[ 36.700688] audit: type=1800 audit(1545878437.958:27): pid=7687 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 36.745096] audit: type=1800 audit(1545878437.958:28): pid=7687 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 37.383648] audit: type=1800 audit(1545878438.708:29): pid=7687 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 37.410205] audit: type=1800 audit(1545878438.708:30): pid=7687 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.217' (ECDSA) to the list of known hosts. 2018/12/27 02:40:49 fuzzer started 2018/12/27 02:40:51 dialing manager at 10.128.0.26:35749 2018/12/27 02:40:51 syscalls: 1 2018/12/27 02:40:51 code coverage: enabled 2018/12/27 02:40:51 comparison tracing: enabled 2018/12/27 02:40:51 setuid sandbox: enabled 2018/12/27 02:40:51 namespace sandbox: enabled 2018/12/27 02:40:51 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/27 02:40:51 fault injection: enabled 2018/12/27 02:40:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/27 02:40:51 net packet injection: enabled 2018/12/27 02:40:51 net device setup: enabled 02:43:29 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) 02:43:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {&(0x7f0000000540)=""/2, 0x2}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r0, &(0x7f0000000140), 0x2b6, 0x7fffefa5) 02:43:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000200)) syzkaller login: [ 208.545384] IPVS: ftp: loaded support on port[0] = 21 02:43:30 executing program 3: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f0000000440)='syz', 0xffffffffffffffff) [ 208.951031] IPVS: ftp: loaded support on port[0] = 21 [ 209.274659] IPVS: ftp: loaded support on port[0] = 21 02:43:30 executing program 4: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)=""/228, 0xe4}, {&(0x7f0000000480)=""/132, 0x84}], 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r0, &(0x7f0000000140), 0x2b6, 0x0) 02:43:31 executing program 5: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000540)=""/2, 0x2}, {&(0x7f0000000580)=""/47, 0x2f}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x2b6, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) [ 209.770100] IPVS: ftp: loaded support on port[0] = 21 [ 210.175489] chnl_net:caif_netlink_parms(): no params data found [ 210.234863] IPVS: ftp: loaded support on port[0] = 21 [ 210.601704] IPVS: ftp: loaded support on port[0] = 21 [ 210.684060] chnl_net:caif_netlink_parms(): no params data found [ 210.990077] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.005556] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.012791] device bridge_slave_0 entered promiscuous mode [ 211.034661] chnl_net:caif_netlink_parms(): no params data found [ 211.125059] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.131587] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.140465] device bridge_slave_1 entered promiscuous mode [ 211.536464] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.542994] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.558055] device bridge_slave_0 entered promiscuous mode [ 211.569365] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.592691] chnl_net:caif_netlink_parms(): no params data found [ 211.677768] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.698054] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.722071] device bridge_slave_1 entered promiscuous mode [ 211.748073] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.869068] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.877757] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.894845] device bridge_slave_0 entered promiscuous mode [ 212.015269] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.022976] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.040211] device bridge_slave_1 entered promiscuous mode [ 212.076415] chnl_net:caif_netlink_parms(): no params data found [ 212.099566] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.114162] team0: Port device team_slave_0 added [ 212.122700] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.247819] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.260843] team0: Port device team_slave_1 added [ 212.279580] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.400134] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.423191] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.432038] device bridge_slave_0 entered promiscuous mode [ 212.467227] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.489266] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.526173] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.542963] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.560957] device bridge_slave_1 entered promiscuous mode [ 212.592530] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.630886] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.658352] team0: Port device team_slave_0 added [ 212.670105] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.680622] chnl_net:caif_netlink_parms(): no params data found [ 212.748640] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.771264] team0: Port device team_slave_1 added [ 212.901801] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.948592] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.973896] team0: Port device team_slave_0 added [ 213.005633] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.029419] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.037456] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.057528] device bridge_slave_0 entered promiscuous mode [ 213.084278] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.091515] team0: Port device team_slave_1 added [ 213.098758] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.124309] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.137934] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.163732] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.182105] device bridge_slave_1 entered promiscuous mode [ 213.195584] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 213.228817] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 213.316829] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 213.393647] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.440586] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.471285] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.481614] device bridge_slave_0 entered promiscuous mode [ 213.515793] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.537827] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.552461] team0: Port device team_slave_0 added [ 213.568546] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.593171] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.600496] device bridge_slave_1 entered promiscuous mode [ 213.633149] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 213.642865] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.664588] team0: Port device team_slave_1 added [ 213.670812] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.752931] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 213.786053] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 213.859627] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.895058] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 213.960287] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 214.020044] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.037478] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 214.059014] team0: Port device team_slave_0 added [ 214.151050] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.186277] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 214.198386] team0: Port device team_slave_1 added [ 214.328656] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 214.360795] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.420403] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 214.518364] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.534527] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 214.541869] team0: Port device team_slave_0 added [ 214.666852] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 214.687174] team0: Port device team_slave_1 added [ 214.699640] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.783627] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.886986] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.974785] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 215.071276] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 215.105100] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 215.308591] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 215.328500] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 215.461142] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 215.769612] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 216.393687] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 216.771215] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 219.506626] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.763519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.870298] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.040585] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.227874] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.284384] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 220.323713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.331988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.431880] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.649134] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 220.673409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.680812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.716330] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 220.722402] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.736387] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.851017] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.986057] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 221.017115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.033600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.171223] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 221.190145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.207310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.216233] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.222719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.230461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.247265] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.264686] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.274862] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 221.281023] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.415305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.448217] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 221.473254] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.587068] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 221.613174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.621007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.637564] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.643976] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.753841] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 221.760963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.775799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.794494] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.800842] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.811075] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 221.824835] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 221.834326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.841653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.864041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.871088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.888888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.908035] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 222.057083] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.079579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.101293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.120426] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.126927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.134389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.147130] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 222.177315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.239114] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.252907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.269672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.286973] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.293442] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.319412] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 222.330756] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.340089] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 222.363237] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.403742] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 222.410163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.428679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.588713] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.599738] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 222.621549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.638846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.658557] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.664951] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.690656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.803695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 222.810615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.832717] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.850906] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 222.869095] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.891483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.907180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.916237] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.922715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.935706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.959784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.003959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.011674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.039258] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.045651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.069833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.086507] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 223.116570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.218135] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 223.232077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.257540] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.277533] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 223.291701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.323889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.390947] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 223.401771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 223.418461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.433604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.441319] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.447698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.467791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.480644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.488302] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.494677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.501613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.520511] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 223.553548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.561470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.580816] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.587328] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.700468] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 223.711245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.725825] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.843662] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 223.850587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.862334] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 223.876613] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 223.904382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.914793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.922444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.954015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.961843] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.968239] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.995365] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 224.017580] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.033939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.042519] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 224.073213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.265738] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 224.272586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.285349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.324086] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 224.331048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.363759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.371662] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.409371] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 224.431979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 224.441580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.454324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.475767] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.483966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.491659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.599732] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 224.618640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.782756] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 224.800905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.810254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.849207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.882222] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 224.899643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.910233] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.923416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.941268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 224.962444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.981971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.014221] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.040932] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 225.052811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.064809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.084394] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 225.098795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.119203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.139203] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.262701] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 225.282017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.303759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.429572] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 225.454521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.462327] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.478353] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.494036] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 225.526296] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 225.547850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.568176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.591382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.608353] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.733919] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 225.742174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.760462] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.792828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 225.810787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.818808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.939508] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 225.961907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.990126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.024905] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 226.033324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.040918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.189144] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 226.199784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.220556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.443791] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 226.460268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.484412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.495882] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 226.524440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.533579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.667522] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 226.684287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.699735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.940599] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 226.963780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.971545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.560636] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 228.283874] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 228.368505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.403398] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 228.801822] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 02:43:50 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) syz_open_dev$dri(0x0, 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x6c4a40b3, 0x2) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x18) fremovexattr(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="31639030c39cf0ecac00d4a69216f2f1123a2ee9793a4a4362435926eb56eac7d6e175cf1abdd4fb3a58ca7a0000000000000000000000"]) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) setsockopt$sock_void(r3, 0x1, 0xfffffffffffffffc, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000400)={0x1, 'veth1_to_team\x00'}, 0x18) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000000c0)=0x8) getrandom(&(0x7f00000002c0)=""/40, 0x28, 0x2) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000640)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f0000000780)=0xe8) mount$9p_tcp(&(0x7f0000000500)='127.0.0.1\x00', &(0x7f0000000540)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x40000, &(0x7f00000009c0)=ANY=[@ANYBLOB="2ce9646d4877b0f0d9c4b6a7cd39f79fcae75589026515927b2314cf40df888c641fdd483fac3f78eb69681ebf0b0aad9f72c5aca8978871286aebae6629379a18b54d4a2615861b526c3ce96f199ca7a3746b6ae66dd7d5a3ea5ceda990adb31ab01f410b656f703fca65bdd286a02937dcd3241e9394a49ea47ed06b69dba9eeacb6979e32b528b2967a9aaa6bcaa0486d4d723c6e5806984e"]) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) mmap$binder(&(0x7f000003e000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x402) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000300)={{0x2, 0x4e22, @dev}, {0x0, @local}, 0x0, {0x2, 0x4e20, @multicast1}, 'syz_tun\x00'}) r6 = semget(0x0, 0x2, 0x40) semctl$SEM_STAT(r6, 0x4, 0x12, &(0x7f00000008c0)=""/210) sync() ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f00000004c0)=0x19) fcntl$addseals(r3, 0x409, 0x0) sendmsg$can_raw(r0, &(0x7f0000000480)={&(0x7f0000000240)={0x1d, r4}, 0x10, &(0x7f0000000440)={&(0x7f0000000380)=@canfd={{0x0, 0x800, 0x1, 0x7}, 0x4, 0x1, 0x0, 0x0, "eb21ae59477805eb22b078a740ab998a8899c067b7dbf1d7c5b3e63c61123f306a111529d869bee3195c57135329b9c63712246abf512d1a792e92781435c2e5"}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x4084) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) dup(0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x9, 0x0, 0x4c, 0x0, 0x0, 0x10000, 0x9, 0x100000000, 0x8, 0x0, 0x3, 0x1c}) [ 229.159106] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.226379] hrtimer: interrupt took 35082 ns [ 229.276465] 8021q: adding VLAN 0 to HW filter on device batadv0 02:43:50 executing program 0: socketpair$unix(0x1, 0x80002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000140)=@md5={0x1, "b4c404336607d8adac062c8960365819"}, 0x11, 0x2) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x2005, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="1000000002000000000000000f000000", 0x10}]) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000200)) [ 229.349670] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 229.489466] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 02:43:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) accept4(r0, &(0x7f0000000140)=@l2, &(0x7f0000000000)=0x80, 0x80000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) 02:43:51 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x90800, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000140)=r2) r3 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f00000002c0)=""/126, 0x7e) getdents64(r4, &(0x7f0000000200)=""/116, 0x74) r5 = dup3(r0, r4, 0x0) recvfrom(r5, &(0x7f0000000340)=""/140, 0x8c, 0x40, 0x0, 0x0) 02:43:51 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80) 02:43:51 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400480, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x10000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000000b0605f1ff0080fffdffff2e0a0000000c000100060000007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x0) 02:43:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000003c0)={'syz0', "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"}, 0x1004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, 0x0) listen(r1, 0x18) r2 = socket$inet6(0xa, 0x80802, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) [ 229.828783] 8021q: adding VLAN 0 to HW filter on device batadv0 02:43:51 executing program 2: socketpair$unix(0x1, 0x208000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x38, &(0x7f0000000080)=0x40000000, 0x3a) [ 229.907434] netlink: 'syz-executor0': attribute type 1 has an invalid length. 02:43:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x764, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x1081, 0x0, 0xff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, r1, 0xfffffffffffffffd) write$tun(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0f"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 230.292709] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.371427] 8021q: adding VLAN 0 to HW filter on device batadv0 02:43:52 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000012fee)='\xb7dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:43:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vdt\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x1801}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1b}) 02:43:52 executing program 5: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000540)=""/2, 0x2}, {&(0x7f0000000580)=""/47, 0x2f}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x2b6, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 02:43:52 executing program 1: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000180)={0xc, 0x8}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, 0x0) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 02:43:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) socketpair$unix(0x1, 0x1000000000000002, 0x0, &(0x7f0000000280)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x10040) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x600, 0x0) 02:43:52 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3f, 0xb4352c57a218990e) ioctl$sock_netdev_private(r0, 0x89f3, &(0x7f00000001c0)="99d365244cec31f1ffb4ef1981f6ef99a2359f14a570da7144dc209b5fc0faa165bd094d17333760287ca13dd8eef58d44c78a76b5f149f3e3d96af9af732c55e1f2077336710260915a150cf95071a2445987b987e36c1cc76ab5e849e8971744bfb6e69c3cc7e1f607831b8ba06c8922e859d81e0d0da761e38ca3312fa33308bd5684e0aa49eea88b7aa5fa9e9f0e339744a59af73466fd5f687b449e884fc6fd0cdb6bc1c5b8334c7a72deb64c245f212e70a23a2d630012cd031f07fd70a9e69d6dc0bcd9097030415645c4b80d20bfa7845cdf9f08e820c4255ed7aba485c143a298") getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f0000000040)=0x54) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x1d, 0x7, @thr={0x0, &(0x7f0000000180)="090ec0647908a866507882296dd613160afb590716ac180b2dd92bb8360a2665ed02574a406d7ce7df1690a8e688feb773fb28e16ee1b0cf23099e600c5be2d909a35369725ae48d92fa82755918c2a1b2bf7d3bffeb6d0a4aace525dea1f4c9306a75f12f930f3da9e7b35c323e55d2fbd44667b99e42281334"}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r5 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x8000) write$UHID_CREATE2(r0, &(0x7f00000008c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x9f, 0x0, 0x200, 0x8, 0xffff, 0x80, "42c0d37377914063bafbd6b46a1a76cac1643dfa80db7d59a9c398c2772e9e1409ae7d7ae8883505656753a4d2c16bafba75af1b4bff49127e2efbbdd409eb828a139d33cc114367afb85ace2933ee6ef804217289786d94e895d72aeab1b8d23e1f6f5fdd6ce5cef75c9751d144cc4bae0f0b42cc73c1a57edb2637e2088b6ad4e3151ad9151e259931292900acb64e918ede4e0c079f7409f9879f48dbbe"}, 0x1b7) read$eventfd(r5, 0x0, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) statfs(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=""/101) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0xc00448fa, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') perf_event_open$cgroup(&(0x7f0000000540)={0x4, 0x70, 0x0, 0x5, 0x6, 0x5, 0x0, 0x4, 0x4204, 0x4, 0x92ae, 0xc6c, 0xe4, 0x800, 0xa6, 0x1, 0xafa, 0x0, 0x0, 0x8001, 0x0, 0x7ff, 0x10001, 0xff, 0x54, 0x1f, 0x1ff, 0x67b, 0x40, 0x9, 0x100, 0x786a, 0x7f, 0x5, 0x3322, 0x800, 0x6, 0x6, 0x0, 0xff, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x7ff, 0x80, 0x1, 0x7, 0x3, 0x807}, r4, 0xb, r4, 0xc) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r2) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000840)={{0x1, 0x7, 0x6edc, 0x4b57a921}, 'syz0\x00', 0x45}) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r5, &(0x7f0000000500)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB="00002cbd7000fedbdf250a00000028000100080009001100000008000500030000001400"], 0x1}, 0x1, 0x0, 0x0, 0x4080}, 0x4000000) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) bind$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f00000005c0)={&(0x7f0000000340)=[0x3, 0x3, 0x4, 0x5], 0x4, 0x3, 0xfffffffffffffe01, 0x1f, 0x8, 0x9, {0x5, 0x6, 0xfff, 0x9, 0x4, 0x40, 0xfffffffffffffff9, 0x0, 0xfff, 0x1, 0x7, 0x1, 0xa33, 0x7, "265687e72d018744abb2d32f8711942ea2e38b950bd84e6eaecf2d8db48d4b46"}}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@ipv4={[], [], @loopback}, @in=@initdev}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000640)=0xe8) [ 230.803753] FAULT_FLAG_ALLOW_RETRY missing 70 [ 230.808841] CPU: 0 PID: 10197 Comm: syz-executor3 Not tainted 4.20.0+ #169 [ 230.815868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.825334] Call Trace: [ 230.827934] dump_stack+0x1d3/0x2c6 [ 230.831577] ? dump_stack_print_info.cold.1+0x20/0x20 [ 230.835038] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 230.836791] handle_userfault.cold.33+0x47/0x62 [ 230.855961] ? userfaultfd_ioctl+0x55d0/0x55d0 [ 230.855975] ? mark_held_locks+0x130/0x130 [ 230.855992] ? futex_wake+0x613/0x760 [ 230.856005] ? lock_downgrade+0x900/0x900 [ 230.856023] ? print_usage_bug+0xc0/0xc0 [ 230.864865] ? userfaultfd_ctx_put+0x830/0x830 [ 230.864880] ? print_usage_bug+0xc0/0xc0 [ 230.864893] ? print_usage_bug+0xc0/0xc0 [ 230.864904] ? drop_futex_key_refs.isra.15+0x6d/0xe0 [ 230.864918] ? futex_wake+0x304/0x760 [ 230.898416] ? graph_lock+0x270/0x270 [ 230.901961] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 230.902215] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 230.902230] ? lockdep_hardirqs_on+0x421/0x5c0 [ 230.902242] ? retint_kernel+0x2d/0x2d [ 230.902260] ? trace_hardirqs_on_caller+0xc0/0x310 [ 230.928740] ? __lock_acquire+0x62f/0x4c20 [ 230.932979] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 230.937733] ? find_held_lock+0x36/0x1c0 [ 230.941812] ? __handle_mm_fault+0x46da/0x5670 [ 230.946395] ? lock_downgrade+0x900/0x900 [ 230.950553] ? kasan_check_read+0x11/0x20 [ 230.954699] ? do_raw_spin_unlock+0xa7/0x330 [ 230.959124] ? do_raw_spin_trylock+0x270/0x270 [ 230.963703] ? pte_offset_kernel+0xaa/0xf0 [ 230.967909] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 230.967941] ? __sanitizer_cov_trace_pc+0x48/0x50 [ 230.967959] __handle_mm_fault+0x46eb/0x5670 [ 230.985570] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 230.990413] ? graph_lock+0x270/0x270 [ 230.994216] ? print_usage_bug+0xc0/0xc0 [ 230.998281] ? graph_lock+0x270/0x270 02:43:52 executing program 0: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0xdc, "5643584fb56c5b26f19f4e7c3175f7078645c5ce15ea04682379e159ee4b5377f76e65551e3ee4d91dde13ddf0c8689bda30547fb7d7531118243e8310d048a7e503cea64a89e5b4e919df11979beaa83551eb0bd870288ab88e68c3bf89ebd3942105321a19bc84d908ebee583f9d2812e2d773e00a7e6b5028974ec53c532650ccda8252cc3190d75d790413f4f2cc2d47e7456ffde418d9f86a3ae563f6b379dbef5c767bf9da54543169e62873aea2536d55927e871eb61490fcc387f7532bfae55ad267dd2d06935d39de5a3023743e65824081414af8f3ac39"}, &(0x7f0000000040)=0xe4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0xd4, 0x3287, 0x200, 0xfffffffffffffffc, 0x100000001, 0x1, 0xcc5f, 0x1, r3}, &(0x7f0000000100)=0x20) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0xc003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 231.002081] ? graph_lock+0x270/0x270 [ 231.005895] ? handle_mm_fault+0x42a/0xc70 [ 231.010128] ? lock_downgrade+0x900/0x900 [ 231.014288] ? check_preemption_disabled+0x48/0x280 [ 231.019306] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 231.024250] ? kasan_check_read+0x11/0x20 [ 231.028398] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 231.033712] ? rcu_softirq_qs+0x20/0x20 [ 231.033725] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 231.033742] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 231.033764] ? check_preemption_disabled+0x48/0x280 [ 231.033783] handle_mm_fault+0x54f/0xc70 [ 231.033799] ? __handle_mm_fault+0x5670/0x5670 [ 231.043225] ? __do_page_fault+0x905/0xe60 [ 231.043243] __do_page_fault+0x5e8/0xe60 [ 231.043253] ? trace_hardirqs_off+0xb8/0x310 [ 231.043274] do_page_fault+0xf2/0x7e0 [ 231.043289] ? vmalloc_sync_all+0x30/0x30 [ 231.043303] ? error_entry+0x70/0xd0 [ 231.043315] ? trace_hardirqs_off_caller+0xbb/0x310 [ 231.043326] ? trace_hardirqs_on_caller+0xc0/0x310 [ 231.043339] ? syscall_return_slowpath+0x5e0/0x5e0 [ 231.043351] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 231.043362] ? trace_hardirqs_on_caller+0x310/0x310 [ 231.043373] ? trace_hardirqs_off+0x310/0x310 [ 231.043387] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 231.043401] ? prepare_exit_to_usermode+0x291/0x3b0 [ 231.043413] ? page_fault+0x8/0x30 [ 231.043428] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 231.043442] ? page_fault+0x8/0x30 [ 231.043453] page_fault+0x1e/0x30 [ 231.043464] RIP: 0033:0x4513e0 [ 231.043476] Code: 0f 84 c4 0f 00 00 48 89 f1 48 89 f8 48 83 e1 3f 48 83 f9 20 0f 86 7b 02 00 00 48 83 e6 f0 48 83 e1 0f 66 0f ef c0 66 0f ef c9 <66> 0f 74 0e 66 0f d7 d1 48 d3 ea 49 c7 c2 11 00 00 00 49 29 ca 4d [ 231.043482] RSP: 002b:00007f4056e7b7a8 EFLAGS: 00010202 [ 231.043493] RAX: 00007f4056e7b850 RBX: 0000000000000003 RCX: 000000000000000e [ 231.043501] RDX: 00000000000003ff RSI: 0000000020012fe0 RDI: 00007f4056e7b850 [ 231.043509] RBP: 000000000073bf00 R08: 00000000000003ff R09: 0000000000000000 [ 231.043516] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007f4056e7c6d4 02:43:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80000, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000080)={0x57, 0x2, 0x2, {0x248, 0xfffffffffffff3ae}, {0x5, 0x4f}, @rumble={0x5, 0xebfe}}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockname(r2, &(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000440)=0x80) socket$xdp(0x2c, 0x3, 0x0) 02:43:52 executing program 1: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000180)={0xc, 0x8}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, 0x0) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 02:43:52 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x1, 0x8000000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r5 = msgget$private(0x0, 0x1) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000300)=""/223) sendfile(r3, r4, 0x0, 0x5a92) madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) socket$inet_icmp_raw(0x2, 0x3, 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000440)='y\x00', 0x2, 0x1) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./bus\x00', 0x8, 0x3, &(0x7f0000000240)=[{&(0x7f00000000c0)="5ee12bf7c1967be53197c15000e57ca279669e", 0x13, 0x3}, {&(0x7f0000000100)="b28b541f85d184a9a2bf93dd41b2924fa7241bf47f6930ade82192dc5c0f8ed38e18fe0eafef4ad6046695edc165", 0x2e, 0x7}, {&(0x7f0000000140)="8d52c3d64c90eddd363d47da9cb6f48aad39dc1631e9c3755ec95e577b070e4307179a54d7f4f3b08074ca551c504a9157cadc0dbec7b522be79568182b91f39db7e5983bbcdba01daf32ce1da427d456a40ff02062c66067358cf048255f5e59b7ff471339cb57cb1b636e6db552012ffff72ee61133cdd1875a1d17940f91ace2a4226c3b19c09ca5e7d41287e0f507db0", 0x92}], 0x20, &(0x7f00000002c0)='\x00') [ 231.043523] R13: 00000000004c6186 R14: 00000000004daf98 R15: 00000000ffffffff 02:43:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffff9c, 0x0) connect$inet6(r0, &(0x7f0000000700), 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @empty}, 0x0, 0x0, 0x2, 0x3}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) setsockopt$llc_int(r3, 0x10c, 0x5, &(0x7f0000000080)=0x4, 0x4) [ 231.237402] audit: type=1804 audit(1545878632.558:31): pid=10223 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir674170535/syzkaller.9NZRcV/3/bus" dev="sda1" ino=16542 res=1 [ 231.251107] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 02:43:52 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x800000000000, 0x0) r1 = socket$inet_sctp(0x2, 0x4000000005, 0x84) accept(0xffffffffffffffff, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f0000000580)) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0xeb}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0x8}, 0x8) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x200000000000000], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9', 0xfffffffffffffffd}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000100)=""/147) [ 231.338530] audit: type=1804 audit(1545878632.658:32): pid=10232 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/root/syzkaller-testdir674170535/syzkaller.9NZRcV/3/bus" dev="sda1" ino=16542 res=1 02:43:52 executing program 0: r0 = socket$netlink(0xa, 0x6, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00002e8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) sendmsg$alg(r2, &(0x7f0000166000)={0x0, 0x0, &(0x7f000019f000), 0x0, &(0x7f0000282fb8)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x800, &(0x7f00002eeff8)=0x0) io_submit(r3, 0x1, &(0x7f00001f5ff8)=[&(0x7f000011e000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f00002e9ff7)="b2", 0x1}]) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10d, 0xd, &(0x7f0000001ffc)=0x2, 0x1) listen(r0, 0x0) 02:43:52 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto$rose(r0, &(0x7f0000000080)="f4a7bd5a50b8782d981e373ddba6dc5d70574ffd899d153fcef773ebc093007724b6868dd3540edf8cd897a6b626217163ba077e0167d68d7eb2127528f6c74bc35ff77b43ff8368c3cbf1b814cecc66e4525d5a6c08aac787c6c5c29026405b2969006f46c535f601730941768e203bba13a478f9d01dcda77eb5", 0x7b, 0x10, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, [@null, @bcast, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x40) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f00000001c0)=""/197) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180)=0x1, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000140)=0x1b, 0x4) 02:43:52 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x200200, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0xa, 0x3, 0xfff}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 231.479537] audit: type=1804 audit(1545878632.658:33): pid=10232 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/root/syzkaller-testdir674170535/syzkaller.9NZRcV/3/bus" dev="sda1" ino=16542 res=1 02:43:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x200, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x10, 0x26, 0x0, 0x0, r1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f0000000100)}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x14, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}]]}}}]}, 0x44}}, 0x0) r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7, 0x800) sendmsg$kcm(r3, &(0x7f0000000080)={&(0x7f0000000300)=@in={0x2, 0x4e24, @rand_addr=0x4}, 0x80, &(0x7f0000000000)=[{&(0x7f00000005c0)="a2ad378b6de234162d6cb59637be62f54d6a86e013e8318d432b3a82abf6f6364103de5828f6acc724acf23f56cf58c84fc09dae942ec2511f7ed56e2840aed729b0dbc2c76271f491deb1f990d9b58a46895b777a84acc8202b96568109707760f99dae84dc9e49cf1926d3affef51e4ff1d7af5b97dca99ee3483615720d01063f7bf7b5019b704feebcb73ad02c0668e6fea49cb89de9890c009ef1cbd433203b47919e6525ba775e64e1e0ef5a9f07e9de5939af7484f52d6f6ab12f6d9fc300fcb9389e77b58a77770c", 0xcc}], 0x1, &(0x7f00000006c0)=[{0x80, 0x10a, 0x7fff, "255d8d23c1e5158e608a0183009ee9bce77490fe3e8801860584ced25661d62b2ee6c72c0e67ae2f4cfeb9824ac57b1610966f4911ebd4d0c54ce39bb5458eb970b1c015ee3596b0090133c62053fa3595fceef76b55d785e2b8f335367fcc4fd30559831847a175ef624ad2db2c00"}, {0x80, 0x88, 0x0, "8f813cafdd525508909ed7dc84607d495c9116b820b3e6ae56241b096152c3dcc585cc7872323dffc005e1a1494f2610c4a0a0db17e343e179fa922ac4704bdb29a72a62b8dd6b54f3e833e8ff84781ceb238805824d78d14902f7ced8f6dcdb0fa3bb1ddf2290007b0a0c23"}, {0xe0, 0x103, 0x8, "d5120d0905f95ab2f14dffb423617d0b8c2fc46cddf844c8a42de9ac7716dbeea68ca97a56b1ccd2c990f1b014f8851483adaa8bd7cfbd18c6531ee39c82b0f7099047c28f2924c94bb2cb5e2017f1ca99be7803f5aaa5ef3e0a84a4dab0c0efe0b08855583d931879905280039f59b980628fee09b002a56d584544917b9f5302a9a77c2b2cd3928e2c3c319a0c16a949e6af2abec2715ae5a10cf7fc6370c50abe0a9fc85c39d2d2ca032a6f7a474563de2131011b1140a256a234ee7b793f96df303e17d4396a980fc3be58"}, {0x50, 0x119, 0x4, "4002ed20269df1099c5649bb1d4d83c2e873450dd49466a835cea2780f27cb0b684538f07a8993805967ae3bb6d42b090141817e87b17d4e9937"}], 0x230}, 0x1) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0xd9, "262fc49b3ead6aae92e12544650344fd43dfa57ae77ae06177b2eddd4cabaaf203d2369e3e9b061e8e2b8dc58858e14c7ccbe71ef39594f330a7df0df24a5908c0d2c9f0808006994396b25c1452634ad4ea2b33acb641fb05052c7cae2f5772b40525e369c9af8f473d0159dc0c22a9bad35c2a7f79fcd6891da62b42423210fa38d863531d618e17db968ea88383ae3cb426a7446d147a3af565eb0666dfd13d964544198589aba90b30543faf07abdb21b36e8491820ec0ceef5b2c1988ca1d5c97fee224b32f709760435d9d3c4b1c2fd31937484ef9fd"}, &(0x7f0000000100)=0xe1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000140)={r4, 0x7f, 0x9, 0x81, 0x911, 0xfff}, 0x14) [ 231.549541] binder_alloc: 10247: binder_alloc_buf, no vma 02:43:52 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3f, 0xb4352c57a218990e) ioctl$sock_netdev_private(r0, 0x89f3, &(0x7f00000001c0)="99d365244cec31f1ffb4ef1981f6ef99a2359f14a570da7144dc209b5fc0faa165bd094d17333760287ca13dd8eef58d44c78a76b5f149f3e3d96af9af732c55e1f2077336710260915a150cf95071a2445987b987e36c1cc76ab5e849e8971744bfb6e69c3cc7e1f607831b8ba06c8922e859d81e0d0da761e38ca3312fa33308bd5684e0aa49eea88b7aa5fa9e9f0e339744a59af73466fd5f687b449e884fc6fd0cdb6bc1c5b8334c7a72deb64c245f212e70a23a2d630012cd031f07fd70a9e69d6dc0bcd9097030415645c4b80d20bfa7845cdf9f08e820c4255ed7aba485c143a298") getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f0000000040)=0x54) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x1d, 0x7, @thr={0x0, &(0x7f0000000180)="090ec0647908a866507882296dd613160afb590716ac180b2dd92bb8360a2665ed02574a406d7ce7df1690a8e688feb773fb28e16ee1b0cf23099e600c5be2d909a35369725ae48d92fa82755918c2a1b2bf7d3bffeb6d0a4aace525dea1f4c9306a75f12f930f3da9e7b35c323e55d2fbd44667b99e42281334"}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r5 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x8000) write$UHID_CREATE2(r0, &(0x7f00000008c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x9f, 0x0, 0x200, 0x8, 0xffff, 0x80, "42c0d37377914063bafbd6b46a1a76cac1643dfa80db7d59a9c398c2772e9e1409ae7d7ae8883505656753a4d2c16bafba75af1b4bff49127e2efbbdd409eb828a139d33cc114367afb85ace2933ee6ef804217289786d94e895d72aeab1b8d23e1f6f5fdd6ce5cef75c9751d144cc4bae0f0b42cc73c1a57edb2637e2088b6ad4e3151ad9151e259931292900acb64e918ede4e0c079f7409f9879f48dbbe"}, 0x1b7) read$eventfd(r5, 0x0, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) statfs(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=""/101) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0xc00448fa, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') perf_event_open$cgroup(&(0x7f0000000540)={0x4, 0x70, 0x0, 0x5, 0x6, 0x5, 0x0, 0x4, 0x4204, 0x4, 0x92ae, 0xc6c, 0xe4, 0x800, 0xa6, 0x1, 0xafa, 0x0, 0x0, 0x8001, 0x0, 0x7ff, 0x10001, 0xff, 0x54, 0x1f, 0x1ff, 0x67b, 0x40, 0x9, 0x100, 0x786a, 0x7f, 0x5, 0x3322, 0x800, 0x6, 0x6, 0x0, 0xff, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x7ff, 0x80, 0x1, 0x7, 0x3, 0x807}, r4, 0xb, r4, 0xc) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r2) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000840)={{0x1, 0x7, 0x6edc, 0x4b57a921}, 'syz0\x00', 0x45}) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r5, &(0x7f0000000500)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB="00002cbd7000fedbdf250a00000028000100080009001100000008000500030000001400"], 0x1}, 0x1, 0x0, 0x0, 0x4080}, 0x4000000) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) bind$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f00000005c0)={&(0x7f0000000340)=[0x3, 0x3, 0x4, 0x5], 0x4, 0x3, 0xfffffffffffffe01, 0x1f, 0x8, 0x9, {0x5, 0x6, 0xfff, 0x9, 0x4, 0x40, 0xfffffffffffffff9, 0x0, 0xfff, 0x1, 0x7, 0x1, 0xa33, 0x7, "265687e72d018744abb2d32f8711942ea2e38b950bd84e6eaecf2d8db48d4b46"}}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@ipv4={[], [], @loopback}, @in=@initdev}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000640)=0xe8) 02:43:52 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3f, 0xb4352c57a218990e) ioctl$sock_netdev_private(r0, 0x89f3, &(0x7f00000001c0)="99d365244cec31f1ffb4ef1981f6ef99a2359f14a570da7144dc209b5fc0faa165bd094d17333760287ca13dd8eef58d44c78a76b5f149f3e3d96af9af732c55e1f2077336710260915a150cf95071a2445987b987e36c1cc76ab5e849e8971744bfb6e69c3cc7e1f607831b8ba06c8922e859d81e0d0da761e38ca3312fa33308bd5684e0aa49eea88b7aa5fa9e9f0e339744a59af73466fd5f687b449e884fc6fd0cdb6bc1c5b8334c7a72deb64c245f212e70a23a2d630012cd031f07fd70a9e69d6dc0bcd9097030415645c4b80d20bfa7845cdf9f08e820c4255ed7aba485c143a298") getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f0000000040)=0x54) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x1d, 0x7, @thr={0x0, &(0x7f0000000180)="090ec0647908a866507882296dd613160afb590716ac180b2dd92bb8360a2665ed02574a406d7ce7df1690a8e688feb773fb28e16ee1b0cf23099e600c5be2d909a35369725ae48d92fa82755918c2a1b2bf7d3bffeb6d0a4aace525dea1f4c9306a75f12f930f3da9e7b35c323e55d2fbd44667b99e42281334"}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r5 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x8000) write$UHID_CREATE2(r0, &(0x7f00000008c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x9f, 0x0, 0x200, 0x8, 0xffff, 0x80, "42c0d37377914063bafbd6b46a1a76cac1643dfa80db7d59a9c398c2772e9e1409ae7d7ae8883505656753a4d2c16bafba75af1b4bff49127e2efbbdd409eb828a139d33cc114367afb85ace2933ee6ef804217289786d94e895d72aeab1b8d23e1f6f5fdd6ce5cef75c9751d144cc4bae0f0b42cc73c1a57edb2637e2088b6ad4e3151ad9151e259931292900acb64e918ede4e0c079f7409f9879f48dbbe"}, 0x1b7) read$eventfd(r5, 0x0, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) statfs(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=""/101) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0xc00448fa, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') perf_event_open$cgroup(&(0x7f0000000540)={0x4, 0x70, 0x0, 0x5, 0x6, 0x5, 0x0, 0x4, 0x4204, 0x4, 0x92ae, 0xc6c, 0xe4, 0x800, 0xa6, 0x1, 0xafa, 0x0, 0x0, 0x8001, 0x0, 0x7ff, 0x10001, 0xff, 0x54, 0x1f, 0x1ff, 0x67b, 0x40, 0x9, 0x100, 0x786a, 0x7f, 0x5, 0x3322, 0x800, 0x6, 0x6, 0x0, 0xff, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x7ff, 0x80, 0x1, 0x7, 0x3, 0x807}, r4, 0xb, r4, 0xc) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r2) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000840)={{0x1, 0x7, 0x6edc, 0x4b57a921}, 'syz0\x00', 0x45}) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r5, &(0x7f0000000500)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB="00002cbd7000fedbdf250a00000028000100080009001100000008000500030000001400"], 0x1}, 0x1, 0x0, 0x0, 0x4080}, 0x4000000) r6 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) bind$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f00000005c0)={&(0x7f0000000340)=[0x3, 0x3, 0x4, 0x5], 0x4, 0x3, 0xfffffffffffffe01, 0x1f, 0x8, 0x9, {0x5, 0x6, 0xfff, 0x9, 0x4, 0x40, 0xfffffffffffffff9, 0x0, 0xfff, 0x1, 0x7, 0x1, 0xa33, 0x7, "265687e72d018744abb2d32f8711942ea2e38b950bd84e6eaecf2d8db48d4b46"}}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@ipv4={[], [], @loopback}, @in=@initdev}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000640)=0xe8) [ 231.594880] binder: 10247:10248 transaction failed 29189/-3, size 0-0 line 2973 [ 231.616410] netlink: 12 bytes leftover after parsing attributes in process `syz-executor5'. [ 231.662870] *** Guest State *** [ 231.670805] binder: send failed reply for transaction 2 to 10247:10248 [ 231.677915] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 231.689625] netlink: 12 bytes leftover after parsing attributes in process `syz-executor5'. 02:43:53 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="05631640"], 0x0, 0x0, 0x0}) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7fff, 0x800) perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x8e9, 0x7, 0x1, 0x54d, 0x0, 0x7, 0x0, 0x4, 0x0, 0xffffffffffffff81, 0x400, 0x3, 0x4, 0x8, 0x4, 0x0, 0x53, 0x40, 0x8, 0x6f90, 0x5, 0x1fffc0000000, 0x4, 0x7ff, 0x167, 0x200, 0x8, 0x8, 0x8000000000000009, 0x4, 0xdc42, 0x5, 0x6, 0x38000000000000, 0x5000000000000000, 0x2500, 0x0, 0x8b5a, 0x4, @perf_bp={&(0x7f0000000200), 0x8}, 0x20000, 0x0, 0x1, 0x0, 0x34f, 0x6, 0xe28}, r2, 0xe, r1, 0xa) r3 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='/dev/binder#\x00', r2}, 0x10) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000000)) setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000280)={0x158, 0x5, 0x8001, 0x5}, 0x6) [ 231.691512] audit: type=1804 audit(1545878632.658:34): pid=10232 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir674170535/syzkaller.9NZRcV/3/bus" dev="sda1" ino=16542 res=1 [ 231.743741] binder_alloc: binder_alloc_mmap_handler: 10247 20001000-20004000 already mapped failed -16 [ 231.754021] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 231.797157] binder: BINDER_SET_CONTEXT_MGR already set [ 231.807964] CR3 = 0x0000000000000000 [ 231.811743] binder: 10247:10248 ioctl 40046207 0 returned -16 [ 231.818793] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 231.831934] binder_alloc: 10247: binder_alloc_buf, no vma [ 231.839130] binder: BINDER_SET_CONTEXT_MGR already set 02:43:53 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000100), 0x8) unshare(0x4000000) mlockall(0x6) [ 231.844051] binder: 10247:10277 got reply transaction with no transaction stack [ 231.852078] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 231.859458] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 231.877584] binder: 10247:10270 transaction failed 29189/-3, size 0-0 line 2973 [ 231.879302] binder: 10272:10275 ioctl 40046207 0 returned -16 [ 231.897413] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 231.898471] *** Guest State *** [ 231.908554] binder: undelivered TRANSACTION_COMPLETE [ 231.918256] binder: 10272:10281 unknown command 1075208965 [ 231.919207] binder: 10247:10277 transaction failed 29201/-71, size 0-0 line 2741 [ 231.928873] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 231.939024] binder: undelivered TRANSACTION_ERROR: 29189 02:43:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000001, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x33, &(0x7f0000000000)={'security\x02\x00', 0x2, [{}, {}]}, 0x48) close(r1) close(r1) [ 231.940964] binder: 10272:10281 ioctl c0306201 20000080 returned -22 [ 231.947095] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 231.966534] binder: 10272:10275 ioctl c018620c 20000000 returned -1 [ 231.973491] binder: undelivered TRANSACTION_ERROR: 29201 [ 231.978964] binder: undelivered TRANSACTION_ERROR: 29189 [ 231.978985] binder: undelivered TRANSACTION_ERROR: 29190 02:43:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x2000000000000002, 0x8000) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000001940)={0x2c, 0x26, 0x1, 0x4, 0x8, 0x2, 0x6, 0x16}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGETD(r0, 0x541f, &(0x7f0000000180)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f00000018c0)={0xa, &(0x7f0000000080)=""/243, &(0x7f00000017c0)=[{0x4, 0xb4, 0x800, &(0x7f0000000200)=""/180}, {0xd9ab, 0xaf, 0x20, &(0x7f0000000300)=""/175}, {0x8, 0x3a, 0x7ff, &(0x7f00000003c0)=""/58}, {0x800, 0xe4, 0x8df, &(0x7f0000000400)=""/228}, {0x0, 0x18, 0x400, &(0x7f0000000500)=""/24}, {0x2, 0xc1, 0x8, &(0x7f0000000540)=""/193}, {0x2, 0x1000, 0x9, &(0x7f0000000640)=""/4096}, {0x10000, 0x58, 0x0, &(0x7f0000001640)=""/88}, {0xd364, 0x83, 0xe9d, &(0x7f00000016c0)=""/131}, {0x3, 0x23, 0x7fffffff, &(0x7f0000001780)=""/35}]}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) [ 231.992802] binder: 10272:10281 unknown command 1075208965 [ 231.998759] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 232.006017] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 232.038639] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 232.048036] binder: 10272:10289 ioctl c018620c 20000000 returned -22 [ 232.053367] binder: 10272:10281 ioctl c0306201 20000080 returned -22 [ 232.064874] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 232.069661] CR3 = 0x0000000000000000 02:43:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000340019010000000000000000000000000000f500", @ANYRES32], 0x1c}}, 0x0) [ 232.085308] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 232.092961] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 232.100128] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 232.100673] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 232.107058] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 232.121072] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 232.131939] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 232.157158] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 232.165568] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 232.184089] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 232.189839] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 232.218868] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 232.230135] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 232.244581] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 232.251094] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 232.259293] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 232.269067] Interruptibility = 00000000 ActivityState = 00000000 [ 232.276622] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 232.287379] *** Host State *** [ 232.288980] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 232.290688] RIP = 0xffffffff811fd240 RSP = 0xffff888058f5f3f0 [ 232.290716] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 232.300791] GDTR: limit=0x00000000, base=0x0000000000000000 [ 232.305131] FSBase=00007fa77ccf5700 GSBase=ffff8880ae700000 TRBase=fffffe0000003000 [ 232.305143] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 232.305157] CR0=0000000080050033 CR3=00000000a02dc000 CR4=00000000001426e0 [ 232.305171] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff88001360 [ 232.305182] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 232.305186] *** Control State *** [ 232.305194] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 232.305200] EntryControls=0000d1ff ExitControls=002fefff [ 232.305215] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 232.316744] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 232.320104] VMEntry: intr_info=80000067 errcode=00000000 ilen=00000000 [ 232.347283] IDTR: limit=0x00000000, base=0x0000000000000000 [ 232.353432] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 232.354485] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 232.357418] reason=80000021 qualification=0000000000000000 [ 232.365169] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 232.374306] IDTVectoring: info=00000000 errcode=00000000 [ 232.377366] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 02:43:53 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x800000000000, 0x0) r1 = socket$inet_sctp(0x2, 0x4000000005, 0x84) accept(0xffffffffffffffff, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f0000000580)) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0xeb}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0x8}, 0x8) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x200000000000000], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9', 0xfffffffffffffffd}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000100)=""/147) 02:43:53 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x80000, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400000, 0x0) recvmsg$kcm(r1, &(0x7f00000003c0)={&(0x7f00000000c0)=@ax25={{0x3, @default}, [@bcast, @remote, @remote, @netrom, @null, @default, @netrom, @bcast]}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)=""/39, 0x27}, {&(0x7f00000001c0)=""/178, 0xb2}], 0x2, &(0x7f00000002c0)=""/236, 0xec}, 0x142) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000180)=0xffffffffffffffff, 0x4) rt_sigtimedwait(&(0x7f0000000000)={0x3}, 0x0, &(0x7f0000000040)={0x77359400}, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x25) 02:43:53 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ion\x00', 0x20800, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) tee(r0, r1, 0x6, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000300)) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000880)=0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x200, 0x0) execveat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000640)=[&(0x7f0000000280)='GPL\x00', &(0x7f00000002c0)='/dev/ppp\x00', &(0x7f00000004c0)='./cgroup\x00\xb7\xcev\xe77\xfa\xf0\xea[\xdd\xa2\xc1\xa7\xb34\xa8]\xe6w]\xc91\xd6\xa1\x85\xf7\x16\xd6T\xe3\xab\t\xce\x8f\xa9\x87]\x96\xc9&\xe7EFG\x84\xe6A\xc2\x82v\xdbz\xbc\xb3\xe8\xe4d\x92\'3\x12\x01\x90\xf9e\xde\xc0\x0e2w\t\xf0m\x83\xef\xb8\xdfj.\xc80\xf8\xe0\xb4P\\\xd2\xeao\xa3\xc4D!\xfcq\x03\x1b\x98t,\x19\xad\x92\xc5\xa7\xc6{t\x8f\vC\xd8\x8d\x10\x02. \x1a\x02GE|I1K\xba\xf8\xbd@\x00', &(0x7f0000000340)='/dev/ppp\x00', &(0x7f00000003c0)='&\x00', &(0x7f0000000580)='/dev/ppp\x00', &(0x7f00000005c0)='GPL\x00', &(0x7f0000000600)='em0\x00'], &(0x7f0000000800)=[0x0, &(0x7f00000007c0)='GPL\x00'], 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) lstat(0x0, 0x0) chown(0x0, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rename(0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0xe) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$llc(r2, &(0x7f0000000180)="8418d0c4357e0eb8bb0d6a7a49e1aefd0c2edcd29cee661332840410f327e9fa6ffbf52b9cddd11ad1ce46bfe4170b14d72f4eaf2cb7c0eba19ffae6a7230b55ff21499f6018806a2507c5ca8191f22fadadc88209cee88e53705abef615d407423cd3e177bc5d4fe260d5837ef51afb1131657ac041a9f05e4de6461b5df5f707406822643004fc79d3", 0x8a, 0x3fffe, &(0x7f0000000080)={0x1a, 0xfffffffffffffffd, 0x3, 0xffffffffffffdf6d, 0x8, 0x3, @random="46e164c89b15"}, 0x10) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback, 0x3}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000240)='~', 0x1, 0x2404c884, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000000), 0x4) 02:43:53 executing program 3: unshare(0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x200200, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000140)=0xf15, 0x4) mknod(&(0x7f0000000280)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/178, 0xb2}], 0x1, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x401, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r2) 02:43:53 executing program 5: r0 = socket(0x2, 0x2, 0x5) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000100)=""/96, &(0x7f0000000080)=0x60) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000000)=0x188) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='ifb0\x00') [ 232.389646] TSC Offset = 0xffffff8217aaff07 [ 232.391912] Interruptibility = 00000000 ActivityState = 00000000 [ 232.399570] TPR Threshold = 0x00 [ 232.399579] EPT pointer = 0x000000009f9a201e [ 232.414380] *** Host State *** [ 232.465319] RIP = 0xffffffff811fd240 RSP = 0xffff888084d2f3f0 [ 232.488629] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 02:43:53 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x800000000000, 0x0) r1 = socket$inet_sctp(0x2, 0x4000000005, 0x84) accept(0xffffffffffffffff, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f0000000580)) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0xeb}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0x8}, 0x8) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x200000000000000], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9', 0xfffffffffffffffd}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000100)=""/147) [ 232.530306] FSBase=00007f20fd1bb700 GSBase=ffff8880ae600000 TRBase=fffffe0000033000 [ 232.559600] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 232.565876] CR0=0000000080050033 CR3=000000009f3c1000 CR4=00000000001426f0 [ 232.573399] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff88001360 [ 232.580387] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 232.586680] *** Control State *** [ 232.590309] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 232.602881] EntryControls=0000d1ff ExitControls=002fefff [ 232.608913] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 232.617751] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 232.639404] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 232.659624] reason=80000021 qualification=0000000000000000 [ 232.679143] IDTVectoring: info=00000000 errcode=00000000 [ 232.688580] TSC Offset = 0xffffff81fa80666d [ 232.701807] EPT pointer = 0x000000009401601e 02:43:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$key(0xf, 0x3, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) r4 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x400) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f00000000c0)={r4, r0, 0x1}) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}}, 0x0) sendmsg$key(r1, &(0x7f000033efc8)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:43:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') getdents64(r0, &(0x7f0000000080)=""/50, 0x29) getdents(r0, &(0x7f0000000180)=""/220, 0xdc) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0x4e20, @local}}) 02:43:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) bind$bt_rfcomm(r2, &(0x7f0000000440)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x4}}, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x1a, 0x1711, {0x0, 0x0}}, 0x20) fchdir(r0) 02:43:54 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000006c0)='/dev/dsp#\x00', 0x9, 0x80000) write$P9_RSYMLINK(r0, &(0x7f0000000700)={0x14, 0x11, 0x1, {0x9, 0x4, 0x6}}, 0x14) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3f, 0x3ee4246a1a488841) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x20400, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000180)="e300260f01c866b9800000c00f326635000100000f300f01cf0f01c90f3566b80b0000000f23c00f21f86635020005000f23f866b8010000000f01d9650f01dfbaf80c66b88897d98866efbafc0cb8e321ef", 0x52}], 0x1, 0x20, &(0x7f0000000240)=[@cr0={0x0, 0x40010}, @dstype0={0x6, 0xf}], 0x2) r3 = dup(0xffffffffffffff9c) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f00000000c0)={@loopback}, &(0x7f0000000100)=0x14) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x200000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x9, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='G.\xdd:@\x83\xb90PL\x00', 0x8000, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4100}, 0xc, &(0x7f0000000440)={&(0x7f0000000740)=ANY=[@ANYBLOB="44f87082a980c9a84c6fe86c5a1aa7138374994f30803cb6987820e4a4a365175160386938cbb3cabbd5", @ANYRES16=r4, @ANYBLOB="200025bd7000fddbdf2510000000b40004001400010062726f6164636173742d6c696e6b000044000700080003000500000008000200f8ffffff08000200ff0f000008000300ffffff7f080001001c00000008000400000000000800040000080000080003000001000034000700080003004000000008000400c70f000008000100050000000800010015000000080002000100000008000200020000000c00010073797a30000000000c00010073797a30000000000c00010073797a3100000000"], 0xc8}, 0x1, 0x0, 0x0, 0x20008000}, 0x40) socket$inet6(0xa, 0x5, 0x2) write$P9_RXATTRWALK(r3, &(0x7f00000004c0)={0xf, 0x1f, 0x1, 0x5}, 0xf) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) 02:43:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x21, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x77, &(0x7f0000000100), 0x14) ftruncate(r0, 0x0) close(r2) close(r1) getsockopt(r2, 0x4, 0x790, &(0x7f0000000180)=""/4096, &(0x7f0000000000)=0x1000) close(r2) 02:43:54 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x81, 0x200201) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000020ff0)=[{&(0x7f0000000240)="2f0000001c0005c5ffffff000d0000000200001f01000000ec0002c913000100f0000000000000005867000043050b", 0x2f}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x88, @local, 0x4e24, 0x3, 'lc\x00', 0x27, 0xfffffffffffffffa, 0x44}, 0x2c) 02:43:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000100)=0xdc68, 0xaa0deccf48faee67) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000340)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x154) sendto$inet(r0, &(0x7f0000000000)='\rj', 0x2, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 02:43:54 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000580)) ioctl$KIOCSOUND(r0, 0x4b2f, 0x9265) 02:43:54 executing program 0: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x5) 02:43:54 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) r1 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1) inotify_rm_watch(r0, r1) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02005500000001000000ff07000a00fcffffa5dba960e352beba40ffffffffffffff", 0x22, 0x1c0}]) [ 233.055093] Dev loop5: unable to read RDB block 1 [ 233.060273] loop5: AHDI p1 p2 p3 [ 233.069614] loop5: partition table partially beyond EOD, truncated [ 233.087657] loop5: p1 start 4278648842 is beyond EOD, truncated [ 233.094499] loop5: p2 start 3813850810 is beyond EOD, truncated 02:43:54 executing program 3: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000100)={r1, r2}) r3 = syz_open_dev$dri(&(0x7f00000003c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000000)={0x13ffffff}) 02:43:54 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x0, 0x10400003) socketpair(0x1, 0x7, 0x80000000, &(0x7f0000000000)) 02:43:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x101440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x400000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ccf000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) getegid() getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000180)=0x78) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000480)={[{0x0, 0x4, 0xa9b, 0x3, 0x5f8, 0x0, 0x0, 0x8, 0x5, 0x0, 0xbf34000000000000, 0x3f, 0xcf}, {0x5, 0x5, 0x0, 0x6, 0x9f, 0x3, 0x0, 0x81, 0x800, 0x3, 0xf53, 0x41, 0x6}, {0x0, 0x200, 0x1, 0x7f, 0x1, 0x200, 0x7ff, 0x401, 0x3ff, 0x5f, 0x1, 0x6, 0x100000000}], 0x1ff}) 02:43:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0xfffffffffffffe7b) recvmmsg(r1, &(0x7f0000000100), 0x400000000000247, 0x1, &(0x7f0000001380)={0x77359400}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") 02:43:54 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup2(r0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b80)=ANY=[@ANYRES32=r1, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c80010010000000000000000000000000000000000000000000000004800534e50540000000000000000000000000000000000000000000000000000ac1414aa000000000000000000000000fe8000000000000000000000000000bb3532030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003002780200000000000000000000000000000000000000000000000038017274000000000000000000000000000000000000000000000000000000000100000004000000008000000900000039060000fe880000000000000000000000000001fe8000000000000000000000000000aafe880000000000000000000000000101fe880000000000000000000000000001ff010000000000000000000000000001fe80000000000000000000000000000d00000000000000000000000000000001ff01000000000000000000000000000100000000000000000000ffffe0000002fe8000000000000000000000000000aa0000000000000000000000000000000100000000000000000000000000000000ff020000000000000000000000000001fe8000000000000000000000000000aa00000000000000000000000000000001fe8000000000000000000000000000bb0800000030007372680000000000000000000000000000000000000000000000000000003d0607070100800010000000000000004800444e5054000000000000000000000000000000000000000000000000000000000000000000000000ffffac1e0001ac1414aa000000000000000000000000041208000000000000000000000000000000ffffe0000001fe880000000000000000000000000001000000ff000000ffffffffff0000000000000000ffffffffffffffffff0000007663616e3000000000000000000000006c617062300000000000000000000000000000000000000000ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007300ff04480000000000000000000000000000008001a8010000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000020000000000000090007372680000000000000000000000000000000000000000000000000000016c006e590100000000000000000000000000000000000000ff010000000000000000000000000001fe880000000000000000000000000001ff000000ffffffffffffff0000000000ffffff00ffffffffff000000000000ff00000000ffffffff00000000000000ff00100020000000002800484c00000000000000000000000000000000000000000000000000000000030500000000000000000000000000000000ffffac1e0901fe880000000000000000000000000001ffffff000000000000000000000000ffffffffff00000000000000ffffffffff7465616d5f736c6176655f300000000062637366300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000000000010204000000000000000000000000000000180160010000000000000000000000000000000000000000000000002800686c0000000000000000000000000000000000000000000000000000000003040000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000004800534e50540000000000000000000000000000000000000000000000000000000000000000000000000000000000017f00000100000000000000000000000009230600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038016001000000000000000000000000000000000000000000000000280069636d7036000000000000000000000000000000000000000000000000000007ff010000000048006473740000000000000000000000000000000000000000000000000000000180ffff050104000010ffff40000800ff010a0cfffb0400ae06ffff0900d4380300ffff030005002800434845434b53554d0000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000"], 0x3) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) io_setup(0x3, &(0x7f0000000000)=0x0) bind$bt_rfcomm(r1, &(0x7f00000002c0)={0x1f, {0xffffffffffffffff, 0x9, 0x8000, 0x800, 0x7, 0x6}, 0x5}, 0xa) io_submit(r3, 0x1, &(0x7f0000000200)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000180)="39b462c50500b626a3", 0x9}]) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x113, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000280)={0xf, 0x8, 0xfa00, {r4, 0x13}}, 0x10) 02:43:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r0) r2 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f00000000c0)=""/184) keyctl$revoke(0x3, r0) keyctl$describe(0x6, r1, 0x0, 0x0) 02:43:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2000, 0x0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000100)={0x2, 0x2, 0x8, 0x9}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ipddp0\x00', 0x1300}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c1f023c126285719070") r2 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r2, 0x0, 0x7, &(0x7f0000000140)='ipddp0\x00'}, 0x30) process_vm_writev(r3, &(0x7f0000002480)=[{&(0x7f00000001c0)}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000000200)=""/51, 0x33}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000000240)=""/196, 0xc4}, {&(0x7f0000000340)=""/106, 0x6a}, {&(0x7f0000002440)=""/51, 0x33}], 0x7, &(0x7f0000002680)=[{&(0x7f0000002500)=""/224, 0xe0}, {&(0x7f0000002600)=""/110, 0x6e}], 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x8008551d, &(0x7f0000000400)={0x0, 0x5}) ioctl$BLKRAGET(r2, 0x1263, &(0x7f00000000c0)) 02:43:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c1f023c126285719070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000004080)='ip6gre0\x00', 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x3) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000081c0), &(0x7f0000008740)=0x40) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) clock_gettime(0x0, &(0x7f00000086c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000008480)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)=""/205, 0xcd}], 0x1, &(0x7f0000000740)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000000380)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000000140)=""/51, 0x33}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000440)=""/104, 0x68}, {&(0x7f00000004c0)=""/61, 0x3d}, {&(0x7f0000000500)=""/241, 0xf1}, {&(0x7f0000001740)=""/132, 0x84}, {&(0x7f0000001800)=""/97, 0x61}, {&(0x7f0000001880)=""/68, 0x44}, {&(0x7f0000001900)=""/192, 0xc0}, {&(0x7f00000019c0)=""/113, 0x71}], 0xa}, 0x1}, {{&(0x7f0000001b00)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001b80)=""/100, 0x64}, {&(0x7f0000001c00)=""/162, 0xa2}, {&(0x7f0000000600)=""/2, 0x2}, {&(0x7f0000001cc0)=""/8, 0x8}, {&(0x7f0000001d00)=""/77, 0x4d}, {&(0x7f0000001d80)=""/193, 0xc1}], 0x6, &(0x7f0000001f00)=""/86, 0x56}, 0x4db}, {{&(0x7f0000001f80)=@hci, 0x80, &(0x7f00000040c0)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/106, 0x6a}, {&(0x7f0000003080)=""/4096, 0x1000}, {&(0x7f0000004080)}], 0x4}, 0x8}, {{0x0, 0x0, &(0x7f0000005440)=[{&(0x7f0000004100)=""/25, 0x19}, {&(0x7f0000004140)=""/47, 0x2f}, {&(0x7f0000004180)=""/77, 0x4d}, {&(0x7f0000004200)=""/96, 0x60}, {&(0x7f0000004280)=""/160, 0xa0}, {&(0x7f0000004340)=""/4096, 0x1000}, {&(0x7f0000005340)=""/249, 0xf9}], 0x7, &(0x7f00000054c0)=""/47, 0x2f}, 0x5}, {{&(0x7f0000005500)=@caif=@dbg, 0x80, &(0x7f0000005740)=[{&(0x7f0000005580)=""/79, 0x4f}, {&(0x7f0000005600)=""/29, 0x1d}, {&(0x7f0000005640)=""/249, 0xf9}], 0x3, &(0x7f0000005780)=""/203, 0xcb}, 0x8}, {{0x0, 0x0, &(0x7f0000006ac0)=[{&(0x7f0000005880)=""/49, 0x31}, {&(0x7f00000058c0)=""/126, 0x7e}, {&(0x7f0000005940)=""/4096, 0x1000}, {&(0x7f0000006940)=""/61, 0x3d}, {&(0x7f0000006980)=""/173, 0xad}, {&(0x7f0000006a40)=""/123, 0x7b}], 0x6, &(0x7f0000006b40)=""/10, 0xa}, 0x5}, {{0x0, 0x0, &(0x7f0000008080)=[{&(0x7f0000006b80)=""/222, 0xde}, {&(0x7f0000006c80)=""/195, 0xc3}, {&(0x7f0000006d80)=""/4096, 0x1000}, {&(0x7f0000007d80)=""/126, 0x7e}, {&(0x7f0000007e00)=""/144, 0x90}, {&(0x7f0000007ec0)=""/244, 0xf4}, {&(0x7f0000007fc0)=""/169, 0xa9}], 0x7, &(0x7f0000008100)=""/5, 0x5}, 0x4966b8c5}, {{&(0x7f0000008140)=@ax25={{0x3, @rose}, [@netrom, @remote, @rose, @null, @rose, @default, @default]}, 0x80, &(0x7f0000008340)=[{&(0x7f00000081c0)}, {&(0x7f0000008200)=""/96, 0x60}, {&(0x7f0000008280)=""/137, 0x89}], 0x3, &(0x7f0000008380)=""/227, 0xe3}, 0x8}], 0x9, 0x0, &(0x7f0000008700)={r2, r3+10000000}) accept$alg(r4, 0x0, 0x0) close(r1) 02:43:54 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000340)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') mount(&(0x7f0000000640)=ANY=[@ANYBLOB="539b9105ab1072c24e2b98df1388f1adc93f6cb6cd0000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r3 = dup2(r1, 0xffffffffffffffff) pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000480)='./file0\x00') ioctl$TCSBRKP(r2, 0x5425, 0x5) write$FUSE_OPEN(r3, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r1, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x83, 0x2) ioctl$int_out(r2, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 'lo\x00'}) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 02:43:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x28) r0 = inotify_init1(0x0) accept4$unix(0xffffffffffffff9c, &(0x7f0000000740)=@abs, &(0x7f00000006c0)=0x6e, 0x80800) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001840)='/dev/vcs\x00', 0x4a0000, 0x0) ioctl$VT_RELDISP(r1, 0x5605) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') fsetxattr$security_selinux(r2, 0x0, &(0x7f0000000700)='system_u:object_r:tpm_device_t:s0\x00', 0x22, 0x3) r3 = msgget(0x3, 0x11) msgrcv(r3, &(0x7f0000000100)={0x0, ""/185}, 0xc1, 0x3, 0x800) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x38}}, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="0f07c391ee278059", 0x8) process_vm_readv(0x0, 0x0, 0x0, &(0x7f00000007c0)=[{0x0}], 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000001980)=ANY=[], 0x0) r5 = dup2(r0, r2) readv(r5, &(0x7f00000002c0)=[{0x0}], 0x1) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_RMID(0x0, 0x0) 02:43:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xe01f0300, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="00900000001d760100000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200422020002d010000d306000055aa", 0x60, 0x1a0}]) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000340)={'broute\x00'}, &(0x7f00000003c0)=0x78) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, 0x0) request_key(&(0x7f0000000580)='pkcs7_test\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000600)='GPL\x00', 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000140)=@hci, &(0x7f00000000c0)=0x80, 0x0) r3 = getgid() setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000400)={0x6, 0x0, 0x1, 0xfffffffffffff000}, 0x14) getresgid(&(0x7f0000000100), &(0x7f00000001c0)=0x0, &(0x7f00000002c0)) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000280)) getgid() setgroups(0x2, &(0x7f0000000300)=[r3, r4]) getsockname$inet(r2, &(0x7f0000000040), &(0x7f0000000080)=0x10) sendto$unix(r2, &(0x7f0000000240)="2e35782396b4e097c2471f9c0a0ca531855f91ebbb36a64677db34b0521a37be892caf7c2fca77c0913a", 0x2a, 0x0, 0x0, 0x0) 02:43:54 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x5, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f00000000c0)=""/74) ioctl$EVIOCGBITKEY(r3, 0x80404521, &(0x7f0000000000)=""/12) bind$unix(r0, &(0x7f000000f000)=@abs={0x1, 0x0, 0x1}, 0x8) bind$unix(r2, &(0x7f0000000040)=@abs={0x1}, 0x6e) [ 233.869855] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 233.926314] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 233.948235] loop3: p1 p2 p3 p4 02:43:55 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x800000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000500)=0xe8) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000540)=0x3) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffeffff, 0x4, &(0x7f0000000300)=[{&(0x7f0000000600)="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", 0x1000, 0xfffffffffffffffd}, {&(0x7f0000000100)="c29e3e9a0c988e29df1b14b2dfd7cd4996ac89971f1515ba0c9078329a2029b0b87da4469b62f7b468ac511c43f6bd0c086e493e9a94939c98b354fabd66c42606c7dcd71be343fa18af1a0cd3ffad0df2faf94016a83a54c309ef17a69f7c2fb02f2231ca7c9421bfe4f312b23b303cabf838ade01b9e4122024624c41af9198322c8afc46dc09146738318f64a49b27a0cedef4c22982a1adf36d0a5709307de257e4206ece0b2c555", 0xaa}, {&(0x7f0000000080)="3e0319", 0x3, 0x9}, {&(0x7f0000000200)="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", 0xfa, 0x2}], 0x1000, &(0x7f0000001600)={[{@utf8='utf8'}], [{@context={'context', 0x3d, 'root'}}, {@smackfsfloor={'smackfsfloor'}}, {@pcr={'pcr', 0x3d, 0x29}}, {@dont_hash='dont_hash'}, {@uid_gt={'uid>', r1}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@uid_gt={'uid>', r2}}, {@subj_user={'subj_user', 0x3d, ')'}}]}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000580), &(0x7f00000000c0)=0x68) 02:43:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x28) r0 = inotify_init1(0x0) accept4$unix(0xffffffffffffff9c, &(0x7f0000000740)=@abs, &(0x7f00000006c0)=0x6e, 0x80800) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001840)='/dev/vcs\x00', 0x4a0000, 0x0) ioctl$VT_RELDISP(r1, 0x5605) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') fsetxattr$security_selinux(r2, 0x0, &(0x7f0000000700)='system_u:object_r:tpm_device_t:s0\x00', 0x22, 0x3) r3 = msgget(0x3, 0x11) msgrcv(r3, &(0x7f0000000100)={0x0, ""/185}, 0xc1, 0x3, 0x800) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x38}}, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="0f07c391ee278059", 0x8) process_vm_readv(0x0, 0x0, 0x0, &(0x7f00000007c0)=[{0x0}], 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000001980)=ANY=[], 0x0) r5 = dup2(r0, r2) readv(r5, &(0x7f00000002c0)=[{0x0}], 0x1) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_RMID(0x0, 0x0) 02:43:55 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000340)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') mount(&(0x7f0000000640)=ANY=[@ANYBLOB="539b9105ab1072c24e2b98df1388f1adc93f6cb6cd0000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r3 = dup2(r1, 0xffffffffffffffff) pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000480)='./file0\x00') ioctl$TCSBRKP(r2, 0x5425, 0x5) write$FUSE_OPEN(r3, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r1, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x83, 0x2) ioctl$int_out(r2, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 'lo\x00'}) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 02:43:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x101440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x400000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ccf000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) getegid() getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000180)=0x78) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000480)={[{0x0, 0x4, 0xa9b, 0x3, 0x5f8, 0x0, 0x0, 0x8, 0x5, 0x0, 0xbf34000000000000, 0x3f, 0xcf}, {0x5, 0x5, 0x0, 0x6, 0x9f, 0x3, 0x0, 0x81, 0x800, 0x3, 0xf53, 0x41, 0x6}, {0x0, 0x200, 0x1, 0x7f, 0x1, 0x200, 0x7ff, 0x401, 0x3ff, 0x5f, 0x1, 0x6, 0x100000000}], 0x1ff}) 02:43:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c1f023c126285719070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000004080)='ip6gre0\x00', 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x3) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000081c0), &(0x7f0000008740)=0x40) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) clock_gettime(0x0, &(0x7f00000086c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000008480)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)=""/205, 0xcd}], 0x1, &(0x7f0000000740)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000000380)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000000140)=""/51, 0x33}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000440)=""/104, 0x68}, {&(0x7f00000004c0)=""/61, 0x3d}, {&(0x7f0000000500)=""/241, 0xf1}, {&(0x7f0000001740)=""/132, 0x84}, {&(0x7f0000001800)=""/97, 0x61}, {&(0x7f0000001880)=""/68, 0x44}, {&(0x7f0000001900)=""/192, 0xc0}, {&(0x7f00000019c0)=""/113, 0x71}], 0xa}, 0x1}, {{&(0x7f0000001b00)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001b80)=""/100, 0x64}, {&(0x7f0000001c00)=""/162, 0xa2}, {&(0x7f0000000600)=""/2, 0x2}, {&(0x7f0000001cc0)=""/8, 0x8}, {&(0x7f0000001d00)=""/77, 0x4d}, {&(0x7f0000001d80)=""/193, 0xc1}], 0x6, &(0x7f0000001f00)=""/86, 0x56}, 0x4db}, {{&(0x7f0000001f80)=@hci, 0x80, &(0x7f00000040c0)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/106, 0x6a}, {&(0x7f0000003080)=""/4096, 0x1000}, {&(0x7f0000004080)}], 0x4}, 0x8}, {{0x0, 0x0, &(0x7f0000005440)=[{&(0x7f0000004100)=""/25, 0x19}, {&(0x7f0000004140)=""/47, 0x2f}, {&(0x7f0000004180)=""/77, 0x4d}, {&(0x7f0000004200)=""/96, 0x60}, {&(0x7f0000004280)=""/160, 0xa0}, {&(0x7f0000004340)=""/4096, 0x1000}, {&(0x7f0000005340)=""/249, 0xf9}], 0x7, &(0x7f00000054c0)=""/47, 0x2f}, 0x5}, {{&(0x7f0000005500)=@caif=@dbg, 0x80, &(0x7f0000005740)=[{&(0x7f0000005580)=""/79, 0x4f}, {&(0x7f0000005600)=""/29, 0x1d}, {&(0x7f0000005640)=""/249, 0xf9}], 0x3, &(0x7f0000005780)=""/203, 0xcb}, 0x8}, {{0x0, 0x0, &(0x7f0000006ac0)=[{&(0x7f0000005880)=""/49, 0x31}, {&(0x7f00000058c0)=""/126, 0x7e}, {&(0x7f0000005940)=""/4096, 0x1000}, {&(0x7f0000006940)=""/61, 0x3d}, {&(0x7f0000006980)=""/173, 0xad}, {&(0x7f0000006a40)=""/123, 0x7b}], 0x6, &(0x7f0000006b40)=""/10, 0xa}, 0x5}, {{0x0, 0x0, &(0x7f0000008080)=[{&(0x7f0000006b80)=""/222, 0xde}, {&(0x7f0000006c80)=""/195, 0xc3}, {&(0x7f0000006d80)=""/4096, 0x1000}, {&(0x7f0000007d80)=""/126, 0x7e}, {&(0x7f0000007e00)=""/144, 0x90}, {&(0x7f0000007ec0)=""/244, 0xf4}, {&(0x7f0000007fc0)=""/169, 0xa9}], 0x7, &(0x7f0000008100)=""/5, 0x5}, 0x4966b8c5}, {{&(0x7f0000008140)=@ax25={{0x3, @rose}, [@netrom, @remote, @rose, @null, @rose, @default, @default]}, 0x80, &(0x7f0000008340)=[{&(0x7f00000081c0)}, {&(0x7f0000008200)=""/96, 0x60}, {&(0x7f0000008280)=""/137, 0x89}], 0x3, &(0x7f0000008380)=""/227, 0xe3}, 0x8}], 0x9, 0x0, &(0x7f0000008700)={r2, r3+10000000}) accept$alg(r4, 0x0, 0x0) close(r1) 02:43:55 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000340)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') mount(&(0x7f0000000640)=ANY=[@ANYBLOB="539b9105ab1072c24e2b98df1388f1adc93f6cb6cd0000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r3 = dup2(r1, 0xffffffffffffffff) pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000480)='./file0\x00') ioctl$TCSBRKP(r2, 0x5425, 0x5) write$FUSE_OPEN(r3, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r1, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x83, 0x2) ioctl$int_out(r2, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 'lo\x00'}) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 02:43:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x28) r0 = inotify_init1(0x0) accept4$unix(0xffffffffffffff9c, &(0x7f0000000740)=@abs, &(0x7f00000006c0)=0x6e, 0x80800) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001840)='/dev/vcs\x00', 0x4a0000, 0x0) ioctl$VT_RELDISP(r1, 0x5605) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') fsetxattr$security_selinux(r2, 0x0, &(0x7f0000000700)='system_u:object_r:tpm_device_t:s0\x00', 0x22, 0x3) r3 = msgget(0x3, 0x11) msgrcv(r3, &(0x7f0000000100)={0x0, ""/185}, 0xc1, 0x3, 0x800) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x38}}, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="0f07c391ee278059", 0x8) process_vm_readv(0x0, 0x0, 0x0, &(0x7f00000007c0)=[{0x0}], 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000001980)=ANY=[], 0x0) r5 = dup2(r0, r2) readv(r5, &(0x7f00000002c0)=[{0x0}], 0x1) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_RMID(0x0, 0x0) 02:43:55 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000340)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') mount(&(0x7f0000000640)=ANY=[@ANYBLOB="539b9105ab1072c24e2b98df1388f1adc93f6cb6cd0000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r3 = dup2(r1, 0xffffffffffffffff) pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000480)='./file0\x00') ioctl$TCSBRKP(r2, 0x5425, 0x5) write$FUSE_OPEN(r3, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r1, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x83, 0x2) ioctl$int_out(r2, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 'lo\x00'}) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 02:43:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x28) r0 = inotify_init1(0x0) accept4$unix(0xffffffffffffff9c, &(0x7f0000000740)=@abs, &(0x7f00000006c0)=0x6e, 0x80800) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001840)='/dev/vcs\x00', 0x4a0000, 0x0) ioctl$VT_RELDISP(r1, 0x5605) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') fsetxattr$security_selinux(r2, 0x0, &(0x7f0000000700)='system_u:object_r:tpm_device_t:s0\x00', 0x22, 0x3) r3 = msgget(0x3, 0x11) msgrcv(r3, &(0x7f0000000100)={0x0, ""/185}, 0xc1, 0x3, 0x800) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x38}}, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="0f07c391ee278059", 0x8) process_vm_readv(0x0, 0x0, 0x0, &(0x7f00000007c0)=[{0x0}], 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000001980)=ANY=[], 0x0) r5 = dup2(r0, r2) readv(r5, &(0x7f00000002c0)=[{0x0}], 0x1) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_RMID(0x0, 0x0) 02:43:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x28) r0 = inotify_init1(0x0) accept4$unix(0xffffffffffffff9c, &(0x7f0000000740)=@abs, &(0x7f00000006c0)=0x6e, 0x80800) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001840)='/dev/vcs\x00', 0x4a0000, 0x0) ioctl$VT_RELDISP(r1, 0x5605) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') fsetxattr$security_selinux(r2, 0x0, &(0x7f0000000700)='system_u:object_r:tpm_device_t:s0\x00', 0x22, 0x3) r3 = msgget(0x3, 0x11) msgrcv(r3, &(0x7f0000000100)={0x0, ""/185}, 0xc1, 0x3, 0x800) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x38}}, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="0f07c391ee278059", 0x8) process_vm_readv(0x0, 0x0, 0x0, &(0x7f00000007c0)=[{0x0}], 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000001980)=ANY=[], 0x0) r5 = dup2(r0, r2) readv(r5, &(0x7f00000002c0)=[{0x0}], 0x1) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_RMID(0x0, 0x0) 02:43:56 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000340)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') mount(&(0x7f0000000640)=ANY=[@ANYBLOB="539b9105ab1072c24e2b98df1388f1adc93f6cb6cd0000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r3 = dup2(r1, 0xffffffffffffffff) pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000480)='./file0\x00') ioctl$TCSBRKP(r2, 0x5425, 0x5) write$FUSE_OPEN(r3, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r1, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x83, 0x2) ioctl$int_out(r2, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 'lo\x00'}) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 02:43:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x28) r0 = inotify_init1(0x0) accept4$unix(0xffffffffffffff9c, &(0x7f0000000740)=@abs, &(0x7f00000006c0)=0x6e, 0x80800) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001840)='/dev/vcs\x00', 0x4a0000, 0x0) ioctl$VT_RELDISP(r1, 0x5605) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') fsetxattr$security_selinux(r2, 0x0, &(0x7f0000000700)='system_u:object_r:tpm_device_t:s0\x00', 0x22, 0x3) r3 = msgget(0x3, 0x11) msgrcv(r3, &(0x7f0000000100)={0x0, ""/185}, 0xc1, 0x3, 0x800) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x38}}, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="0f07c391ee278059", 0x8) process_vm_readv(0x0, 0x0, 0x0, &(0x7f00000007c0)=[{0x0}], 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000001980)=ANY=[], 0x0) r5 = dup2(r0, r2) readv(r5, &(0x7f00000002c0)=[{0x0}], 0x1) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_RMID(0x0, 0x0) 02:43:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2000000009) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=@ipv6_getroute={0x24, 0x1a, 0x3, 0x0, 0x0, {}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) 02:43:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420001000000000007ff000000000300de56b5000000000000000000080000000000000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00b60000000000000025"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x200000002, 0x0, 0x0, 0x2000, &(0x7f0000013000/0x2000)=nil}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20000, 0x1b) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r3, 0x50, &(0x7f0000000440)}, 0x10) 02:43:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x2, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), &(0x7f0000000100)=0x4) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) [ 235.284075] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:43:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x101440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x400000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ccf000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) getegid() getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000180)=0x78) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000480)={[{0x0, 0x4, 0xa9b, 0x3, 0x5f8, 0x0, 0x0, 0x8, 0x5, 0x0, 0xbf34000000000000, 0x3f, 0xcf}, {0x5, 0x5, 0x0, 0x6, 0x9f, 0x3, 0x0, 0x81, 0x800, 0x3, 0xf53, 0x41, 0x6}, {0x0, 0x200, 0x1, 0x7f, 0x1, 0x200, 0x7ff, 0x401, 0x3ff, 0x5f, 0x1, 0x6, 0x100000000}], 0x1ff}) 02:43:56 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x201) ioctl$KVM_SET_CPUID(r0, 0x8010550e, &(0x7f0000000080)={0x2, 0x6800, [{}]}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x800}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={r1, @in={{0x2, 0x4e21, @remote}}, [0x3, 0xfffffffffffffffd, 0x1, 0xfff, 0x2, 0xfffffffffffffff8, 0x4, 0x100000001, 0x3f, 0x2d27, 0x2, 0x7, 0xffff, 0xffffffff00000000, 0x7ff]}, &(0x7f0000000200)=0x100) 02:43:56 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x773) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in6=@ipv4={[], [], @loopback}}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000400)=0xe8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000440)={@mcast1, @loopback, @empty, 0x401, 0x4, 0x3ff, 0x400, 0x100000000}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x56}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={r4, @in={{0x2, 0x4e21, @broadcast}}, 0xf9, 0x2b3, 0x19, 0x749f, 0xd5}, &(0x7f0000000580)=0x98) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) add_key(&(0x7f0000000140)='trusted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="33aa46f79bc7f17d7d8fce5ef31b12fcfb624ab01d83e629290e0ba9a34dc89b918acf97a31d675eb6bc28db0b79e8b734a74aebe59023829f2394cfdef5979ce92725b0adcb6d86983b6744fedf691465adbfe09844f13f9ca0a5402ab6de3638080978fb3156a6e2fc000039d0191a2f15980fbeed0e8cd137567a37f824e1cbf279348bb1817df78afdac853e2f5a7ef82406141a5112023de506b5bfe1cf8083f394c63ed108d6a6515c899795abdc590ada46c546f97173a21e0ed290780c780188f461f6a79a9b0e4b062880d19fd15da70774ad1c5887be5fc8358ac5e5e394fcdd3ebbfa016a2802e20a", 0xee, 0xfffffffffffffffc) writev(r5, &(0x7f0000000700), 0x100000000000010b) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) read$eventfd(r0, 0x0, 0x0) 02:43:56 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x100, 0x200) signalfd(r0, &(0x7f0000000180)={0x10001}, 0x8) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xe2c5, 0x80000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="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"], 0x1324}, 0x1, 0x0, 0x0, 0x80}, 0x4004004) r3 = socket$netlink(0x10, 0x3, 0x2000000010) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f00000001c0)={&(0x7f0000ffe000/0x2000)=nil, 0x2, 0x2, 0x43b15144bdfc3281, &(0x7f0000ffb000/0x4000)=nil, 0x1000}) sendmsg$nl_generic(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)={0x20, 0x26, 0x5, 0x0, 0x0, {0x3}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 02:43:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x40000404, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000180)=0x9) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000080)) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x6, 0x7, 0x81, 0x3, 0x3}, &(0x7f00000000c0)=0x14) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000100)={r4, 0x7ff}, 0x8) [ 235.414782] netlink: 'syz-executor2': attribute type 1 has an invalid length. 02:43:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0xa, 0xff00}]}, &(0x7f0000000000)='\x1dNL\xc0\x00', 0x20000, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x180, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r1, @in={{0x2, 0x4e20, @local}}, 0x800, 0x9dc3}, 0x90) 02:43:56 executing program 4: r0 = memfd_create(&(0x7f00000028c0)='\xf5P', 0x4) ftruncate(r0, 0x1000000) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x802, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000080)={0x40000000, 0x0, "3e9dd3a0167987fc137e9be3d409634b67d55b5d3758b8eb375bb12c7ba2577e", 0x3, 0xff, 0x292, 0x4, 0x4, 0xfffffffffffffffd, 0x80, 0x7, [0x9, 0x1, 0x3, 0x7]}) read(r0, &(0x7f0000000000)=""/48, 0xfffffe18) 02:43:56 executing program 5: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0x8) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x40000, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x2020c0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x80000000, 0x44000) accept(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x4, 0x559f}, {}, {0x3ff, 0x4}, {0x7, 0xfffffffffffffffb}]}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x42a000) ioctl$SG_GET_TIMEOUT(r4, 0x2202, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x15) r5 = dup(r0) write$UHID_INPUT2(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="ca45e5bc25755bc6"], 0x8) 02:43:56 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x773) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in6=@ipv4={[], [], @loopback}}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000400)=0xe8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000440)={@mcast1, @loopback, @empty, 0x401, 0x4, 0x3ff, 0x400, 0x100000000}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x56}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={r4, @in={{0x2, 0x4e21, @broadcast}}, 0xf9, 0x2b3, 0x19, 0x749f, 0xd5}, &(0x7f0000000580)=0x98) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) add_key(&(0x7f0000000140)='trusted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="33aa46f79bc7f17d7d8fce5ef31b12fcfb624ab01d83e629290e0ba9a34dc89b918acf97a31d675eb6bc28db0b79e8b734a74aebe59023829f2394cfdef5979ce92725b0adcb6d86983b6744fedf691465adbfe09844f13f9ca0a5402ab6de3638080978fb3156a6e2fc000039d0191a2f15980fbeed0e8cd137567a37f824e1cbf279348bb1817df78afdac853e2f5a7ef82406141a5112023de506b5bfe1cf8083f394c63ed108d6a6515c899795abdc590ada46c546f97173a21e0ed290780c780188f461f6a79a9b0e4b062880d19fd15da70774ad1c5887be5fc8358ac5e5e394fcdd3ebbfa016a2802e20a", 0xee, 0xfffffffffffffffc) writev(r5, &(0x7f0000000700), 0x100000000000010b) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) read$eventfd(r0, 0x0, 0x0) 02:43:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x2, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), &(0x7f0000000100)=0x4) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) 02:43:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x2, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), &(0x7f0000000100)=0x4) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) 02:43:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x904, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x3c3) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000080)={{0x2, 0x4e20, @multicast1}, {0x307, @random="57bfe8e46669"}, 0xc, {0x2, 0x4e24, @empty}, 'tunl0\x00'}) gettid() r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f0000000140)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) socket(0x9, 0x0, 0x7) creat(&(0x7f0000000180)='./file0\x00', 0x40) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) [ 235.775525] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 235.848970] 8021q: VLANs not supported on lo [ 235.861291] QAT: Invalid ioctl 02:43:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x101440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x400000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ccf000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) getegid() getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000180)=0x78) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000480)={[{0x0, 0x4, 0xa9b, 0x3, 0x5f8, 0x0, 0x0, 0x8, 0x5, 0x0, 0xbf34000000000000, 0x3f, 0xcf}, {0x5, 0x5, 0x0, 0x6, 0x9f, 0x3, 0x0, 0x81, 0x800, 0x3, 0xf53, 0x41, 0x6}, {0x0, 0x200, 0x1, 0x7f, 0x1, 0x200, 0x7ff, 0x401, 0x3ff, 0x5f, 0x1, 0x6, 0x100000000}], 0x1ff}) 02:43:57 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$packet_tx_ring(r0, 0x107, 0xc, 0xfffffffffffffffe, 0x1ba3a6b9) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40000, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000080)) 02:43:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x904, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x3c3) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000080)={{0x2, 0x4e20, @multicast1}, {0x307, @random="57bfe8e46669"}, 0xc, {0x2, 0x4e24, @empty}, 'tunl0\x00'}) gettid() r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f0000000140)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) socket(0x9, 0x0, 0x7) creat(&(0x7f0000000180)='./file0\x00', 0x40) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) 02:43:57 executing program 0: r0 = socket$inet(0x2, 0x200000001, 0xd80) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x2b8) 02:43:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x2, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), &(0x7f0000000100)=0x4) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) 02:43:57 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x11, 0x2, 0x9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x1000000, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) connect$can_bcm(r1, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, 0x0, 0x0) mincore(&(0x7f0000a56000/0x4000)=nil, 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x7f}, 0x0, 0x6a86}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0), 0x328) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10004}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) bind$xdp(r3, &(0x7f0000000240), 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="b0526f6996d90811e7300c08c6cb5044443a2df7bc26c502a485b0360c36aacadd544ce4f9d14dcbb2e3312bc31b0f8556325d5b27233d9145d403c250994b13265ecacd37cd2186b7bcc2f15896bc248dc0642aa06fedeeeff47ce717dfcf7411480e7d6b35ae7af2dbf131a0d97a267dcdcbcef6254a3061ff41defedec829842267f6f3bf8d32212b839bd0f8e87b3897315eea0050824bb4576350c67a48259245dd79056c9c6a46ce54b219860b8ec0ba570261a725980e7f94f1836869c7de563b2d44b561eda31a56232278ac9671e16a8d81e9242056ac0add40f657b6c7465f2e313fb7b8e294ffdb20d6256ad8dc249e8d9fc87aa7c7e5fc938851") sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x50b1040a}, 0xc, 0x0}, 0x40040) [ 236.299180] Unknown ioctl 769 [ 236.303811] mmap: syz-executor2 (10569) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 236.326005] 8021q: VLANs not supported on lo [ 236.331423] Unknown ioctl 769 02:43:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sync_file_range(r0, 0x100000000, 0x7ff, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="ac1414bbe00000a890555e000101000001000000"], 0x14) finit_module(r0, &(0x7f0000000100)='\x00', 0x2) r3 = socket$pptp(0x18, 0x1, 0x2) flock(r3, 0x4) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000003c0)={0x5, 0x0, [{0x100000, 0x1b, &(0x7f0000000140)=""/27}, {0xf005, 0xff, &(0x7f0000000180)=""/255}, {0x2, 0xa9, &(0x7f0000000280)=""/169}, {0x1d001, 0x7, &(0x7f0000000340)=""/7}, {0x4001, 0x3f, &(0x7f0000000380)=""/63}]}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x214082, 0x0) fsetxattr$trusted_overlay_upper(r4, &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)={0x0, 0xfb, 0xf0, 0x7, 0xfffffffffffffff9, "1f73d2cb91ae3b8c7e5a6c2c4cc2196b", "523231d45c82450da21fabd2a20a99c50328442ceb466a91cbbf84436f0903788533af51090adf140db9d200b47ff2a82f419b4ecf5380f2395ed81e402677e6ff9c94c233439edaee9d8facb95e5dd6aa472db176f92f6259d03164a7a4c46201bfebdaea13c0d1d5225f47d276038df754e58e614b07683a697361788d8d577a4534863ce9afdac63995407c5c9799b314109df9cd57df4b9f93ab74ed31d8df365580672711ab0f6392577ce75cef0a776baa8394f65cbdfa38b96f94d7fa0728e6469262912b5a51b4918bbe77fb6f74089e864ed8654e2eb8"}, 0xf0, 0x3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r5, 0x8922, &(0x7f0000000040)={'ip6tnl0\x00', @ifru_flags=0x801}) 02:43:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x2, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), &(0x7f0000000100)=0x4) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) 02:43:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x101440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x400000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ccf000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) getegid() getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000180)=0x78) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffe) [ 236.412074] IPVS: ftp: loaded support on port[0] = 21 02:43:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x904, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x3c3) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000080)={{0x2, 0x4e20, @multicast1}, {0x307, @random="57bfe8e46669"}, 0xc, {0x2, 0x4e24, @empty}, 'tunl0\x00'}) gettid() r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f0000000140)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) socket(0x9, 0x0, 0x7) creat(&(0x7f0000000180)='./file0\x00', 0x40) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) 02:43:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000001b0000005d003d68abc7682a5464000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x1200}, 0x28) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x400400, 0x0) accept4$llc(r1, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000480)=0x10, 0x80800) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000280)=""/253, &(0x7f00000003c0)=0xfd) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000017000000a92c9a982143f32348207049998b11e25be172d83518b5726e196a587502b64d6911146959ac53c2734484"], &(0x7f0000000240)=0x3b) [ 236.637748] QAT: Invalid ioctl 02:43:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000001b0000005d003d68abc7682a5464000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x1200}, 0x28) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x400400, 0x0) accept4$llc(r1, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000480)=0x10, 0x80800) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000280)=""/253, &(0x7f00000003c0)=0xfd) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000017000000a92c9a982143f32348207049998b11e25be172d83518b5726e196a587502b64d6911146959ac53c2734484"], &(0x7f0000000240)=0x3b) 02:43:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x2, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) 02:43:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000002000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x20000000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r3, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="0600000000000000000000d678ab480000000000000000000000000000165500000000000000000000000000000500000000000000000000000000000000050000000000020a000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000008300000002000000000000000000008000000000000000000000000000000000000000000000000000000000006e000000000000000000000000000000000000000000000000000000000000000000000000eeffffffffffffff000000000000000000000000000000000000000002"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:43:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x2, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) 02:43:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x101440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x400000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ccf000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) getegid() getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000180)=0x78) 02:43:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x2, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) [ 239.425174] device lo entered promiscuous mode [ 239.434360] 8021q: VLANs not supported on lo [ 239.449517] device lo left promiscuous mode [ 239.594248] device lo entered promiscuous mode 02:44:02 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x0) 02:44:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x101440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x400000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ccf000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) getegid() getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000180)=0x78) 02:44:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) 02:44:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x101440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x400000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ccf000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) getegid() getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000180)=0x78) 02:44:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x101440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x400000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ccf000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) getegid() getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000180)=0x78) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffe) 02:44:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x101440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x400000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ccf000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) getegid() getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000180)=0x78) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffe) [ 241.352623] audit: type=1326 audit(1545878642.668:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10649 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a81a code=0xffff0000 02:44:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x101440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x400000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ccf000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) getegid() getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000180)=0x78) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffe) 02:44:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) 02:44:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x101440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x400000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ccf000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) getegid() getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000180)=0x78) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffe) 02:44:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) 02:44:03 executing program 0: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x7ffff000}, {&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x3, 0x0, 0xe600}}], 0x1, 0x0, &(0x7f0000008bc0)) 02:44:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)=0x2, 0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) [ 242.109011] audit: type=1326 audit(1545878643.428:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10649 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a81a code=0xffff0000 02:44:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) 02:44:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x101440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x400000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ccf000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) getegid() 02:44:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x101440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x400000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ccf000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) getegid() getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000180)=0x78) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffe) 02:44:03 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) llistxattr(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000240)) r3 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) clock_gettime(0x0, &(0x7f0000000200)) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f00000000c0)={0xa2000000000000, 0x0, "0c4b3a3630365e6d36984c3d31a127e53768e2e40fdd0d3b", {0x4, 0x5b9f73a}, 0x1}) 02:44:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x2, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) 02:44:03 executing program 2: syz_open_dev$admmidi(0x0, 0x401, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) 02:44:03 executing program 2: getrandom(&(0x7f0000000040)=""/40, 0x28, 0x3) 02:44:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 02:44:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) sendto$inet(r0, &(0x7f0000000b40)="762d013abf428f831f537d10987f3f009e134c11cb6b5d479d61fac22b7c399e31904cab65dc1f2efc95ac1348db76ab634cf0fbde36acede0e45438773d28036919fd3c82e3622eb6f09975594f6bda", 0x50, 0x4008000, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 02:44:04 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="4000000002000000190a0000dc0100002c0000000100000002200600000000ddff1f0000002000004000e3ffffffffff3c5cbe5a0000ffff53ef848b0d12677c75170586826d697688350d0876bba5d84bb836f9081d773d375cecf9b4a1ec34763233a2c876", 0x66, 0x400}], 0x0, 0x0) 02:44:04 executing program 0: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x7ffff000}, {&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x3, 0x0, 0xe600}}], 0x1, 0x0, &(0x7f0000008bc0)) 02:44:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x101440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x400000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ccf000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) getegid() 02:44:04 executing program 2: ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_getres(0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) gettid() sched_yield() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x40800) getegid() ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40100100000005, &(0x7f0000000140)=0x0) r3 = creat(0x0, 0x4000000) ftruncate(r3, 0x48204) renameat2(0xffffffffffffffff, 0x0, r3, &(0x7f0000000080)='./file0\x00', 0x4) io_submit(r2, 0x1, &(0x7f0000000540)=[0x0]) 02:44:04 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast1, @dev}, &(0x7f00000002c0)=0xc) [ 243.517483] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 243.731822] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 02:44:05 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="4000000002000000190a0000dc0100002c0000000100000002200600000000ddff1f0000002000004000e3ffffffffff3c5cbe5a0000ffff53ef848b0d12677c75170586826d697688350d0876bba5d84bb8361d773d375cecf9b4a1ec34763233", 0x61, 0x400}], 0x0, 0x0) 02:44:05 executing program 5: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x7ffff000}, {&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x3, 0x0, 0x7800}}], 0x1, 0x0, &(0x7f0000008bc0)) 02:44:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x2, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) 02:44:06 executing program 4: r0 = timerfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x0, 0x0, &(0x7f0000000340)) 02:44:06 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) shutdown(r0, 0x1) 02:44:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x101440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x400000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ccf000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) 02:44:06 executing program 0: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x7ffff000}, {&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x3, 0x0, 0xe600}}], 0x1, 0x0, &(0x7f0000008bc0)) 02:44:06 executing program 5: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x7ffff000}, {&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x3, 0x0, 0x7800}}], 0x1, 0x0, &(0x7f0000008bc0)) 02:44:06 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0x80, 0x0, &(0x7f00000001c0)="6063c18c4b4aaf9112e8e4d539a058fce73fc0b7654e23e4f37a661454d20adb4c4f13195056fd60690137e6e2f0db13c48c95020078cc4e6ba1c8edccd940090000000000000033956fe5a4d5686ba56a8adb4b77c5d810353bb40703fa8205abb186be2774f5a4ff46c6791324ec937812eafefa1dfb6143098b11b33f6ce4", 0x0, 0x1f}, 0x28) 02:44:06 executing program 2: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x10006}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x1, 0x200000000000000, @loopback, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 02:44:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x2, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) 02:44:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 02:44:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x2, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) 02:44:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timerfd_settime(r1, 0x3, &(0x7f0000000100)={{0x0, 0x1c9c380}, {r2}}, 0x0) read(r1, &(0x7f0000a16000)=""/71, 0x47) [ 245.782032] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:44:07 executing program 2: clone(0x202, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xa96) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$BLKROSET(r1, 0x125d, 0x0) 02:44:07 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x2, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) 02:44:07 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 02:44:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x101440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x400000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ccf000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) 02:44:07 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/15, 0xf) 02:44:07 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x2, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) 02:44:07 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x2) 02:44:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000200)=0xc) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) socket$inet6(0xa, 0x0, 0xfb) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fgetxattr(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="73656375726874796e2d002eb3ae160eaae95d41769667ef55fe8d55537f6665bc2af84a0c213fcab95d93cb04dafdffffff70ac1ecdec0e0215bf552f715233afe01629909cb06b66e6877496369508530f6d19ec5949e666c1cacbbdbc0f00e9ddf2cafa9c34ff58ee1ec84958"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r3 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r4 = dup2(r3, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) ioctl$KDSKBLED(r2, 0x4b65, 0x4) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) recvmsg$kcm(r0, &(0x7f0000001500)={&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/193, 0xc1}, {&(0x7f0000001340)=""/45, 0x2d}, {&(0x7f0000001380)=""/90, 0x5a}], 0x4, &(0x7f0000001440)=""/163, 0xa3}, 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000140)=[{0x0}], 0x1) r6 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r7 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80000000, 0x402) getsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r6, 0xc10c5541, &(0x7f0000000080)) 02:44:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) close(r3) dup3(r1, r2, 0x0) 02:44:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 02:44:07 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x2, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) 02:44:07 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 02:44:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x2, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) 02:44:08 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:44:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) 02:44:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x101440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x400000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ccf000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) [ 246.988431] audit: type=1804 audit(1545878648.298:37): pid=10896 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir788718817/syzkaller.ZHFLah/30/bus" dev="sda1" ino=16617 res=1 02:44:08 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 02:44:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x2, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) 02:44:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000200)=0xc) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) socket$inet6(0xa, 0x0, 0xfb) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fgetxattr(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="73656375726874796e2d002eb3ae160eaae95d41769667ef55fe8d55537f6665bc2af84a0c213fcab95d93cb04dafdffffff70ac1ecdec0e0215bf552f715233afe01629909cb06b66e6877496369508530f6d19ec5949e666c1cacbbdbc0f00e9ddf2cafa9c34ff58ee1ec84958"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r3 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r4 = dup2(r3, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) ioctl$KDSKBLED(r2, 0x4b65, 0x4) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) recvmsg$kcm(r0, &(0x7f0000001500)={&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/193, 0xc1}, {&(0x7f0000001340)=""/45, 0x2d}, {&(0x7f0000001380)=""/90, 0x5a}], 0x4, &(0x7f0000001440)=""/163, 0xa3}, 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000140)=[{0x0}], 0x1) r6 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r7 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80000000, 0x402) getsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r6, 0xc10c5541, &(0x7f0000000080)) 02:44:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x2, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) 02:44:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000200)=0xc) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) socket$inet6(0xa, 0x0, 0xfb) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fgetxattr(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="73656375726874796e2d002eb3ae160eaae95d41769667ef55fe8d55537f6665bc2af84a0c213fcab95d93cb04dafdffffff70ac1ecdec0e0215bf552f715233afe01629909cb06b66e6877496369508530f6d19ec5949e666c1cacbbdbc0f00e9ddf2cafa9c34ff58ee1ec84958"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r3 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r4 = dup2(r3, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) ioctl$KDSKBLED(r2, 0x4b65, 0x4) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) recvmsg$kcm(r0, &(0x7f0000001500)={&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/193, 0xc1}, {&(0x7f0000001340)=""/45, 0x2d}, {&(0x7f0000001380)=""/90, 0x5a}], 0x4, &(0x7f0000001440)=""/163, 0xa3}, 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000140)=[{0x0}], 0x1) r6 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r7 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80000000, 0x402) getsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r6, 0xc10c5541, &(0x7f0000000080)) 02:44:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x2, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) 02:44:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000200)=0xc) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) socket$inet6(0xa, 0x0, 0xfb) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fgetxattr(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="73656375726874796e2d002eb3ae160eaae95d41769667ef55fe8d55537f6665bc2af84a0c213fcab95d93cb04dafdffffff70ac1ecdec0e0215bf552f715233afe01629909cb06b66e6877496369508530f6d19ec5949e666c1cacbbdbc0f00e9ddf2cafa9c34ff58ee1ec84958"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r3 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r4 = dup2(r3, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) ioctl$KDSKBLED(r2, 0x4b65, 0x4) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) recvmsg$kcm(r0, &(0x7f0000001500)={&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/193, 0xc1}, {&(0x7f0000001340)=""/45, 0x2d}, {&(0x7f0000001380)=""/90, 0x5a}], 0x4, &(0x7f0000001440)=""/163, 0xa3}, 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000140)=[{0x0}], 0x1) r6 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r7 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80000000, 0x402) getsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r6, 0xc10c5541, &(0x7f0000000080)) [ 247.740256] audit: type=1804 audit(1545878649.058:38): pid=10930 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir788718817/syzkaller.ZHFLah/30/bus" dev="sda1" ino=16617 res=1 [ 247.849926] audit: type=1804 audit(1545878649.168:39): pid=10901 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir788718817/syzkaller.ZHFLah/30/bus" dev="sda1" ino=16617 res=1 02:44:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x2, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) 02:44:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x101440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x400000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ccf000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:44:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000200)=0xc) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) socket$inet6(0xa, 0x0, 0xfb) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fgetxattr(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="73656375726874796e2d002eb3ae160eaae95d41769667ef55fe8d55537f6665bc2af84a0c213fcab95d93cb04dafdffffff70ac1ecdec0e0215bf552f715233afe01629909cb06b66e6877496369508530f6d19ec5949e666c1cacbbdbc0f00e9ddf2cafa9c34ff58ee1ec84958"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r3 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r4 = dup2(r3, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) ioctl$KDSKBLED(r2, 0x4b65, 0x4) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) recvmsg$kcm(r0, &(0x7f0000001500)={&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/193, 0xc1}, {&(0x7f0000001340)=""/45, 0x2d}, {&(0x7f0000001380)=""/90, 0x5a}], 0x4, &(0x7f0000001440)=""/163, 0xa3}, 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000140)=[{0x0}], 0x1) r6 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r7 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80000000, 0x402) getsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r6, 0xc10c5541, &(0x7f0000000080)) 02:44:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) 02:44:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000200)=0xc) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) socket$inet6(0xa, 0x0, 0xfb) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fgetxattr(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="73656375726874796e2d002eb3ae160eaae95d41769667ef55fe8d55537f6665bc2af84a0c213fcab95d93cb04dafdffffff70ac1ecdec0e0215bf552f715233afe01629909cb06b66e6877496369508530f6d19ec5949e666c1cacbbdbc0f00e9ddf2cafa9c34ff58ee1ec84958"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r3 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r4 = dup2(r3, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) ioctl$KDSKBLED(r2, 0x4b65, 0x4) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) recvmsg$kcm(r0, &(0x7f0000001500)={&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/193, 0xc1}, {&(0x7f0000001340)=""/45, 0x2d}, {&(0x7f0000001380)=""/90, 0x5a}], 0x4, &(0x7f0000001440)=""/163, 0xa3}, 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000140)=[{0x0}], 0x1) r6 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r7 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80000000, 0x402) getsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r6, 0xc10c5541, &(0x7f0000000080)) 02:44:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x2, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) 02:44:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000200)=0xc) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) socket$inet6(0xa, 0x0, 0xfb) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fgetxattr(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="73656375726874796e2d002eb3ae160eaae95d41769667ef55fe8d55537f6665bc2af84a0c213fcab95d93cb04dafdffffff70ac1ecdec0e0215bf552f715233afe01629909cb06b66e6877496369508530f6d19ec5949e666c1cacbbdbc0f00e9ddf2cafa9c34ff58ee1ec84958"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r3 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r4 = dup2(r3, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) ioctl$KDSKBLED(r2, 0x4b65, 0x4) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) recvmsg$kcm(r0, &(0x7f0000001500)={&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/193, 0xc1}, {&(0x7f0000001340)=""/45, 0x2d}, {&(0x7f0000001380)=""/90, 0x5a}], 0x4, &(0x7f0000001440)=""/163, 0xa3}, 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000140)=[{0x0}], 0x1) r6 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r7 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80000000, 0x402) getsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r6, 0xc10c5541, &(0x7f0000000080)) 02:44:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x101440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x400000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ccf000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 249.947037] audit: type=1804 audit(1545878651.268:40): pid=10967 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir788718817/syzkaller.ZHFLah/31/bus" dev="sda1" ino=16635 res=1 02:44:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x2, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) 02:44:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000200)=0xc) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) socket$inet6(0xa, 0x0, 0xfb) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fgetxattr(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="73656375726874796e2d002eb3ae160eaae95d41769667ef55fe8d55537f6665bc2af84a0c213fcab95d93cb04dafdffffff70ac1ecdec0e0215bf552f715233afe01629909cb06b66e6877496369508530f6d19ec5949e666c1cacbbdbc0f00e9ddf2cafa9c34ff58ee1ec84958"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r3 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r4 = dup2(r3, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) ioctl$KDSKBLED(r2, 0x4b65, 0x4) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) recvmsg$kcm(r0, &(0x7f0000001500)={&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/193, 0xc1}, {&(0x7f0000001340)=""/45, 0x2d}, {&(0x7f0000001380)=""/90, 0x5a}], 0x4, &(0x7f0000001440)=""/163, 0xa3}, 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000140)=[{0x0}], 0x1) r6 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r7 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80000000, 0x402) getsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r6, 0xc10c5541, &(0x7f0000000080)) 02:44:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000200)=0xc) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) socket$inet6(0xa, 0x0, 0xfb) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fgetxattr(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="73656375726874796e2d002eb3ae160eaae95d41769667ef55fe8d55537f6665bc2af84a0c213fcab95d93cb04dafdffffff70ac1ecdec0e0215bf552f715233afe01629909cb06b66e6877496369508530f6d19ec5949e666c1cacbbdbc0f00e9ddf2cafa9c34ff58ee1ec84958"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r3 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r4 = dup2(r3, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) ioctl$KDSKBLED(r2, 0x4b65, 0x4) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) recvmsg$kcm(r0, &(0x7f0000001500)={&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/193, 0xc1}, {&(0x7f0000001340)=""/45, 0x2d}, {&(0x7f0000001380)=""/90, 0x5a}], 0x4, &(0x7f0000001440)=""/163, 0xa3}, 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000140)=[{0x0}], 0x1) r6 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80000000, 0x402) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r6, 0xc10c5541, &(0x7f0000000080)) 02:44:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x2, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) 02:44:12 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\xe1\xd1@\xbf\x1c\xdbf', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000000}) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 02:44:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x101440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x400000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ccf000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:44:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000200)=0xc) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) socket$inet6(0xa, 0x0, 0xfb) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fgetxattr(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="73656375726874796e2d002eb3ae160eaae95d41769667ef55fe8d55537f6665bc2af84a0c213fcab95d93cb04dafdffffff70ac1ecdec0e0215bf552f715233afe01629909cb06b66e6877496369508530f6d19ec5949e666c1cacbbdbc0f00e9ddf2cafa9c34ff58ee1ec84958"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r3 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r4 = dup2(r3, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) ioctl$KDSKBLED(r2, 0x4b65, 0x4) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) recvmsg$kcm(r0, &(0x7f0000001500)={&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/193, 0xc1}, {&(0x7f0000001340)=""/45, 0x2d}, {&(0x7f0000001380)=""/90, 0x5a}], 0x4, &(0x7f0000001440)=""/163, 0xa3}, 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000140)=[{0x0}], 0x1) r6 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r6, 0xc10c5541, &(0x7f0000000080)) 02:44:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) pwrite64(r0, &(0x7f0000000f40)=' ', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0xf0}) 02:44:12 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x80000001, @remote, 0xfffffffffffffffe}, 0x0, [0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x80000001]}, 0x5c) r0 = memfd_create(&(0x7f0000000080)='devb', 0x2) write(r0, &(0x7f0000000300)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) dup(0xffffffffffffffff) fcntl$addseals(r0, 0x409, 0xc) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) 02:44:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000200)=0xc) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) socket$inet6(0xa, 0x0, 0xfb) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fgetxattr(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="73656375726874796e2d002eb3ae160eaae95d41769667ef55fe8d55537f6665bc2af84a0c213fcab95d93cb04dafdffffff70ac1ecdec0e0215bf552f715233afe01629909cb06b66e6877496369508530f6d19ec5949e666c1cacbbdbc0f00e9ddf2cafa9c34ff58ee1ec84958"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r3 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r4 = dup2(r3, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) ioctl$KDSKBLED(r2, 0x4b65, 0x4) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) recvmsg$kcm(r0, &(0x7f0000001500)={&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/193, 0xc1}, {&(0x7f0000001340)=""/45, 0x2d}, {&(0x7f0000001380)=""/90, 0x5a}], 0x4, &(0x7f0000001440)=""/163, 0xa3}, 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000140)=[{0x0}], 0x1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000080)) 02:44:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x101440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x400000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) 02:44:13 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000300)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 02:44:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x8) r2 = dup2(r0, r0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0xfdda) 02:44:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000200)=0xc) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) socket$inet6(0xa, 0x0, 0xfb) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fgetxattr(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="73656375726874796e2d002eb3ae160eaae95d41769667ef55fe8d55537f6665bc2af84a0c213fcab95d93cb04dafdffffff70ac1ecdec0e0215bf552f715233afe01629909cb06b66e6877496369508530f6d19ec5949e666c1cacbbdbc0f00e9ddf2cafa9c34ff58ee1ec84958"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r3 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r4 = dup2(r3, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) ioctl$KDSKBLED(r2, 0x4b65, 0x4) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) recvmsg$kcm(r0, &(0x7f0000001500)={&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/193, 0xc1}, {&(0x7f0000001340)=""/45, 0x2d}, {&(0x7f0000001380)=""/90, 0x5a}], 0x4, &(0x7f0000001440)=""/163, 0xa3}, 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000140)=[{0x0}], 0x1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000080)) 02:44:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:44:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x2, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) 02:44:14 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 02:44:14 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800080000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000002c0)=""/220) 02:44:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000200)=0xc) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) socket$inet6(0xa, 0x0, 0xfb) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fgetxattr(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="73656375726874796e2d002eb3ae160eaae95d41769667ef55fe8d55537f6665bc2af84a0c213fcab95d93cb04dafdffffff70ac1ecdec0e0215bf552f715233afe01629909cb06b66e6877496369508530f6d19ec5949e666c1cacbbdbc0f00e9ddf2cafa9c34ff58ee1ec84958"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r3 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r4 = dup2(r3, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) ioctl$KDSKBLED(r2, 0x4b65, 0x4) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) recvmsg$kcm(r0, &(0x7f0000001500)={&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/193, 0xc1}, {&(0x7f0000001340)=""/45, 0x2d}, {&(0x7f0000001380)=""/90, 0x5a}], 0x4, &(0x7f0000001440)=""/163, 0xa3}, 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000140)=[{0x0}], 0x1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000080)) 02:44:14 executing program 0: 02:44:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x101440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x400000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) 02:44:15 executing program 0: 02:44:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) unshare(0x400) readv(r0, 0x0, 0x0) 02:44:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800080000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000002c0)=""/220) 02:44:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000200)=0xc) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) socket$inet6(0xa, 0x0, 0xfb) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fgetxattr(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="73656375726874796e2d002eb3ae160eaae95d41769667ef55fe8d55537f6665bc2af84a0c213fcab95d93cb04dafdffffff70ac1ecdec0e0215bf552f715233afe01629909cb06b66e6877496369508530f6d19ec5949e666c1cacbbdbc0f00e9ddf2cafa9c34ff58ee1ec84958"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r3 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r4 = dup2(r3, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) ioctl$KDSKBLED(r2, 0x4b65, 0x4) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) recvmsg$kcm(r0, &(0x7f0000001500)={&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/193, 0xc1}, {&(0x7f0000001340)=""/45, 0x2d}, {&(0x7f0000001380)=""/90, 0x5a}], 0x4, &(0x7f0000001440)=""/163, 0xa3}, 0x1) socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r5, 0xc10c5541, &(0x7f0000000080)) 02:44:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800080000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000002c0)=""/220) 02:44:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000080)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[], [], []]}, 0x358) close(r3) close(r2) [ 254.283380] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 254.356939] cgroup: fork rejected by pids controller in /syz5 02:44:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x2, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) 02:44:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000300080000000000000000009500000000000000"], 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000500)="4be52c", 0x3}], 0x1}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="9884e2"], 0x3) 02:44:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x101440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x400000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) 02:44:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000080)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[], [], []]}, 0x358) close(r3) close(r2) 02:44:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000200)=0xc) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) socket$inet6(0xa, 0x0, 0xfb) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fgetxattr(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="73656375726874796e2d002eb3ae160eaae95d41769667ef55fe8d55537f6665bc2af84a0c213fcab95d93cb04dafdffffff70ac1ecdec0e0215bf552f715233afe01629909cb06b66e6877496369508530f6d19ec5949e666c1cacbbdbc0f00e9ddf2cafa9c34ff58ee1ec84958"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r3 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r4 = dup2(r3, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) ioctl$KDSKBLED(r2, 0x4b65, 0x4) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) recvmsg$kcm(r0, &(0x7f0000001500)={&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/193, 0xc1}, {&(0x7f0000001340)=""/45, 0x2d}, {&(0x7f0000001380)=""/90, 0x5a}], 0x4, &(0x7f0000001440)=""/163, 0xa3}, 0x1) r5 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r5, 0xc10c5541, &(0x7f0000000080)) 02:44:16 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(r0, r1) fcntl$getownex(r0, 0x10, 0x0) getpgid(0x0) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, 0x0, &(0x7f00000002c0)) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x8) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="d50198068efdf3be95aa6cd5103043d0", 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) 02:44:17 executing program 2: 02:44:17 executing program 0: 02:44:17 executing program 4: 02:44:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)=0x2, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) 02:44:17 executing program 2: 02:44:17 executing program 0: 02:44:17 executing program 4: 02:44:17 executing program 2: 02:44:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x101440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x400000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000ccf000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) 02:44:17 executing program 2: 02:44:17 executing program 0: 02:44:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)=0x2, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) 02:44:17 executing program 4: 02:44:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000200)=0xc) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) socket$inet6(0xa, 0x0, 0xfb) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fgetxattr(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="73656375726874796e2d002eb3ae160eaae95d41769667ef55fe8d55537f6665bc2af84a0c213fcab95d93cb04dafdffffff70ac1ecdec0e0215bf552f715233afe01629909cb06b66e6877496369508530f6d19ec5949e666c1cacbbdbc0f00e9ddf2cafa9c34ff58ee1ec84958"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r2 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r3 = dup2(r2, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) ioctl$KDSKBLED(r1, 0x4b65, 0x4) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000000080)) 02:44:17 executing program 0: 02:44:17 executing program 4: 02:44:17 executing program 2: 02:44:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000200)=0xc) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) socket$inet6(0xa, 0x0, 0xfb) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fgetxattr(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="73656375726874796e2d002eb3ae160eaae95d41769667ef55fe8d55537f6665bc2af84a0c213fcab95d93cb04dafdffffff70ac1ecdec0e0215bf552f715233afe01629909cb06b66e6877496369508530f6d19ec5949e666c1cacbbdbc0f00e9ddf2cafa9c34ff58ee1ec84958"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r2 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r3 = dup2(r2, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) ioctl$KDSKBLED(r1, 0x4b65, 0x4) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000000080)) 02:44:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)=0x2, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) 02:44:18 executing program 2: 02:44:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x101440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x400000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000ccf000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) 02:44:18 executing program 4: 02:44:18 executing program 0: 02:44:18 executing program 2: 02:44:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000)=0x2, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) 02:44:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000200)=0xc) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) socket$inet6(0xa, 0x0, 0xfb) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fgetxattr(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="73656375726874796e2d002eb3ae160eaae95d41769667ef55fe8d55537f6665bc2af84a0c213fcab95d93cb04dafdffffff70ac1ecdec0e0215bf552f715233afe01629909cb06b66e6877496369508530f6d19ec5949e666c1cacbbdbc0f00e9ddf2cafa9c34ff58ee1ec84958"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r2 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r3 = dup2(r2, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) ioctl$KDSKBLED(r1, 0x4b65, 0x4) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000000080)) 02:44:18 executing program 4: 02:44:18 executing program 2: 02:44:18 executing program 0: 02:44:18 executing program 2: 02:44:18 executing program 4: 02:44:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000)=0x2, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) [ 257.825669] device bridge_slave_1 left promiscuous mode [ 257.831782] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.882932] device bridge_slave_0 left promiscuous mode [ 257.902213] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.062486] team0 (unregistering): Port device team_slave_1 removed [ 258.089274] team0 (unregistering): Port device team_slave_0 removed [ 258.110671] bond0 (unregistering): Releasing backup interface bond_slave_1 02:44:19 executing program 4: 02:44:19 executing program 0: 02:44:19 executing program 2: 02:44:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x101440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x400000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000ccf000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) 02:44:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000)=0x2, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) [ 258.168198] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 258.348321] bond0 (unregistering): Released all slaves [ 258.505425] WARNING: CPU: 1 PID: 7 at net/batman-adv/multicast.c:337 batadv_mcast_mla_tt_retract+0x476/0x590 [ 258.515639] Kernel panic - not syncing: panic_on_warn set ... [ 258.521608] CPU: 1 PID: 7 Comm: kworker/u4:0 Not tainted 4.20.0+ #169 [ 258.528177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.537535] Workqueue: bat_events batadv_mcast_mla_update [ 258.543061] Call Trace: [ 258.545645] dump_stack+0x1d3/0x2c6 [ 258.549275] ? dump_stack_print_info.cold.1+0x20/0x20 [ 258.554485] panic+0x2ad/0x55c [ 258.557673] ? add_taint.cold.5+0x16/0x16 [ 258.561819] ? __warn.cold.8+0x5/0x45 [ 258.565613] ? __warn+0xe8/0x1d0 [ 258.568982] ? batadv_mcast_mla_tt_retract+0x476/0x590 [ 258.574262] __warn.cold.8+0x20/0x45 [ 258.578030] ? rcu_softirq_qs+0x20/0x20 [ 258.582009] ? batadv_mcast_mla_tt_retract+0x476/0x590 [ 258.587281] report_bug+0x254/0x2d0 [ 258.590911] do_error_trap+0x11b/0x200 [ 258.594797] do_invalid_op+0x36/0x40 [ 258.598520] ? batadv_mcast_mla_tt_retract+0x476/0x590 [ 258.603896] invalid_op+0x14/0x20 [ 258.607346] RIP: 0010:batadv_mcast_mla_tt_retract+0x476/0x590 [ 258.613233] Code: 00 00 ad de 4c 89 ff 49 89 47 08 e8 b4 0f 03 fa e9 b6 fe ff ff 49 8d 47 10 48 89 85 60 ff ff ff e9 05 ff ff ff e8 4a 30 c0 f9 <0f> 0b e9 3f fc ff ff e8 6e 3b 03 fa e9 44 fe ff ff 4c 89 f7 e8 81 [ 258.632129] RSP: 0018:ffff8880a9e1f260 EFLAGS: 00010293 [ 258.637511] RAX: ffff8880a9e041c0 RBX: 0000000000000001 RCX: ffffffff87bedca3 [ 258.644775] RDX: 0000000000000000 RSI: ffffffff87bee066 RDI: 0000000000000007 [ 258.652039] RBP: ffff8880a9e1f328 R08: ffff8880a9e041c0 R09: ffffed1015ce5b8f [ 258.659304] R10: 0000000000000003 R11: ffff8880ae72dc7b R12: ffff8880a9e1f490 [ 258.666568] R13: 0000000000000000 R14: ffff888055b95fc0 R15: ffff8880a9e1f710 [ 258.673849] ? batadv_mcast_mla_tt_retract+0xb3/0x590 [ 258.679065] ? batadv_mcast_mla_tt_retract+0x476/0x590 [ 258.684349] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 258.689885] ? batadv_vlan_ap_isola_get+0x170/0x170 [ 258.694898] ? batadv_mcast_mla_update+0x23db/0x2da0 [ 258.700004] ? __local_bh_enable_ip+0x160/0x260 [ 258.704672] batadv_mcast_mla_update+0x819/0x2da0 [ 258.709512] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 258.715057] ? batadv_mcast_querier_log.isra.16+0x1f0/0x1f0 [ 258.720775] ? preempt_notifier_register+0x200/0x200 [ 258.725879] ? __switch_to_asm+0x34/0x70 [ 258.729946] ? __switch_to_asm+0x34/0x70 [ 258.734001] ? __switch_to_asm+0x40/0x70 [ 258.738063] ? __switch_to_asm+0x34/0x70 [ 258.742132] ? __switch_to_asm+0x40/0x70 [ 258.746185] ? __switch_to_asm+0x34/0x70 [ 258.750258] ? __switch_to_asm+0x40/0x70 [ 258.754311] ? __switch_to_asm+0x34/0x70 [ 258.758366] ? __switch_to_asm+0x34/0x70 [ 258.762420] ? __switch_to_asm+0x34/0x70 [ 258.766487] ? __switch_to_asm+0x40/0x70 [ 258.770539] ? __switch_to_asm+0x34/0x70 [ 258.774591] ? __switch_to_asm+0x40/0x70 [ 258.778651] ? __schedule+0x874/0x1ed0 [ 258.782544] ? __sched_text_start+0x8/0x8 [ 258.786692] ? lockdep_hardirqs_on+0x421/0x5c0 [ 258.791275] ? retint_kernel+0x2d/0x2d [ 258.795159] ? trace_hardirqs_on_caller+0xc0/0x310 [ 258.800173] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 258.804952] ? trace_hardirqs_off+0x310/0x310 [ 258.809465] ? graph_lock+0x270/0x270 [ 258.813267] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 258.818801] ? check_preemption_disabled+0x48/0x280 [ 258.823820] ? __lock_is_held+0xb5/0x140 [ 258.827890] process_one_work+0xc90/0x1c40 [ 258.832216] ? mark_held_locks+0x130/0x130 [ 258.836457] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 258.841120] ? __switch_to_asm+0x40/0x70 [ 258.845177] ? __switch_to_asm+0x34/0x70 [ 258.849236] ? __switch_to_asm+0x40/0x70 [ 258.853290] ? __switch_to_asm+0x34/0x70 [ 258.857460] ? __switch_to_asm+0x40/0x70 [ 258.861624] ? __switch_to_asm+0x34/0x70 [ 258.865677] ? __switch_to_asm+0x40/0x70 [ 258.869819] ? __switch_to_asm+0x34/0x70 [ 258.873870] ? __switch_to_asm+0x40/0x70 [ 258.877933] ? __schedule+0x874/0x1ed0 [ 258.881811] ? __switch_to_asm+0x34/0x70 [ 258.885888] ? check_preemption_disabled+0x48/0x280 [ 258.890898] ? check_preemption_disabled+0x48/0x280 [ 258.895918] ? graph_lock+0x270/0x270 [ 258.899715] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 258.905087] ? rcu_softirq_qs+0x20/0x20 [ 258.909060] ? worker_thread+0x3ca/0x1390 [ 258.913217] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 258.918768] ? lock_acquire+0x1ed/0x520 [ 258.922741] ? worker_thread+0x3e0/0x1390 [ 258.926941] ? kasan_check_read+0x11/0x20 [ 258.931086] ? do_raw_spin_lock+0x14f/0x350 [ 258.935400] ? kasan_check_read+0x11/0x20 [ 258.939550] ? rwlock_bug.part.2+0x90/0x90 [ 258.943781] ? trace_hardirqs_on+0x310/0x310 [ 258.948290] worker_thread+0x17f/0x1390 [ 258.952266] ? __switch_to_asm+0x34/0x70 [ 258.956336] ? process_one_work+0x1c40/0x1c40 [ 258.960845] ? __sched_text_start+0x8/0x8 [ 258.965022] ? __kthread_parkme+0xce/0x1a0 [ 258.969266] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 258.974362] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 258.979462] ? lockdep_hardirqs_on+0x421/0x5c0 [ 258.984042] ? trace_hardirqs_on+0xbd/0x310 [ 258.988391] ? kasan_check_read+0x11/0x20 [ 258.992531] ? __kthread_parkme+0xce/0x1a0 [ 258.996765] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 259.002226] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 259.007339] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 259.012871] ? __kthread_parkme+0xfb/0x1a0 [ 259.017104] ? process_one_work+0x1c40/0x1c40 [ 259.021591] kthread+0x35a/0x440 [ 259.024960] ? kthread_bind+0x40/0x40 [ 259.028755] ret_from_fork+0x3a/0x50 [ 259.033935] Kernel Offset: disabled [ 259.037730] Rebooting in 86400 seconds..