+0x6b/0xd0 [ 444.574181][T15601] do_SYSENTER_32+0x73/0x90 [ 444.578726][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 444.585320][T15601] [ 444.587656][T15601] Local variable ----msg_sys@do_recvmmsg created at: [ 444.594342][T15601] do_recvmmsg+0xc5/0x1ee0 [ 444.598756][T15601] do_recvmmsg+0xc5/0x1ee0 [ 444.782296][T15601] not chained 40000 origins [ 444.786855][T15601] CPU: 0 PID: 15601 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 444.795616][T15601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 444.805683][T15601] Call Trace: [ 444.809010][T15601] dump_stack+0x1df/0x240 [ 444.813374][T15601] kmsan_internal_chain_origin+0x6f/0x130 [ 444.819137][T15601] ? _raw_spin_unlock_bh+0x4b/0x60 [ 444.824277][T15601] ? release_sock+0x238/0x2a0 [ 444.828986][T15601] ? sctp_recvmsg+0xd9b/0x1160 [ 444.833788][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 444.838920][T15601] ? kmsan_set_origin_checked+0x95/0xf0 [ 444.844499][T15601] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 444.850598][T15601] ? _copy_from_user+0x15b/0x260 [ 444.855559][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 444.860688][T15601] __msan_chain_origin+0x50/0x90 [ 444.865670][T15601] __get_compat_msghdr+0x5be/0x890 [ 444.870831][T15601] get_compat_msghdr+0x108/0x270 [ 444.875799][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 444.880344][T15601] ? kmsan_internal_set_origin+0x75/0xb0 [ 444.886026][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 444.891185][T15601] ? __msan_poison_alloca+0xf0/0x120 [ 444.896494][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 444.901281][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 444.906092][T15601] ? kmsan_get_metadata+0x11d/0x180 [ 444.911336][T15601] __sys_recvmmsg+0x4ca/0x510 [ 444.916585][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 444.922703][T15601] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 444.928968][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 444.935161][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 444.940397][T15601] do_fast_syscall_32+0x6b/0xd0 [ 444.945267][T15601] do_SYSENTER_32+0x73/0x90 [ 444.949786][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 444.956132][T15601] RIP: 0023:0xf7fbd549 [ 444.960197][T15601] Code: Bad RIP value. [ 444.964267][T15601] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 444.972689][T15601] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 444.980677][T15601] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 444.988666][T15601] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 444.996742][T15601] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 445.004730][T15601] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 445.012734][T15601] Uninit was stored to memory at: [ 445.017768][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 445.023513][T15601] __msan_chain_origin+0x50/0x90 [ 445.028457][T15601] __get_compat_msghdr+0x5be/0x890 [ 445.033722][T15601] get_compat_msghdr+0x108/0x270 [ 445.038705][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 445.043203][T15601] __sys_recvmmsg+0x4ca/0x510 [ 445.048005][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 445.054067][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 445.060225][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 445.065433][T15601] do_fast_syscall_32+0x6b/0xd0 [ 445.070361][T15601] do_SYSENTER_32+0x73/0x90 [ 445.074866][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 445.081176][T15601] [ 445.083491][T15601] Uninit was stored to memory at: [ 445.088519][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 445.094252][T15601] __msan_chain_origin+0x50/0x90 [ 445.099450][T15601] __get_compat_msghdr+0x5be/0x890 [ 445.104551][T15601] get_compat_msghdr+0x108/0x270 [ 445.109480][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 445.113988][T15601] __sys_recvmmsg+0x4ca/0x510 [ 445.118664][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 445.124745][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 445.130898][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 445.136088][T15601] do_fast_syscall_32+0x6b/0xd0 [ 445.140937][T15601] do_SYSENTER_32+0x73/0x90 [ 445.145438][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 445.151741][T15601] [ 445.154054][T15601] Uninit was stored to memory at: [ 445.159221][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 445.164952][T15601] __msan_chain_origin+0x50/0x90 [ 445.169892][T15601] __get_compat_msghdr+0x5be/0x890 [ 445.175010][T15601] get_compat_msghdr+0x108/0x270 [ 445.179949][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 445.184444][T15601] __sys_recvmmsg+0x4ca/0x510 [ 445.189111][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 445.195171][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 445.201319][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 445.206510][T15601] do_fast_syscall_32+0x6b/0xd0 [ 445.211349][T15601] do_SYSENTER_32+0x73/0x90 [ 445.215844][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 445.222154][T15601] [ 445.224477][T15601] Uninit was stored to memory at: [ 445.229513][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 445.235501][T15601] __msan_chain_origin+0x50/0x90 [ 445.240447][T15601] __get_compat_msghdr+0x5be/0x890 [ 445.245566][T15601] get_compat_msghdr+0x108/0x270 [ 445.250504][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 445.254996][T15601] __sys_recvmmsg+0x4ca/0x510 [ 445.259662][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 445.265741][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 445.271909][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 445.277100][T15601] do_fast_syscall_32+0x6b/0xd0 [ 445.281949][T15601] do_SYSENTER_32+0x73/0x90 [ 445.286448][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 445.292752][T15601] [ 445.295060][T15601] Uninit was stored to memory at: [ 445.300079][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 445.305802][T15601] __msan_chain_origin+0x50/0x90 [ 445.310743][T15601] __get_compat_msghdr+0x5be/0x890 [ 445.315855][T15601] get_compat_msghdr+0x108/0x270 [ 445.320788][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 445.325298][T15601] __sys_recvmmsg+0x4ca/0x510 [ 445.330055][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 445.336120][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 445.342266][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 445.347471][T15601] do_fast_syscall_32+0x6b/0xd0 [ 445.352321][T15601] do_SYSENTER_32+0x73/0x90 [ 445.356812][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 445.363124][T15601] [ 445.365454][T15601] Uninit was stored to memory at: [ 445.370481][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 445.376214][T15601] __msan_chain_origin+0x50/0x90 [ 445.381161][T15601] __get_compat_msghdr+0x5be/0x890 [ 445.386256][T15601] get_compat_msghdr+0x108/0x270 [ 445.391184][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 445.395696][T15601] __sys_recvmmsg+0x4ca/0x510 [ 445.400356][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 445.406403][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 445.412542][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 445.417728][T15601] do_fast_syscall_32+0x6b/0xd0 [ 445.422562][T15601] do_SYSENTER_32+0x73/0x90 [ 445.427052][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 445.433363][T15601] [ 445.435693][T15601] Uninit was stored to memory at: [ 445.440724][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 445.446429][T15601] __msan_chain_origin+0x50/0x90 [ 445.451371][T15601] __get_compat_msghdr+0x5be/0x890 [ 445.456483][T15601] get_compat_msghdr+0x108/0x270 [ 445.461428][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 445.465917][T15601] __sys_recvmmsg+0x4ca/0x510 [ 445.470593][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 445.476671][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 445.482816][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 445.488016][T15601] do_fast_syscall_32+0x6b/0xd0 [ 445.492860][T15601] do_SYSENTER_32+0x73/0x90 [ 445.497351][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 445.503659][T15601] [ 445.505978][T15601] Local variable ----msg_sys@do_recvmmsg created at: [ 445.513167][T15601] do_recvmmsg+0xc5/0x1ee0 [ 445.517576][T15601] do_recvmmsg+0xc5/0x1ee0 [ 445.829471][T15601] not chained 50000 origins [ 445.834313][T15601] CPU: 1 PID: 15601 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 445.843012][T15601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 445.853945][T15601] Call Trace: [ 445.857250][T15601] dump_stack+0x1df/0x240 [ 445.861688][T15601] kmsan_internal_chain_origin+0x6f/0x130 [ 445.867433][T15601] ? _raw_spin_unlock_bh+0x4b/0x60 [ 445.872534][T15601] ? release_sock+0x238/0x2a0 [ 445.877210][T15601] ? sctp_recvmsg+0xd9b/0x1160 [ 445.881980][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 445.887115][T15601] ? kmsan_set_origin_checked+0x95/0xf0 [ 445.892655][T15601] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 445.898772][T15601] ? _copy_from_user+0x15b/0x260 [ 445.903817][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 445.908951][T15601] __msan_chain_origin+0x50/0x90 [ 445.913970][T15601] __get_compat_msghdr+0x5be/0x890 [ 445.919085][T15601] get_compat_msghdr+0x108/0x270 [ 445.924026][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 445.928531][T15601] ? kmsan_internal_set_origin+0x75/0xb0 [ 445.934178][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 445.939290][T15601] ? __msan_poison_alloca+0xf0/0x120 [ 445.944569][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 445.949322][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 445.954074][T15601] ? kmsan_get_metadata+0x11d/0x180 [ 445.959269][T15601] __sys_recvmmsg+0x4ca/0x510 [ 445.963969][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 445.970033][T15601] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 445.976291][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 445.982659][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 445.987887][T15601] do_fast_syscall_32+0x6b/0xd0 [ 445.992753][T15601] do_SYSENTER_32+0x73/0x90 [ 445.997256][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 446.003616][T15601] RIP: 0023:0xf7fbd549 [ 446.007672][T15601] Code: Bad RIP value. [ 446.011761][T15601] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 446.020164][T15601] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 446.028224][T15601] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 446.036203][T15601] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 446.044185][T15601] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 446.052145][T15601] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 446.060137][T15601] Uninit was stored to memory at: [ 446.065178][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 446.070889][T15601] __msan_chain_origin+0x50/0x90 [ 446.075820][T15601] __get_compat_msghdr+0x5be/0x890 [ 446.080949][T15601] get_compat_msghdr+0x108/0x270 [ 446.085878][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 446.090393][T15601] __sys_recvmmsg+0x4ca/0x510 [ 446.095240][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 446.101296][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 446.107440][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 446.112630][T15601] do_fast_syscall_32+0x6b/0xd0 [ 446.117478][T15601] do_SYSENTER_32+0x73/0x90 [ 446.121987][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 446.128294][T15601] [ 446.130716][T15601] Uninit was stored to memory at: [ 446.135835][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 446.141563][T15601] __msan_chain_origin+0x50/0x90 [ 446.146492][T15601] __get_compat_msghdr+0x5be/0x890 [ 446.151620][T15601] get_compat_msghdr+0x108/0x270 [ 446.156576][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 446.161085][T15601] __sys_recvmmsg+0x4ca/0x510 [ 446.165755][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 446.171812][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 446.177979][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 446.183210][T15601] do_fast_syscall_32+0x6b/0xd0 [ 446.188075][T15601] do_SYSENTER_32+0x73/0x90 [ 446.192569][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 446.199569][T15601] [ 446.201877][T15601] Uninit was stored to memory at: [ 446.206891][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 446.212612][T15601] __msan_chain_origin+0x50/0x90 [ 446.217535][T15601] __get_compat_msghdr+0x5be/0x890 [ 446.222896][T15601] get_compat_msghdr+0x108/0x270 [ 446.227823][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 446.232326][T15601] __sys_recvmmsg+0x4ca/0x510 [ 446.236990][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 446.243131][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 446.249283][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 446.254584][T15601] do_fast_syscall_32+0x6b/0xd0 [ 446.259504][T15601] do_SYSENTER_32+0x73/0x90 [ 446.263997][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 446.270298][T15601] [ 446.272615][T15601] Uninit was stored to memory at: [ 446.277637][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 446.283442][T15601] __msan_chain_origin+0x50/0x90 [ 446.288379][T15601] __get_compat_msghdr+0x5be/0x890 [ 446.293657][T15601] get_compat_msghdr+0x108/0x270 [ 446.298596][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 446.303088][T15601] __sys_recvmmsg+0x4ca/0x510 [ 446.307773][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 446.313842][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 446.320087][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 446.325281][T15601] do_fast_syscall_32+0x6b/0xd0 [ 446.330116][T15601] do_SYSENTER_32+0x73/0x90 [ 446.334618][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 446.340920][T15601] [ 446.343235][T15601] Uninit was stored to memory at: [ 446.348252][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 446.353957][T15601] __msan_chain_origin+0x50/0x90 [ 446.358900][T15601] __get_compat_msghdr+0x5be/0x890 [ 446.364007][T15601] get_compat_msghdr+0x108/0x270 [ 446.368949][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 446.373463][T15601] __sys_recvmmsg+0x4ca/0x510 [ 446.378146][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 446.384223][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 446.390376][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 446.395576][T15601] do_fast_syscall_32+0x6b/0xd0 [ 446.400420][T15601] do_SYSENTER_32+0x73/0x90 [ 446.404911][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 446.411211][T15601] [ 446.413537][T15601] Uninit was stored to memory at: [ 446.418553][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 446.424275][T15601] __msan_chain_origin+0x50/0x90 [ 446.429217][T15601] __get_compat_msghdr+0x5be/0x890 [ 446.434326][T15601] get_compat_msghdr+0x108/0x270 [ 446.439251][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 446.443736][T15601] __sys_recvmmsg+0x4ca/0x510 [ 446.448403][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 446.454457][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 446.460620][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 446.465817][T15601] do_fast_syscall_32+0x6b/0xd0 [ 446.470745][T15601] do_SYSENTER_32+0x73/0x90 [ 446.475235][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 446.481538][T15601] [ 446.483849][T15601] Uninit was stored to memory at: [ 446.488861][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 446.494563][T15601] __msan_chain_origin+0x50/0x90 [ 446.499496][T15601] __get_compat_msghdr+0x5be/0x890 [ 446.504599][T15601] get_compat_msghdr+0x108/0x270 [ 446.509524][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 446.514025][T15601] __sys_recvmmsg+0x4ca/0x510 [ 446.518691][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 446.524746][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 446.530884][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 446.536072][T15601] do_fast_syscall_32+0x6b/0xd0 [ 446.540931][T15601] do_SYSENTER_32+0x73/0x90 [ 446.545418][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 446.551743][T15601] [ 446.554073][T15601] Local variable ----msg_sys@do_recvmmsg created at: [ 446.560761][T15601] do_recvmmsg+0xc5/0x1ee0 [ 446.565165][T15601] do_recvmmsg+0xc5/0x1ee0 [ 446.802772][T15601] not chained 60000 origins [ 446.807448][T15601] CPU: 1 PID: 15601 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 446.816132][T15601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 446.826205][T15601] Call Trace: [ 446.829526][T15601] dump_stack+0x1df/0x240 [ 446.833977][T15601] kmsan_internal_chain_origin+0x6f/0x130 [ 446.839729][T15601] ? _raw_spin_unlock_bh+0x4b/0x60 [ 446.844868][T15601] ? release_sock+0x238/0x2a0 [ 446.849575][T15601] ? sctp_recvmsg+0xd9b/0x1160 [ 446.854382][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 446.859518][T15601] ? kmsan_set_origin_checked+0x95/0xf0 [ 446.865090][T15601] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 446.871194][T15601] ? _copy_from_user+0x15b/0x260 [ 446.876158][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 446.881295][T15601] __msan_chain_origin+0x50/0x90 [ 446.886270][T15601] __get_compat_msghdr+0x5be/0x890 [ 446.891441][T15601] get_compat_msghdr+0x108/0x270 [ 446.896669][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 446.901748][T15601] ? kmsan_internal_set_origin+0x75/0xb0 [ 446.907439][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 446.912576][T15601] ? __msan_poison_alloca+0xf0/0x120 [ 446.917889][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 446.922690][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 446.927475][T15601] ? kmsan_get_metadata+0x11d/0x180 [ 446.932699][T15601] __sys_recvmmsg+0x4ca/0x510 [ 446.937427][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 446.943532][T15601] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 446.949796][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 446.955979][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 446.961223][T15601] do_fast_syscall_32+0x6b/0xd0 [ 446.966099][T15601] do_SYSENTER_32+0x73/0x90 [ 446.970712][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 446.977052][T15601] RIP: 0023:0xf7fbd549 [ 446.981119][T15601] Code: Bad RIP value. [ 446.985193][T15601] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 446.993623][T15601] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 447.001656][T15601] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 447.009747][T15601] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 447.017738][T15601] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 447.026249][T15601] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 447.034877][T15601] Uninit was stored to memory at: [ 447.039951][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 447.045709][T15601] __msan_chain_origin+0x50/0x90 [ 447.050674][T15601] __get_compat_msghdr+0x5be/0x890 [ 447.055908][T15601] get_compat_msghdr+0x108/0x270 [ 447.060908][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 447.065436][T15601] __sys_recvmmsg+0x4ca/0x510 [ 447.070140][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 447.076224][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 447.082384][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 447.087578][T15601] do_fast_syscall_32+0x6b/0xd0 [ 447.092735][T15601] do_SYSENTER_32+0x73/0x90 [ 447.097274][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 447.103723][T15601] [ 447.106035][T15601] Uninit was stored to memory at: [ 447.111069][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 447.116781][T15601] __msan_chain_origin+0x50/0x90 [ 447.121719][T15601] __get_compat_msghdr+0x5be/0x890 [ 447.126840][T15601] get_compat_msghdr+0x108/0x270 [ 447.132031][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 447.136545][T15601] __sys_recvmmsg+0x4ca/0x510 [ 447.141229][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 447.147296][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 447.153459][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 447.158680][T15601] do_fast_syscall_32+0x6b/0xd0 [ 447.163518][T15601] do_SYSENTER_32+0x73/0x90 [ 447.168028][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 447.174342][T15601] [ 447.176654][T15601] Uninit was stored to memory at: [ 447.181667][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 447.187395][T15601] __msan_chain_origin+0x50/0x90 [ 447.192330][T15601] __get_compat_msghdr+0x5be/0x890 [ 447.197430][T15601] get_compat_msghdr+0x108/0x270 [ 447.202376][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 447.206872][T15601] __sys_recvmmsg+0x4ca/0x510 [ 447.211536][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 447.217593][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 447.223771][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 447.228958][T15601] do_fast_syscall_32+0x6b/0xd0 [ 447.233799][T15601] do_SYSENTER_32+0x73/0x90 [ 447.238289][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 447.244612][T15601] [ 447.246922][T15601] Uninit was stored to memory at: [ 447.251951][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 447.257664][T15601] __msan_chain_origin+0x50/0x90 [ 447.262593][T15601] __get_compat_msghdr+0x5be/0x890 [ 447.267697][T15601] get_compat_msghdr+0x108/0x270 [ 447.272626][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 447.277146][T15601] __sys_recvmmsg+0x4ca/0x510 [ 447.281839][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 447.287923][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 447.294098][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 447.299308][T15601] do_fast_syscall_32+0x6b/0xd0 [ 447.304156][T15601] do_SYSENTER_32+0x73/0x90 [ 447.308648][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 447.315024][T15601] [ 447.317344][T15601] Uninit was stored to memory at: [ 447.322358][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 447.328069][T15601] __msan_chain_origin+0x50/0x90 [ 447.333002][T15601] __get_compat_msghdr+0x5be/0x890 [ 447.338102][T15601] get_compat_msghdr+0x108/0x270 [ 447.343024][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 447.347538][T15601] __sys_recvmmsg+0x4ca/0x510 [ 447.352244][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 447.358417][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 447.364578][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 447.369936][T15601] do_fast_syscall_32+0x6b/0xd0 [ 447.374800][T15601] do_SYSENTER_32+0x73/0x90 [ 447.379287][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 447.385593][T15601] [ 447.388020][T15601] Uninit was stored to memory at: [ 447.393043][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 447.398763][T15601] __msan_chain_origin+0x50/0x90 [ 447.403696][T15601] __get_compat_msghdr+0x5be/0x890 [ 447.408803][T15601] get_compat_msghdr+0x108/0x270 [ 447.413735][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 447.418231][T15601] __sys_recvmmsg+0x4ca/0x510 [ 447.422913][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 447.428965][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 447.435105][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 447.440314][T15601] do_fast_syscall_32+0x6b/0xd0 [ 447.445148][T15601] do_SYSENTER_32+0x73/0x90 [ 447.449651][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 447.455956][T15601] [ 447.458283][T15601] Uninit was stored to memory at: [ 447.463304][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 447.469023][T15601] __msan_chain_origin+0x50/0x90 [ 447.473949][T15601] __get_compat_msghdr+0x5be/0x890 [ 447.479049][T15601] get_compat_msghdr+0x108/0x270 [ 447.483978][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 447.488468][T15601] __sys_recvmmsg+0x4ca/0x510 [ 447.493142][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 447.499217][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 447.505360][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 447.510542][T15601] do_fast_syscall_32+0x6b/0xd0 [ 447.515376][T15601] do_SYSENTER_32+0x73/0x90 [ 447.519883][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 447.526196][T15601] [ 447.528511][T15601] Local variable ----msg_sys@do_recvmmsg created at: [ 447.535194][T15601] do_recvmmsg+0xc5/0x1ee0 [ 447.539617][T15601] do_recvmmsg+0xc5/0x1ee0 [ 447.968781][T15611] bridge0: port 2(bridge_slave_1) entered disabled state [ 447.976956][T15601] not chained 70000 origins [ 447.977329][T15611] bridge0: port 1(bridge_slave_0) entered disabled state [ 447.981526][T15601] CPU: 0 PID: 15601 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 447.997216][T15601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 448.007295][T15601] Call Trace: [ 448.010627][T15601] dump_stack+0x1df/0x240 [ 448.015015][T15601] kmsan_internal_chain_origin+0x6f/0x130 [ 448.020772][T15601] ? _raw_spin_unlock_bh+0x4b/0x60 [ 448.025905][T15601] ? release_sock+0x238/0x2a0 [ 448.030616][T15601] ? sctp_recvmsg+0xd9b/0x1160 [ 448.035418][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 448.040550][T15601] ? kmsan_set_origin_checked+0x95/0xf0 [ 448.046126][T15601] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 448.052226][T15601] ? _copy_from_user+0x15b/0x260 [ 448.057189][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 448.062325][T15601] __msan_chain_origin+0x50/0x90 [ 448.067297][T15601] __get_compat_msghdr+0x5be/0x890 [ 448.072453][T15601] get_compat_msghdr+0x108/0x270 [ 448.077429][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 448.081994][T15601] ? kmsan_internal_set_origin+0x75/0xb0 [ 448.087671][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 448.092813][T15601] ? __msan_poison_alloca+0xf0/0x120 [ 448.098132][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 448.102920][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 448.107738][T15601] ? kmsan_get_metadata+0x11d/0x180 [ 448.112974][T15601] __sys_recvmmsg+0x4ca/0x510 [ 448.117698][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 448.123798][T15601] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 448.130058][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 448.136241][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 448.141474][T15601] do_fast_syscall_32+0x6b/0xd0 [ 448.146360][T15601] do_SYSENTER_32+0x73/0x90 [ 448.150902][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 448.157257][T15601] RIP: 0023:0xf7fbd549 [ 448.161334][T15601] Code: Bad RIP value. [ 448.165409][T15601] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 448.173935][T15601] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 448.181932][T15601] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 448.189935][T15601] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 448.197929][T15601] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 448.205933][T15601] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 448.213940][T15601] Uninit was stored to memory at: [ 448.218993][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 448.224824][T15601] __msan_chain_origin+0x50/0x90 [ 448.229782][T15601] __get_compat_msghdr+0x5be/0x890 [ 448.234914][T15601] get_compat_msghdr+0x108/0x270 [ 448.239875][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 448.244415][T15601] __sys_recvmmsg+0x4ca/0x510 [ 448.249098][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 448.255177][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 448.261354][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 448.266571][T15601] do_fast_syscall_32+0x6b/0xd0 [ 448.271434][T15601] do_SYSENTER_32+0x73/0x90 [ 448.275968][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 448.282385][T15601] [ 448.284717][T15601] Uninit was stored to memory at: [ 448.289795][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 448.295738][T15601] __msan_chain_origin+0x50/0x90 [ 448.300705][T15601] __get_compat_msghdr+0x5be/0x890 [ 448.305827][T15601] get_compat_msghdr+0x108/0x270 [ 448.310780][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 448.315389][T15601] __sys_recvmmsg+0x4ca/0x510 [ 448.320126][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 448.326203][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 448.332348][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 448.338412][T15601] do_fast_syscall_32+0x6b/0xd0 [ 448.343268][T15601] do_SYSENTER_32+0x73/0x90 [ 448.347774][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 448.354085][T15601] [ 448.356402][T15601] Uninit was stored to memory at: [ 448.361434][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 448.367141][T15601] __msan_chain_origin+0x50/0x90 [ 448.372142][T15601] __get_compat_msghdr+0x5be/0x890 [ 448.377244][T15601] get_compat_msghdr+0x108/0x270 [ 448.382173][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 448.386698][T15601] __sys_recvmmsg+0x4ca/0x510 [ 448.391379][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 448.397441][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 448.403599][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 448.408813][T15601] do_fast_syscall_32+0x6b/0xd0 [ 448.413707][T15601] do_SYSENTER_32+0x73/0x90 [ 448.418238][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 448.424566][T15601] [ 448.426965][T15601] Uninit was stored to memory at: [ 448.431991][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 448.437763][T15601] __msan_chain_origin+0x50/0x90 [ 448.442696][T15601] __get_compat_msghdr+0x5be/0x890 [ 448.447801][T15601] get_compat_msghdr+0x108/0x270 [ 448.452749][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 448.457242][T15601] __sys_recvmmsg+0x4ca/0x510 [ 448.461904][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 448.467965][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 448.474136][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 448.479340][T15601] do_fast_syscall_32+0x6b/0xd0 [ 448.484189][T15601] do_SYSENTER_32+0x73/0x90 [ 448.488696][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 448.495013][T15601] [ 448.497342][T15601] Uninit was stored to memory at: [ 448.502370][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 448.508132][T15601] __msan_chain_origin+0x50/0x90 [ 448.513136][T15601] __get_compat_msghdr+0x5be/0x890 [ 448.518329][T15601] get_compat_msghdr+0x108/0x270 [ 448.523296][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 448.527810][T15601] __sys_recvmmsg+0x4ca/0x510 [ 448.532485][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 448.538551][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 448.544707][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 448.549895][T15601] do_fast_syscall_32+0x6b/0xd0 [ 448.554770][T15601] do_SYSENTER_32+0x73/0x90 [ 448.559292][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 448.565658][T15601] [ 448.567975][T15601] Uninit was stored to memory at: [ 448.573008][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 448.578724][T15601] __msan_chain_origin+0x50/0x90 [ 448.583666][T15601] __get_compat_msghdr+0x5be/0x890 [ 448.588785][T15601] get_compat_msghdr+0x108/0x270 [ 448.593732][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 448.598243][T15601] __sys_recvmmsg+0x4ca/0x510 [ 448.602905][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 448.608973][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 448.615142][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 448.620342][T15601] do_fast_syscall_32+0x6b/0xd0 [ 448.625200][T15601] do_SYSENTER_32+0x73/0x90 [ 448.629752][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 448.636092][T15601] [ 448.638426][T15601] Uninit was stored to memory at: [ 448.643482][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 448.649221][T15601] __msan_chain_origin+0x50/0x90 [ 448.654165][T15601] __get_compat_msghdr+0x5be/0x890 [ 448.659291][T15601] get_compat_msghdr+0x108/0x270 [ 448.664225][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 448.668715][T15601] __sys_recvmmsg+0x4ca/0x510 [ 448.673387][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 448.679457][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 448.685604][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 448.690890][T15601] do_fast_syscall_32+0x6b/0xd0 [ 448.695740][T15601] do_SYSENTER_32+0x73/0x90 [ 448.700265][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 448.706573][T15601] [ 448.708886][T15601] Local variable ----msg_sys@do_recvmmsg created at: [ 448.715566][T15601] do_recvmmsg+0xc5/0x1ee0 [ 448.719991][T15601] do_recvmmsg+0xc5/0x1ee0 [ 449.014647][T15601] not chained 80000 origins [ 449.019199][T15601] CPU: 1 PID: 15601 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 449.027962][T15601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 449.038030][T15601] Call Trace: [ 449.041353][T15601] dump_stack+0x1df/0x240 [ 449.045723][T15601] kmsan_internal_chain_origin+0x6f/0x130 [ 449.051479][T15601] ? _raw_spin_unlock_bh+0x4b/0x60 [ 449.056638][T15601] ? release_sock+0x238/0x2a0 [ 449.061345][T15601] ? sctp_recvmsg+0xd9b/0x1160 [ 449.066148][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 449.071529][T15601] ? kmsan_set_origin_checked+0x95/0xf0 [ 449.077193][T15601] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 449.083288][T15601] ? _copy_from_user+0x15b/0x260 [ 449.088258][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 449.093390][T15601] __msan_chain_origin+0x50/0x90 [ 449.098346][T15601] __get_compat_msghdr+0x5be/0x890 [ 449.103513][T15601] get_compat_msghdr+0x108/0x270 [ 449.108471][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 449.112980][T15601] ? kmsan_internal_set_origin+0x75/0xb0 [ 449.118625][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 449.123748][T15601] ? __msan_poison_alloca+0xf0/0x120 [ 449.129030][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 449.133806][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 449.138576][T15601] ? kmsan_get_metadata+0x11d/0x180 [ 449.143795][T15601] __sys_recvmmsg+0x4ca/0x510 [ 449.148502][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 449.154592][T15601] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 449.160834][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 449.166992][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 449.172203][T15601] do_fast_syscall_32+0x6b/0xd0 [ 449.177058][T15601] do_SYSENTER_32+0x73/0x90 [ 449.181559][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 449.187879][T15601] RIP: 0023:0xf7fbd549 [ 449.191932][T15601] Code: Bad RIP value. [ 449.196018][T15601] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 449.204429][T15601] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 449.212414][T15601] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 449.220393][T15601] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 449.228378][T15601] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 449.236357][T15601] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 449.244802][T15601] Uninit was stored to memory at: [ 449.249917][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 449.255633][T15601] __msan_chain_origin+0x50/0x90 [ 449.260593][T15601] __get_compat_msghdr+0x5be/0x890 [ 449.265699][T15601] get_compat_msghdr+0x108/0x270 [ 449.270652][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 449.275147][T15601] __sys_recvmmsg+0x4ca/0x510 [ 449.279836][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 449.285892][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 449.292035][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 449.297316][T15601] do_fast_syscall_32+0x6b/0xd0 [ 449.302160][T15601] do_SYSENTER_32+0x73/0x90 [ 449.306653][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 449.312971][T15601] [ 449.315285][T15601] Uninit was stored to memory at: [ 449.320428][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 449.326222][T15601] __msan_chain_origin+0x50/0x90 [ 449.331340][T15601] __get_compat_msghdr+0x5be/0x890 [ 449.336449][T15601] get_compat_msghdr+0x108/0x270 [ 449.341383][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 449.345884][T15601] __sys_recvmmsg+0x4ca/0x510 [ 449.350574][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 449.356641][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 449.363453][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 449.368665][T15601] do_fast_syscall_32+0x6b/0xd0 [ 449.373596][T15601] do_SYSENTER_32+0x73/0x90 [ 449.378092][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 449.384493][T15601] [ 449.386809][T15601] Uninit was stored to memory at: [ 449.391838][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 449.397550][T15601] __msan_chain_origin+0x50/0x90 [ 449.402478][T15601] __get_compat_msghdr+0x5be/0x890 [ 449.407588][T15601] get_compat_msghdr+0x108/0x270 [ 449.412541][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 449.417297][T15601] __sys_recvmmsg+0x4ca/0x510 [ 449.421976][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 449.428042][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 449.434186][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 449.439373][T15601] do_fast_syscall_32+0x6b/0xd0 [ 449.444228][T15601] do_SYSENTER_32+0x73/0x90 [ 449.448888][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 449.455201][T15601] [ 449.457510][T15601] Uninit was stored to memory at: [ 449.462518][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 449.468231][T15601] __msan_chain_origin+0x50/0x90 [ 449.473168][T15601] __get_compat_msghdr+0x5be/0x890 [ 449.478270][T15601] get_compat_msghdr+0x108/0x270 [ 449.483207][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 449.487703][T15601] __sys_recvmmsg+0x4ca/0x510 [ 449.492385][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 449.498458][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 449.504620][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 449.509818][T15601] do_fast_syscall_32+0x6b/0xd0 [ 449.514653][T15601] do_SYSENTER_32+0x73/0x90 [ 449.519139][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 449.525445][T15601] [ 449.527760][T15601] Uninit was stored to memory at: [ 449.532769][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 449.538472][T15601] __msan_chain_origin+0x50/0x90 [ 449.543418][T15601] __get_compat_msghdr+0x5be/0x890 [ 449.548526][T15601] get_compat_msghdr+0x108/0x270 [ 449.553455][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 449.557952][T15601] __sys_recvmmsg+0x4ca/0x510 [ 449.562627][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 449.568813][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 449.575148][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 449.580339][T15601] do_fast_syscall_32+0x6b/0xd0 [ 449.585194][T15601] do_SYSENTER_32+0x73/0x90 [ 449.589698][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 449.596019][T15601] [ 449.598418][T15601] Uninit was stored to memory at: [ 449.603452][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 449.609206][T15601] __msan_chain_origin+0x50/0x90 [ 449.614170][T15601] __get_compat_msghdr+0x5be/0x890 [ 449.619600][T15601] get_compat_msghdr+0x108/0x270 [ 449.624580][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 449.629281][T15601] __sys_recvmmsg+0x4ca/0x510 [ 449.633970][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 449.640049][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 449.646220][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 449.651435][T15601] do_fast_syscall_32+0x6b/0xd0 [ 449.656332][T15601] do_SYSENTER_32+0x73/0x90 [ 449.660848][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 449.667176][T15601] [ 449.669513][T15601] Uninit was stored to memory at: [ 449.674551][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 449.680288][T15601] __msan_chain_origin+0x50/0x90 [ 449.685246][T15601] __get_compat_msghdr+0x5be/0x890 [ 449.690371][T15601] get_compat_msghdr+0x108/0x270 [ 449.695322][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 449.699849][T15601] __sys_recvmmsg+0x4ca/0x510 [ 449.704548][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 449.710631][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 449.716987][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 449.722222][T15601] do_fast_syscall_32+0x6b/0xd0 [ 449.727093][T15601] do_SYSENTER_32+0x73/0x90 [ 449.731617][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 449.738244][T15601] [ 449.740582][T15601] Local variable ----msg_sys@do_recvmmsg created at: [ 449.747369][T15601] do_recvmmsg+0xc5/0x1ee0 [ 449.751832][T15601] do_recvmmsg+0xc5/0x1ee0 [ 449.989852][T15601] not chained 90000 origins [ 449.994419][T15601] CPU: 1 PID: 15601 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 450.003100][T15601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 450.013200][T15601] Call Trace: [ 450.016526][T15601] dump_stack+0x1df/0x240 [ 450.020895][T15601] kmsan_internal_chain_origin+0x6f/0x130 [ 450.026645][T15601] ? _raw_spin_unlock_bh+0x4b/0x60 [ 450.031788][T15601] ? release_sock+0x238/0x2a0 [ 450.036624][T15601] ? sctp_recvmsg+0xd9b/0x1160 [ 450.041466][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 450.046603][T15601] ? kmsan_set_origin_checked+0x95/0xf0 [ 450.052182][T15601] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 450.058281][T15601] ? _copy_from_user+0x15b/0x260 [ 450.063246][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 450.068948][T15601] __msan_chain_origin+0x50/0x90 [ 450.073920][T15601] __get_compat_msghdr+0x5be/0x890 [ 450.079091][T15601] get_compat_msghdr+0x108/0x270 [ 450.084074][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 450.088623][T15601] ? kmsan_internal_set_origin+0x75/0xb0 [ 450.094336][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 450.099449][T15601] ? __msan_poison_alloca+0xf0/0x120 [ 450.104846][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 450.109603][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 450.114449][T15601] ? kmsan_get_metadata+0x11d/0x180 [ 450.119652][T15601] __sys_recvmmsg+0x4ca/0x510 [ 450.124341][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 450.130410][T15601] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 450.136666][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 450.142823][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 450.148143][T15601] do_fast_syscall_32+0x6b/0xd0 [ 450.152994][T15601] do_SYSENTER_32+0x73/0x90 [ 450.157514][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 450.163834][T15601] RIP: 0023:0xf7fbd549 [ 450.167883][T15601] Code: Bad RIP value. [ 450.171932][T15601] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 450.180347][T15601] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 450.188312][T15601] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 450.196282][T15601] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 450.204262][T15601] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 450.212224][T15601] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 450.220214][T15601] Uninit was stored to memory at: [ 450.225238][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 450.230948][T15601] __msan_chain_origin+0x50/0x90 [ 450.236141][T15601] __get_compat_msghdr+0x5be/0x890 [ 450.241288][T15601] get_compat_msghdr+0x108/0x270 [ 450.246228][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 450.250716][T15601] __sys_recvmmsg+0x4ca/0x510 [ 450.255468][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 450.261531][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 450.267676][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 450.272868][T15601] do_fast_syscall_32+0x6b/0xd0 [ 450.277726][T15601] do_SYSENTER_32+0x73/0x90 [ 450.282231][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 450.288551][T15601] [ 450.290859][T15601] Uninit was stored to memory at: [ 450.295877][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 450.301585][T15601] __msan_chain_origin+0x50/0x90 [ 450.306516][T15601] __get_compat_msghdr+0x5be/0x890 [ 450.311637][T15601] get_compat_msghdr+0x108/0x270 [ 450.316567][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 450.321059][T15601] __sys_recvmmsg+0x4ca/0x510 [ 450.325755][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 450.331816][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 450.337962][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 450.343167][T15601] do_fast_syscall_32+0x6b/0xd0 [ 450.348038][T15601] do_SYSENTER_32+0x73/0x90 [ 450.352542][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 450.358845][T15601] [ 450.361153][T15601] Uninit was stored to memory at: [ 450.366184][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 450.371901][T15601] __msan_chain_origin+0x50/0x90 [ 450.376823][T15601] __get_compat_msghdr+0x5be/0x890 [ 450.382356][T15601] get_compat_msghdr+0x108/0x270 [ 450.387278][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 450.391761][T15601] __sys_recvmmsg+0x4ca/0x510 [ 450.396425][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 450.402499][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 450.408636][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 450.413852][T15601] do_fast_syscall_32+0x6b/0xd0 [ 450.418714][T15601] do_SYSENTER_32+0x73/0x90 [ 450.423209][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 450.429522][T15601] [ 450.431837][T15601] Uninit was stored to memory at: [ 450.436858][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 450.442564][T15601] __msan_chain_origin+0x50/0x90 [ 450.447498][T15601] __get_compat_msghdr+0x5be/0x890 [ 450.452626][T15601] get_compat_msghdr+0x108/0x270 [ 450.458068][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 450.462570][T15601] __sys_recvmmsg+0x4ca/0x510 [ 450.467243][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 450.473310][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 450.479461][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 450.484661][T15601] do_fast_syscall_32+0x6b/0xd0 [ 450.489512][T15601] do_SYSENTER_32+0x73/0x90 [ 450.494009][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 450.500331][T15601] [ 450.502659][T15601] Uninit was stored to memory at: [ 450.507680][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 450.513400][T15601] __msan_chain_origin+0x50/0x90 [ 450.518341][T15601] __get_compat_msghdr+0x5be/0x890 [ 450.523481][T15601] get_compat_msghdr+0x108/0x270 [ 450.528450][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 450.532936][T15601] __sys_recvmmsg+0x4ca/0x510 [ 450.537611][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 450.543669][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 450.549810][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 450.555004][T15601] do_fast_syscall_32+0x6b/0xd0 [ 450.559854][T15601] do_SYSENTER_32+0x73/0x90 [ 450.564353][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 450.570681][T15601] [ 450.572994][T15601] Uninit was stored to memory at: [ 450.578059][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 450.583765][T15601] __msan_chain_origin+0x50/0x90 [ 450.588708][T15601] __get_compat_msghdr+0x5be/0x890 [ 450.593811][T15601] get_compat_msghdr+0x108/0x270 [ 450.598752][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 450.603257][T15601] __sys_recvmmsg+0x4ca/0x510 [ 450.607929][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 450.613985][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 450.620144][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 450.625345][T15601] do_fast_syscall_32+0x6b/0xd0 [ 450.630209][T15601] do_SYSENTER_32+0x73/0x90 [ 450.634717][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 450.641033][T15601] [ 450.643341][T15601] Uninit was stored to memory at: [ 450.648362][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 450.654088][T15601] __msan_chain_origin+0x50/0x90 [ 450.659019][T15601] __get_compat_msghdr+0x5be/0x890 [ 450.664124][T15601] get_compat_msghdr+0x108/0x270 [ 450.669060][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 450.673562][T15601] __sys_recvmmsg+0x4ca/0x510 [ 450.678218][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 450.684276][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 450.690425][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 450.695608][T15601] do_fast_syscall_32+0x6b/0xd0 [ 450.700443][T15601] do_SYSENTER_32+0x73/0x90 [ 450.704930][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 450.711234][T15601] [ 450.713542][T15601] Local variable ----msg_sys@do_recvmmsg created at: [ 450.720204][T15601] do_recvmmsg+0xc5/0x1ee0 [ 450.724604][T15601] do_recvmmsg+0xc5/0x1ee0 [ 450.974839][T15601] not chained 100000 origins [ 450.979517][T15601] CPU: 1 PID: 15601 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 450.988202][T15601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 450.998295][T15601] Call Trace: [ 451.001616][T15601] dump_stack+0x1df/0x240 [ 451.005989][T15601] kmsan_internal_chain_origin+0x6f/0x130 [ 451.011738][T15601] ? _raw_spin_unlock_bh+0x4b/0x60 [ 451.016888][T15601] ? release_sock+0x238/0x2a0 [ 451.021596][T15601] ? sctp_recvmsg+0xd9b/0x1160 [ 451.026396][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 451.031530][T15601] ? kmsan_set_origin_checked+0x95/0xf0 [ 451.037103][T15601] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 451.043235][T15601] ? _copy_from_user+0x15b/0x260 [ 451.048196][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 451.053329][T15601] __msan_chain_origin+0x50/0x90 [ 451.058295][T15601] __get_compat_msghdr+0x5be/0x890 [ 451.063447][T15601] get_compat_msghdr+0x108/0x270 [ 451.068416][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 451.072962][T15601] ? kmsan_internal_set_origin+0x75/0xb0 [ 451.078642][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 451.083780][T15601] ? __msan_poison_alloca+0xf0/0x120 [ 451.089097][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 451.093887][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 451.098666][T15601] ? kmsan_get_metadata+0x11d/0x180 [ 451.103913][T15601] __sys_recvmmsg+0x4ca/0x510 [ 451.108631][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 451.114725][T15601] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 451.120983][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 451.127164][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 451.132397][T15601] do_fast_syscall_32+0x6b/0xd0 [ 451.137269][T15601] do_SYSENTER_32+0x73/0x90 [ 451.141795][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 451.148171][T15601] RIP: 0023:0xf7fbd549 [ 451.152558][T15601] Code: Bad RIP value. [ 451.156624][T15601] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 451.165046][T15601] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 451.173027][T15601] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 451.181015][T15601] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 451.188999][T15601] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 451.196984][T15601] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 451.204990][T15601] Uninit was stored to memory at: [ 451.210101][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 451.215832][T15601] __msan_chain_origin+0x50/0x90 [ 451.220804][T15601] __get_compat_msghdr+0x5be/0x890 [ 451.225930][T15601] get_compat_msghdr+0x108/0x270 [ 451.230858][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 451.235349][T15601] __sys_recvmmsg+0x4ca/0x510 [ 451.240010][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 451.246076][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 451.252231][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 451.257419][T15601] do_fast_syscall_32+0x6b/0xd0 [ 451.262272][T15601] do_SYSENTER_32+0x73/0x90 [ 451.266767][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 451.273083][T15601] [ 451.275432][T15601] Uninit was stored to memory at: [ 451.280448][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 451.286154][T15601] __msan_chain_origin+0x50/0x90 [ 451.291092][T15601] __get_compat_msghdr+0x5be/0x890 [ 451.296202][T15601] get_compat_msghdr+0x108/0x270 [ 451.301129][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 451.305623][T15601] __sys_recvmmsg+0x4ca/0x510 [ 451.310282][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 451.316352][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 451.322492][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 451.327690][T15601] do_fast_syscall_32+0x6b/0xd0 [ 451.332535][T15601] do_SYSENTER_32+0x73/0x90 [ 451.337030][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 451.343328][T15601] [ 451.345657][T15601] Uninit was stored to memory at: [ 451.350668][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 451.356377][T15601] __msan_chain_origin+0x50/0x90 [ 451.361422][T15601] __get_compat_msghdr+0x5be/0x890 [ 451.366618][T15601] get_compat_msghdr+0x108/0x270 [ 451.371542][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 451.376038][T15601] __sys_recvmmsg+0x4ca/0x510 [ 451.380726][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 451.386789][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 451.392987][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 451.398205][T15601] do_fast_syscall_32+0x6b/0xd0 [ 451.403087][T15601] do_SYSENTER_32+0x73/0x90 [ 451.407929][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 451.414231][T15601] [ 451.416539][T15601] Uninit was stored to memory at: [ 451.421638][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 451.427348][T15601] __msan_chain_origin+0x50/0x90 [ 451.432282][T15601] __get_compat_msghdr+0x5be/0x890 [ 451.437395][T15601] get_compat_msghdr+0x108/0x270 [ 451.442330][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 451.446819][T15601] __sys_recvmmsg+0x4ca/0x510 [ 451.451485][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 451.457543][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 451.463686][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 451.468886][T15601] do_fast_syscall_32+0x6b/0xd0 [ 451.473728][T15601] do_SYSENTER_32+0x73/0x90 [ 451.478215][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 451.484515][T15601] [ 451.486819][T15601] Uninit was stored to memory at: [ 451.491845][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 451.497551][T15601] __msan_chain_origin+0x50/0x90 [ 451.502489][T15601] __get_compat_msghdr+0x5be/0x890 [ 451.507596][T15601] get_compat_msghdr+0x108/0x270 [ 451.512521][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 451.517025][T15601] __sys_recvmmsg+0x4ca/0x510 [ 451.521756][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 451.527816][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 451.533959][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 451.539141][T15601] do_fast_syscall_32+0x6b/0xd0 [ 451.543983][T15601] do_SYSENTER_32+0x73/0x90 [ 451.548488][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 451.554818][T15601] [ 451.557133][T15601] Uninit was stored to memory at: [ 451.562150][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 451.567874][T15601] __msan_chain_origin+0x50/0x90 [ 451.572805][T15601] __get_compat_msghdr+0x5be/0x890 [ 451.577905][T15601] get_compat_msghdr+0x108/0x270 [ 451.582838][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 451.587327][T15601] __sys_recvmmsg+0x4ca/0x510 [ 451.591987][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 451.598044][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 451.604183][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 451.609387][T15601] do_fast_syscall_32+0x6b/0xd0 [ 451.614229][T15601] do_SYSENTER_32+0x73/0x90 [ 451.618798][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 451.625112][T15601] [ 451.627430][T15601] Uninit was stored to memory at: [ 451.632456][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 451.638168][T15601] __msan_chain_origin+0x50/0x90 [ 451.643097][T15601] __get_compat_msghdr+0x5be/0x890 [ 451.648201][T15601] get_compat_msghdr+0x108/0x270 [ 451.653129][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 451.657673][T15601] __sys_recvmmsg+0x4ca/0x510 [ 451.662426][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 451.668496][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 451.674639][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 451.679846][T15601] do_fast_syscall_32+0x6b/0xd0 [ 451.684686][T15601] do_SYSENTER_32+0x73/0x90 [ 451.689178][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 451.695502][T15601] [ 451.697848][T15601] Local variable ----msg_sys@do_recvmmsg created at: [ 451.704517][T15601] do_recvmmsg+0xc5/0x1ee0 [ 451.708931][T15601] do_recvmmsg+0xc5/0x1ee0 [ 451.920556][T15601] not chained 110000 origins [ 451.925219][T15601] CPU: 1 PID: 15601 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 451.933894][T15601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 451.944057][T15601] Call Trace: [ 451.947385][T15601] dump_stack+0x1df/0x240 [ 451.952360][T15601] kmsan_internal_chain_origin+0x6f/0x130 [ 451.958122][T15601] ? _raw_spin_unlock_bh+0x4b/0x60 [ 451.963270][T15601] ? release_sock+0x238/0x2a0 [ 451.967980][T15601] ? sctp_recvmsg+0xd9b/0x1160 [ 451.972806][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 451.977943][T15601] ? kmsan_set_origin_checked+0x95/0xf0 [ 451.983549][T15601] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 451.989654][T15601] ? _copy_from_user+0x15b/0x260 [ 451.994619][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 451.999753][T15601] __msan_chain_origin+0x50/0x90 [ 452.004806][T15601] __get_compat_msghdr+0x5be/0x890 [ 452.009997][T15601] get_compat_msghdr+0x108/0x270 [ 452.014978][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 452.019522][T15601] ? kmsan_internal_set_origin+0x75/0xb0 [ 452.025231][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 452.030373][T15601] ? __msan_poison_alloca+0xf0/0x120 [ 452.035683][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 452.040470][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 452.045259][T15601] ? kmsan_get_metadata+0x11d/0x180 [ 452.050483][T15601] __sys_recvmmsg+0x4ca/0x510 [ 452.055201][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 452.061294][T15601] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 452.067559][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 452.073740][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 452.078972][T15601] do_fast_syscall_32+0x6b/0xd0 [ 452.083857][T15601] do_SYSENTER_32+0x73/0x90 [ 452.088385][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 452.094723][T15601] RIP: 0023:0xf7fbd549 [ 452.098797][T15601] Code: Bad RIP value. [ 452.102893][T15601] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 452.111318][T15601] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 452.119317][T15601] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 452.127295][T15601] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 452.135260][T15601] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 452.143219][T15601] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 452.151193][T15601] Uninit was stored to memory at: [ 452.156231][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 452.161936][T15601] __msan_chain_origin+0x50/0x90 [ 452.166873][T15601] __get_compat_msghdr+0x5be/0x890 [ 452.171977][T15601] get_compat_msghdr+0x108/0x270 [ 452.176925][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 452.181417][T15601] __sys_recvmmsg+0x4ca/0x510 [ 452.186082][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 452.192159][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 452.198301][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 452.203522][T15601] do_fast_syscall_32+0x6b/0xd0 [ 452.208379][T15601] do_SYSENTER_32+0x73/0x90 [ 452.212882][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 452.219205][T15601] [ 452.221514][T15601] Uninit was stored to memory at: [ 452.227049][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 452.232765][T15601] __msan_chain_origin+0x50/0x90 [ 452.237721][T15601] __get_compat_msghdr+0x5be/0x890 [ 452.242823][T15601] get_compat_msghdr+0x108/0x270 [ 452.247750][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 452.252238][T15601] __sys_recvmmsg+0x4ca/0x510 [ 452.256919][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 452.262979][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 452.269651][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 452.274862][T15601] do_fast_syscall_32+0x6b/0xd0 [ 452.279696][T15601] do_SYSENTER_32+0x73/0x90 [ 452.284212][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 452.290526][T15601] [ 452.292862][T15601] Uninit was stored to memory at: [ 452.297877][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 452.303583][T15601] __msan_chain_origin+0x50/0x90 [ 452.308507][T15601] __get_compat_msghdr+0x5be/0x890 [ 452.313620][T15601] get_compat_msghdr+0x108/0x270 [ 452.318562][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 452.323048][T15601] __sys_recvmmsg+0x4ca/0x510 [ 452.327729][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 452.333797][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 452.339945][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 452.345132][T15601] do_fast_syscall_32+0x6b/0xd0 [ 452.349981][T15601] do_SYSENTER_32+0x73/0x90 [ 452.354465][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 452.360766][T15601] [ 452.363073][T15601] Uninit was stored to memory at: [ 452.368095][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 452.373809][T15601] __msan_chain_origin+0x50/0x90 [ 452.378752][T15601] __get_compat_msghdr+0x5be/0x890 [ 452.383848][T15601] get_compat_msghdr+0x108/0x270 [ 452.388787][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 452.393282][T15601] __sys_recvmmsg+0x4ca/0x510 [ 452.397967][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 452.404021][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 452.410165][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 452.415355][T15601] do_fast_syscall_32+0x6b/0xd0 [ 452.420194][T15601] do_SYSENTER_32+0x73/0x90 [ 452.424706][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 452.431008][T15601] [ 452.433317][T15601] Uninit was stored to memory at: [ 452.438329][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 452.444062][T15601] __msan_chain_origin+0x50/0x90 [ 452.448987][T15601] __get_compat_msghdr+0x5be/0x890 [ 452.454086][T15601] get_compat_msghdr+0x108/0x270 [ 452.459014][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 452.463525][T15601] __sys_recvmmsg+0x4ca/0x510 [ 452.468206][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 452.474260][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 452.480402][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 452.485604][T15601] do_fast_syscall_32+0x6b/0xd0 [ 452.490440][T15601] do_SYSENTER_32+0x73/0x90 [ 452.494930][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 452.501234][T15601] [ 452.503546][T15601] Uninit was stored to memory at: [ 452.508658][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 452.514366][T15601] __msan_chain_origin+0x50/0x90 [ 452.519293][T15601] __get_compat_msghdr+0x5be/0x890 [ 452.524391][T15601] get_compat_msghdr+0x108/0x270 [ 452.529334][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 452.533824][T15601] __sys_recvmmsg+0x4ca/0x510 [ 452.538505][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 452.544558][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 452.550714][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 452.555924][T15601] do_fast_syscall_32+0x6b/0xd0 [ 452.560782][T15601] do_SYSENTER_32+0x73/0x90 [ 452.565272][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 452.571661][T15601] [ 452.573985][T15601] Uninit was stored to memory at: [ 452.578996][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 452.584706][T15601] __msan_chain_origin+0x50/0x90 [ 452.589646][T15601] __get_compat_msghdr+0x5be/0x890 [ 452.594753][T15601] get_compat_msghdr+0x108/0x270 [ 452.599699][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 452.604193][T15601] __sys_recvmmsg+0x4ca/0x510 [ 452.608894][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 452.614976][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 452.621123][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 452.626335][T15601] do_fast_syscall_32+0x6b/0xd0 [ 452.631182][T15601] do_SYSENTER_32+0x73/0x90 [ 452.635692][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 452.642017][T15601] [ 452.644341][T15601] Local variable ----msg_sys@do_recvmmsg created at: [ 452.651010][T15601] do_recvmmsg+0xc5/0x1ee0 [ 452.655461][T15601] do_recvmmsg+0xc5/0x1ee0 [ 452.922566][T15601] not chained 120000 origins [ 452.927264][T15601] CPU: 0 PID: 15601 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 452.936021][T15601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 452.946081][T15601] Call Trace: [ 452.949392][T15601] dump_stack+0x1df/0x240 [ 452.953853][T15601] kmsan_internal_chain_origin+0x6f/0x130 [ 452.959608][T15601] ? _raw_spin_unlock_bh+0x4b/0x60 [ 452.964752][T15601] ? release_sock+0x238/0x2a0 [ 452.969446][T15601] ? sctp_recvmsg+0xd9b/0x1160 [ 452.974245][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 452.979407][T15601] ? kmsan_set_origin_checked+0x95/0xf0 [ 452.984979][T15601] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 452.991074][T15601] ? _copy_from_user+0x15b/0x260 [ 452.996034][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 453.001208][T15601] __msan_chain_origin+0x50/0x90 [ 453.006198][T15601] __get_compat_msghdr+0x5be/0x890 [ 453.011353][T15601] get_compat_msghdr+0x108/0x270 [ 453.016325][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 453.020861][T15601] ? kmsan_internal_set_origin+0x75/0xb0 [ 453.026539][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 453.031663][T15601] ? __msan_poison_alloca+0xf0/0x120 [ 453.036960][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 453.041738][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 453.046519][T15601] ? kmsan_get_metadata+0x11d/0x180 [ 453.051767][T15601] __sys_recvmmsg+0x4ca/0x510 [ 453.056510][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 453.062610][T15601] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 453.068887][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 453.075066][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 453.080292][T15601] do_fast_syscall_32+0x6b/0xd0 [ 453.085164][T15601] do_SYSENTER_32+0x73/0x90 [ 453.089805][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 453.096142][T15601] RIP: 0023:0xf7fbd549 [ 453.100209][T15601] Code: Bad RIP value. [ 453.104282][T15601] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 453.112894][T15601] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 453.120878][T15601] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 453.128870][T15601] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 453.136849][T15601] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 453.144832][T15601] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 453.152830][T15601] Uninit was stored to memory at: [ 453.157871][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 453.163606][T15601] __msan_chain_origin+0x50/0x90 [ 453.168557][T15601] __get_compat_msghdr+0x5be/0x890 [ 453.173680][T15601] get_compat_msghdr+0x108/0x270 [ 453.178740][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 453.183309][T15601] __sys_recvmmsg+0x4ca/0x510 [ 453.188008][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 453.194098][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 453.200278][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 453.205520][T15601] do_fast_syscall_32+0x6b/0xd0 [ 453.210386][T15601] do_SYSENTER_32+0x73/0x90 [ 453.214938][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 453.221260][T15601] [ 453.223589][T15601] Uninit was stored to memory at: [ 453.228631][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 453.234369][T15601] __msan_chain_origin+0x50/0x90 [ 453.239320][T15601] __get_compat_msghdr+0x5be/0x890 [ 453.244445][T15601] get_compat_msghdr+0x108/0x270 [ 453.249398][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 453.253916][T15601] __sys_recvmmsg+0x4ca/0x510 [ 453.258605][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 453.264662][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 453.270804][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 453.275990][T15601] do_fast_syscall_32+0x6b/0xd0 [ 453.280829][T15601] do_SYSENTER_32+0x73/0x90 [ 453.285321][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 453.291622][T15601] [ 453.293944][T15601] Uninit was stored to memory at: [ 453.299001][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 453.304726][T15601] __msan_chain_origin+0x50/0x90 [ 453.309654][T15601] __get_compat_msghdr+0x5be/0x890 [ 453.314781][T15601] get_compat_msghdr+0x108/0x270 [ 453.319732][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 453.324248][T15601] __sys_recvmmsg+0x4ca/0x510 [ 453.328938][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 453.335023][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 453.341182][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 453.346374][T15601] do_fast_syscall_32+0x6b/0xd0 [ 453.351216][T15601] do_SYSENTER_32+0x73/0x90 [ 453.355719][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 453.362047][T15601] [ 453.364362][T15601] Uninit was stored to memory at: [ 453.369391][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 453.375108][T15601] __msan_chain_origin+0x50/0x90 [ 453.380044][T15601] __get_compat_msghdr+0x5be/0x890 [ 453.385139][T15601] get_compat_msghdr+0x108/0x270 [ 453.390062][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 453.394558][T15601] __sys_recvmmsg+0x4ca/0x510 [ 453.399230][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 453.405290][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 453.411430][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 453.416621][T15601] do_fast_syscall_32+0x6b/0xd0 [ 453.421465][T15601] do_SYSENTER_32+0x73/0x90 [ 453.425967][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 453.432264][T15601] [ 453.434582][T15601] Uninit was stored to memory at: [ 453.439622][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 453.445372][T15601] __msan_chain_origin+0x50/0x90 [ 453.450299][T15601] __get_compat_msghdr+0x5be/0x890 [ 453.455418][T15601] get_compat_msghdr+0x108/0x270 [ 453.460379][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 453.464868][T15601] __sys_recvmmsg+0x4ca/0x510 [ 453.469527][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 453.475602][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 453.481759][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 453.486962][T15601] do_fast_syscall_32+0x6b/0xd0 [ 453.491814][T15601] do_SYSENTER_32+0x73/0x90 [ 453.496305][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 453.502621][T15601] [ 453.504937][T15601] Uninit was stored to memory at: [ 453.509952][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 453.515660][T15601] __msan_chain_origin+0x50/0x90 [ 453.520597][T15601] __get_compat_msghdr+0x5be/0x890 [ 453.525699][T15601] get_compat_msghdr+0x108/0x270 [ 453.530621][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 453.535143][T15601] __sys_recvmmsg+0x4ca/0x510 [ 453.539818][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 453.545891][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 453.552057][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 453.557265][T15601] do_fast_syscall_32+0x6b/0xd0 [ 453.562109][T15601] do_SYSENTER_32+0x73/0x90 [ 453.566623][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 453.572931][T15601] [ 453.575252][T15601] Uninit was stored to memory at: [ 453.580304][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 453.586016][T15601] __msan_chain_origin+0x50/0x90 [ 453.590942][T15601] __get_compat_msghdr+0x5be/0x890 [ 453.596046][T15601] get_compat_msghdr+0x108/0x270 [ 453.600994][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 453.605504][T15601] __sys_recvmmsg+0x4ca/0x510 [ 453.610172][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 453.616253][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 453.622397][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 453.627587][T15601] do_fast_syscall_32+0x6b/0xd0 [ 453.632428][T15601] do_SYSENTER_32+0x73/0x90 [ 453.636934][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 453.643238][T15601] [ 453.645565][T15601] Local variable ----msg_sys@do_recvmmsg created at: [ 453.652230][T15601] do_recvmmsg+0xc5/0x1ee0 [ 453.656657][T15601] do_recvmmsg+0xc5/0x1ee0 [ 454.025781][T15601] not chained 130000 origins [ 454.030435][T15601] CPU: 1 PID: 15601 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 454.039114][T15601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 454.049202][T15601] Call Trace: [ 454.052545][T15601] dump_stack+0x1df/0x240 [ 454.056903][T15601] kmsan_internal_chain_origin+0x6f/0x130 [ 454.062646][T15601] ? do_user_addr_fault+0x1040/0x1600 [ 454.068096][T15601] ? __msan_get_context_state+0x9/0x20 [ 454.073572][T15601] ? idtentry_exit_cond_rcu+0x12/0x50 [ 454.078957][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 454.084084][T15601] ? kmsan_set_origin_checked+0x95/0xf0 [ 454.089654][T15601] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 454.095746][T15601] ? _copy_from_user+0x15b/0x260 [ 454.100697][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 454.105827][T15601] __msan_chain_origin+0x50/0x90 [ 454.110897][T15601] __get_compat_msghdr+0x5be/0x890 [ 454.116123][T15601] get_compat_msghdr+0x108/0x270 [ 454.121136][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 454.125675][T15601] ? kmsan_internal_set_origin+0x75/0xb0 [ 454.131312][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 454.136450][T15601] ? __msan_poison_alloca+0xf0/0x120 [ 454.141727][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 454.146494][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 454.151689][T15601] ? kmsan_get_metadata+0x11d/0x180 [ 454.156891][T15601] __sys_recvmmsg+0x4ca/0x510 [ 454.161598][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 454.167717][T15601] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 454.174046][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 454.180224][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 454.185450][T15601] do_fast_syscall_32+0x6b/0xd0 [ 454.190299][T15601] do_SYSENTER_32+0x73/0x90 [ 454.194796][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 454.201163][T15601] RIP: 0023:0xf7fbd549 [ 454.205212][T15601] Code: Bad RIP value. [ 454.209349][T15601] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 454.217748][T15601] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 454.225815][T15601] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 454.233784][T15601] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 454.241749][T15601] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 454.249713][T15601] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 454.257688][T15601] Uninit was stored to memory at: [ 454.262711][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 454.268423][T15601] __msan_chain_origin+0x50/0x90 [ 454.273349][T15601] __get_compat_msghdr+0x5be/0x890 [ 454.278466][T15601] get_compat_msghdr+0x108/0x270 [ 454.283403][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 454.287913][T15601] __sys_recvmmsg+0x4ca/0x510 [ 454.292573][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 454.298629][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 454.304770][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 454.309960][T15601] do_fast_syscall_32+0x6b/0xd0 [ 454.314802][T15601] do_SYSENTER_32+0x73/0x90 [ 454.319287][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 454.325596][T15601] [ 454.327922][T15601] Uninit was stored to memory at: [ 454.332945][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 454.338657][T15601] __msan_chain_origin+0x50/0x90 [ 454.343591][T15601] __get_compat_msghdr+0x5be/0x890 [ 454.348701][T15601] get_compat_msghdr+0x108/0x270 [ 454.353664][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 454.358151][T15601] __sys_recvmmsg+0x4ca/0x510 [ 454.362815][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 454.368872][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 454.375012][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 454.380200][T15601] do_fast_syscall_32+0x6b/0xd0 [ 454.385060][T15601] do_SYSENTER_32+0x73/0x90 [ 454.389565][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 454.395867][T15601] [ 454.398195][T15601] Uninit was stored to memory at: [ 454.403211][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 454.408917][T15601] __msan_chain_origin+0x50/0x90 [ 454.413876][T15601] __get_compat_msghdr+0x5be/0x890 [ 454.418996][T15601] get_compat_msghdr+0x108/0x270 [ 454.424621][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 454.429121][T15601] __sys_recvmmsg+0x4ca/0x510 [ 454.433786][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 454.439841][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 454.445988][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 454.451189][T15601] do_fast_syscall_32+0x6b/0xd0 [ 454.456029][T15601] do_SYSENTER_32+0x73/0x90 [ 454.460519][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 454.466821][T15601] [ 454.469143][T15601] Uninit was stored to memory at: [ 454.474155][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 454.479883][T15601] __msan_chain_origin+0x50/0x90 [ 454.484808][T15601] __get_compat_msghdr+0x5be/0x890 [ 454.489909][T15601] get_compat_msghdr+0x108/0x270 [ 454.495024][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 454.499533][T15601] __sys_recvmmsg+0x4ca/0x510 [ 454.504218][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 454.510269][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 454.516408][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 454.521596][T15601] do_fast_syscall_32+0x6b/0xd0 [ 454.526443][T15601] do_SYSENTER_32+0x73/0x90 [ 454.530934][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 454.537274][T15601] [ 454.539607][T15601] Uninit was stored to memory at: [ 454.544646][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 454.550352][T15601] __msan_chain_origin+0x50/0x90 [ 454.555280][T15601] __get_compat_msghdr+0x5be/0x890 [ 454.560408][T15601] get_compat_msghdr+0x108/0x270 [ 454.565366][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 454.570593][T15601] __sys_recvmmsg+0x4ca/0x510 [ 454.575275][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 454.581372][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 454.588918][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 454.594119][T15601] do_fast_syscall_32+0x6b/0xd0 [ 454.598976][T15601] do_SYSENTER_32+0x73/0x90 [ 454.603483][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 454.609792][T15601] [ 454.612102][T15601] Uninit was stored to memory at: [ 454.617125][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 454.622849][T15601] __msan_chain_origin+0x50/0x90 [ 454.627797][T15601] __get_compat_msghdr+0x5be/0x890 [ 454.632905][T15601] get_compat_msghdr+0x108/0x270 [ 454.637849][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 454.642379][T15601] __sys_recvmmsg+0x4ca/0x510 [ 454.647071][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 454.653130][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 454.659301][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 454.664496][T15601] do_fast_syscall_32+0x6b/0xd0 [ 454.669335][T15601] do_SYSENTER_32+0x73/0x90 [ 454.673850][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 454.680242][T15601] [ 454.682575][T15601] Uninit was stored to memory at: [ 454.687591][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 454.693298][T15601] __msan_chain_origin+0x50/0x90 [ 454.698232][T15601] __get_compat_msghdr+0x5be/0x890 [ 454.703350][T15601] get_compat_msghdr+0x108/0x270 [ 454.708309][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 454.712886][T15601] __sys_recvmmsg+0x4ca/0x510 [ 454.717558][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 454.723630][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 454.730133][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 454.735346][T15601] do_fast_syscall_32+0x6b/0xd0 [ 454.740189][T15601] do_SYSENTER_32+0x73/0x90 [ 454.744690][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 454.751189][T15601] [ 454.753520][T15601] Local variable ----msg_sys@do_recvmmsg created at: [ 454.760201][T15601] do_recvmmsg+0xc5/0x1ee0 [ 454.764705][T15601] do_recvmmsg+0xc5/0x1ee0 [ 455.055062][T15601] not chained 140000 origins [ 455.059712][T15601] CPU: 1 PID: 15601 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 455.068391][T15601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 455.078991][T15601] Call Trace: [ 455.082318][T15601] dump_stack+0x1df/0x240 [ 455.086679][T15601] kmsan_internal_chain_origin+0x6f/0x130 [ 455.092432][T15601] ? _raw_spin_unlock_bh+0x4b/0x60 [ 455.097578][T15601] ? release_sock+0x238/0x2a0 [ 455.102284][T15601] ? sctp_recvmsg+0xd9b/0x1160 [ 455.107086][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 455.112263][T15601] ? kmsan_set_origin_checked+0x95/0xf0 [ 455.117838][T15601] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 455.123933][T15601] ? _copy_from_user+0x15b/0x260 [ 455.128889][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 455.134044][T15601] __msan_chain_origin+0x50/0x90 [ 455.139215][T15601] __get_compat_msghdr+0x5be/0x890 [ 455.144632][T15601] get_compat_msghdr+0x108/0x270 [ 455.149612][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 455.154171][T15601] ? kmsan_internal_set_origin+0x75/0xb0 [ 455.159857][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 455.165003][T15601] ? __msan_poison_alloca+0xf0/0x120 [ 455.170331][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 455.175128][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 455.179914][T15601] ? kmsan_get_metadata+0x11d/0x180 [ 455.185147][T15601] __sys_recvmmsg+0x4ca/0x510 [ 455.189875][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 455.196062][T15601] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 455.202612][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 455.208818][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 455.214062][T15601] do_fast_syscall_32+0x6b/0xd0 [ 455.218953][T15601] do_SYSENTER_32+0x73/0x90 [ 455.223487][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 455.229830][T15601] RIP: 0023:0xf7fbd549 [ 455.234859][T15601] Code: Bad RIP value. [ 455.238937][T15601] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 455.247374][T15601] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 455.255368][T15601] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 455.263363][T15601] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 455.271358][T15601] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 455.279352][T15601] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 455.287358][T15601] Uninit was stored to memory at: [ 455.292417][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 455.298200][T15601] __msan_chain_origin+0x50/0x90 [ 455.303162][T15601] __get_compat_msghdr+0x5be/0x890 [ 455.308293][T15601] get_compat_msghdr+0x108/0x270 [ 455.313253][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 455.317766][T15601] __sys_recvmmsg+0x4ca/0x510 [ 455.322463][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 455.328551][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 455.334730][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 455.339942][T15601] do_fast_syscall_32+0x6b/0xd0 [ 455.344809][T15601] do_SYSENTER_32+0x73/0x90 [ 455.349323][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 455.355681][T15601] [ 455.358017][T15601] Uninit was stored to memory at: [ 455.363148][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 455.368890][T15601] __msan_chain_origin+0x50/0x90 [ 455.373842][T15601] __get_compat_msghdr+0x5be/0x890 [ 455.378981][T15601] get_compat_msghdr+0x108/0x270 [ 455.383931][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 455.388465][T15601] __sys_recvmmsg+0x4ca/0x510 [ 455.393125][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 455.399209][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 455.405351][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 455.410550][T15601] do_fast_syscall_32+0x6b/0xd0 [ 455.415401][T15601] do_SYSENTER_32+0x73/0x90 [ 455.419890][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 455.426195][T15601] [ 455.428500][T15601] Uninit was stored to memory at: [ 455.433646][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 455.439360][T15601] __msan_chain_origin+0x50/0x90 [ 455.444314][T15601] __get_compat_msghdr+0x5be/0x890 [ 455.449419][T15601] get_compat_msghdr+0x108/0x270 [ 455.454347][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 455.458836][T15601] __sys_recvmmsg+0x4ca/0x510 [ 455.463503][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 455.469574][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 455.475717][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 455.480906][T15601] do_fast_syscall_32+0x6b/0xd0 [ 455.485751][T15601] do_SYSENTER_32+0x73/0x90 [ 455.490263][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 455.496585][T15601] [ 455.498893][T15601] Uninit was stored to memory at: [ 455.503926][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 455.509631][T15601] __msan_chain_origin+0x50/0x90 [ 455.514580][T15601] __get_compat_msghdr+0x5be/0x890 [ 455.519681][T15601] get_compat_msghdr+0x108/0x270 [ 455.524610][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 455.529114][T15601] __sys_recvmmsg+0x4ca/0x510 [ 455.533784][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 455.540016][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 455.546176][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 455.551375][T15601] do_fast_syscall_32+0x6b/0xd0 [ 455.556226][T15601] do_SYSENTER_32+0x73/0x90 [ 455.560719][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 455.567038][T15601] [ 455.569386][T15601] Uninit was stored to memory at: [ 455.574411][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 455.580206][T15601] __msan_chain_origin+0x50/0x90 [ 455.585156][T15601] __get_compat_msghdr+0x5be/0x890 [ 455.590258][T15601] get_compat_msghdr+0x108/0x270 [ 455.595201][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 455.599698][T15601] __sys_recvmmsg+0x4ca/0x510 [ 455.604380][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 455.610546][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 455.616754][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 455.621991][T15601] do_fast_syscall_32+0x6b/0xd0 [ 455.626871][T15601] do_SYSENTER_32+0x73/0x90 [ 455.631398][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 455.637730][T15601] [ 455.640042][T15601] Uninit was stored to memory at: [ 455.645062][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 455.650786][T15601] __msan_chain_origin+0x50/0x90 [ 455.655718][T15601] __get_compat_msghdr+0x5be/0x890 [ 455.660842][T15601] get_compat_msghdr+0x108/0x270 [ 455.665780][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 455.670275][T15601] __sys_recvmmsg+0x4ca/0x510 [ 455.674952][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 455.681012][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 455.687243][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 455.692457][T15601] do_fast_syscall_32+0x6b/0xd0 [ 455.697310][T15601] do_SYSENTER_32+0x73/0x90 [ 455.701800][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 455.709236][T15601] [ 455.711638][T15601] Uninit was stored to memory at: [ 455.716657][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 455.722400][T15601] __msan_chain_origin+0x50/0x90 [ 455.727348][T15601] __get_compat_msghdr+0x5be/0x890 [ 455.732469][T15601] get_compat_msghdr+0x108/0x270 [ 455.737402][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 455.741893][T15601] __sys_recvmmsg+0x4ca/0x510 [ 455.746667][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 455.752721][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 455.758874][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 455.764084][T15601] do_fast_syscall_32+0x6b/0xd0 [ 455.768948][T15601] do_SYSENTER_32+0x73/0x90 [ 455.773451][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 455.779772][T15601] [ 455.782091][T15601] Local variable ----msg_sys@do_recvmmsg created at: [ 455.789052][T15601] do_recvmmsg+0xc5/0x1ee0 [ 455.793482][T15601] do_recvmmsg+0xc5/0x1ee0 [ 456.006125][T15601] not chained 150000 origins [ 456.010786][T15601] CPU: 1 PID: 15601 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 456.019475][T15601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 456.029626][T15601] Call Trace: [ 456.032935][T15601] dump_stack+0x1df/0x240 [ 456.037282][T15601] kmsan_internal_chain_origin+0x6f/0x130 [ 456.043051][T15601] ? _raw_spin_unlock_bh+0x4b/0x60 [ 456.048176][T15601] ? release_sock+0x238/0x2a0 [ 456.052865][T15601] ? sctp_recvmsg+0xd9b/0x1160 [ 456.057659][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 456.062799][T15601] ? kmsan_set_origin_checked+0x95/0xf0 [ 456.068362][T15601] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 456.074462][T15601] ? _copy_from_user+0x15b/0x260 [ 456.079428][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 456.084554][T15601] __msan_chain_origin+0x50/0x90 [ 456.089543][T15601] __get_compat_msghdr+0x5be/0x890 [ 456.094703][T15601] get_compat_msghdr+0x108/0x270 [ 456.099672][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 456.104204][T15601] ? kmsan_internal_set_origin+0x75/0xb0 [ 456.109888][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 456.115027][T15601] ? __msan_poison_alloca+0xf0/0x120 [ 456.120355][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 456.125134][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 456.129916][T15601] ? kmsan_get_metadata+0x11d/0x180 [ 456.135140][T15601] __sys_recvmmsg+0x4ca/0x510 [ 456.139852][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 456.145946][T15601] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 456.152299][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 456.158475][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 456.163703][T15601] do_fast_syscall_32+0x6b/0xd0 [ 456.168576][T15601] do_SYSENTER_32+0x73/0x90 [ 456.173118][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 456.179467][T15601] RIP: 0023:0xf7fbd549 [ 456.183538][T15601] Code: Bad RIP value. [ 456.187812][T15601] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 456.196327][T15601] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 456.204321][T15601] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 456.212297][T15601] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 456.220271][T15601] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 456.228244][T15601] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 456.236494][T15601] Uninit was stored to memory at: [ 456.241528][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 456.247241][T15601] __msan_chain_origin+0x50/0x90 [ 456.252190][T15601] __get_compat_msghdr+0x5be/0x890 [ 456.257302][T15601] get_compat_msghdr+0x108/0x270 [ 456.262330][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 456.266818][T15601] __sys_recvmmsg+0x4ca/0x510 [ 456.271479][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 456.277532][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 456.283675][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 456.288882][T15601] do_fast_syscall_32+0x6b/0xd0 [ 456.293741][T15601] do_SYSENTER_32+0x73/0x90 [ 456.298249][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 456.304557][T15601] [ 456.306955][T15601] Uninit was stored to memory at: [ 456.311975][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 456.317682][T15601] __msan_chain_origin+0x50/0x90 [ 456.322605][T15601] __get_compat_msghdr+0x5be/0x890 [ 456.327705][T15601] get_compat_msghdr+0x108/0x270 [ 456.332647][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 456.337140][T15601] __sys_recvmmsg+0x4ca/0x510 [ 456.341802][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 456.347860][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 456.354009][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 456.359201][T15601] do_fast_syscall_32+0x6b/0xd0 [ 456.364061][T15601] do_SYSENTER_32+0x73/0x90 [ 456.368571][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 456.374890][T15601] [ 456.377213][T15601] Uninit was stored to memory at: [ 456.382227][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 456.387948][T15601] __msan_chain_origin+0x50/0x90 [ 456.392888][T15601] __get_compat_msghdr+0x5be/0x890 [ 456.397987][T15601] get_compat_msghdr+0x108/0x270 [ 456.402929][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 456.407434][T15601] __sys_recvmmsg+0x4ca/0x510 [ 456.412111][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 456.418194][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 456.424351][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 456.429538][T15601] do_fast_syscall_32+0x6b/0xd0 [ 456.434380][T15601] do_SYSENTER_32+0x73/0x90 [ 456.438890][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 456.445213][T15601] [ 456.447565][T15601] Uninit was stored to memory at: [ 456.452580][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 456.458285][T15601] __msan_chain_origin+0x50/0x90 [ 456.463214][T15601] __get_compat_msghdr+0x5be/0x890 [ 456.468323][T15601] get_compat_msghdr+0x108/0x270 [ 456.473252][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 456.477749][T15601] __sys_recvmmsg+0x4ca/0x510 [ 456.482418][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 456.488479][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 456.494622][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 456.499824][T15601] do_fast_syscall_32+0x6b/0xd0 [ 456.504685][T15601] do_SYSENTER_32+0x73/0x90 [ 456.509174][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 456.515494][T15601] [ 456.517820][T15601] Uninit was stored to memory at: [ 456.522857][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 456.528573][T15601] __msan_chain_origin+0x50/0x90 [ 456.533513][T15601] __get_compat_msghdr+0x5be/0x890 [ 456.538638][T15601] get_compat_msghdr+0x108/0x270 [ 456.543566][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 456.548062][T15601] __sys_recvmmsg+0x4ca/0x510 [ 456.552738][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 456.559866][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 456.566023][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 456.571219][T15601] do_fast_syscall_32+0x6b/0xd0 [ 456.576070][T15601] do_SYSENTER_32+0x73/0x90 [ 456.580589][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 456.586895][T15601] [ 456.589221][T15601] Uninit was stored to memory at: [ 456.594236][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 456.599956][T15601] __msan_chain_origin+0x50/0x90 [ 456.604897][T15601] __get_compat_msghdr+0x5be/0x890 [ 456.609996][T15601] get_compat_msghdr+0x108/0x270 [ 456.614946][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 456.619440][T15601] __sys_recvmmsg+0x4ca/0x510 [ 456.624123][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 456.630181][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 456.639194][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 456.644402][T15601] do_fast_syscall_32+0x6b/0xd0 [ 456.649242][T15601] do_SYSENTER_32+0x73/0x90 [ 456.653752][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 456.660489][T15601] [ 456.662806][T15601] Uninit was stored to memory at: [ 456.667836][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 456.673544][T15601] __msan_chain_origin+0x50/0x90 [ 456.678511][T15601] __get_compat_msghdr+0x5be/0x890 [ 456.683617][T15601] get_compat_msghdr+0x108/0x270 [ 456.688544][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 456.693059][T15601] __sys_recvmmsg+0x4ca/0x510 [ 456.697740][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 456.703801][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 456.709963][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 456.715155][T15601] do_fast_syscall_32+0x6b/0xd0 [ 456.720000][T15601] do_SYSENTER_32+0x73/0x90 [ 456.724516][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 456.730826][T15601] [ 456.733165][T15601] Local variable ----msg_sys@do_recvmmsg created at: [ 456.739831][T15601] do_recvmmsg+0xc5/0x1ee0 [ 456.744236][T15601] do_recvmmsg+0xc5/0x1ee0 [ 456.979580][T15601] not chained 160000 origins [ 456.984283][T15601] CPU: 1 PID: 15601 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 456.992956][T15601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 457.003713][T15601] Call Trace: [ 457.007030][T15601] dump_stack+0x1df/0x240 [ 457.011444][T15601] kmsan_internal_chain_origin+0x6f/0x130 [ 457.017195][T15601] ? _raw_spin_unlock_bh+0x4b/0x60 [ 457.022336][T15601] ? release_sock+0x238/0x2a0 [ 457.027038][T15601] ? sctp_recvmsg+0xd9b/0x1160 [ 457.031839][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 457.036969][T15601] ? kmsan_set_origin_checked+0x95/0xf0 [ 457.042538][T15601] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 457.048640][T15601] ? _copy_from_user+0x15b/0x260 [ 457.053596][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 457.058729][T15601] __msan_chain_origin+0x50/0x90 [ 457.063689][T15601] __get_compat_msghdr+0x5be/0x890 [ 457.068845][T15601] get_compat_msghdr+0x108/0x270 [ 457.073814][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 457.078343][T15601] ? kmsan_internal_set_origin+0x75/0xb0 [ 457.084039][T15601] ? kmsan_get_metadata+0x4f/0x180 [ 457.089349][T15601] ? __msan_poison_alloca+0xf0/0x120 [ 457.094656][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 457.099440][T15601] ? __sys_recvmmsg+0xb4/0x510 [ 457.104221][T15601] ? kmsan_get_metadata+0x11d/0x180 [ 457.109441][T15601] __sys_recvmmsg+0x4ca/0x510 [ 457.114151][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 457.120252][T15601] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 457.126519][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 457.132704][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 457.137945][T15601] do_fast_syscall_32+0x6b/0xd0 [ 457.142826][T15601] do_SYSENTER_32+0x73/0x90 [ 457.147356][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 457.153706][T15601] RIP: 0023:0xf7fbd549 [ 457.157778][T15601] Code: Bad RIP value. [ 457.161853][T15601] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 457.170303][T15601] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 457.178316][T15601] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 457.186299][T15601] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 457.194284][T15601] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 457.202535][T15601] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 457.210541][T15601] Uninit was stored to memory at: [ 457.215592][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 457.221342][T15601] __msan_chain_origin+0x50/0x90 [ 457.226336][T15601] __get_compat_msghdr+0x5be/0x890 [ 457.231472][T15601] get_compat_msghdr+0x108/0x270 [ 457.236426][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 457.240941][T15601] __sys_recvmmsg+0x4ca/0x510 [ 457.245632][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 457.251755][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 457.257924][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 457.263137][T15601] do_fast_syscall_32+0x6b/0xd0 [ 457.268008][T15601] do_SYSENTER_32+0x73/0x90 [ 457.272529][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 457.278854][T15601] [ 457.281274][T15601] Uninit was stored to memory at: [ 457.286322][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 457.292147][T15601] __msan_chain_origin+0x50/0x90 [ 457.297106][T15601] __get_compat_msghdr+0x5be/0x890 [ 457.302229][T15601] get_compat_msghdr+0x108/0x270 [ 457.307179][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 457.311696][T15601] __sys_recvmmsg+0x4ca/0x510 [ 457.316424][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 457.322509][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 457.328680][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 457.333894][T15601] do_fast_syscall_32+0x6b/0xd0 [ 457.338766][T15601] do_SYSENTER_32+0x73/0x90 [ 457.343280][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 457.349600][T15601] [ 457.351912][T15601] Uninit was stored to memory at: [ 457.356950][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 457.362675][T15601] __msan_chain_origin+0x50/0x90 [ 457.367609][T15601] __get_compat_msghdr+0x5be/0x890 [ 457.372716][T15601] get_compat_msghdr+0x108/0x270 [ 457.377691][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 457.382210][T15601] __sys_recvmmsg+0x4ca/0x510 [ 457.386892][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 457.392951][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 457.399097][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 457.404296][T15601] do_fast_syscall_32+0x6b/0xd0 [ 457.409250][T15601] do_SYSENTER_32+0x73/0x90 [ 457.413818][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 457.420133][T15601] [ 457.422585][T15601] Uninit was stored to memory at: [ 457.427604][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 457.433324][T15601] __msan_chain_origin+0x50/0x90 [ 457.438261][T15601] __get_compat_msghdr+0x5be/0x890 [ 457.443482][T15601] get_compat_msghdr+0x108/0x270 [ 457.448432][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 457.452924][T15601] __sys_recvmmsg+0x4ca/0x510 [ 457.457602][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 457.463916][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 457.470169][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 457.475364][T15601] do_fast_syscall_32+0x6b/0xd0 [ 457.480217][T15601] do_SYSENTER_32+0x73/0x90 [ 457.484729][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 457.491121][T15601] [ 457.493621][T15601] Uninit was stored to memory at: [ 457.498646][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 457.504356][T15601] __msan_chain_origin+0x50/0x90 [ 457.509389][T15601] __get_compat_msghdr+0x5be/0x890 [ 457.514487][T15601] get_compat_msghdr+0x108/0x270 [ 457.519414][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 457.523936][T15601] __sys_recvmmsg+0x4ca/0x510 [ 457.528600][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 457.534650][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 457.540805][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 457.546000][T15601] do_fast_syscall_32+0x6b/0xd0 [ 457.551883][T15601] do_SYSENTER_32+0x73/0x90 [ 457.556377][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 457.562680][T15601] [ 457.565004][T15601] Uninit was stored to memory at: [ 457.570016][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 457.575740][T15601] __msan_chain_origin+0x50/0x90 [ 457.580772][T15601] __get_compat_msghdr+0x5be/0x890 [ 457.585890][T15601] get_compat_msghdr+0x108/0x270 [ 457.590850][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 457.595805][T15601] __sys_recvmmsg+0x4ca/0x510 [ 457.600479][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 457.606545][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 457.612713][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 457.617905][T15601] do_fast_syscall_32+0x6b/0xd0 [ 457.622758][T15601] do_SYSENTER_32+0x73/0x90 [ 457.627282][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 457.633592][T15601] [ 457.635900][T15601] Uninit was stored to memory at: [ 457.640921][T15601] kmsan_internal_chain_origin+0xad/0x130 [ 457.646651][T15601] __msan_chain_origin+0x50/0x90 [ 457.651582][T15601] __get_compat_msghdr+0x5be/0x890 [ 457.656685][T15601] get_compat_msghdr+0x108/0x270 [ 457.661629][T15601] do_recvmmsg+0xa6a/0x1ee0 [ 457.666140][T15601] __sys_recvmmsg+0x4ca/0x510 [ 457.670808][T15601] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 457.676869][T15601] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 457.683013][T15601] __do_fast_syscall_32+0x2aa/0x400 [ 457.688226][T15601] do_fast_syscall_32+0x6b/0xd0 [ 457.693190][T15601] do_SYSENTER_32+0x73/0x90 [ 457.697735][T15601] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 457.704041][T15601] [ 457.706375][T15601] Local variable ----msg_sys@do_recvmmsg created at: [ 457.713063][T15601] do_recvmmsg+0xc5/0x1ee0 [ 457.717477][T15601] do_recvmmsg+0xc5/0x1ee0 20:01:32 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x200115bc}], 0x1}}], 0xffffff1f, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:01:32 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:01:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) [ 458.602327][T15674] not chained 170000 origins [ 458.606980][T15674] CPU: 0 PID: 15674 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 458.615667][T15674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 458.625747][T15674] Call Trace: [ 458.629061][T15674] dump_stack+0x1df/0x240 [ 458.633427][T15674] kmsan_internal_chain_origin+0x6f/0x130 [ 458.639184][T15674] ? _raw_spin_unlock_bh+0x4b/0x60 [ 458.644319][T15674] ? release_sock+0x238/0x2a0 [ 458.649022][T15674] ? sctp_recvmsg+0xd9b/0x1160 [ 458.653821][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 458.658958][T15674] ? kmsan_set_origin_checked+0x95/0xf0 [ 458.664522][T15674] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 458.670615][T15674] ? _copy_from_user+0x15b/0x260 [ 458.675575][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 458.680706][T15674] __msan_chain_origin+0x50/0x90 [ 458.685677][T15674] __get_compat_msghdr+0x5be/0x890 [ 458.690848][T15674] get_compat_msghdr+0x108/0x270 [ 458.695910][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 458.700476][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 458.705620][T15674] ? __msan_poison_alloca+0xf0/0x120 [ 458.710928][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 458.715711][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 458.720496][T15674] ? kmsan_get_metadata+0x11d/0x180 [ 458.725723][T15674] __sys_recvmmsg+0x4ca/0x510 [ 458.730457][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 458.736561][T15674] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 458.742831][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 458.749004][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 458.754242][T15674] do_fast_syscall_32+0x6b/0xd0 [ 458.759128][T15674] do_SYSENTER_32+0x73/0x90 [ 458.763659][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 458.770104][T15674] RIP: 0023:0xf7fbd549 [ 458.774172][T15674] Code: Bad RIP value. [ 458.778246][T15674] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 458.786668][T15674] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 458.794783][T15674] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 458.802796][T15674] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 458.810790][T15674] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 458.818779][T15674] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 458.826784][T15674] Uninit was stored to memory at: [ 458.831847][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 458.837582][T15674] __msan_chain_origin+0x50/0x90 [ 458.842548][T15674] __get_compat_msghdr+0x5be/0x890 [ 458.847676][T15674] get_compat_msghdr+0x108/0x270 [ 458.853149][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 458.857679][T15674] __sys_recvmmsg+0x4ca/0x510 [ 458.862418][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 458.868483][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 458.874685][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 458.879898][T15674] do_fast_syscall_32+0x6b/0xd0 [ 458.884760][T15674] do_SYSENTER_32+0x73/0x90 [ 458.889261][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 458.895576][T15674] [ 458.897908][T15674] Uninit was stored to memory at: [ 458.902954][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 458.908713][T15674] __msan_chain_origin+0x50/0x90 [ 458.913666][T15674] __get_compat_msghdr+0x5be/0x890 [ 458.918817][T15674] get_compat_msghdr+0x108/0x270 [ 458.923863][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 458.928430][T15674] __sys_recvmmsg+0x4ca/0x510 [ 458.933144][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 458.939212][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 458.945398][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 458.950603][T15674] do_fast_syscall_32+0x6b/0xd0 [ 458.955464][T15674] do_SYSENTER_32+0x73/0x90 [ 458.959957][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 458.966275][T15674] [ 458.968621][T15674] Uninit was stored to memory at: [ 458.973668][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 458.979393][T15674] __msan_chain_origin+0x50/0x90 [ 458.984341][T15674] __get_compat_msghdr+0x5be/0x890 [ 458.989483][T15674] get_compat_msghdr+0x108/0x270 [ 458.994428][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 458.998959][T15674] __sys_recvmmsg+0x4ca/0x510 [ 459.003645][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 459.009724][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 459.015897][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 459.021116][T15674] do_fast_syscall_32+0x6b/0xd0 [ 459.025993][T15674] do_SYSENTER_32+0x73/0x90 [ 459.030493][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 459.036798][T15674] [ 459.039113][T15674] Uninit was stored to memory at: [ 459.044162][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 459.049883][T15674] __msan_chain_origin+0x50/0x90 [ 459.054819][T15674] __get_compat_msghdr+0x5be/0x890 [ 459.059934][T15674] get_compat_msghdr+0x108/0x270 [ 459.064890][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 459.069410][T15674] __sys_recvmmsg+0x4ca/0x510 [ 459.074096][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 459.080174][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 459.086381][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 459.091581][T15674] do_fast_syscall_32+0x6b/0xd0 [ 459.096456][T15674] do_SYSENTER_32+0x73/0x90 [ 459.100957][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 459.107260][T15674] [ 459.109575][T15674] Uninit was stored to memory at: [ 459.114599][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 459.120321][T15674] __msan_chain_origin+0x50/0x90 [ 459.125265][T15674] __get_compat_msghdr+0x5be/0x890 [ 459.130491][T15674] get_compat_msghdr+0x108/0x270 [ 459.135414][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 459.139923][T15674] __sys_recvmmsg+0x4ca/0x510 [ 459.144614][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 459.150699][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 459.156857][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 459.162085][T15674] do_fast_syscall_32+0x6b/0xd0 [ 459.166922][T15674] do_SYSENTER_32+0x73/0x90 [ 459.171420][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 459.177744][T15674] [ 459.180067][T15674] Uninit was stored to memory at: [ 459.185107][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 459.190840][T15674] __msan_chain_origin+0x50/0x90 [ 459.195783][T15674] __get_compat_msghdr+0x5be/0x890 [ 459.200883][T15674] get_compat_msghdr+0x108/0x270 [ 459.205822][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 459.210475][T15674] __sys_recvmmsg+0x4ca/0x510 [ 459.215318][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 459.221394][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 459.227589][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 459.232778][T15674] do_fast_syscall_32+0x6b/0xd0 [ 459.237619][T15674] do_SYSENTER_32+0x73/0x90 [ 459.242108][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 459.248410][T15674] [ 459.250729][T15674] Uninit was stored to memory at: [ 459.255761][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 459.261475][T15674] __msan_chain_origin+0x50/0x90 [ 459.266412][T15674] __get_compat_msghdr+0x5be/0x890 [ 459.271516][T15674] get_compat_msghdr+0x108/0x270 [ 459.276468][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 459.280962][T15674] __sys_recvmmsg+0x4ca/0x510 [ 459.285642][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 459.291761][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 459.298020][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 459.303256][T15674] do_fast_syscall_32+0x6b/0xd0 [ 459.308231][T15674] do_SYSENTER_32+0x73/0x90 [ 459.312741][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 459.319045][T15674] [ 459.321365][T15674] Local variable ----msg_sys@do_recvmmsg created at: [ 459.328047][T15674] do_recvmmsg+0xc5/0x1ee0 [ 459.332470][T15674] do_recvmmsg+0xc5/0x1ee0 [ 459.737718][T15674] not chained 180000 origins [ 459.743532][T15674] CPU: 0 PID: 15674 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 459.753734][T15674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 459.764193][T15674] Call Trace: [ 459.767970][T15674] dump_stack+0x1df/0x240 [ 459.772578][T15674] kmsan_internal_chain_origin+0x6f/0x130 [ 459.778511][T15674] ? _raw_spin_unlock_bh+0x4b/0x60 [ 459.784388][T15674] ? release_sock+0x238/0x2a0 [ 459.789721][T15674] ? sctp_recvmsg+0xd9b/0x1160 [ 459.795153][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 459.801173][T15674] ? kmsan_set_origin_checked+0x95/0xf0 [ 459.806928][T15674] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 459.813534][T15674] ? _copy_from_user+0x15b/0x260 [ 459.818862][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 459.824227][T15674] __msan_chain_origin+0x50/0x90 [ 459.830648][T15674] __get_compat_msghdr+0x5be/0x890 [ 459.837791][T15674] get_compat_msghdr+0x108/0x270 [ 459.842965][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 459.849304][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 459.854989][T15674] ? __msan_poison_alloca+0xf0/0x120 [ 459.860508][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 459.865429][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 459.870321][T15674] ? kmsan_get_metadata+0x11d/0x180 [ 459.875851][T15674] __sys_recvmmsg+0x4ca/0x510 [ 459.880893][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 459.887857][T15674] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 459.894235][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 459.901529][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 459.907002][T15674] do_fast_syscall_32+0x6b/0xd0 [ 459.912003][T15674] do_SYSENTER_32+0x73/0x90 [ 459.917389][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 459.923746][T15674] RIP: 0023:0xf7fbd549 [ 459.927921][T15674] Code: Bad RIP value. [ 459.932401][T15674] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 459.942052][T15674] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 459.952191][T15674] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 459.961453][T15674] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 459.970144][T15674] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 459.978714][T15674] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 459.989464][T15674] Uninit was stored to memory at: [ 459.994737][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 460.001162][T15674] __msan_chain_origin+0x50/0x90 [ 460.006653][T15674] __get_compat_msghdr+0x5be/0x890 [ 460.013192][T15674] get_compat_msghdr+0x108/0x270 [ 460.018638][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 460.023549][T15674] __sys_recvmmsg+0x4ca/0x510 [ 460.028699][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 460.035434][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 460.042635][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 460.048386][T15674] do_fast_syscall_32+0x6b/0xd0 [ 460.053584][T15674] do_SYSENTER_32+0x73/0x90 [ 460.058108][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 460.065218][T15674] [ 460.068162][T15674] Uninit was stored to memory at: [ 460.073971][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 460.080050][T15674] __msan_chain_origin+0x50/0x90 [ 460.085314][T15674] __get_compat_msghdr+0x5be/0x890 [ 460.091485][T15674] get_compat_msghdr+0x108/0x270 [ 460.097202][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 460.101727][T15674] __sys_recvmmsg+0x4ca/0x510 [ 460.106662][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 460.112907][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 460.119262][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 460.124904][T15674] do_fast_syscall_32+0x6b/0xd0 [ 460.130376][T15674] do_SYSENTER_32+0x73/0x90 [ 460.135079][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 460.141840][T15674] [ 460.144339][T15674] Uninit was stored to memory at: [ 460.149992][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 460.156424][T15674] __msan_chain_origin+0x50/0x90 [ 460.161483][T15674] __get_compat_msghdr+0x5be/0x890 [ 460.166811][T15674] get_compat_msghdr+0x108/0x270 [ 460.172229][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 460.177241][T15674] __sys_recvmmsg+0x4ca/0x510 [ 460.182106][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 460.188542][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 460.195372][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 460.200805][T15674] do_fast_syscall_32+0x6b/0xd0 [ 460.206794][T15674] do_SYSENTER_32+0x73/0x90 [ 460.211583][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 460.218437][T15674] [ 460.220961][T15674] Uninit was stored to memory at: [ 460.226392][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 460.232295][T15674] __msan_chain_origin+0x50/0x90 [ 460.237460][T15674] __get_compat_msghdr+0x5be/0x890 [ 460.243083][T15674] get_compat_msghdr+0x108/0x270 [ 460.248365][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 460.253210][T15674] __sys_recvmmsg+0x4ca/0x510 [ 460.258274][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 460.264918][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 460.271531][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 460.277301][T15674] do_fast_syscall_32+0x6b/0xd0 [ 460.282832][T15674] do_SYSENTER_32+0x73/0x90 [ 460.288204][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 460.294788][T15674] [ 460.297335][T15674] Uninit was stored to memory at: [ 460.302797][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 460.309446][T15674] __msan_chain_origin+0x50/0x90 [ 460.315929][T15674] __get_compat_msghdr+0x5be/0x890 [ 460.321701][T15674] get_compat_msghdr+0x108/0x270 [ 460.326682][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 460.331444][T15674] __sys_recvmmsg+0x4ca/0x510 [ 460.337001][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 460.345052][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 460.351590][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 460.357337][T15674] do_fast_syscall_32+0x6b/0xd0 [ 460.362331][T15674] do_SYSENTER_32+0x73/0x90 [ 460.367285][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 460.374367][T15674] [ 460.376947][T15674] Uninit was stored to memory at: [ 460.382132][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 460.388027][T15674] __msan_chain_origin+0x50/0x90 [ 460.393990][T15674] __get_compat_msghdr+0x5be/0x890 [ 460.399409][T15674] get_compat_msghdr+0x108/0x270 [ 460.404601][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 460.409120][T15674] __sys_recvmmsg+0x4ca/0x510 [ 460.414183][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 460.420422][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 460.426619][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 460.432006][T15674] do_fast_syscall_32+0x6b/0xd0 [ 460.437001][T15674] do_SYSENTER_32+0x73/0x90 [ 460.442118][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 460.448857][T15674] [ 460.452440][T15674] Uninit was stored to memory at: [ 460.457617][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 460.464116][T15674] __msan_chain_origin+0x50/0x90 [ 460.469369][T15674] __get_compat_msghdr+0x5be/0x890 [ 460.476773][T15674] get_compat_msghdr+0x108/0x270 [ 460.482263][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 460.487139][T15674] __sys_recvmmsg+0x4ca/0x510 [ 460.491991][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 460.498390][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 460.505052][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 460.510274][T15674] do_fast_syscall_32+0x6b/0xd0 [ 460.515160][T15674] do_SYSENTER_32+0x73/0x90 [ 460.520497][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 460.527021][T15674] [ 460.529428][T15674] Local variable ----msg_sys@do_recvmmsg created at: [ 460.536314][T15674] do_recvmmsg+0xc5/0x1ee0 [ 460.541040][T15674] do_recvmmsg+0xc5/0x1ee0 [ 460.844459][T15674] not chained 190000 origins [ 460.849509][T15674] CPU: 0 PID: 15674 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 460.858471][T15674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 460.869057][T15674] Call Trace: [ 460.871221][T15611] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 460.872497][T15674] dump_stack+0x1df/0x240 [ 460.885693][T15674] kmsan_internal_chain_origin+0x6f/0x130 [ 460.891650][T15674] ? _raw_spin_unlock_bh+0x4b/0x60 [ 460.897036][T15674] ? release_sock+0x238/0x2a0 [ 460.903326][T15674] ? sctp_recvmsg+0xd9b/0x1160 [ 460.909278][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 460.914596][T15674] ? kmsan_set_origin_checked+0x95/0xf0 [ 460.920280][T15674] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 460.926663][T15674] ? _copy_from_user+0x15b/0x260 [ 460.932040][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 460.937557][T15674] __msan_chain_origin+0x50/0x90 [ 460.943900][T15674] __get_compat_msghdr+0x5be/0x890 [ 460.949516][T15674] get_compat_msghdr+0x108/0x270 [ 460.954686][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 460.959716][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 460.966149][T15674] ? __msan_poison_alloca+0xf0/0x120 [ 460.971993][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 460.976795][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 460.982216][T15674] ? kmsan_get_metadata+0x11d/0x180 [ 460.988155][T15674] __sys_recvmmsg+0x4ca/0x510 [ 460.994151][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 461.000624][T15674] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 461.008055][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 461.015814][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 461.021084][T15674] do_fast_syscall_32+0x6b/0xd0 [ 461.025971][T15674] do_SYSENTER_32+0x73/0x90 [ 461.030546][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 461.037186][T15674] RIP: 0023:0xf7fbd549 [ 461.041276][T15674] Code: Bad RIP value. [ 461.045540][T15674] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 461.056427][T15674] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 461.065278][T15674] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 461.074137][T15674] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 461.082448][T15674] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 461.091976][T15674] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 461.100593][T15674] Uninit was stored to memory at: [ 461.105663][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 461.111443][T15674] __msan_chain_origin+0x50/0x90 [ 461.116415][T15674] __get_compat_msghdr+0x5be/0x890 [ 461.121709][T15674] get_compat_msghdr+0x108/0x270 [ 461.127013][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 461.132473][T15674] __sys_recvmmsg+0x4ca/0x510 [ 461.137203][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 461.143612][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 461.151308][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 461.156632][T15674] do_fast_syscall_32+0x6b/0xd0 [ 461.161715][T15674] do_SYSENTER_32+0x73/0x90 [ 461.166855][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 461.174190][T15674] [ 461.176639][T15674] Uninit was stored to memory at: [ 461.182084][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 461.188324][T15674] __msan_chain_origin+0x50/0x90 [ 461.193525][T15674] __get_compat_msghdr+0x5be/0x890 [ 461.198897][T15674] get_compat_msghdr+0x108/0x270 [ 461.204121][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 461.208699][T15674] __sys_recvmmsg+0x4ca/0x510 [ 461.214014][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 461.220220][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 461.227615][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 461.233293][T15674] do_fast_syscall_32+0x6b/0xd0 [ 461.238395][T15674] do_SYSENTER_32+0x73/0x90 [ 461.243018][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 461.249736][T15674] [ 461.252465][T15674] Uninit was stored to memory at: [ 461.257606][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 461.265439][T15674] __msan_chain_origin+0x50/0x90 [ 461.270587][T15674] __get_compat_msghdr+0x5be/0x890 [ 461.275747][T15674] get_compat_msghdr+0x108/0x270 [ 461.280717][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 461.285349][T15674] __sys_recvmmsg+0x4ca/0x510 [ 461.290063][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 461.296249][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 461.302831][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 461.308371][T15674] do_fast_syscall_32+0x6b/0xd0 [ 461.313441][T15674] do_SYSENTER_32+0x73/0x90 [ 461.317975][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 461.324709][T15674] [ 461.327217][T15674] Uninit was stored to memory at: [ 461.332965][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 461.338706][T15674] __msan_chain_origin+0x50/0x90 [ 461.345002][T15674] __get_compat_msghdr+0x5be/0x890 [ 461.350157][T15674] get_compat_msghdr+0x108/0x270 [ 461.355453][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 461.360628][T15674] __sys_recvmmsg+0x4ca/0x510 [ 461.365307][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 461.372703][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 461.379008][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 461.384616][T15674] do_fast_syscall_32+0x6b/0xd0 [ 461.389745][T15674] do_SYSENTER_32+0x73/0x90 [ 461.394493][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 461.401095][T15674] [ 461.403712][T15674] Uninit was stored to memory at: [ 461.409552][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 461.415658][T15674] __msan_chain_origin+0x50/0x90 [ 461.421975][T15674] __get_compat_msghdr+0x5be/0x890 [ 461.429138][T15674] get_compat_msghdr+0x108/0x270 [ 461.440737][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 461.445267][T15674] __sys_recvmmsg+0x4ca/0x510 [ 461.450348][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 461.456577][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 461.462783][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 461.468433][T15674] do_fast_syscall_32+0x6b/0xd0 [ 461.473405][T15674] do_SYSENTER_32+0x73/0x90 [ 461.478531][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 461.485514][T15674] [ 461.487842][T15674] Uninit was stored to memory at: [ 461.493266][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 461.499587][T15674] __msan_chain_origin+0x50/0x90 [ 461.505110][T15674] __get_compat_msghdr+0x5be/0x890 [ 461.511138][T15674] get_compat_msghdr+0x108/0x270 [ 461.517023][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 461.521929][T15674] __sys_recvmmsg+0x4ca/0x510 [ 461.527941][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 461.535211][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 461.541752][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 461.548040][T15674] do_fast_syscall_32+0x6b/0xd0 [ 461.553797][T15674] do_SYSENTER_32+0x73/0x90 [ 461.559056][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 461.565834][T15674] [ 461.568333][T15674] Uninit was stored to memory at: [ 461.573890][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 461.580735][T15674] __msan_chain_origin+0x50/0x90 [ 461.585865][T15674] __get_compat_msghdr+0x5be/0x890 [ 461.591317][T15674] get_compat_msghdr+0x108/0x270 [ 461.596551][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 461.601971][T15674] __sys_recvmmsg+0x4ca/0x510 [ 461.606823][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 461.613545][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 461.620217][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 461.625567][T15674] do_fast_syscall_32+0x6b/0xd0 [ 461.630800][T15674] do_SYSENTER_32+0x73/0x90 [ 461.635506][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 461.642132][T15674] [ 461.644622][T15674] Local variable ----msg_sys@do_recvmmsg created at: [ 461.651859][T15674] do_recvmmsg+0xc5/0x1ee0 [ 461.656549][T15674] do_recvmmsg+0xc5/0x1ee0 [ 461.936809][T15674] not chained 200000 origins [ 461.943001][T15674] CPU: 0 PID: 15674 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 461.952819][T15674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 461.964524][T15674] Call Trace: [ 461.968771][T15674] dump_stack+0x1df/0x240 [ 461.976511][T15674] kmsan_internal_chain_origin+0x6f/0x130 [ 461.984084][T15674] ? _raw_spin_unlock_bh+0x4b/0x60 [ 461.990318][T15674] ? release_sock+0x238/0x2a0 [ 461.995200][T15674] ? sctp_recvmsg+0xd9b/0x1160 [ 462.000382][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 462.006583][T15674] ? kmsan_set_origin_checked+0x95/0xf0 [ 462.012506][T15674] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 462.019515][T15674] ? _copy_from_user+0x15b/0x260 [ 462.025465][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 462.030604][T15674] __msan_chain_origin+0x50/0x90 [ 462.037002][T15674] __get_compat_msghdr+0x5be/0x890 [ 462.043199][T15674] get_compat_msghdr+0x108/0x270 [ 462.049137][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 462.054026][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 462.059187][T15674] ? __msan_poison_alloca+0xf0/0x120 [ 462.064958][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 462.070116][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 462.075875][T15674] ? kmsan_get_metadata+0x11d/0x180 [ 462.082643][T15674] __sys_recvmmsg+0x4ca/0x510 [ 462.088243][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 462.096248][T15674] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 462.103342][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 462.110028][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 462.115308][T15674] do_fast_syscall_32+0x6b/0xd0 [ 462.120482][T15674] do_SYSENTER_32+0x73/0x90 [ 462.126019][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 462.133836][T15674] RIP: 0023:0xf7fbd549 [ 462.138694][T15674] Code: Bad RIP value. [ 462.143909][T15674] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 462.153747][T15674] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 462.161977][T15674] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 462.171476][T15674] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 462.180137][T15674] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 462.188901][T15674] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 462.197062][T15674] Uninit was stored to memory at: [ 462.202366][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 462.209229][T15674] __msan_chain_origin+0x50/0x90 [ 462.214890][T15674] __get_compat_msghdr+0x5be/0x890 [ 462.220133][T15674] get_compat_msghdr+0x108/0x270 [ 462.225292][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 462.229918][T15674] __sys_recvmmsg+0x4ca/0x510 [ 462.235176][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 462.243424][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 462.250475][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 462.256674][T15674] do_fast_syscall_32+0x6b/0xd0 [ 462.261917][T15674] do_SYSENTER_32+0x73/0x90 [ 462.266461][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 462.273012][T15674] [ 462.275533][T15674] Uninit was stored to memory at: [ 462.281148][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 462.289265][T15674] __msan_chain_origin+0x50/0x90 [ 462.295016][T15674] __get_compat_msghdr+0x5be/0x890 [ 462.300581][T15674] get_compat_msghdr+0x108/0x270 [ 462.306528][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 462.311683][T15674] __sys_recvmmsg+0x4ca/0x510 [ 462.316868][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 462.324149][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 462.330561][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 462.336070][T15674] do_fast_syscall_32+0x6b/0xd0 [ 462.341783][T15674] do_SYSENTER_32+0x73/0x90 [ 462.347515][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 462.358072][T15674] [ 462.360496][T15674] Uninit was stored to memory at: [ 462.366476][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 462.372938][T15674] __msan_chain_origin+0x50/0x90 [ 462.378407][T15674] __get_compat_msghdr+0x5be/0x890 [ 462.384033][T15674] get_compat_msghdr+0x108/0x270 [ 462.389383][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 462.395253][T15674] __sys_recvmmsg+0x4ca/0x510 [ 462.403413][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 462.410954][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 462.419493][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 462.425111][T15674] do_fast_syscall_32+0x6b/0xd0 [ 462.431660][T15674] do_SYSENTER_32+0x73/0x90 [ 462.437400][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 462.444576][T15674] [ 462.447313][T15674] Uninit was stored to memory at: [ 462.453657][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 462.461130][T15674] __msan_chain_origin+0x50/0x90 [ 462.467174][T15674] __get_compat_msghdr+0x5be/0x890 [ 462.472950][T15674] get_compat_msghdr+0x108/0x270 [ 462.478791][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 462.483823][T15674] __sys_recvmmsg+0x4ca/0x510 [ 462.488712][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 462.494945][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 462.501534][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 462.507405][T15674] do_fast_syscall_32+0x6b/0xd0 [ 462.512687][T15674] do_SYSENTER_32+0x73/0x90 [ 462.517771][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 462.524195][T15674] [ 462.527485][T15674] Uninit was stored to memory at: [ 462.533345][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 462.539985][T15674] __msan_chain_origin+0x50/0x90 [ 462.545867][T15674] __get_compat_msghdr+0x5be/0x890 [ 462.551350][T15674] get_compat_msghdr+0x108/0x270 [ 462.556913][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 462.561840][T15674] __sys_recvmmsg+0x4ca/0x510 [ 462.566991][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 462.574058][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 462.580961][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 462.586675][T15674] do_fast_syscall_32+0x6b/0xd0 [ 462.591776][T15674] do_SYSENTER_32+0x73/0x90 [ 462.596931][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 462.606881][T15674] [ 462.609496][T15674] Uninit was stored to memory at: [ 462.614736][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 462.621351][T15674] __msan_chain_origin+0x50/0x90 [ 462.628612][T15674] __get_compat_msghdr+0x5be/0x890 [ 462.636300][T15674] get_compat_msghdr+0x108/0x270 [ 462.641366][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 462.646112][T15674] __sys_recvmmsg+0x4ca/0x510 [ 462.651064][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 462.657758][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 462.664873][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 462.670095][T15674] do_fast_syscall_32+0x6b/0xd0 [ 462.675578][T15674] do_SYSENTER_32+0x73/0x90 [ 462.680174][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 462.687235][T15674] [ 462.689875][T15674] Uninit was stored to memory at: [ 462.696009][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 462.702402][T15674] __msan_chain_origin+0x50/0x90 [ 462.708375][T15674] __get_compat_msghdr+0x5be/0x890 [ 462.713668][T15674] get_compat_msghdr+0x108/0x270 [ 462.719452][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 462.724004][T15674] __sys_recvmmsg+0x4ca/0x510 [ 462.729700][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 462.737209][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 462.744159][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 462.751460][T15674] do_fast_syscall_32+0x6b/0xd0 [ 462.756629][T15674] do_SYSENTER_32+0x73/0x90 [ 462.761607][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 462.768610][T15674] [ 462.771111][T15674] Local variable ----msg_sys@do_recvmmsg created at: [ 462.779260][T15674] do_recvmmsg+0xc5/0x1ee0 [ 462.784419][T15674] do_recvmmsg+0xc5/0x1ee0 [ 462.957162][T15611] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 462.980809][T15674] not chained 210000 origins [ 462.986310][T15674] CPU: 0 PID: 15674 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 462.995815][T15674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 463.006632][T15674] Call Trace: [ 463.010444][T15674] dump_stack+0x1df/0x240 [ 463.015095][T15674] kmsan_internal_chain_origin+0x6f/0x130 [ 463.021054][T15674] ? _raw_spin_unlock_bh+0x4b/0x60 [ 463.026469][T15674] ? release_sock+0x238/0x2a0 [ 463.031571][T15674] ? sctp_recvmsg+0xd9b/0x1160 [ 463.036632][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 463.042425][T15674] ? kmsan_set_origin_checked+0x95/0xf0 [ 463.049218][T15674] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 463.055350][T15674] ? _copy_from_user+0x15b/0x260 [ 463.060339][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 463.066955][T15674] __msan_chain_origin+0x50/0x90 [ 463.073176][T15674] __get_compat_msghdr+0x5be/0x890 [ 463.078826][T15674] get_compat_msghdr+0x108/0x270 [ 463.084356][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 463.089125][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 463.094694][T15674] ? __msan_poison_alloca+0xf0/0x120 [ 463.100710][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 463.105523][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 463.110841][T15674] ? kmsan_get_metadata+0x11d/0x180 [ 463.117203][T15674] __sys_recvmmsg+0x4ca/0x510 [ 463.122537][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 463.129557][T15674] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 463.137223][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 463.143525][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 463.148958][T15674] do_fast_syscall_32+0x6b/0xd0 [ 463.153865][T15674] do_SYSENTER_32+0x73/0x90 [ 463.158553][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 463.165359][T15674] RIP: 0023:0xf7fbd549 [ 463.169962][T15674] Code: Bad RIP value. [ 463.174629][T15674] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 463.183638][T15674] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 463.192713][T15674] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 463.201254][T15674] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 463.212046][T15674] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 463.220672][T15674] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 463.230948][T15674] Uninit was stored to memory at: [ 463.238403][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 463.244889][T15674] __msan_chain_origin+0x50/0x90 [ 463.250346][T15674] __get_compat_msghdr+0x5be/0x890 [ 463.255765][T15674] get_compat_msghdr+0x108/0x270 [ 463.261198][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 463.265928][T15674] __sys_recvmmsg+0x4ca/0x510 [ 463.270984][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 463.277791][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 463.284260][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 463.289583][T15674] do_fast_syscall_32+0x6b/0xd0 [ 463.295448][T15674] do_SYSENTER_32+0x73/0x90 [ 463.300163][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 463.307133][T15674] [ 463.309486][T15674] Uninit was stored to memory at: [ 463.314978][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 463.320826][T15674] __msan_chain_origin+0x50/0x90 [ 463.326031][T15674] __get_compat_msghdr+0x5be/0x890 [ 463.331632][T15674] get_compat_msghdr+0x108/0x270 [ 463.336742][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 463.341472][T15674] __sys_recvmmsg+0x4ca/0x510 [ 463.346532][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 463.353833][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 463.360320][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 463.366102][T15674] do_fast_syscall_32+0x6b/0xd0 [ 463.372253][T15674] do_SYSENTER_32+0x73/0x90 [ 463.377389][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 463.383758][T15674] [ 463.386345][T15674] Uninit was stored to memory at: [ 463.391756][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 463.397582][T15674] __msan_chain_origin+0x50/0x90 [ 463.403070][T15674] __get_compat_msghdr+0x5be/0x890 [ 463.408194][T15674] get_compat_msghdr+0x108/0x270 [ 463.414972][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 463.419705][T15674] __sys_recvmmsg+0x4ca/0x510 [ 463.425113][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 463.432751][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 463.439651][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 463.445076][T15674] do_fast_syscall_32+0x6b/0xd0 [ 463.450276][T15674] do_SYSENTER_32+0x73/0x90 [ 463.454807][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 463.462087][T15674] [ 463.464449][T15674] Uninit was stored to memory at: [ 463.469844][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 463.476288][T15674] __msan_chain_origin+0x50/0x90 [ 463.481459][T15674] __get_compat_msghdr+0x5be/0x890 [ 463.487608][T15674] get_compat_msghdr+0x108/0x270 [ 463.492560][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 463.497201][T15674] __sys_recvmmsg+0x4ca/0x510 [ 463.502085][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 463.509388][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 463.515928][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 463.522531][T15674] do_fast_syscall_32+0x6b/0xd0 [ 463.528456][T15674] do_SYSENTER_32+0x73/0x90 [ 463.534788][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 463.541635][T15674] [ 463.544160][T15674] Uninit was stored to memory at: [ 463.549410][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 463.555725][T15674] __msan_chain_origin+0x50/0x90 [ 463.561134][T15674] __get_compat_msghdr+0x5be/0x890 [ 463.566452][T15674] get_compat_msghdr+0x108/0x270 [ 463.571685][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 463.577148][T15674] __sys_recvmmsg+0x4ca/0x510 [ 463.582208][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 463.589331][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 463.596799][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 463.602894][T15674] do_fast_syscall_32+0x6b/0xd0 [ 463.607780][T15674] do_SYSENTER_32+0x73/0x90 [ 463.612817][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 463.620109][T15674] [ 463.622587][T15674] Uninit was stored to memory at: [ 463.628509][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 463.634609][T15674] __msan_chain_origin+0x50/0x90 [ 463.639821][T15674] __get_compat_msghdr+0x5be/0x890 [ 463.645288][T15674] get_compat_msghdr+0x108/0x270 [ 463.650668][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 463.655481][T15674] __sys_recvmmsg+0x4ca/0x510 [ 463.660331][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 463.667063][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 463.674238][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 463.679925][T15674] do_fast_syscall_32+0x6b/0xd0 [ 463.685471][T15674] do_SYSENTER_32+0x73/0x90 [ 463.690016][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 463.698224][T15674] [ 463.701731][T15674] Uninit was stored to memory at: [ 463.707932][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 463.714751][T15674] __msan_chain_origin+0x50/0x90 [ 463.721039][T15674] __get_compat_msghdr+0x5be/0x890 [ 463.726204][T15674] get_compat_msghdr+0x108/0x270 [ 463.732188][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 463.736891][T15674] __sys_recvmmsg+0x4ca/0x510 [ 463.742065][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 463.748770][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 463.755335][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 463.760592][T15674] do_fast_syscall_32+0x6b/0xd0 [ 463.766394][T15674] do_SYSENTER_32+0x73/0x90 [ 463.771818][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 463.774651][ T0] NOHZ: local_softirq_pending 08 [ 463.778469][T15674] [ 463.789622][T15674] Local variable ----msg_sys@do_recvmmsg created at: [ 463.797119][T15674] do_recvmmsg+0xc5/0x1ee0 [ 463.801938][T15674] do_recvmmsg+0xc5/0x1ee0 [ 464.048058][T15674] not chained 220000 origins [ 464.052830][T15674] CPU: 1 PID: 15674 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 464.062911][T15674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 464.073396][T15674] Call Trace: [ 464.077102][T15674] dump_stack+0x1df/0x240 [ 464.081645][T15674] kmsan_internal_chain_origin+0x6f/0x130 [ 464.088152][T15674] ? _raw_spin_unlock_bh+0x4b/0x60 [ 464.093429][T15674] ? release_sock+0x238/0x2a0 [ 464.098128][T15674] ? sctp_recvmsg+0xd9b/0x1160 [ 464.103145][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 464.108842][T15674] ? kmsan_set_origin_checked+0x95/0xf0 [ 464.114643][T15674] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 464.120732][T15674] ? _copy_from_user+0x15b/0x260 [ 464.126344][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 464.132636][T15674] __msan_chain_origin+0x50/0x90 [ 464.138629][T15674] __get_compat_msghdr+0x5be/0x890 [ 464.144493][T15674] get_compat_msghdr+0x108/0x270 [ 464.150178][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 464.155590][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 464.163104][T15674] ? __msan_poison_alloca+0xf0/0x120 [ 464.168413][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 464.173786][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 464.178715][T15674] ? kmsan_get_metadata+0x11d/0x180 [ 464.184381][T15674] __sys_recvmmsg+0x4ca/0x510 [ 464.189414][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 464.196335][T15674] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 464.203174][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 464.211216][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 464.217821][T15674] do_fast_syscall_32+0x6b/0xd0 [ 464.223299][T15674] do_SYSENTER_32+0x73/0x90 [ 464.228471][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 464.235405][T15674] RIP: 0023:0xf7fbd549 [ 464.240299][T15674] Code: Bad RIP value. [ 464.244875][T15674] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 464.253909][T15674] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 464.263510][T15674] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 464.273143][T15674] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 464.281771][T15674] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 464.290574][T15674] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 464.300045][T15674] Uninit was stored to memory at: [ 464.305531][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 464.311649][T15674] __msan_chain_origin+0x50/0x90 [ 464.317249][T15674] __get_compat_msghdr+0x5be/0x890 [ 464.323497][T15674] get_compat_msghdr+0x108/0x270 [ 464.329332][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 464.334013][T15674] __sys_recvmmsg+0x4ca/0x510 [ 464.338690][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 464.345728][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 464.352292][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 464.358591][T15674] do_fast_syscall_32+0x6b/0xd0 [ 464.363808][T15674] do_SYSENTER_32+0x73/0x90 [ 464.368458][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 464.374996][T15674] [ 464.377445][T15674] Uninit was stored to memory at: [ 464.382776][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 464.388842][T15674] __msan_chain_origin+0x50/0x90 [ 464.393926][T15674] __get_compat_msghdr+0x5be/0x890 [ 464.399742][T15674] get_compat_msghdr+0x108/0x270 [ 464.405443][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 464.410224][T15674] __sys_recvmmsg+0x4ca/0x510 [ 464.415325][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 464.422765][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 464.431501][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 464.437205][T15674] do_fast_syscall_32+0x6b/0xd0 [ 464.442266][T15674] do_SYSENTER_32+0x73/0x90 [ 464.447158][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 464.454730][T15674] [ 464.457062][T15674] Uninit was stored to memory at: [ 464.463728][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 464.470510][T15674] __msan_chain_origin+0x50/0x90 [ 464.475721][T15674] __get_compat_msghdr+0x5be/0x890 [ 464.482187][T15674] get_compat_msghdr+0x108/0x270 [ 464.488458][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 464.493297][T15674] __sys_recvmmsg+0x4ca/0x510 [ 464.498584][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 464.506030][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 464.512735][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 464.518948][T15674] do_fast_syscall_32+0x6b/0xd0 [ 464.524151][T15674] do_SYSENTER_32+0x73/0x90 [ 464.530013][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 464.538875][T15674] [ 464.541212][T15674] Uninit was stored to memory at: [ 464.546531][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 464.553686][T15674] __msan_chain_origin+0x50/0x90 [ 464.558966][T15674] __get_compat_msghdr+0x5be/0x890 [ 464.564460][T15674] get_compat_msghdr+0x108/0x270 [ 464.570326][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 464.576221][T15674] __sys_recvmmsg+0x4ca/0x510 [ 464.581583][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 464.587957][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 464.595261][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 464.601259][T15674] do_fast_syscall_32+0x6b/0xd0 [ 464.606653][T15674] do_SYSENTER_32+0x73/0x90 [ 464.611602][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 464.618158][T15674] [ 464.621191][T15674] Uninit was stored to memory at: [ 464.628908][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 464.635271][T15674] __msan_chain_origin+0x50/0x90 [ 464.641111][T15674] __get_compat_msghdr+0x5be/0x890 [ 464.646683][T15674] get_compat_msghdr+0x108/0x270 [ 464.651782][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 464.657103][T15674] __sys_recvmmsg+0x4ca/0x510 [ 464.662378][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 464.668665][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 464.676353][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 464.682449][T15674] do_fast_syscall_32+0x6b/0xd0 [ 464.687957][T15674] do_SYSENTER_32+0x73/0x90 [ 464.693059][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 464.700140][T15674] [ 464.702813][T15674] Uninit was stored to memory at: [ 464.708670][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 464.716914][T15674] __msan_chain_origin+0x50/0x90 [ 464.722870][T15674] __get_compat_msghdr+0x5be/0x890 [ 464.728888][T15674] get_compat_msghdr+0x108/0x270 [ 464.733846][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 464.738600][T15674] __sys_recvmmsg+0x4ca/0x510 [ 464.743578][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 464.749673][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 464.755844][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 464.761536][T15674] do_fast_syscall_32+0x6b/0xd0 [ 464.766784][T15674] do_SYSENTER_32+0x73/0x90 [ 464.771466][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 464.779492][T15674] [ 464.782308][T15674] Uninit was stored to memory at: [ 464.787877][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 464.795008][T15674] __msan_chain_origin+0x50/0x90 [ 464.801213][T15674] __get_compat_msghdr+0x5be/0x890 [ 464.807692][T15674] get_compat_msghdr+0x108/0x270 [ 464.812659][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 464.818889][T15674] __sys_recvmmsg+0x4ca/0x510 [ 464.824170][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 464.832162][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 464.839199][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 464.844740][T15674] do_fast_syscall_32+0x6b/0xd0 [ 464.849607][T15674] do_SYSENTER_32+0x73/0x90 [ 464.855163][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 464.862098][T15674] [ 464.864667][T15674] Local variable ----msg_sys@do_recvmmsg created at: [ 464.871728][T15674] do_recvmmsg+0xc5/0x1ee0 [ 464.876165][T15674] do_recvmmsg+0xc5/0x1ee0 [ 465.481597][T15674] not chained 230000 origins [ 465.487604][T15674] CPU: 0 PID: 15674 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 465.499426][T15674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 465.513932][T15674] Call Trace: [ 465.520036][T15674] dump_stack+0x1df/0x240 [ 465.526906][T15674] kmsan_internal_chain_origin+0x6f/0x130 [ 465.537009][T15674] ? _raw_spin_unlock_bh+0x4b/0x60 [ 465.546338][T15674] ? release_sock+0x238/0x2a0 [ 465.552365][T15674] ? sctp_recvmsg+0xd9b/0x1160 [ 465.558878][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 465.566546][T15674] ? kmsan_set_origin_checked+0x95/0xf0 [ 465.573085][T15674] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 465.580552][T15674] ? _copy_from_user+0x15b/0x260 [ 465.587115][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 465.597649][T15674] __msan_chain_origin+0x50/0x90 [ 465.609543][T15674] __get_compat_msghdr+0x5be/0x890 [ 465.618518][T15674] get_compat_msghdr+0x108/0x270 [ 465.630766][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 465.640526][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 465.651008][T15674] ? __msan_poison_alloca+0xf0/0x120 [ 465.659196][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 465.665288][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 465.671771][T15674] ? kmsan_get_metadata+0x11d/0x180 [ 465.677659][T15674] __sys_recvmmsg+0x4ca/0x510 [ 465.683372][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 465.690428][T15674] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 465.698994][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 465.710407][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 465.719501][T15674] do_fast_syscall_32+0x6b/0xd0 [ 465.726521][T15674] do_SYSENTER_32+0x73/0x90 [ 465.732900][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 465.742331][T15674] RIP: 0023:0xf7fbd549 [ 465.747861][T15674] Code: Bad RIP value. [ 465.753294][T15674] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 465.764574][T15674] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 465.778013][T15674] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 465.792558][T15674] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 465.805418][T15674] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 465.826066][T15674] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 465.839537][T15674] Uninit was stored to memory at: [ 465.848187][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 465.857782][T15674] __msan_chain_origin+0x50/0x90 [ 465.865146][T15674] __get_compat_msghdr+0x5be/0x890 [ 465.876988][T15674] get_compat_msghdr+0x108/0x270 [ 465.883086][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 465.890605][T15674] __sys_recvmmsg+0x4ca/0x510 [ 465.900050][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 465.908132][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 465.916435][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 465.926519][T15674] do_fast_syscall_32+0x6b/0xd0 [ 465.938393][T15674] do_SYSENTER_32+0x73/0x90 [ 465.946841][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 465.956879][T15674] [ 465.963584][T15674] Uninit was stored to memory at: [ 465.974508][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 465.983985][T15674] __msan_chain_origin+0x50/0x90 [ 465.992488][T15674] __get_compat_msghdr+0x5be/0x890 [ 466.000487][T15674] get_compat_msghdr+0x108/0x270 [ 466.007462][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 466.014784][T15674] __sys_recvmmsg+0x4ca/0x510 [ 466.021455][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 466.033909][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 466.042941][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 466.049751][T15674] do_fast_syscall_32+0x6b/0xd0 [ 466.056467][T15674] do_SYSENTER_32+0x73/0x90 [ 466.062565][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 466.070721][T15674] [ 466.074087][T15674] Uninit was stored to memory at: [ 466.080088][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 466.087877][T15674] __msan_chain_origin+0x50/0x90 [ 466.094097][T15674] __get_compat_msghdr+0x5be/0x890 [ 466.101274][T15674] get_compat_msghdr+0x108/0x270 [ 466.112268][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 466.120828][T15674] __sys_recvmmsg+0x4ca/0x510 [ 466.128484][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 466.139637][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 466.151248][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 466.158133][T15674] do_fast_syscall_32+0x6b/0xd0 [ 466.165984][T15674] do_SYSENTER_32+0x73/0x90 [ 466.174154][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 466.182365][T15674] [ 466.185459][T15674] Uninit was stored to memory at: [ 466.193057][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 466.201512][T15674] __msan_chain_origin+0x50/0x90 [ 466.211867][T15674] __get_compat_msghdr+0x5be/0x890 [ 466.222556][T15674] get_compat_msghdr+0x108/0x270 [ 466.232170][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 466.238553][T15674] __sys_recvmmsg+0x4ca/0x510 [ 466.246633][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 466.257116][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 466.269098][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 466.280830][T15674] do_fast_syscall_32+0x6b/0xd0 [ 466.287263][T15674] do_SYSENTER_32+0x73/0x90 [ 466.292989][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 466.302635][T15674] [ 466.306382][T15674] Uninit was stored to memory at: [ 466.315257][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 466.322881][T15674] __msan_chain_origin+0x50/0x90 [ 466.332505][T15674] __get_compat_msghdr+0x5be/0x890 [ 466.340468][T15674] get_compat_msghdr+0x108/0x270 [ 466.348091][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 466.354511][T15674] __sys_recvmmsg+0x4ca/0x510 [ 466.362892][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 466.373433][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 466.382268][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 466.391502][T15674] do_fast_syscall_32+0x6b/0xd0 [ 466.400451][T15674] do_SYSENTER_32+0x73/0x90 [ 466.408654][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 466.418550][T15674] [ 466.422068][T15674] Uninit was stored to memory at: [ 466.429768][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 466.441563][T15674] __msan_chain_origin+0x50/0x90 [ 466.453053][T15674] __get_compat_msghdr+0x5be/0x890 [ 466.462748][T15674] get_compat_msghdr+0x108/0x270 [ 466.471044][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 466.477907][T15674] __sys_recvmmsg+0x4ca/0x510 [ 466.487359][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 466.496734][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 466.505718][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 466.514463][T15674] do_fast_syscall_32+0x6b/0xd0 [ 466.523745][T15674] do_SYSENTER_32+0x73/0x90 [ 466.535361][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 466.545857][T15674] [ 466.549670][T15674] Uninit was stored to memory at: [ 466.556919][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 466.566517][T15674] __msan_chain_origin+0x50/0x90 [ 466.573486][T15674] __get_compat_msghdr+0x5be/0x890 [ 466.584071][T15674] get_compat_msghdr+0x108/0x270 [ 466.592075][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 466.598733][T15674] __sys_recvmmsg+0x4ca/0x510 [ 466.608560][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 466.621287][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 466.633033][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 466.640795][T15674] do_fast_syscall_32+0x6b/0xd0 [ 466.651703][T15674] do_SYSENTER_32+0x73/0x90 [ 466.660351][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 466.671213][T15674] [ 466.674180][T15674] Local variable ----msg_sys@do_recvmmsg created at: [ 466.685272][T15674] do_recvmmsg+0xc5/0x1ee0 [ 466.690889][T15674] do_recvmmsg+0xc5/0x1ee0 [ 467.083243][T15674] not chained 240000 origins [ 467.090345][T15674] CPU: 0 PID: 15674 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 467.104249][T15674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 467.122340][T15674] Call Trace: [ 467.129482][T15674] dump_stack+0x1df/0x240 [ 467.136099][T15674] kmsan_internal_chain_origin+0x6f/0x130 [ 467.143841][T15674] ? _raw_spin_unlock_bh+0x4b/0x60 [ 467.149912][T15674] ? release_sock+0x238/0x2a0 [ 467.158950][T15674] ? sctp_recvmsg+0xd9b/0x1160 [ 467.166478][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 467.175202][T15674] ? kmsan_set_origin_checked+0x95/0xf0 [ 467.184431][T15674] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 467.196244][T15674] ? _copy_from_user+0x15b/0x260 [ 467.202168][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 467.211978][T15674] __msan_chain_origin+0x50/0x90 [ 467.218967][T15674] __get_compat_msghdr+0x5be/0x890 [ 467.226741][T15674] get_compat_msghdr+0x108/0x270 [ 467.234345][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 467.240604][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 467.247054][T15674] ? __msan_poison_alloca+0xf0/0x120 [ 467.257339][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 467.268508][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 467.276806][T15674] ? kmsan_get_metadata+0x11d/0x180 [ 467.285695][T15674] __sys_recvmmsg+0x4ca/0x510 [ 467.293841][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 467.305989][T15674] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 467.315584][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 467.326196][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 467.337428][T15674] do_fast_syscall_32+0x6b/0xd0 [ 467.348772][T15674] do_SYSENTER_32+0x73/0x90 [ 467.356411][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 467.367716][T15674] RIP: 0023:0xf7fbd549 [ 467.379000][T15674] Code: Bad RIP value. [ 467.388949][T15674] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 467.406550][T15674] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 467.424886][T15674] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 467.441408][T15674] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 467.456424][T15674] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 467.474341][T15674] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 467.496275][T15674] Uninit was stored to memory at: [ 467.507546][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 467.519371][T15674] __msan_chain_origin+0x50/0x90 [ 467.532347][T15674] __get_compat_msghdr+0x5be/0x890 [ 467.542366][T15674] get_compat_msghdr+0x108/0x270 [ 467.550592][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 467.563713][T15674] __sys_recvmmsg+0x4ca/0x510 [ 467.576896][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 467.589474][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 467.598771][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 467.607692][T15674] do_fast_syscall_32+0x6b/0xd0 [ 467.614050][T15674] do_SYSENTER_32+0x73/0x90 [ 467.621945][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 467.634194][T15674] [ 467.639012][T15674] Uninit was stored to memory at: [ 467.648719][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 467.660596][T15674] __msan_chain_origin+0x50/0x90 [ 467.670179][T15674] __get_compat_msghdr+0x5be/0x890 [ 467.682454][T15674] get_compat_msghdr+0x108/0x270 [ 467.689806][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 467.698791][T15674] __sys_recvmmsg+0x4ca/0x510 [ 467.706578][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 467.722626][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 467.740044][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 467.749586][T15674] do_fast_syscall_32+0x6b/0xd0 [ 467.759253][T15674] do_SYSENTER_32+0x73/0x90 [ 467.772058][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 467.784501][T15674] [ 467.788745][T15674] Uninit was stored to memory at: [ 467.797786][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 467.812084][T15674] __msan_chain_origin+0x50/0x90 [ 467.822302][T15674] __get_compat_msghdr+0x5be/0x890 [ 467.832302][T15674] get_compat_msghdr+0x108/0x270 [ 467.845448][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 467.856237][T15674] __sys_recvmmsg+0x4ca/0x510 [ 467.864321][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 467.876870][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 467.890613][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 467.899896][T15674] do_fast_syscall_32+0x6b/0xd0 [ 467.910677][T15674] do_SYSENTER_32+0x73/0x90 [ 467.920350][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 467.935342][T15674] [ 467.940689][T15674] Uninit was stored to memory at: [ 467.951084][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 467.964966][T15674] __msan_chain_origin+0x50/0x90 [ 467.974356][T15674] __get_compat_msghdr+0x5be/0x890 [ 467.984281][T15674] get_compat_msghdr+0x108/0x270 [ 467.991231][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 467.996684][T15674] __sys_recvmmsg+0x4ca/0x510 [ 468.015071][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 468.029416][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 468.040552][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 468.051275][T15674] do_fast_syscall_32+0x6b/0xd0 [ 468.058385][T15674] do_SYSENTER_32+0x73/0x90 [ 468.068936][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 468.078067][T15674] [ 468.082066][T15674] Uninit was stored to memory at: [ 468.089865][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 468.098655][T15674] __msan_chain_origin+0x50/0x90 [ 468.105632][T15674] __get_compat_msghdr+0x5be/0x890 [ 468.118140][T15674] get_compat_msghdr+0x108/0x270 [ 468.129381][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 468.139275][T15674] __sys_recvmmsg+0x4ca/0x510 [ 468.153189][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 468.168551][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 468.185950][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 468.193770][T15674] do_fast_syscall_32+0x6b/0xd0 [ 468.201900][T15674] do_SYSENTER_32+0x73/0x90 [ 468.211546][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 468.224592][T15674] [ 468.230926][T15674] Uninit was stored to memory at: [ 468.242320][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 468.257014][T15674] __msan_chain_origin+0x50/0x90 [ 468.268422][T15674] __get_compat_msghdr+0x5be/0x890 [ 468.280973][T15674] get_compat_msghdr+0x108/0x270 [ 468.290379][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 468.298569][T15674] __sys_recvmmsg+0x4ca/0x510 [ 468.305964][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 468.317762][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 468.328152][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 468.344712][T15674] do_fast_syscall_32+0x6b/0xd0 [ 468.352587][T15674] do_SYSENTER_32+0x73/0x90 [ 468.360302][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 468.372030][T15674] [ 468.380204][T15674] Uninit was stored to memory at: [ 468.393776][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 468.409078][T15674] __msan_chain_origin+0x50/0x90 [ 468.420215][T15674] __get_compat_msghdr+0x5be/0x890 [ 468.430051][T15674] get_compat_msghdr+0x108/0x270 [ 468.438079][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 468.447813][T15674] __sys_recvmmsg+0x4ca/0x510 [ 468.458856][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 468.472372][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 468.487554][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 468.500402][T15674] do_fast_syscall_32+0x6b/0xd0 [ 468.508930][T15674] do_SYSENTER_32+0x73/0x90 [ 468.518691][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 468.529921][T15674] [ 468.535149][T15674] Local variable ----msg_sys@do_recvmmsg created at: [ 468.547902][T15674] do_recvmmsg+0xc5/0x1ee0 [ 468.556478][T15674] do_recvmmsg+0xc5/0x1ee0 [ 469.100343][T15674] not chained 250000 origins [ 469.107359][T15674] CPU: 0 PID: 15674 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 469.123078][T15674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 469.150118][T15674] Call Trace: [ 469.154177][T15674] dump_stack+0x1df/0x240 [ 469.160766][T15674] kmsan_internal_chain_origin+0x6f/0x130 [ 469.167451][T15674] ? _raw_spin_unlock_bh+0x4b/0x60 [ 469.176939][T15674] ? release_sock+0x238/0x2a0 [ 469.189726][T15674] ? sctp_recvmsg+0xd9b/0x1160 [ 469.198409][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 469.208794][T15674] ? kmsan_set_origin_checked+0x95/0xf0 [ 469.225594][T15674] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 469.241531][T15674] ? _copy_from_user+0x15b/0x260 [ 469.248734][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 469.264590][T15674] __msan_chain_origin+0x50/0x90 [ 469.279310][T15674] __get_compat_msghdr+0x5be/0x890 [ 469.286776][T15674] get_compat_msghdr+0x108/0x270 [ 469.297696][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 469.307582][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 469.318108][T15674] ? __msan_poison_alloca+0xf0/0x120 [ 469.332072][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 469.344544][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 469.356131][T15674] ? kmsan_get_metadata+0x11d/0x180 [ 469.365852][T15674] __sys_recvmmsg+0x4ca/0x510 [ 469.373876][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 469.388370][T15674] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 469.400841][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 469.411565][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 469.419518][T15674] do_fast_syscall_32+0x6b/0xd0 [ 469.430368][T15674] do_SYSENTER_32+0x73/0x90 [ 469.438756][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 469.450883][T15674] RIP: 0023:0xf7fbd549 [ 469.460262][T15674] Code: Bad RIP value. [ 469.465395][T15674] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 469.484005][T15674] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 469.502179][T15674] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 469.520502][T15674] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 469.536762][T15674] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 469.546092][T15674] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 469.562054][T15674] Uninit was stored to memory at: [ 469.571649][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 469.585480][T15674] __msan_chain_origin+0x50/0x90 [ 469.593688][T15674] __get_compat_msghdr+0x5be/0x890 [ 469.606564][T15674] get_compat_msghdr+0x108/0x270 [ 469.613635][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 469.621409][T15674] __sys_recvmmsg+0x4ca/0x510 [ 469.630856][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 469.643868][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 469.651584][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 469.660859][T15674] do_fast_syscall_32+0x6b/0xd0 [ 469.668515][T15674] do_SYSENTER_32+0x73/0x90 [ 469.675301][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 469.689016][T15674] [ 469.693158][T15674] Uninit was stored to memory at: [ 469.701238][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 469.712479][T15674] __msan_chain_origin+0x50/0x90 [ 469.722983][T15674] __get_compat_msghdr+0x5be/0x890 [ 469.736050][T15674] get_compat_msghdr+0x108/0x270 [ 469.744547][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 469.752278][T15674] __sys_recvmmsg+0x4ca/0x510 [ 469.760062][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 469.771054][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 469.787579][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 469.799758][T15674] do_fast_syscall_32+0x6b/0xd0 [ 469.812608][T15674] do_SYSENTER_32+0x73/0x90 [ 469.826065][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 469.841133][T15674] [ 469.844848][T15674] Uninit was stored to memory at: [ 469.856005][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 469.869393][T15674] __msan_chain_origin+0x50/0x90 [ 469.878386][T15674] __get_compat_msghdr+0x5be/0x890 [ 469.891213][T15674] get_compat_msghdr+0x108/0x270 [ 469.899405][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 469.906569][T15674] __sys_recvmmsg+0x4ca/0x510 [ 469.914315][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 469.925179][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 469.937086][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 469.947622][T15674] do_fast_syscall_32+0x6b/0xd0 [ 469.958399][T15674] do_SYSENTER_32+0x73/0x90 [ 469.967930][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 469.981822][T15674] [ 469.986838][T15674] Uninit was stored to memory at: [ 470.006247][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 470.018495][T15674] __msan_chain_origin+0x50/0x90 [ 470.026353][T15674] __get_compat_msghdr+0x5be/0x890 [ 470.036218][T15674] get_compat_msghdr+0x108/0x270 [ 470.046302][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 470.054230][T15674] __sys_recvmmsg+0x4ca/0x510 [ 470.064550][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 470.073323][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 470.082255][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 470.091232][T15674] do_fast_syscall_32+0x6b/0xd0 [ 470.099552][T15674] do_SYSENTER_32+0x73/0x90 [ 470.106838][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 470.117851][T15674] [ 470.121673][T15674] Uninit was stored to memory at: [ 470.129070][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 470.139901][T15674] __msan_chain_origin+0x50/0x90 [ 470.149363][T15674] __get_compat_msghdr+0x5be/0x890 [ 470.163446][T15674] get_compat_msghdr+0x108/0x270 [ 470.171580][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 470.179553][T15674] __sys_recvmmsg+0x4ca/0x510 [ 470.186894][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 470.195720][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 470.205832][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 470.214864][T15674] do_fast_syscall_32+0x6b/0xd0 [ 470.221898][T15674] do_SYSENTER_32+0x73/0x90 [ 470.228060][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 470.240858][T15674] [ 470.244853][T15674] Uninit was stored to memory at: [ 470.253721][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 470.262762][T15674] __msan_chain_origin+0x50/0x90 [ 470.268700][T15674] __get_compat_msghdr+0x5be/0x890 [ 470.274256][T15674] get_compat_msghdr+0x108/0x270 [ 470.279886][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 470.285614][T15674] __sys_recvmmsg+0x4ca/0x510 [ 470.292189][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 470.299736][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 470.307136][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 470.314323][T15674] do_fast_syscall_32+0x6b/0xd0 [ 470.320665][T15674] do_SYSENTER_32+0x73/0x90 [ 470.328999][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 470.339420][T15674] [ 470.345163][T15674] Uninit was stored to memory at: [ 470.353666][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 470.364872][T15674] __msan_chain_origin+0x50/0x90 [ 470.371879][T15674] __get_compat_msghdr+0x5be/0x890 [ 470.380734][T15674] get_compat_msghdr+0x108/0x270 [ 470.388253][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 470.395229][T15674] __sys_recvmmsg+0x4ca/0x510 [ 470.402356][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 470.410090][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 470.417259][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 470.426687][T15674] do_fast_syscall_32+0x6b/0xd0 [ 470.435300][T15674] do_SYSENTER_32+0x73/0x90 [ 470.447079][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 470.457637][T15674] [ 470.462718][T15674] Local variable ----msg_sys@do_recvmmsg created at: [ 470.475495][T15674] do_recvmmsg+0xc5/0x1ee0 [ 470.483291][T15674] do_recvmmsg+0xc5/0x1ee0 [ 470.847453][T15674] not chained 260000 origins [ 470.852763][T15674] CPU: 0 PID: 15674 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 470.862851][T15674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 470.874738][T15674] Call Trace: [ 470.878712][T15674] dump_stack+0x1df/0x240 [ 470.886299][T15674] kmsan_internal_chain_origin+0x6f/0x130 [ 470.893650][T15674] ? _raw_spin_unlock_bh+0x4b/0x60 [ 470.901664][T15674] ? release_sock+0x238/0x2a0 [ 470.909364][T15674] ? sctp_recvmsg+0xd9b/0x1160 [ 470.915885][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 470.921795][T15674] ? kmsan_set_origin_checked+0x95/0xf0 [ 470.929106][T15674] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 470.935598][T15674] ? _copy_from_user+0x15b/0x260 [ 470.944021][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 470.949474][T15674] __msan_chain_origin+0x50/0x90 [ 470.954478][T15674] __get_compat_msghdr+0x5be/0x890 [ 470.960836][T15674] get_compat_msghdr+0x108/0x270 [ 470.970550][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 470.976159][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 470.982884][T15674] ? __msan_poison_alloca+0xf0/0x120 [ 470.990640][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 470.997699][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 471.003184][T15674] ? kmsan_get_metadata+0x11d/0x180 [ 471.008914][T15674] __sys_recvmmsg+0x4ca/0x510 [ 471.013934][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 471.020348][T15674] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 471.027881][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 471.034738][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 471.040940][T15674] do_fast_syscall_32+0x6b/0xd0 [ 471.047045][T15674] do_SYSENTER_32+0x73/0x90 [ 471.052533][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 471.059508][T15674] RIP: 0023:0xf7fbd549 [ 471.064220][T15674] Code: Bad RIP value. [ 471.068788][T15674] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 471.078588][T15674] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 471.088550][T15674] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 471.097319][T15674] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 471.106928][T15674] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 471.115228][T15674] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 471.124491][T15674] Uninit was stored to memory at: [ 471.130023][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 471.139493][T15674] __msan_chain_origin+0x50/0x90 [ 471.146386][T15674] __get_compat_msghdr+0x5be/0x890 [ 471.152762][T15674] get_compat_msghdr+0x108/0x270 [ 471.159017][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 471.164774][T15674] __sys_recvmmsg+0x4ca/0x510 [ 471.169877][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 471.176296][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 471.183333][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 471.189687][T15674] do_fast_syscall_32+0x6b/0xd0 [ 471.195447][T15674] do_SYSENTER_32+0x73/0x90 [ 471.200190][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 471.207894][T15674] [ 471.211211][T15674] Uninit was stored to memory at: [ 471.217450][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 471.227234][T15674] __msan_chain_origin+0x50/0x90 [ 471.232558][T15674] __get_compat_msghdr+0x5be/0x890 [ 471.240138][T15674] get_compat_msghdr+0x108/0x270 [ 471.247699][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 471.253473][T15674] __sys_recvmmsg+0x4ca/0x510 [ 471.259959][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 471.267500][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 471.275080][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 471.281033][T15674] do_fast_syscall_32+0x6b/0xd0 [ 471.286979][T15674] do_SYSENTER_32+0x73/0x90 [ 471.292188][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 471.299169][T15674] [ 471.301975][T15674] Uninit was stored to memory at: [ 471.307271][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 471.314487][T15674] __msan_chain_origin+0x50/0x90 [ 471.320256][T15674] __get_compat_msghdr+0x5be/0x890 [ 471.326295][T15674] get_compat_msghdr+0x108/0x270 [ 471.333426][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 471.338735][T15674] __sys_recvmmsg+0x4ca/0x510 [ 471.345669][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 471.354572][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 471.365141][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 471.372161][T15674] do_fast_syscall_32+0x6b/0xd0 [ 471.380480][T15674] do_SYSENTER_32+0x73/0x90 [ 471.386267][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 471.393745][T15674] [ 471.396196][T15674] Uninit was stored to memory at: [ 471.401723][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 471.408465][T15674] __msan_chain_origin+0x50/0x90 [ 471.414129][T15674] __get_compat_msghdr+0x5be/0x890 [ 471.419461][T15674] get_compat_msghdr+0x108/0x270 [ 471.426427][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 471.431633][T15674] __sys_recvmmsg+0x4ca/0x510 [ 471.436512][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 471.444292][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 471.452697][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 471.459027][T15674] do_fast_syscall_32+0x6b/0xd0 [ 471.464995][T15674] do_SYSENTER_32+0x73/0x90 [ 471.470085][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 471.477499][T15674] [ 471.480412][T15674] Uninit was stored to memory at: [ 471.486377][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 471.494086][T15674] __msan_chain_origin+0x50/0x90 [ 471.499646][T15674] __get_compat_msghdr+0x5be/0x890 [ 471.505054][T15674] get_compat_msghdr+0x108/0x270 [ 471.510782][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 471.515887][T15674] __sys_recvmmsg+0x4ca/0x510 [ 471.522519][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 471.528606][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 471.536463][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 471.542834][T15674] do_fast_syscall_32+0x6b/0xd0 [ 471.549193][T15674] do_SYSENTER_32+0x73/0x90 [ 471.555826][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 471.564068][T15674] [ 471.566826][T15674] Uninit was stored to memory at: [ 471.573109][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 471.579937][T15674] __msan_chain_origin+0x50/0x90 [ 471.585804][T15674] __get_compat_msghdr+0x5be/0x890 [ 471.591976][T15674] get_compat_msghdr+0x108/0x270 [ 471.597470][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 471.602073][T15674] __sys_recvmmsg+0x4ca/0x510 [ 471.607097][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 471.614199][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 471.620796][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 471.626481][T15674] do_fast_syscall_32+0x6b/0xd0 [ 471.631724][T15674] do_SYSENTER_32+0x73/0x90 [ 471.636580][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 471.643528][T15674] [ 471.645891][T15674] Uninit was stored to memory at: [ 471.651138][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 471.657328][T15674] __msan_chain_origin+0x50/0x90 [ 471.662753][T15674] __get_compat_msghdr+0x5be/0x890 [ 471.668985][T15674] get_compat_msghdr+0x108/0x270 [ 471.675276][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 471.681695][T15674] __sys_recvmmsg+0x4ca/0x510 [ 471.687791][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 471.695268][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 471.702734][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 471.710134][T15674] do_fast_syscall_32+0x6b/0xd0 [ 471.715350][T15674] do_SYSENTER_32+0x73/0x90 [ 471.720473][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 471.728653][T15674] [ 471.731883][T15674] Local variable ----msg_sys@do_recvmmsg created at: [ 471.740807][T15674] do_recvmmsg+0xc5/0x1ee0 [ 471.747950][T15674] do_recvmmsg+0xc5/0x1ee0 [ 471.927780][T15674] not chained 270000 origins [ 471.934102][T15674] CPU: 0 PID: 15674 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 471.945986][T15674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 471.960794][T15674] Call Trace: [ 471.965731][T15674] dump_stack+0x1df/0x240 [ 471.970922][T15674] kmsan_internal_chain_origin+0x6f/0x130 [ 471.978070][T15674] ? _raw_spin_unlock_bh+0x4b/0x60 [ 471.984943][T15674] ? release_sock+0x238/0x2a0 [ 471.990717][T15674] ? sctp_recvmsg+0xd9b/0x1160 [ 471.997604][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 472.002968][T15674] ? kmsan_set_origin_checked+0x95/0xf0 [ 472.009738][T15674] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 472.017154][T15674] ? _copy_from_user+0x15b/0x260 [ 472.023084][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 472.028784][T15674] __msan_chain_origin+0x50/0x90 [ 472.035055][T15674] __get_compat_msghdr+0x5be/0x890 [ 472.041436][T15674] get_compat_msghdr+0x108/0x270 [ 472.047923][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 472.052936][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 472.059548][T15674] ? __msan_poison_alloca+0xf0/0x120 [ 472.066295][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 472.072153][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 472.077458][T15674] ? kmsan_get_metadata+0x11d/0x180 [ 472.083055][T15674] __sys_recvmmsg+0x4ca/0x510 [ 472.088375][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 472.095838][T15674] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 472.104033][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 472.112824][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 472.119763][T15674] do_fast_syscall_32+0x6b/0xd0 [ 472.125859][T15674] do_SYSENTER_32+0x73/0x90 [ 472.130894][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 472.137852][T15674] RIP: 0023:0xf7fbd549 [ 472.142473][T15674] Code: Bad RIP value. [ 472.146578][T15674] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 472.155807][T15674] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 472.166548][T15674] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 472.177338][T15674] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 472.186727][T15674] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 472.195551][T15674] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 472.204829][T15674] Uninit was stored to memory at: [ 472.213328][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 472.220294][T15674] __msan_chain_origin+0x50/0x90 [ 472.227346][T15674] __get_compat_msghdr+0x5be/0x890 [ 472.236348][T15674] get_compat_msghdr+0x108/0x270 [ 472.246231][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 472.252519][T15674] __sys_recvmmsg+0x4ca/0x510 [ 472.261465][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 472.269880][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 472.276816][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 472.282141][T15674] do_fast_syscall_32+0x6b/0xd0 [ 472.287037][T15674] do_SYSENTER_32+0x73/0x90 [ 472.291747][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 472.298179][T15674] [ 472.300760][T15674] Uninit was stored to memory at: [ 472.306023][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 472.311871][T15674] __msan_chain_origin+0x50/0x90 [ 472.317894][T15674] __get_compat_msghdr+0x5be/0x890 [ 472.323871][T15674] get_compat_msghdr+0x108/0x270 [ 472.329512][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 472.336141][T15674] __sys_recvmmsg+0x4ca/0x510 [ 472.342016][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 472.350678][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 472.357699][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 472.363383][T15674] do_fast_syscall_32+0x6b/0xd0 [ 472.368412][T15674] do_SYSENTER_32+0x73/0x90 [ 472.373860][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 472.380902][T15674] [ 472.383300][T15674] Uninit was stored to memory at: [ 472.389849][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 472.395695][T15674] __msan_chain_origin+0x50/0x90 [ 472.402019][T15674] __get_compat_msghdr+0x5be/0x890 [ 472.407268][T15674] get_compat_msghdr+0x108/0x270 [ 472.412228][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 472.416760][T15674] __sys_recvmmsg+0x4ca/0x510 [ 472.421469][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 472.427547][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 472.433737][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 472.438935][T15674] do_fast_syscall_32+0x6b/0xd0 [ 472.444072][T15674] do_SYSENTER_32+0x73/0x90 [ 472.452076][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 472.458504][T15674] [ 472.460924][T15674] Uninit was stored to memory at: [ 472.466188][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 472.471915][T15674] __msan_chain_origin+0x50/0x90 [ 472.476853][T15674] __get_compat_msghdr+0x5be/0x890 [ 472.482011][T15674] get_compat_msghdr+0x108/0x270 [ 472.486977][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 472.491474][T15674] __sys_recvmmsg+0x4ca/0x510 [ 472.496155][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 472.502262][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 472.508415][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 472.513641][T15674] do_fast_syscall_32+0x6b/0xd0 [ 472.518507][T15674] do_SYSENTER_32+0x73/0x90 [ 472.523090][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 472.529399][T15674] [ 472.531810][T15674] Uninit was stored to memory at: [ 472.537248][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 472.542969][T15674] __msan_chain_origin+0x50/0x90 [ 472.548011][T15674] __get_compat_msghdr+0x5be/0x890 [ 472.553209][T15674] get_compat_msghdr+0x108/0x270 [ 472.558146][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 472.562917][T15674] __sys_recvmmsg+0x4ca/0x510 [ 472.567591][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 472.573690][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 472.580125][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 472.585373][T15674] do_fast_syscall_32+0x6b/0xd0 [ 472.590238][T15674] do_SYSENTER_32+0x73/0x90 [ 472.594750][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 472.601055][T15674] [ 472.603374][T15674] Uninit was stored to memory at: [ 472.608401][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 472.614107][T15674] __msan_chain_origin+0x50/0x90 [ 472.619039][T15674] __get_compat_msghdr+0x5be/0x890 [ 472.624156][T15674] get_compat_msghdr+0x108/0x270 [ 472.629096][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 472.633609][T15674] __sys_recvmmsg+0x4ca/0x510 [ 472.638368][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 472.644440][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 472.650597][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 472.655802][T15674] do_fast_syscall_32+0x6b/0xd0 [ 472.660769][T15674] do_SYSENTER_32+0x73/0x90 [ 472.665295][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 472.671610][T15674] [ 472.673949][T15674] Uninit was stored to memory at: [ 472.678979][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 472.684713][T15674] __msan_chain_origin+0x50/0x90 [ 472.689678][T15674] __get_compat_msghdr+0x5be/0x890 [ 472.694812][T15674] get_compat_msghdr+0x108/0x270 [ 472.699845][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 472.704360][T15674] __sys_recvmmsg+0x4ca/0x510 [ 472.709062][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 472.715126][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 472.721415][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 472.726770][T15674] do_fast_syscall_32+0x6b/0xd0 [ 472.731642][T15674] do_SYSENTER_32+0x73/0x90 [ 472.736205][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 472.742531][T15674] [ 472.744866][T15674] Local variable ----msg_sys@do_recvmmsg created at: [ 472.751561][T15674] do_recvmmsg+0xc5/0x1ee0 [ 472.755989][T15674] do_recvmmsg+0xc5/0x1ee0 [ 472.920459][T15674] not chained 280000 origins [ 472.925134][T15674] CPU: 0 PID: 15674 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 472.933815][T15674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 472.943951][T15674] Call Trace: [ 472.947300][T15674] dump_stack+0x1df/0x240 [ 472.951672][T15674] kmsan_internal_chain_origin+0x6f/0x130 [ 472.957435][T15674] ? _raw_spin_unlock_bh+0x4b/0x60 [ 472.962579][T15674] ? release_sock+0x238/0x2a0 [ 472.967285][T15674] ? sctp_recvmsg+0xd9b/0x1160 [ 472.972084][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 472.977226][T15674] ? kmsan_set_origin_checked+0x95/0xf0 [ 472.982811][T15674] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 472.988946][T15674] ? _copy_from_user+0x15b/0x260 [ 472.993914][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 472.999088][T15674] __msan_chain_origin+0x50/0x90 [ 473.004064][T15674] __get_compat_msghdr+0x5be/0x890 [ 473.009408][T15674] get_compat_msghdr+0x108/0x270 [ 473.014400][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 473.018982][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 473.024129][T15674] ? __msan_poison_alloca+0xf0/0x120 [ 473.029465][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 473.034254][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 473.039043][T15674] ? kmsan_get_metadata+0x11d/0x180 [ 473.044276][T15674] __sys_recvmmsg+0x4ca/0x510 [ 473.049004][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 473.055110][T15674] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 473.061382][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 473.067573][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 473.072829][T15674] do_fast_syscall_32+0x6b/0xd0 [ 473.077711][T15674] do_SYSENTER_32+0x73/0x90 [ 473.082232][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 473.088570][T15674] RIP: 0023:0xf7fbd549 [ 473.092667][T15674] Code: Bad RIP value. [ 473.096743][T15674] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 473.105175][T15674] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 473.113211][T15674] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 473.121200][T15674] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 473.129187][T15674] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 473.137521][T15674] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 473.145531][T15674] Uninit was stored to memory at: [ 473.150584][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 473.156341][T15674] __msan_chain_origin+0x50/0x90 [ 473.161308][T15674] __get_compat_msghdr+0x5be/0x890 [ 473.166445][T15674] get_compat_msghdr+0x108/0x270 [ 473.171673][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 473.176195][T15674] __sys_recvmmsg+0x4ca/0x510 [ 473.180898][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 473.186988][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 473.193163][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 473.198400][T15674] do_fast_syscall_32+0x6b/0xd0 [ 473.203276][T15674] do_SYSENTER_32+0x73/0x90 [ 473.207800][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 473.214572][T15674] [ 473.216908][T15674] Uninit was stored to memory at: [ 473.221951][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 473.227705][T15674] __msan_chain_origin+0x50/0x90 [ 473.232703][T15674] __get_compat_msghdr+0x5be/0x890 [ 473.237836][T15674] get_compat_msghdr+0x108/0x270 [ 473.242792][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 473.247353][T15674] __sys_recvmmsg+0x4ca/0x510 [ 473.252050][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 473.258145][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 473.264328][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 473.269549][T15674] do_fast_syscall_32+0x6b/0xd0 [ 473.274419][T15674] do_SYSENTER_32+0x73/0x90 [ 473.278964][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 473.285300][T15674] [ 473.287638][T15674] Uninit was stored to memory at: [ 473.292673][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 473.298387][T15674] __msan_chain_origin+0x50/0x90 [ 473.303329][T15674] __get_compat_msghdr+0x5be/0x890 [ 473.308444][T15674] get_compat_msghdr+0x108/0x270 [ 473.313819][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 473.318338][T15674] __sys_recvmmsg+0x4ca/0x510 [ 473.323003][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 473.329058][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 473.335210][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 473.340412][T15674] do_fast_syscall_32+0x6b/0xd0 [ 473.345264][T15674] do_SYSENTER_32+0x73/0x90 [ 473.349764][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 473.356080][T15674] [ 473.358413][T15674] Uninit was stored to memory at: [ 473.363465][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 473.369198][T15674] __msan_chain_origin+0x50/0x90 [ 473.374162][T15674] __get_compat_msghdr+0x5be/0x890 [ 473.379420][T15674] get_compat_msghdr+0x108/0x270 [ 473.384348][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 473.388840][T15674] __sys_recvmmsg+0x4ca/0x510 [ 473.393536][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 473.399694][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 473.405988][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 473.411184][T15674] do_fast_syscall_32+0x6b/0xd0 [ 473.416040][T15674] do_SYSENTER_32+0x73/0x90 [ 473.420548][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 473.426854][T15674] [ 473.429181][T15674] Uninit was stored to memory at: [ 473.434245][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 473.439970][T15674] __msan_chain_origin+0x50/0x90 [ 473.444925][T15674] __get_compat_msghdr+0x5be/0x890 [ 473.450037][T15674] get_compat_msghdr+0x108/0x270 [ 473.455180][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 473.459735][T15674] __sys_recvmmsg+0x4ca/0x510 [ 473.464436][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 473.470507][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 473.476673][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 473.481906][T15674] do_fast_syscall_32+0x6b/0xd0 [ 473.486831][T15674] do_SYSENTER_32+0x73/0x90 [ 473.491391][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 473.497704][T15674] [ 473.500018][T15674] Uninit was stored to memory at: [ 473.505046][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 473.510935][T15674] __msan_chain_origin+0x50/0x90 [ 473.515957][T15674] __get_compat_msghdr+0x5be/0x890 [ 473.521064][T15674] get_compat_msghdr+0x108/0x270 [ 473.525999][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 473.530516][T15674] __sys_recvmmsg+0x4ca/0x510 [ 473.535195][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 473.541266][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 473.547420][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 473.552696][T15674] do_fast_syscall_32+0x6b/0xd0 [ 473.557539][T15674] do_SYSENTER_32+0x73/0x90 [ 473.562211][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 473.568517][T15674] [ 473.570833][T15674] Uninit was stored to memory at: [ 473.575939][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 473.581649][T15674] __msan_chain_origin+0x50/0x90 [ 473.586708][T15674] __get_compat_msghdr+0x5be/0x890 [ 473.591843][T15674] get_compat_msghdr+0x108/0x270 [ 473.596780][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 473.601290][T15674] __sys_recvmmsg+0x4ca/0x510 [ 473.605975][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 473.612219][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 473.618403][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 473.623644][T15674] do_fast_syscall_32+0x6b/0xd0 [ 473.628512][T15674] do_SYSENTER_32+0x73/0x90 [ 473.636132][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 473.642523][T15674] [ 473.644836][T15674] Local variable ----msg_sys@do_recvmmsg created at: [ 473.651533][T15674] do_recvmmsg+0xc5/0x1ee0 [ 473.655935][T15674] do_recvmmsg+0xc5/0x1ee0 [ 473.903277][T15674] not chained 290000 origins [ 473.908280][T15674] CPU: 0 PID: 15674 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 473.916956][T15674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 473.927028][T15674] Call Trace: [ 473.930377][T15674] dump_stack+0x1df/0x240 [ 473.934747][T15674] kmsan_internal_chain_origin+0x6f/0x130 [ 473.940514][T15674] ? _raw_spin_unlock_bh+0x4b/0x60 [ 473.945659][T15674] ? release_sock+0x238/0x2a0 [ 473.950364][T15674] ? sctp_recvmsg+0xd9b/0x1160 [ 473.955159][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 473.960806][T15674] ? kmsan_set_origin_checked+0x95/0xf0 [ 473.966380][T15674] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 473.972492][T15674] ? _copy_from_user+0x15b/0x260 [ 473.977446][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 473.982575][T15674] __msan_chain_origin+0x50/0x90 [ 473.987547][T15674] __get_compat_msghdr+0x5be/0x890 [ 473.992710][T15674] get_compat_msghdr+0x108/0x270 [ 473.997774][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 474.002358][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 474.007532][T15674] ? __msan_poison_alloca+0xf0/0x120 [ 474.012842][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 474.017629][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 474.022418][T15674] ? kmsan_get_metadata+0x11d/0x180 [ 474.027658][T15674] __sys_recvmmsg+0x4ca/0x510 [ 474.032378][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 474.038478][T15674] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 474.044757][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 474.051296][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 474.056532][T15674] do_fast_syscall_32+0x6b/0xd0 [ 474.061405][T15674] do_SYSENTER_32+0x73/0x90 [ 474.065926][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 474.072257][T15674] RIP: 0023:0xf7fbd549 [ 474.076307][T15674] Code: Bad RIP value. [ 474.080356][T15674] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 474.089207][T15674] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 474.097276][T15674] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 474.105345][T15674] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 474.113434][T15674] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 474.121414][T15674] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 474.129595][T15674] Uninit was stored to memory at: [ 474.134730][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 474.140456][T15674] __msan_chain_origin+0x50/0x90 [ 474.145426][T15674] __get_compat_msghdr+0x5be/0x890 [ 474.152728][T15674] get_compat_msghdr+0x108/0x270 [ 474.157685][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 474.162192][T15674] __sys_recvmmsg+0x4ca/0x510 [ 474.166864][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 474.173465][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 474.179634][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 474.184852][T15674] do_fast_syscall_32+0x6b/0xd0 [ 474.189723][T15674] do_SYSENTER_32+0x73/0x90 [ 474.194215][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 474.201328][T15674] [ 474.203655][T15674] Uninit was stored to memory at: [ 474.208703][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 474.214420][T15674] __msan_chain_origin+0x50/0x90 [ 474.219351][T15674] __get_compat_msghdr+0x5be/0x890 [ 474.224468][T15674] get_compat_msghdr+0x108/0x270 [ 474.229413][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 474.233912][T15674] __sys_recvmmsg+0x4ca/0x510 [ 474.238591][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 474.244887][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 474.251065][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 474.256357][T15674] do_fast_syscall_32+0x6b/0xd0 [ 474.261257][T15674] do_SYSENTER_32+0x73/0x90 [ 474.265896][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 474.272306][T15674] [ 474.274644][T15674] Uninit was stored to memory at: [ 474.279826][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 474.285551][T15674] __msan_chain_origin+0x50/0x90 [ 474.290497][T15674] __get_compat_msghdr+0x5be/0x890 [ 474.295881][T15674] get_compat_msghdr+0x108/0x270 [ 474.300827][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 474.305441][T15674] __sys_recvmmsg+0x4ca/0x510 [ 474.310121][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 474.316180][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 474.322327][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 474.327530][T15674] do_fast_syscall_32+0x6b/0xd0 [ 474.332369][T15674] do_SYSENTER_32+0x73/0x90 [ 474.336867][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 474.343548][T15674] [ 474.345881][T15674] Uninit was stored to memory at: [ 474.350912][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 474.356913][T15674] __msan_chain_origin+0x50/0x90 [ 474.361963][T15674] __get_compat_msghdr+0x5be/0x890 [ 474.367190][T15674] get_compat_msghdr+0x108/0x270 [ 474.372222][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 474.376721][T15674] __sys_recvmmsg+0x4ca/0x510 [ 474.381387][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 474.387531][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 474.393696][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 474.398903][T15674] do_fast_syscall_32+0x6b/0xd0 [ 474.403757][T15674] do_SYSENTER_32+0x73/0x90 [ 474.408350][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 474.414678][T15674] [ 474.417010][T15674] Uninit was stored to memory at: [ 474.422050][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 474.427852][T15674] __msan_chain_origin+0x50/0x90 [ 474.432895][T15674] __get_compat_msghdr+0x5be/0x890 [ 474.438011][T15674] get_compat_msghdr+0x108/0x270 [ 474.442946][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 474.447473][T15674] __sys_recvmmsg+0x4ca/0x510 [ 474.452151][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 474.458216][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 474.464387][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 474.469696][T15674] do_fast_syscall_32+0x6b/0xd0 [ 474.474654][T15674] do_SYSENTER_32+0x73/0x90 [ 474.479168][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 474.485483][T15674] [ 474.487809][T15674] Uninit was stored to memory at: [ 474.492840][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 474.498559][T15674] __msan_chain_origin+0x50/0x90 [ 474.503513][T15674] __get_compat_msghdr+0x5be/0x890 [ 474.508795][T15674] get_compat_msghdr+0x108/0x270 [ 474.513758][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 474.518266][T15674] __sys_recvmmsg+0x4ca/0x510 [ 474.523046][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 474.529140][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 474.535289][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 474.540501][T15674] do_fast_syscall_32+0x6b/0xd0 [ 474.545472][T15674] do_SYSENTER_32+0x73/0x90 [ 474.550115][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 474.556563][T15674] [ 474.558874][T15674] Uninit was stored to memory at: [ 474.563907][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 474.569643][T15674] __msan_chain_origin+0x50/0x90 [ 474.574727][T15674] __get_compat_msghdr+0x5be/0x890 [ 474.579841][T15674] get_compat_msghdr+0x108/0x270 [ 474.584783][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 474.589291][T15674] __sys_recvmmsg+0x4ca/0x510 [ 474.594106][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 474.600167][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 474.607052][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 474.612253][T15674] do_fast_syscall_32+0x6b/0xd0 [ 474.617112][T15674] do_SYSENTER_32+0x73/0x90 [ 474.621759][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 474.628069][T15674] [ 474.630385][T15674] Local variable ----msg_sys@do_recvmmsg created at: [ 474.637190][T15674] do_recvmmsg+0xc5/0x1ee0 [ 474.641759][T15674] do_recvmmsg+0xc5/0x1ee0 [ 474.859014][T15674] not chained 300000 origins [ 474.863682][T15674] CPU: 0 PID: 15674 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 474.872366][T15674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 474.882439][T15674] Call Trace: [ 474.885754][T15674] dump_stack+0x1df/0x240 [ 474.890107][T15674] kmsan_internal_chain_origin+0x6f/0x130 [ 474.895853][T15674] ? _raw_spin_unlock_bh+0x4b/0x60 [ 474.901007][T15674] ? release_sock+0x238/0x2a0 [ 474.905725][T15674] ? sctp_recvmsg+0xd9b/0x1160 [ 474.910522][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 474.915657][T15674] ? kmsan_set_origin_checked+0x95/0xf0 [ 474.921241][T15674] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 474.927340][T15674] ? _copy_from_user+0x15b/0x260 [ 474.932304][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 474.937790][T15674] __msan_chain_origin+0x50/0x90 [ 474.942781][T15674] __get_compat_msghdr+0x5be/0x890 [ 474.947943][T15674] get_compat_msghdr+0x108/0x270 [ 474.952928][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 474.957504][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 474.962683][T15674] ? __msan_poison_alloca+0xf0/0x120 [ 474.968027][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 474.972814][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 474.977609][T15674] ? kmsan_get_metadata+0x11d/0x180 [ 474.982859][T15674] __sys_recvmmsg+0x4ca/0x510 [ 474.987580][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 474.993713][T15674] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 475.000020][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 475.006245][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 475.011774][T15674] do_fast_syscall_32+0x6b/0xd0 [ 475.016657][T15674] do_SYSENTER_32+0x73/0x90 [ 475.021189][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 475.027547][T15674] RIP: 0023:0xf7fbd549 [ 475.031621][T15674] Code: Bad RIP value. [ 475.035703][T15674] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 475.044328][T15674] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 475.052317][T15674] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 475.060303][T15674] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 475.068296][T15674] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 475.076282][T15674] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 475.084292][T15674] Uninit was stored to memory at: [ 475.089337][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 475.095082][T15674] __msan_chain_origin+0x50/0x90 [ 475.100048][T15674] __get_compat_msghdr+0x5be/0x890 [ 475.105182][T15674] get_compat_msghdr+0x108/0x270 [ 475.110139][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 475.114679][T15674] __sys_recvmmsg+0x4ca/0x510 [ 475.119375][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 475.125454][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 475.131625][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 475.136850][T15674] do_fast_syscall_32+0x6b/0xd0 [ 475.141720][T15674] do_SYSENTER_32+0x73/0x90 [ 475.146230][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 475.152557][T15674] [ 475.154885][T15674] Uninit was stored to memory at: [ 475.160034][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 475.165773][T15674] __msan_chain_origin+0x50/0x90 [ 475.170741][T15674] __get_compat_msghdr+0x5be/0x890 [ 475.175873][T15674] get_compat_msghdr+0x108/0x270 [ 475.180833][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 475.185372][T15674] __sys_recvmmsg+0x4ca/0x510 [ 475.190176][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 475.196263][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 475.202436][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 475.207666][T15674] do_fast_syscall_32+0x6b/0xd0 [ 475.212548][T15674] do_SYSENTER_32+0x73/0x90 [ 475.217068][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 475.223744][T15674] [ 475.226084][T15674] Uninit was stored to memory at: [ 475.231159][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 475.236894][T15674] __msan_chain_origin+0x50/0x90 [ 475.241828][T15674] __get_compat_msghdr+0x5be/0x890 [ 475.247090][T15674] get_compat_msghdr+0x108/0x270 [ 475.252047][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 475.256545][T15674] __sys_recvmmsg+0x4ca/0x510 [ 475.261214][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 475.267275][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 475.273448][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 475.278663][T15674] do_fast_syscall_32+0x6b/0xd0 [ 475.283678][T15674] do_SYSENTER_32+0x73/0x90 [ 475.288251][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 475.294689][T15674] [ 475.297109][T15674] Uninit was stored to memory at: [ 475.302224][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 475.307947][T15674] __msan_chain_origin+0x50/0x90 [ 475.312876][T15674] __get_compat_msghdr+0x5be/0x890 [ 475.317979][T15674] get_compat_msghdr+0x108/0x270 [ 475.322905][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 475.327420][T15674] __sys_recvmmsg+0x4ca/0x510 [ 475.332092][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 475.338201][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 475.344701][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 475.349938][T15674] do_fast_syscall_32+0x6b/0xd0 [ 475.354804][T15674] do_SYSENTER_32+0x73/0x90 [ 475.359321][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 475.365641][T15674] [ 475.367970][T15674] Uninit was stored to memory at: [ 475.372993][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 475.378716][T15674] __msan_chain_origin+0x50/0x90 [ 475.383660][T15674] __get_compat_msghdr+0x5be/0x890 [ 475.388789][T15674] get_compat_msghdr+0x108/0x270 [ 475.393874][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 475.398396][T15674] __sys_recvmmsg+0x4ca/0x510 [ 475.403063][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 475.409145][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 475.415332][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 475.420619][T15674] do_fast_syscall_32+0x6b/0xd0 [ 475.425930][T15674] do_SYSENTER_32+0x73/0x90 [ 475.430547][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 475.437308][T15674] [ 475.439623][T15674] Uninit was stored to memory at: [ 475.445071][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 475.450907][T15674] __msan_chain_origin+0x50/0x90 [ 475.455872][T15674] __get_compat_msghdr+0x5be/0x890 [ 475.461036][T15674] get_compat_msghdr+0x108/0x270 [ 475.465999][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 475.470527][T15674] __sys_recvmmsg+0x4ca/0x510 [ 475.475214][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 475.481308][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 475.487487][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 475.492704][T15674] do_fast_syscall_32+0x6b/0xd0 [ 475.497557][T15674] do_SYSENTER_32+0x73/0x90 [ 475.502091][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 475.508412][T15674] [ 475.510731][T15674] Uninit was stored to memory at: [ 475.515778][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 475.521514][T15674] __msan_chain_origin+0x50/0x90 [ 475.526462][T15674] __get_compat_msghdr+0x5be/0x890 [ 475.531599][T15674] get_compat_msghdr+0x108/0x270 [ 475.536534][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 475.541046][T15674] __sys_recvmmsg+0x4ca/0x510 [ 475.545740][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 475.551843][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 475.558005][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 475.563204][T15674] do_fast_syscall_32+0x6b/0xd0 [ 475.568109][T15674] do_SYSENTER_32+0x73/0x90 [ 475.572633][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 475.578945][T15674] [ 475.581281][T15674] Local variable ----msg_sys@do_recvmmsg created at: [ 475.587964][T15674] do_recvmmsg+0xc5/0x1ee0 [ 475.592426][T15674] do_recvmmsg+0xc5/0x1ee0 [ 475.819958][T15674] not chained 310000 origins [ 475.824627][T15674] CPU: 1 PID: 15674 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 475.833305][T15674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 475.843372][T15674] Call Trace: [ 475.846690][T15674] dump_stack+0x1df/0x240 [ 475.851121][T15674] kmsan_internal_chain_origin+0x6f/0x130 [ 475.856841][T15674] ? _raw_spin_unlock_bh+0x4b/0x60 [ 475.861946][T15674] ? release_sock+0x238/0x2a0 [ 475.866623][T15674] ? sctp_recvmsg+0xd9b/0x1160 [ 475.871507][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 475.876629][T15674] ? kmsan_set_origin_checked+0x95/0xf0 [ 475.882255][T15674] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 475.888352][T15674] ? _copy_from_user+0x15b/0x260 [ 475.893294][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 475.898409][T15674] __msan_chain_origin+0x50/0x90 [ 475.903346][T15674] __get_compat_msghdr+0x5be/0x890 [ 475.908483][T15674] get_compat_msghdr+0x108/0x270 [ 475.913441][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 475.917979][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 475.923102][T15674] ? __msan_poison_alloca+0xf0/0x120 [ 475.928602][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 475.933362][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 475.938133][T15674] ? kmsan_get_metadata+0x11d/0x180 [ 475.943362][T15674] __sys_recvmmsg+0x4ca/0x510 [ 475.948069][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 475.954214][T15674] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 475.960514][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 475.966789][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 475.972038][T15674] do_fast_syscall_32+0x6b/0xd0 [ 475.976894][T15674] do_SYSENTER_32+0x73/0x90 [ 475.981396][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 475.987811][T15674] RIP: 0023:0xf7fbd549 [ 475.991858][T15674] Code: Bad RIP value. [ 475.995909][T15674] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 476.004312][T15674] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 476.012305][T15674] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 476.020274][T15674] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 476.028258][T15674] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 476.036222][T15674] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 476.044199][T15674] Uninit was stored to memory at: [ 476.049223][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 476.054938][T15674] __msan_chain_origin+0x50/0x90 [ 476.059865][T15674] __get_compat_msghdr+0x5be/0x890 [ 476.064969][T15674] get_compat_msghdr+0x108/0x270 [ 476.069896][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 476.074401][T15674] __sys_recvmmsg+0x4ca/0x510 [ 476.079078][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 476.085173][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 476.091323][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 476.096515][T15674] do_fast_syscall_32+0x6b/0xd0 [ 476.101363][T15674] do_SYSENTER_32+0x73/0x90 [ 476.105857][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 476.112541][T15674] [ 476.114855][T15674] Uninit was stored to memory at: [ 476.119883][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 476.125641][T15674] __msan_chain_origin+0x50/0x90 [ 476.130677][T15674] __get_compat_msghdr+0x5be/0x890 [ 476.135794][T15674] get_compat_msghdr+0x108/0x270 [ 476.140740][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 476.145233][T15674] __sys_recvmmsg+0x4ca/0x510 [ 476.150008][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 476.156071][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 476.162213][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 476.167411][T15674] do_fast_syscall_32+0x6b/0xd0 [ 476.172268][T15674] do_SYSENTER_32+0x73/0x90 [ 476.176814][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 476.183325][T15674] [ 476.185734][T15674] Uninit was stored to memory at: [ 476.190800][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 476.196516][T15674] __msan_chain_origin+0x50/0x90 [ 476.201467][T15674] __get_compat_msghdr+0x5be/0x890 [ 476.206760][T15674] get_compat_msghdr+0x108/0x270 [ 476.211690][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 476.216201][T15674] __sys_recvmmsg+0x4ca/0x510 [ 476.221051][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 476.227116][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 476.233274][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 476.238471][T15674] do_fast_syscall_32+0x6b/0xd0 [ 476.243325][T15674] do_SYSENTER_32+0x73/0x90 [ 476.247824][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 476.254130][T15674] [ 476.256442][T15674] Uninit was stored to memory at: [ 476.261465][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 476.267293][T15674] __msan_chain_origin+0x50/0x90 [ 476.272308][T15674] __get_compat_msghdr+0x5be/0x890 [ 476.277427][T15674] get_compat_msghdr+0x108/0x270 [ 476.282356][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 476.286854][T15674] __sys_recvmmsg+0x4ca/0x510 [ 476.291534][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 476.297853][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 476.304006][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 476.309194][T15674] do_fast_syscall_32+0x6b/0xd0 [ 476.314041][T15674] do_SYSENTER_32+0x73/0x90 [ 476.318560][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 476.324885][T15674] [ 476.327213][T15674] Uninit was stored to memory at: [ 476.332248][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 476.337957][T15674] __msan_chain_origin+0x50/0x90 [ 476.343037][T15674] __get_compat_msghdr+0x5be/0x890 [ 476.348160][T15674] get_compat_msghdr+0x108/0x270 [ 476.353116][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 476.357627][T15674] __sys_recvmmsg+0x4ca/0x510 [ 476.362308][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 476.368367][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 476.374601][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 476.379808][T15674] do_fast_syscall_32+0x6b/0xd0 [ 476.384655][T15674] do_SYSENTER_32+0x73/0x90 [ 476.389160][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 476.395484][T15674] [ 476.397798][T15674] Uninit was stored to memory at: [ 476.402840][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 476.408972][T15674] __msan_chain_origin+0x50/0x90 [ 476.413912][T15674] __get_compat_msghdr+0x5be/0x890 [ 476.419018][T15674] get_compat_msghdr+0x108/0x270 [ 476.423988][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 476.428490][T15674] __sys_recvmmsg+0x4ca/0x510 [ 476.433368][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 476.439440][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 476.445586][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 476.450860][T15674] do_fast_syscall_32+0x6b/0xd0 [ 476.458282][T15674] do_SYSENTER_32+0x73/0x90 [ 476.462839][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 476.469170][T15674] [ 476.471486][T15674] Uninit was stored to memory at: [ 476.476524][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 476.482250][T15674] __msan_chain_origin+0x50/0x90 [ 476.487192][T15674] __get_compat_msghdr+0x5be/0x890 [ 476.492297][T15674] get_compat_msghdr+0x108/0x270 [ 476.497234][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 476.501733][T15674] __sys_recvmmsg+0x4ca/0x510 [ 476.506427][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 476.512493][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 476.518642][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 476.523837][T15674] do_fast_syscall_32+0x6b/0xd0 [ 476.528699][T15674] do_SYSENTER_32+0x73/0x90 [ 476.533485][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 476.539791][T15674] [ 476.542103][T15674] Local variable ----msg_sys@do_recvmmsg created at: [ 476.548779][T15674] do_recvmmsg+0xc5/0x1ee0 [ 476.553196][T15674] do_recvmmsg+0xc5/0x1ee0 [ 477.021269][T15674] not chained 320000 origins [ 477.025927][T15674] CPU: 0 PID: 15674 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 477.035174][T15674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 477.045779][T15674] Call Trace: [ 477.049111][T15674] dump_stack+0x1df/0x240 [ 477.053642][T15674] kmsan_internal_chain_origin+0x6f/0x130 [ 477.059757][T15674] ? _raw_spin_unlock_bh+0x4b/0x60 [ 477.065176][T15674] ? release_sock+0x238/0x2a0 [ 477.070070][T15674] ? sctp_recvmsg+0xd9b/0x1160 [ 477.074973][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 477.080094][T15674] ? kmsan_set_origin_checked+0x95/0xf0 [ 477.085661][T15674] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 477.091751][T15674] ? _copy_from_user+0x15b/0x260 [ 477.096713][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 477.101820][T15674] __msan_chain_origin+0x50/0x90 [ 477.106961][T15674] __get_compat_msghdr+0x5be/0x890 [ 477.112082][T15674] get_compat_msghdr+0x108/0x270 [ 477.117030][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 477.121577][T15674] ? kmsan_get_metadata+0x4f/0x180 [ 477.126689][T15674] ? __msan_poison_alloca+0xf0/0x120 [ 477.131983][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 477.137064][T15674] ? __sys_recvmmsg+0xb4/0x510 [ 477.141870][T15674] ? kmsan_get_metadata+0x11d/0x180 [ 477.147256][T15674] __sys_recvmmsg+0x4ca/0x510 [ 477.151940][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 477.158009][T15674] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 477.164257][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 477.170422][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 477.175663][T15674] do_fast_syscall_32+0x6b/0xd0 [ 477.181080][T15674] do_SYSENTER_32+0x73/0x90 [ 477.185668][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 477.192006][T15674] RIP: 0023:0xf7fbd549 [ 477.196056][T15674] Code: Bad RIP value. [ 477.200105][T15674] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 477.208511][T15674] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 477.216477][T15674] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 477.224446][T15674] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 477.232498][T15674] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 477.240470][T15674] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 477.248709][T15674] Uninit was stored to memory at: [ 477.253735][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 477.259446][T15674] __msan_chain_origin+0x50/0x90 [ 477.264387][T15674] __get_compat_msghdr+0x5be/0x890 [ 477.269492][T15674] get_compat_msghdr+0x108/0x270 [ 477.274432][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 477.278948][T15674] __sys_recvmmsg+0x4ca/0x510 [ 477.283646][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 477.289717][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 477.295867][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 477.301074][T15674] do_fast_syscall_32+0x6b/0xd0 [ 477.306184][T15674] do_SYSENTER_32+0x73/0x90 [ 477.310675][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 477.316997][T15674] [ 477.319327][T15674] Uninit was stored to memory at: [ 477.324480][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 477.330275][T15674] __msan_chain_origin+0x50/0x90 [ 477.335232][T15674] __get_compat_msghdr+0x5be/0x890 [ 477.341221][T15674] get_compat_msghdr+0x108/0x270 [ 477.346418][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 477.350930][T15674] __sys_recvmmsg+0x4ca/0x510 [ 477.355921][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 477.362193][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 477.368458][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 477.373678][T15674] do_fast_syscall_32+0x6b/0xd0 [ 477.379023][T15674] do_SYSENTER_32+0x73/0x90 [ 477.383709][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 477.390386][T15674] [ 477.392861][T15674] Uninit was stored to memory at: [ 477.397903][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 477.403650][T15674] __msan_chain_origin+0x50/0x90 [ 477.408599][T15674] __get_compat_msghdr+0x5be/0x890 [ 477.413731][T15674] get_compat_msghdr+0x108/0x270 [ 477.418672][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 477.423261][T15674] __sys_recvmmsg+0x4ca/0x510 [ 477.427939][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 477.434054][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 477.440202][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 477.445400][T15674] do_fast_syscall_32+0x6b/0xd0 [ 477.450347][T15674] do_SYSENTER_32+0x73/0x90 [ 477.454866][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 477.461176][T15674] [ 477.463498][T15674] Uninit was stored to memory at: [ 477.468527][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 477.474239][T15674] __msan_chain_origin+0x50/0x90 [ 477.479802][T15674] __get_compat_msghdr+0x5be/0x890 [ 477.485266][T15674] get_compat_msghdr+0x108/0x270 [ 477.490378][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 477.494887][T15674] __sys_recvmmsg+0x4ca/0x510 [ 477.499576][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 477.505983][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 477.512769][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 477.518058][T15674] do_fast_syscall_32+0x6b/0xd0 [ 477.522897][T15674] do_SYSENTER_32+0x73/0x90 [ 477.527579][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 477.533976][T15674] [ 477.536993][T15674] Uninit was stored to memory at: [ 477.542007][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 477.547725][T15674] __msan_chain_origin+0x50/0x90 [ 477.552748][T15674] __get_compat_msghdr+0x5be/0x890 [ 477.558410][T15674] get_compat_msghdr+0x108/0x270 [ 477.563340][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 477.567854][T15674] __sys_recvmmsg+0x4ca/0x510 [ 477.572531][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 477.578594][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 477.584756][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 477.589948][T15674] do_fast_syscall_32+0x6b/0xd0 [ 477.594793][T15674] do_SYSENTER_32+0x73/0x90 [ 477.599296][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 477.605612][T15674] [ 477.607942][T15674] Uninit was stored to memory at: [ 477.612976][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 477.618701][T15674] __msan_chain_origin+0x50/0x90 [ 477.623647][T15674] __get_compat_msghdr+0x5be/0x890 [ 477.628744][T15674] get_compat_msghdr+0x108/0x270 [ 477.633686][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 477.638245][T15674] __sys_recvmmsg+0x4ca/0x510 [ 477.642913][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 477.648983][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 477.655229][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 477.660996][T15674] do_fast_syscall_32+0x6b/0xd0 [ 477.665838][T15674] do_SYSENTER_32+0x73/0x90 [ 477.670328][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 477.676651][T15674] [ 477.678972][T15674] Uninit was stored to memory at: [ 477.684181][T15674] kmsan_internal_chain_origin+0xad/0x130 [ 477.690008][T15674] __msan_chain_origin+0x50/0x90 [ 477.694964][T15674] __get_compat_msghdr+0x5be/0x890 [ 477.700064][T15674] get_compat_msghdr+0x108/0x270 [ 477.704996][T15674] do_recvmmsg+0xa6a/0x1ee0 [ 477.709483][T15674] __sys_recvmmsg+0x4ca/0x510 [ 477.714171][T15674] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 477.720244][T15674] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 477.726387][T15674] __do_fast_syscall_32+0x2aa/0x400 [ 477.731573][T15674] do_fast_syscall_32+0x6b/0xd0 [ 477.736428][T15674] do_SYSENTER_32+0x73/0x90 [ 477.740930][T15674] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 477.747331][T15674] [ 477.749653][T15674] Local variable ----msg_sys@do_recvmmsg created at: [ 477.756328][T15674] do_recvmmsg+0xc5/0x1ee0 [ 477.760733][T15674] do_recvmmsg+0xc5/0x1ee0 [ 478.382469][T15613] device bridge_slave_0 left promiscuous mode [ 478.389691][T15613] bridge0: port 1(bridge_slave_0) entered disabled state [ 478.437717][T15613] device bridge_slave_1 left promiscuous mode [ 478.444991][T15613] bridge0: port 2(bridge_slave_1) entered disabled state [ 478.499386][T15613] bond0: (slave bond_slave_0): Releasing backup interface [ 478.557600][T15613] bond0: (slave bond_slave_1): Releasing backup interface [ 478.599475][T15613] team0: Port device team_slave_0 removed [ 478.610622][T15613] team0: Port device team_slave_1 removed [ 478.619504][T15613] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 478.631643][T15613] batman_adv: batadv0: Removing interface: batadv_slave_1 20:01:53 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./file1/file0\x00', 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='security.capability\x00', 0x0, 0x0, 0x0) 20:01:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0xc8200, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="0007000000000000000000000000000003000000880043808200000005e6b679a782a7cd3742e40caa1a3ffb5dec173fb43929ab8e02161fca", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYRESOCT], 0x700}, 0x1, 0x0, 0x0, 0x20000884}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)={0x8, 'bond_slave_0\x00', {'bridge0\x00'}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000824000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 20:01:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'syz_tun\x00'}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @loopback}}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) 20:01:53 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:01:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:01:53 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x103, 0x0, 0x0}) [ 478.855130][T15687] md: could not open device unknown-block(259,0). [ 478.862063][T15687] md: md_import_device returned -6 20:01:54 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:01:54 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x103, 0x0, 0x0}) 20:01:54 executing program 3: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f00000005c0)=[{&(0x7f00000003c0)='H', 0x1}], 0x1) write(r0, &(0x7f0000000340), 0xd4e688a67930cd) write(r1, &(0x7f0000000040), 0xfeea) close(r1) close(r0) execve(0x0, 0x0, 0x0) 20:01:54 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:01:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 20:01:54 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x103, 0x0, 0x0}) 20:01:54 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:01:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x10, 0x33, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2={0x0}, {[], @ndisc_ra}}}}, 0x42) 20:01:54 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ce, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:01:55 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:01:55 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x103, 0x0, 0x0}) 20:01:55 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ce, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:01:55 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:01:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 20:01:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x24, 0xc, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0x6c}}, 0x0) 20:01:55 executing program 3: gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80eccc4cb92e0a480e180f000000e8bd6ebb120309000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) 20:01:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) [ 481.146686][T15760] device bond0 entered promiscuous mode [ 481.153551][T15760] device bond_slave_0 entered promiscuous mode [ 481.162617][T15760] device bond_slave_1 entered promiscuous mode 20:01:56 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:01:56 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:01:56 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video2\x00', 0x2, 0x0) poll(&(0x7f0000000200)=[{r0, 0x50}], 0x1, 0x0) 20:01:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x21fdf1e41c4aeb12, 0x0, 0x0, 0x0, 0x20000000, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x80, &(0x7f0000000040)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x3) 20:01:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000032c0)={[{@session={'session'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '-*(^-$\'%[^'}}]}) 20:01:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x2) r0 = gettid() ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000300)={{0x7, 0x0, 0x80000001, 0x5, 'syz0\x00', 0x3f}, 0x0, 0x400, 0x44, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x7}, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0xffff, @mcast2, 0x8001}}}, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={r2, 0x9}, &(0x7f0000000240)=0x8) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) 20:01:56 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) socket$packet(0x11, 0x3, 0x300) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 481.990474][T15790] hfs: unable to parse mount options 20:01:57 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) socket$packet(0x11, 0x3, 0x300) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:01:57 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x8) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000002942c1"]) 20:01:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000032c0)={[{@session={'session'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '-*(^-$\'%[^'}}]}) 20:01:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 20:01:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:01:57 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ce, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 482.753858][T15807] hfs: unable to parse mount options 20:01:57 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) socket$packet(0x11, 0x3, 0x300) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:01:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000032c0)={[{@session={'session'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '-*(^-$\'%[^'}}]}) 20:01:58 executing program 0: open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) 20:01:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) [ 483.526013][T15825] hfs: unable to parse mount options [ 483.813133][ T32] audit: type=1800 audit(1595361718.674:110): pid=15831 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15761 res=0 [ 483.891586][ T32] audit: type=1800 audit(1595361718.704:111): pid=15831 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15761 res=0 20:02:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x40000100012, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 20:02:00 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:02:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x2) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000300)={{0x7, 0x6, 0x80000001, 0x5, 'syz0\x00', 0x3f}, 0x0, 0x400, 0x44, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x7}, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0xffff, @mcast2, 0x8001}}}, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={r2, 0x9}, &(0x7f0000000240)=0x8) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) keyctl$set_timeout(0xf, r1, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) 20:02:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000032c0)={[{@session={'session'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '-*(^-$\'%[^'}}]}) 20:02:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5a, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:02:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) [ 485.514933][T15853] hfs: unable to parse mount options 20:02:00 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:02:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000032c0)={[{@session={'session'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '-*(^-$\'%[^'}}]}) 20:02:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) [ 486.483612][T15867] hfs: unable to parse mount options 20:02:01 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:02:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000032c0)={[{@session={'session'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '-*(^-$\'%[^'}}]}) 20:02:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) [ 487.334353][T15882] hfs: unable to parse mount options 20:02:02 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[], 0x7b) sendfile(r2, r2, &(0x7f0000000240), 0x7ffd) 20:02:02 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x37cb1133) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:02:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10702}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 20:02:04 executing program 4: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000032c0)={[{@session={'session'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '-*(^-$\'%[^'}}]}) 20:02:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:02:04 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x37cb1133) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:02:04 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff21000000006e2fe0138393", @ANYRES32=r4, @ANYBLOB="00000001f1ffffff"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:02:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 489.401699][T15908] hfs: unable to parse mount options [ 489.465556][T15917] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15917 comm=syz-executor.0 [ 489.479626][T15917] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 20:02:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:02:04 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x37cb1133) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:02:04 executing program 4: syz_mount_image$hfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000032c0)={[{@session={'session'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '-*(^-$\'%[^'}}]}) 20:02:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:02:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x8, 0x2}]}}}}}}}}, 0x0) 20:02:05 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet(0x2, 0x3, 0x33) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) 20:02:05 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) 20:02:05 executing program 4: syz_mount_image$hfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000032c0)={[{@session={'session'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '-*(^-$\'%[^'}}]}) [ 490.621830][T15941] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:02:05 executing program 3: 20:02:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x8, 0x2}]}}}}}}}}, 0x0) 20:02:05 executing program 5: 20:02:05 executing program 4: syz_mount_image$hfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000032c0)={[{@session={'session'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '-*(^-$\'%[^'}}]}) 20:02:06 executing program 5: 20:02:06 executing program 3: [ 491.275553][T15957] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:02:06 executing program 5: 20:02:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:02:08 executing program 5: 20:02:08 executing program 4: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000032c0)={[{@session={'session'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '-*(^-$\'%[^'}}]}) 20:02:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x8, 0x2}]}}}}}}}}, 0x0) 20:02:08 executing program 3: 20:02:08 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet(0x2, 0x3, 0x33) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) [ 493.756296][T15981] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:02:08 executing program 5: 20:02:08 executing program 3: 20:02:08 executing program 4: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000032c0)={[{@session={'session'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '-*(^-$\'%[^'}}]}) 20:02:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x8, 0x2}]}}}}}}}}, 0x0) [ 494.317751][T15997] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:02:09 executing program 5: 20:02:09 executing program 3: 20:02:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:02:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x8, 0x2}]}}}}}}}}, 0x0) 20:02:11 executing program 4: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000032c0)={[{@session={'session'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '-*(^-$\'%[^'}}]}) 20:02:11 executing program 5: 20:02:11 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet(0x2, 0x3, 0x33) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) 20:02:11 executing program 3: 20:02:12 executing program 3: 20:02:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x8, 0x2}]}}}}}}}}, 0x0) 20:02:12 executing program 5: 20:02:12 executing program 4: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:02:12 executing program 3: 20:02:12 executing program 5: [ 499.620859][ T0] NOHZ: local_softirq_pending 08 20:02:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:02:15 executing program 5: 20:02:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x8, 0x2}]}}}}}}}}, 0x0) 20:02:15 executing program 4: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:02:15 executing program 3: 20:02:15 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:02:15 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:02:15 executing program 5: 20:02:15 executing program 3: 20:02:15 executing program 4: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:02:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x8, 0x2}]}}}}}}}}, 0x0) 20:02:15 executing program 5: 20:02:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:02:18 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:02:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x8, 0x2}]}}}}}}}}, 0x0) 20:02:18 executing program 3: 20:02:18 executing program 4: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000032c0)={[], [{@smackfsfloor={'smackfsfloor', 0x3d, '-*(^-$\'%[^'}}]}) 20:02:18 executing program 5: [ 503.777434][T16086] hfs: unable to parse mount options 20:02:18 executing program 3: 20:02:18 executing program 5: 20:02:18 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) 20:02:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x8, 0x2}]}}}}}}}}, 0x0) 20:02:18 executing program 4: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000032c0)={[], [{@smackfsfloor={'smackfsfloor', 0x3d, '-*(^-$\'%[^'}}]}) 20:02:19 executing program 3: [ 504.324799][T16101] hfs: unable to parse mount options 20:02:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:02:21 executing program 5: 20:02:21 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x8, 0x2}]}}}}}}}}, 0x0) 20:02:21 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) 20:02:21 executing program 4: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000032c0)={[], [{@smackfsfloor={'smackfsfloor', 0x3d, '-*(^-$\'%[^'}}]}) 20:02:21 executing program 3: [ 507.142456][T16122] hfs: unable to parse mount options 20:02:22 executing program 3: 20:02:22 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000840)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000002", 0x14, 0x4, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 20:02:22 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) 20:02:22 executing program 4: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000032c0)={[{@session={'session'}}]}) 20:02:22 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x8, 0x2}]}}}}}}}}, 0x0) 20:02:22 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_GET_SPEED(r0, 0x5521) [ 507.787869][T16142] hfs: can't find a HFS filesystem on dev loop4 20:02:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:02:25 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000180)) 20:02:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x19404, 0x0) 20:02:25 executing program 4: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000032c0)={[{@session={'session'}}]}) 20:02:25 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x8, 0x2}]}}}}}}}}, 0x0) 20:02:25 executing program 5: ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x1000, 0x7a6}) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000141}, 0x4000000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) exit(0x0) [ 510.449606][T16161] hfs: can't find a HFS filesystem on dev loop4 20:02:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x19404, 0x0) 20:02:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x81a0ae8c, &(0x7f0000000100)=ANY=[]) 20:02:25 executing program 4: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000032c0)={[{@session={'session'}}]}) 20:02:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x8, 0x2}]}}}}}}}}, 0x0) [ 511.256546][T16183] hfs: can't find a HFS filesystem on dev loop4 20:02:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:02:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x19404, 0x0) 20:02:26 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21890}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x11c000) 20:02:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x75, &(0x7f00000000c0)=@assoc_value, 0x8) 20:02:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x8, 0x2}]}}}}}}}}, 0x0) 20:02:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fffe8ff3506000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc170962bd1735140ecd8c3c090c100a72248445f9fa9869473a88519df1465870fbe7f8c01c982af9f45358e3ba87d439c072c05961f932fdc5a905e67bc08627d42de2a4d7936fa2f4d9c817c5f71e0f46c0b890022865a94531b0ec9aec627e77235846bfbcd7c3e23339be6da4d03de41cfb8277313a5798c7f19dde0ef085bde2ed2bb7277330b4d981ee32f81913c7a962a1975e498d6fdecf6fb3086de88ffe7f464c1e1a5953acdb3fa929e51bffed9b9dc694c9f7ea6cc09e1aeacf7619e53699d182719e2b20c57711d31609289beba1b1feb8c391aefbd117821dcd7cbbbf12"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@caif=@util={0x25, "6e6ee66cd097cb81d6726c52c71f4359"}, 0x80) pipe(&(0x7f00000004c0)) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) exit(0x0) 20:02:26 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x19404, 0x0) 20:02:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:02:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000001"]) 20:02:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x8, 0x2}]}}}}}}}}, 0x0) 20:02:27 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x19404, 0x0) 20:02:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fffe8ff3506000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc170962bd1735140ecd8c3c090c100a72248445f9fa9869473a88519df1465870fbe7f8c01c982af9f45358e3ba87d439c072c05961f932fdc5a905e67bc08627d42de2a4d7936fa2f4d9c817c5f71e0f46c0b890022865a94531b0ec9aec627e77235846bfbcd7c3e23339be6da4d03de41cfb8277313a5798c7f19dde0ef085bde2ed2bb7277330b4d981ee32f81913c7a962a1975e498d6fdecf6fb3086de88ffe7f464c1e1a5953acdb3fa929e51bffed9b9dc694c9f7ea6cc09e1aeacf7619e53699d182719e2b20c57711d31609289beba1b1feb8c391aefbd117821dcd7cbbbf12"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@caif=@util={0x25, "6e6ee66cd097cb81d6726c52c71f4359"}, 0x80) pipe(&(0x7f00000004c0)) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) exit(0x0) 20:02:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone3(&(0x7f0000001240)={0x6000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0xffffffffffffffff], 0x1}, 0x58) 20:02:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x8, 0x2}]}}}}}}}}, 0x0) 20:02:28 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x2b, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 20:02:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:02:28 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x19404, 0x0) 20:02:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@caif=@util={0x25, "6e6ee66cd097cb81d6726c52c71f4359"}, 0x80) pipe(&(0x7f00000004c0)) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) exit(0x0) 20:02:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x8, 0x2}]}}}}}}}}, 0x0) 20:02:28 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:02:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4080aebf, &(0x7f0000000100)=ANY=[]) 20:02:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x7}, 0x8) 20:02:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:02:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@caif=@util={0x25, "6e6ee66cd097cb81d6726c52c71f4359"}, 0x80) pipe(&(0x7f00000004c0)) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) exit(0x0) 20:02:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x8, 0x2}]}}}}}}}}, 0x0) [ 514.263279][T16267] sctp: [Deprecated]: syz-executor.3 (pid 16267) Use of struct sctp_assoc_value in delayed_ack socket option. [ 514.263279][T16267] Use struct sctp_sack_info instead 20:02:29 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:02:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000100)=ANY=[@ANYBLOB="030000000000000001"]) 20:02:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 20:02:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:02:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x8, 0x2}]}}}}}}}}, 0x0) 20:02:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@caif=@util={0x25, "6e6ee66cd097cb81d6726c52c71f4359"}, 0x80) pipe(&(0x7f00000004c0)) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) exit(0x0) 20:02:29 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:02:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000048"]) 20:02:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000100)=ANY=[@ANYBLOB="030000000000000001"]) 20:02:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x8, 0x2}]}}}}}}}}, 0x0) 20:02:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:02:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@caif=@util={0x25, "6e6ee66cd097cb81d6726c52c71f4359"}, 0x80) pipe(&(0x7f00000004c0)) exit(0x0) 20:02:30 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) 20:02:30 executing program 4: sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x11, &(0x7f0000000040)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f0000000100)=0xb0) 20:02:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000100)=ANY=[@ANYBLOB="030000000000000001"]) 20:02:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x8, 0x2}]}}}}}}}}, 0x0) 20:02:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@caif=@util={0x25, "6e6ee66cd097cb81d6726c52c71f4359"}, 0x80) exit(0x0) 20:02:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:02:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000100)=ANY=[@ANYBLOB="030000000000000001"]) 20:02:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x3fe00000, 0x0, 0x0, "c2d22bed3053dee69b9ec454a7221f1bfa4a98"}) 20:02:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x8, 0x2}]}}}}}}}}, 0x0) 20:02:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) exit(0x0) 20:02:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 20:02:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x3fe00000, 0x0, 0x0, "c2d22bed3053dee69b9ec454a7221f1bfa4a98"}) 20:02:32 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) 20:02:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:02:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x8, 0x2}]}}}}}}}}, 0x0) 20:02:32 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 20:02:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fffe8ff3506000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc170962bd1735140ecd8c3c090c100a72248445f9fa9869473a88519df1465870fbe7f8c01c982af9f45358e3ba87d439c072c05961f932fdc5a905e67bc08627d42de2a4d7936fa2f4d9c817c5f71e0f46c0b890022865a94531b0ec9aec627e77235846bfbcd7c3e23339be6da4d03de41cfb8277313a5798c7f19dde0ef085bde2ed2bb7277330b4d981ee32f81913c7a962a1975e498d6fdecf6fb3086de88ffe7f464c1e1a5953acdb3fa929e51bffed9b9dc694c9f7ea6cc09e1aeacf7619e53699d182719e2b20c57711d31609289beba1b1feb8c391aefbd117821dcd7cbbbf12"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) exit(0x0) 20:02:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x3fe00000, 0x0, 0x0, "c2d22bed3053dee69b9ec454a7221f1bfa4a98"}) 20:02:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x8, 0x2}]}}}}}}}}, 0x0) 20:02:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:02:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 20:02:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x3fe00000, 0x0, 0x0, "c2d22bed3053dee69b9ec454a7221f1bfa4a98"}) 20:02:33 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, 0x0) 20:02:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 20:02:33 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) 20:02:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 20:02:33 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x3fe00000, 0x0, 0x0, "c2d22bed3053dee69b9ec454a7221f1bfa4a98"}) 20:02:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x22cb02) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r0, 0x0) 20:02:33 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x3fe00000, 0x0, 0x0, "c2d22bed3053dee69b9ec454a7221f1bfa4a98"}) 20:02:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 20:02:34 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x3fe00000, 0x0, 0x0, "c2d22bed3053dee69b9ec454a7221f1bfa4a98"}) 20:02:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:02:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 20:02:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='utf8,g']) 20:02:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x3fe00000, 0x0, 0x0, "c2d22bed3053dee69b9ec454a7221f1bfa4a98"}) 20:02:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 20:02:36 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x0, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:02:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x8, 0x2}]}}}}}}}}, 0x0) [ 521.498461][T16438] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 521.519595][T16438] ntfs: (device loop3): parse_options(): Unrecognized mount option g. 20:02:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x3fe00000, 0x0, 0x0, "c2d22bed3053dee69b9ec454a7221f1bfa4a98"}) 20:02:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) exit(0x0) 20:02:36 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x0, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:02:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x8, 0x2}]}}}}}}}}, 0x0) 20:02:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1={0xff, 0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) 20:02:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x3fe00000, 0x0, 0x0, "c2d22bed3053dee69b9ec454a7221f1bfa4a98"}) 20:02:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x8, 0x2}]}}}}}}}}, 0x0) 20:02:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) exit(0x0) 20:02:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 20:02:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:02:39 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x0, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:02:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) exit(0x0) 20:02:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@generic={0x8, 0x2}]}}}}}}}}, 0x0) 20:02:40 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x3fe00000, 0x0, 0x0, "c2d22bed3053dee69b9ec454a7221f1bfa4a98"}) 20:02:40 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:02:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) exit(0x0) 20:02:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@generic={0x8, 0x2}]}}}}}}}}, 0x0) 20:02:40 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x3fe00000, 0x0, 0x0, "c2d22bed3053dee69b9ec454a7221f1bfa4a98"}) 20:02:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140), 0x4) io_setup(0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x225c17d03, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 20:02:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x20000002) 20:02:42 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:02:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@generic={0x8, 0x2}]}}}}}}}}, 0x0) 20:02:42 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x3fe00000, 0x0, 0x0, "c2d22bed3053dee69b9ec454a7221f1bfa4a98"}) 20:02:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) exit(0x0) [ 528.258388][T16537] ===================================================== [ 528.265609][T16537] BUG: KMSAN: uninit-value in tgr192_pass+0x1a25/0x1ee0 [ 528.272777][T16537] CPU: 0 PID: 16537 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 528.282511][T16537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 528.292724][T16537] Call Trace: [ 528.296048][T16537] dump_stack+0x1df/0x240 [ 528.300418][T16537] kmsan_report+0xf7/0x1e0 [ 528.304966][T16537] __msan_warning+0x58/0xa0 [ 528.309868][T16537] tgr192_pass+0x1a25/0x1ee0 [ 528.314503][T16537] ? kmsan_get_metadata+0x4f/0x180 [ 528.319781][T16537] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 528.325995][T16537] tgr192_transform+0x248/0x1080 [ 528.330966][T16537] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 528.337264][T16537] ? kmsan_get_metadata+0x11d/0x180 [ 528.342556][T16537] ? kmsan_get_metadata+0x11d/0x180 [ 528.348502][T16537] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 528.355148][T16537] ? kmsan_get_metadata+0x11d/0x180 [ 528.360995][T16537] ? kmsan_set_origin_checked+0x95/0xf0 [ 528.366588][T16537] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 528.372526][T16537] tgr192_update+0x663/0xb00 [ 528.377146][T16537] ? __msan_memcpy+0x43/0x50 [ 528.381769][T16537] ? tgr192_init+0x150/0x150 [ 528.386380][T16537] crypto_shash_update+0x4e9/0x550 [ 528.391506][T16537] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 528.399166][T16537] ? hash_walk_new_entry+0x6c7/0x770 [ 528.404758][T16537] ? crypto_hash_walk_first+0x1fd/0x360 [ 528.410350][T16537] ? kmsan_get_metadata+0x4f/0x180 [ 528.415510][T16537] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 528.421341][T16537] shash_async_update+0x113/0x1d0 [ 528.426757][T16537] ? shash_async_init+0x1e0/0x1e0 [ 528.432929][T16537] hash_sendpage+0x8ef/0xdf0 [ 528.439336][T16537] ? hash_recvmsg+0xd30/0xd30 [ 528.444070][T16537] sock_sendpage+0x1e1/0x2c0 [ 528.449411][T16537] pipe_to_sendpage+0x38c/0x4c0 [ 528.454897][T16537] ? sock_fasync+0x250/0x250 [ 528.459548][T16537] __splice_from_pipe+0x565/0xf00 [ 528.464610][T16537] ? generic_splice_sendpage+0x2d0/0x2d0 [ 528.470297][T16537] generic_splice_sendpage+0x1d5/0x2d0 [ 528.475971][T16537] ? iter_file_splice_write+0x1800/0x1800 [ 528.481723][T16537] direct_splice_actor+0x1fd/0x580 [ 528.486881][T16537] ? kmsan_get_metadata+0x4f/0x180 [ 528.492025][T16537] splice_direct_to_actor+0x6b2/0xf50 [ 528.497590][T16537] ? do_splice_direct+0x580/0x580 [ 528.503110][T16537] do_splice_direct+0x342/0x580 [ 528.508359][T16537] do_sendfile+0x101b/0x1d40 [ 528.514407][T16537] __se_compat_sys_sendfile+0x301/0x3c0 [ 528.520169][T16537] ? kmsan_get_metadata+0x11d/0x180 [ 528.525394][T16537] ? __ia32_sys_sendfile64+0x70/0x70 [ 528.531562][T16537] __ia32_compat_sys_sendfile+0x56/0x70 [ 528.537593][T16537] __do_fast_syscall_32+0x2aa/0x400 [ 528.543018][T16537] do_fast_syscall_32+0x6b/0xd0 [ 528.547902][T16537] do_SYSENTER_32+0x73/0x90 [ 528.552531][T16537] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 528.559500][T16537] RIP: 0023:0xf7f55549 [ 528.563652][T16537] Code: Bad RIP value. [ 528.568003][T16537] RSP: 002b:00000000f5d500cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 528.578787][T16537] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000000004 [ 528.586775][T16537] RDX: 0000000000000000 RSI: 0000000020000002 RDI: 0000000000000000 [ 528.594768][T16537] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 528.602770][T16537] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 528.610853][T16537] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 528.619730][T16537] [ 528.622453][T16537] Uninit was stored to memory at: [ 528.627494][T16537] kmsan_internal_chain_origin+0xad/0x130 [ 528.633234][T16537] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 528.639686][T16537] kmsan_memcpy_metadata+0xb/0x10 [ 528.644833][T16537] __msan_memcpy+0x43/0x50 [ 528.649286][T16537] tgr192_transform+0xc5/0x1080 [ 528.654145][T16537] tgr192_update+0x663/0xb00 [ 528.658743][T16537] crypto_shash_update+0x4e9/0x550 [ 528.663956][T16537] shash_async_update+0x113/0x1d0 [ 528.669091][T16537] hash_sendpage+0x8ef/0xdf0 [ 528.674572][T16537] sock_sendpage+0x1e1/0x2c0 [ 528.680159][T16537] pipe_to_sendpage+0x38c/0x4c0 [ 528.685028][T16537] __splice_from_pipe+0x565/0xf00 [ 528.690083][T16537] generic_splice_sendpage+0x1d5/0x2d0 [ 528.695924][T16537] direct_splice_actor+0x1fd/0x580 [ 528.701063][T16537] splice_direct_to_actor+0x6b2/0xf50 [ 528.707754][T16537] do_splice_direct+0x342/0x580 [ 528.713272][T16537] do_sendfile+0x101b/0x1d40 [ 528.717889][T16537] __se_compat_sys_sendfile+0x301/0x3c0 [ 528.723462][T16537] __ia32_compat_sys_sendfile+0x56/0x70 [ 528.729668][T16537] __do_fast_syscall_32+0x2aa/0x400 [ 528.735150][T16537] do_fast_syscall_32+0x6b/0xd0 [ 528.740027][T16537] do_SYSENTER_32+0x73/0x90 [ 528.744980][T16537] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 528.751306][T16537] [ 528.753640][T16537] Uninit was created at: [ 528.757900][T16537] kmsan_save_stack_with_flags+0x3c/0x90 [ 528.763548][T16537] kmsan_alloc_page+0xb9/0x180 [ 528.768345][T16537] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 528.774161][T16537] alloc_pages_current+0x672/0x990 [ 528.779419][T16537] push_pipe+0x605/0xb70 [ 528.783707][T16537] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 528.791727][T16537] do_splice_to+0x4fc/0x14f0 [ 528.796370][T16537] splice_direct_to_actor+0x45c/0xf50 [ 528.801770][T16537] do_splice_direct+0x342/0x580 [ 528.806829][T16537] do_sendfile+0x101b/0x1d40 [ 528.811798][T16537] __se_compat_sys_sendfile+0x301/0x3c0 [ 528.817363][T16537] __ia32_compat_sys_sendfile+0x56/0x70 [ 528.822920][T16537] __do_fast_syscall_32+0x2aa/0x400 [ 528.828252][T16537] do_fast_syscall_32+0x6b/0xd0 [ 528.834101][T16537] do_SYSENTER_32+0x73/0x90 [ 528.838699][T16537] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 528.845489][T16537] ===================================================== [ 528.853206][T16537] Disabling lock debugging due to kernel taint [ 528.860511][T16537] Kernel panic - not syncing: panic_on_warn set ... [ 528.867123][T16537] CPU: 0 PID: 16537 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 528.877883][T16537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 528.888125][T16537] Call Trace: [ 528.891472][T16537] dump_stack+0x1df/0x240 [ 528.895830][T16537] panic+0x3d5/0xc3e [ 528.899784][T16537] kmsan_report+0x1df/0x1e0 [ 528.904345][T16537] __msan_warning+0x58/0xa0 [ 528.909238][T16537] tgr192_pass+0x1a25/0x1ee0 [ 528.913873][T16537] ? kmsan_get_metadata+0x4f/0x180 [ 528.919028][T16537] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 528.925325][T16537] tgr192_transform+0x248/0x1080 [ 528.930331][T16537] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 528.936518][T16537] ? kmsan_get_metadata+0x11d/0x180 [ 528.942172][T16537] ? kmsan_get_metadata+0x11d/0x180 [ 528.947520][T16537] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 528.955728][T16537] ? kmsan_get_metadata+0x11d/0x180 [ 528.960976][T16537] ? kmsan_set_origin_checked+0x95/0xf0 [ 528.966584][T16537] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 528.972737][T16537] tgr192_update+0x663/0xb00 [ 528.977537][T16537] ? __msan_memcpy+0x43/0x50 [ 528.982685][T16537] ? tgr192_init+0x150/0x150 [ 528.987329][T16537] crypto_shash_update+0x4e9/0x550 [ 528.992568][T16537] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 528.998833][T16537] ? hash_walk_new_entry+0x6c7/0x770 [ 529.004265][T16537] ? crypto_hash_walk_first+0x1fd/0x360 [ 529.010101][T16537] ? kmsan_get_metadata+0x4f/0x180 [ 529.015335][T16537] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 529.021180][T16537] shash_async_update+0x113/0x1d0 [ 529.026265][T16537] ? shash_async_init+0x1e0/0x1e0 [ 529.031310][T16537] hash_sendpage+0x8ef/0xdf0 [ 529.035936][T16537] ? hash_recvmsg+0xd30/0xd30 [ 529.040834][T16537] sock_sendpage+0x1e1/0x2c0 [ 529.045471][T16537] pipe_to_sendpage+0x38c/0x4c0 [ 529.050642][T16537] ? sock_fasync+0x250/0x250 [ 529.055793][T16537] __splice_from_pipe+0x565/0xf00 [ 529.060885][T16537] ? generic_splice_sendpage+0x2d0/0x2d0 [ 529.066620][T16537] generic_splice_sendpage+0x1d5/0x2d0 [ 529.072731][T16537] ? iter_file_splice_write+0x1800/0x1800 [ 529.079004][T16537] direct_splice_actor+0x1fd/0x580 [ 529.084966][T16537] ? kmsan_get_metadata+0x4f/0x180 [ 529.090212][T16537] splice_direct_to_actor+0x6b2/0xf50 [ 529.095621][T16537] ? do_splice_direct+0x580/0x580 [ 529.100728][T16537] do_splice_direct+0x342/0x580 [ 529.105636][T16537] do_sendfile+0x101b/0x1d40 [ 529.110403][T16537] __se_compat_sys_sendfile+0x301/0x3c0 [ 529.116539][T16537] ? kmsan_get_metadata+0x11d/0x180 [ 529.121773][T16537] ? __ia32_sys_sendfile64+0x70/0x70 [ 529.127313][T16537] __ia32_compat_sys_sendfile+0x56/0x70 [ 529.133175][T16537] __do_fast_syscall_32+0x2aa/0x400 [ 529.138594][T16537] do_fast_syscall_32+0x6b/0xd0 [ 529.146098][T16537] do_SYSENTER_32+0x73/0x90 [ 529.151010][T16537] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 529.157571][T16537] RIP: 0023:0xf7f55549 [ 529.162176][T16537] Code: Bad RIP value. [ 529.167391][T16537] RSP: 002b:00000000f5d500cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 529.176347][T16537] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000000004 [ 529.184346][T16537] RDX: 0000000000000000 RSI: 0000000020000002 RDI: 0000000000000000 [ 529.193396][T16537] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 529.202663][T16537] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 529.211657][T16537] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 529.220816][T16537] Kernel Offset: 0x26a00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 529.233264][T16537] Rebooting in 86400 seconds..