[ 45.574169] audit: type=1800 audit(1581569167.440:30): pid=7994 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 49.836308] kauditd_printk_skb: 4 callbacks suppressed [ 49.836323] audit: type=1400 audit(1581569171.730:35): avc: denied { map } for pid=8170 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.129' (ECDSA) to the list of known hosts. 2020/02/13 04:46:18 fuzzer started [ 56.752281] audit: type=1400 audit(1581569178.650:36): avc: denied { map } for pid=8179 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/02/13 04:46:20 dialing manager at 10.128.0.105:36187 2020/02/13 04:46:20 syscalls: 2905 2020/02/13 04:46:20 code coverage: enabled 2020/02/13 04:46:20 comparison tracing: enabled 2020/02/13 04:46:20 extra coverage: extra coverage is not supported by the kernel 2020/02/13 04:46:20 setuid sandbox: enabled 2020/02/13 04:46:20 namespace sandbox: enabled 2020/02/13 04:46:20 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/13 04:46:20 fault injection: enabled 2020/02/13 04:46:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/13 04:46:20 net packet injection: enabled 2020/02/13 04:46:20 net device setup: enabled 2020/02/13 04:46:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/13 04:46:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 04:49:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x305, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x3]}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="c40000001b0005030000000000000700ff0200000300000000000000000000010000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0010000000000000000000"], 0xc4}}, 0x0) [ 222.257463] audit: type=1400 audit(1581569344.150:37): avc: denied { map } for pid=8197 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=16828 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 222.399264] IPVS: ftp: loaded support on port[0] = 21 04:49:04 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x13, r0, 0x10000000) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2e7, 0x0) getsockopt$bt_hci(r1, 0x65, 0x2, 0x0, &(0x7f0000000000)=0xfffffffffffffd87) [ 222.528328] chnl_net:caif_netlink_parms(): no params data found [ 222.609686] IPVS: ftp: loaded support on port[0] = 21 [ 222.637086] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.646067] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.655175] device bridge_slave_0 entered promiscuous mode [ 222.665293] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.673045] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.680882] device bridge_slave_1 entered promiscuous mode [ 222.714017] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.727171] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.757070] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 222.765118] team0: Port device team_slave_0 added [ 222.773281] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 222.781582] team0: Port device team_slave_1 added 04:49:04 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}], 0x10) r5 = dup2(r0, r2) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) dup3(r5, r1, 0x0) [ 222.821422] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.827749] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.857288] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.911096] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.917396] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.970515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.013114] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 223.026458] chnl_net:caif_netlink_parms(): no params data found 04:49:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x1, 0x0, @ioapic={0x4000, 0x0, 0x8, 0x0, 0x0, [{}, {0x0, 0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x81}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 223.054842] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 223.092347] IPVS: ftp: loaded support on port[0] = 21 [ 223.153588] device hsr_slave_0 entered promiscuous mode [ 223.190820] device hsr_slave_1 entered promiscuous mode [ 223.231418] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 223.238880] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 223.278635] IPVS: ftp: loaded support on port[0] = 21 04:49:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.`\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{&(0x7f0000000080)="b184c931984535ee74c22762ba35bac3cea46256166807d2dda6a45a41647038fb68fafbb5ae9137faacebbd1c0f302eff885192ac46e5ea9a34914dc4af13909e21dfdb246a2eed7bf581d0a04d81fa62187ca07f3bbae4833c66e0fddb73daf08a358adb6a4b7be4c8603efebb519c8d3f9b1d112ff710e581746d662183bfed5b314c48f1278e8501c6417037b5a25a941b169b58a6ad22dceb9a0c001760621a0584c3d55216025c9ce0cbc74f9c063a08ad454f", 0xb6}, {&(0x7f0000000540)="c28d21fa4f37333b9316dcf553533cc40762986da479f425989b7d1b92785569f0feeddd34270e4cecc069eaea666808c07eedb1245f0b5ade1ea2ea3c8b0520717400e465077d0f5dad2481ee3c0f01cc3bccb5a73255b5e1b8dc98b87acd3b4bf3323ae2497fd5abe93d2c4eab23fc989470ac62a917339b7710af9f7f234e22f1705a4bee0e9783b9f7c20469e7c7cae4756e99f6f7611e9ef721acd36f68c679c0eb03d8769850f5584b85c5d37f030089485d1495fed675e3b0190278f165c654225f24306556a4e4473f00e47294061d42891ced51a14095c866f0f3592535b512ddcbaf4b8921edde617ef37222", 0xf1}, {&(0x7f0000000640)="b5d60c1aeb19eb5f55990e534564261adfd63c84c2e19b0b669bd31bbf67ef7711b83e05193aba3736b8c374c0705d9422530a2c1f45873b38a2a88468785080897a0cf8e62152b6ae9979f8a6e15ec9", 0x50}], 0x3, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0xfffffffd, 0x0, 0x0, 0xc, "b04a82706694a7d154c629f75b71a95a8f3b289271a907adb22d4d534f4cf29cff0359ad514d3aa20d7beebc689aa501521f48dc57122f1938e9e8af694c0d43", "d66ee438c04045ff21d735bd90f8c3e2c4a016dd20a49bebf7a08c305bee6fd6"}) [ 223.429599] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.436334] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.446135] device bridge_slave_0 entered promiscuous mode [ 223.496548] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.510651] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.530675] device bridge_slave_1 entered promiscuous mode [ 223.616964] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.630036] chnl_net:caif_netlink_parms(): no params data found [ 223.664775] IPVS: ftp: loaded support on port[0] = 21 [ 223.679116] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.716425] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 223.729556] chnl_net:caif_netlink_parms(): no params data found [ 223.743319] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.752640] team0: Port device team_slave_0 added [ 223.786901] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.797581] team0: Port device team_slave_1 added [ 223.853109] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.859430] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 04:49:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 223.897729] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.915706] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.925133] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.954986] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.978715] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.003781] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.074330] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.091934] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.099127] device bridge_slave_0 entered promiscuous mode [ 224.107629] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.114681] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.122385] device bridge_slave_1 entered promiscuous mode [ 224.172914] device hsr_slave_0 entered promiscuous mode [ 224.220903] device hsr_slave_1 entered promiscuous mode [ 224.264896] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 224.273670] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 224.283688] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.320133] IPVS: ftp: loaded support on port[0] = 21 [ 224.322888] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.332203] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.339767] device bridge_slave_0 entered promiscuous mode [ 224.348419] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.374676] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.389066] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.396976] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.403740] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.411264] device bridge_slave_1 entered promiscuous mode [ 224.439038] chnl_net:caif_netlink_parms(): no params data found [ 224.473918] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 224.484010] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.492038] team0: Port device team_slave_0 added [ 224.499682] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.511260] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.529678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.537440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.547350] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 224.554113] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.565649] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.573914] team0: Port device team_slave_1 added [ 224.613881] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.622112] team0: Port device team_slave_0 added [ 224.634018] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 224.648374] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.654776] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.680850] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.692471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.704000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.711860] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.718302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.731107] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.738382] team0: Port device team_slave_1 added [ 224.759853] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.766377] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.792790] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.803566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.818406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 224.828629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.835772] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.861188] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.873973] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.880266] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.906257] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.917076] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.929974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.939159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.953181] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.959593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.977397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 224.987302] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.995045] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.015195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.030495] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.039498] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 225.079352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.095057] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 225.153497] device hsr_slave_0 entered promiscuous mode [ 225.190882] device hsr_slave_1 entered promiscuous mode [ 225.235548] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 225.292456] device hsr_slave_0 entered promiscuous mode [ 225.341141] device hsr_slave_1 entered promiscuous mode [ 225.381653] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 225.396990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.405731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.422544] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 225.433888] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 225.441680] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.448506] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.456956] device bridge_slave_0 entered promiscuous mode [ 225.464400] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 225.479241] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 225.494922] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.502643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.511364] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.519633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.528300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.538424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 225.546947] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.553758] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.561441] device bridge_slave_1 entered promiscuous mode [ 225.603845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.611667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.637404] chnl_net:caif_netlink_parms(): no params data found [ 225.666785] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 225.673099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.691056] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.707932] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 225.749908] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.793540] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 225.816520] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.825219] team0: Port device team_slave_0 added [ 225.831559] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.839190] team0: Port device team_slave_1 added [ 225.846205] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 225.867612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.875039] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.900778] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.907208] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.933834] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.955033] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.968497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.975947] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.003424] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.014858] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.048510] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.103066] device hsr_slave_0 entered promiscuous mode [ 226.140986] device hsr_slave_1 entered promiscuous mode [ 226.181655] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.189344] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 226.197826] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.204553] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.213546] device bridge_slave_0 entered promiscuous mode [ 226.221771] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.228237] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.236458] device bridge_slave_1 entered promiscuous mode [ 226.262520] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 226.280779] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.298158] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 226.321370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.329761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.347196] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.362288] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.377430] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.417575] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.425831] team0: Port device team_slave_0 added [ 226.434642] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.444455] team0: Port device team_slave_1 added [ 226.475098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.487158] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.503885] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.510652] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.538032] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.553141] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.559600] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.585947] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.603082] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.620635] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.632923] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.643257] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 226.651407] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 226.658649] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 226.670903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.677861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.707862] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 226.724041] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 226.730157] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.741185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.753086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.762907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.812622] device hsr_slave_0 entered promiscuous mode [ 226.871043] device hsr_slave_1 entered promiscuous mode [ 226.913684] device veth0_vlan entered promiscuous mode [ 226.925870] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.933615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.943925] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.954967] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 226.966012] device veth1_vlan entered promiscuous mode [ 226.975259] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.986660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.011376] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.022216] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 227.030071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.039400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.048449] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.055158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.062858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.069894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.078142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.088824] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.104533] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 227.115947] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 227.143107] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.152994] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.159534] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.169613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.178675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.187308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.194779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.202828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.211122] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.217955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.225107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.233525] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.241462] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.248337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.257914] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.266674] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.273540] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.292302] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.306025] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 227.315022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.323305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.332265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.342016] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.348763] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.356386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.364744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.385422] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 227.395524] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.413288] device veth0_macvtap entered promiscuous mode [ 227.419918] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 227.428195] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.439131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.447768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.456326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.464490] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.473399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.484525] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 227.499559] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 227.510283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.522378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.531937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.543244] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 227.562988] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.573312] device veth1_macvtap entered promiscuous mode [ 227.580052] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 227.589428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 227.597473] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.605116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.613360] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.621544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.630105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.638118] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.644938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.652592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.664719] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.683531] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 227.692842] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.700370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.712651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.724366] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 227.734385] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 227.749459] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.758724] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 227.773145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.781693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.789899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.798575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.808443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.817107] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.833398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 227.844503] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 227.860138] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 227.868387] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.877310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.886020] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.895160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.906678] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 227.918634] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.928845] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 227.943253] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 227.950406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.957585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.966549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.974914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.983942] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.992048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.000230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.008160] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.018210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.027718] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.036527] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 228.048295] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 228.063385] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 228.070051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.079378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.092401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.101588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.109614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.122508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.132579] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 228.142256] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.192133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.200285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.211964] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 228.222697] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 228.232942] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 228.242166] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 228.248793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.257881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.274562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.283812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.293379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.304417] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.314834] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 228.322187] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.339476] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 228.349620] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 228.365229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.377216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.388307] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.396355] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.407692] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 228.416886] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.442030] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.452019] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.477011] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 228.492436] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 228.508673] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.519887] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.527871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.540085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.549027] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.557425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.566275] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.573872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.582833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.590164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.598090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.609172] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 228.627252] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 228.636961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.649584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.658237] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.664837] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.678599] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 228.687247] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 228.693783] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.706721] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 228.718429] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 228.729377] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.741357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.750419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.765274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.774155] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.780687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.788648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.796900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.805883] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.812769] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.821061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.832868] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 228.842195] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 228.853775] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 228.866246] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 228.875834] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.890397] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.898692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.907783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.919173] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 228.933321] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 228.947458] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 228.962429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.969537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.979180] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.991438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.000267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.009132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.021323] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.029896] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 229.044619] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 229.060617] audit: type=1400 audit(1581569350.950:38): avc: denied { associate } for pid=8198 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 229.087161] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.106446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.117295] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.126500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.135608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.144538] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.155648] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 229.167313] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 229.179199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.189580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.214659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.236601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.243076] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 229.258363] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 04:49:11 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x10142, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0xfdfdffff) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000080)={0x3, 0x4, 0x2, 0x8, 0x18, "d070be423af4bd08"}) [ 229.275080] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 229.307030] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 229.323268] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 229.330363] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 229.338947] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 229.348543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.358138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.368505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.381466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.394177] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 229.416757] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 229.428874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.463621] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 229.479854] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 229.488317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.506520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 04:49:11 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) syz_open_procfs(0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000080)=""/20) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="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", 0xe00) sendfile(r4, r5, 0x0, 0x12000) sendmsg$IPSET_CMD_TYPE(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0xd, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x22048019) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x7c, r6, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_DOMAIN={0x15, 0x1, '[mime_type$[@(!@\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}]}, 0x7c}, 0x1, 0x0, 0x0, 0x18040001}, 0x20000000) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="8224003057a0f200000000c5e556d172f5b63c345181f62b3830523ea08c5192139731b1bd2990880625f6f8a2e2fd9a6028d525659c25a12a998b5fbfaf06c527a888afbfe83f0bb6080000001a054f0be972ba0346155d45bb0f88fa3d6c27e40103a708e281fb30dcbd15064ab7416987729cd5059494a0", @ANYRES16=r6, @ANYBLOB="000227bd7000fddbdf25010000000e0001002f6465762f7a65726f000000"], 0x24}, 0x1, 0x0, 0x0, 0x4000001}, 0x10) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x9, 0x4}, {0x801, 0x0, 0x80000001, 0x200000000}]}) socket(0x10, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000040)={0x9, ""/9}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89ff, &(0x7f0000000340)) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) [ 229.536618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.565232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.576085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.584345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.600397] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 229.611428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 229.620468] device veth0_vlan entered promiscuous mode [ 229.629086] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.657185] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.671520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.680077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.689905] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 229.720864] audit: type=1800 audit(1581569351.610:39): pid=8297 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16520 res=0 [ 229.744390] audit: type=1804 audit(1581569351.620:40): pid=8297 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir405896050/syzkaller.NJEWoz/2/file0" dev="sda1" ino=16520 res=1 [ 229.749898] device veth1_vlan entered promiscuous mode [ 229.780561] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 229.791374] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.798855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.810899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.829959] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.864287] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 229.877194] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 229.885485] audit: type=1400 audit(1581569351.740:41): avc: denied { create } for pid=8290 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 229.890465] hrtimer: interrupt took 46764 ns [ 229.926559] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 229.935273] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 229.949032] audit: type=1400 audit(1581569351.780:42): avc: denied { write } for pid=8290 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 229.975357] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 229.980117] audit: type=1400 audit(1581569351.830:43): avc: denied { read } for pid=8290 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 229.989053] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 230.026020] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 230.034755] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 230.043348] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 230.053518] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 230.067185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 04:49:11 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4400000010000507000000000000000d0000000065d2c7012028", @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e640000000014000280050001000500000008000b00", @ANYRES32=0x0, @ANYBLOB], 0x44}}, 0x0) [ 230.075744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.089442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.108207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.127351] device veth0_macvtap entered promiscuous mode [ 230.135631] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 230.146764] device veth1_macvtap entered promiscuous mode [ 230.154218] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 230.165035] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 230.175676] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 230.183435] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.192803] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.204428] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.213022] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.220350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 04:49:12 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000040)={{0x7c, @dev, 0x4e23, 0x1, 'sed\x00', 0x24, 0x4, 0x7c}, {@multicast2, 0x0, 0x0, 0x0, 0x7ff}}, 0x44) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1d}, 0x100, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x100000000, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) socket$kcm(0xa, 0x3, 0x3a) [ 230.230035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.238936] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 230.249596] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 230.275003] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 230.284862] device veth0_vlan entered promiscuous mode [ 230.294922] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 230.309269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.317980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.328142] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 230.343232] device veth1_vlan entered promiscuous mode [ 230.350247] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 230.359219] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.367465] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.375684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.381766] IPVS: set_ctl: invalid protocol: 124 172.20.20.0:20003 [ 230.385002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.396574] audit: type=1400 audit(1581569352.280:44): avc: denied { name_bind } for pid=8308 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 230.427067] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.434861] audit: type=1400 audit(1581569352.280:45): avc: denied { node_bind } for pid=8308 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 230.467511] device veth0_vlan entered promiscuous mode [ 230.470591] audit: type=1400 audit(1581569352.280:46): avc: denied { name_connect } for pid=8308 comm="syz-executor.0" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 230.479156] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.507310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.527308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.539577] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 230.548762] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.558384] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 230.576702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.585349] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.594288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.605238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.616875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.628525] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 230.636588] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.663505] device veth1_vlan entered promiscuous mode [ 230.670096] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 04:49:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r2, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) ftruncate(0xffffffffffffffff, 0x80000000) writev(r2, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmsg$kcm(r2, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0xfc) [ 230.677219] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.695944] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.715463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.728906] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 230.738980] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 230.746954] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 230.767655] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 230.776945] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 230.789685] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 230.808790] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 230.821710] device veth0_vlan entered promiscuous mode [ 230.833880] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.853891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.866791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.881163] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 04:49:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x7}, 0x108, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x111000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) close(r5) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r8, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) r10 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r10, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r11 = socket(0x11, 0x800000003, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r12, 0x0, r12) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) accept$inet6(r14, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x1c) r15 = socket$unix(0x1, 0x5, 0x0) bind(r15, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg(r10, &(0x7f0000000880)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, r16, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = fcntl$dupfd(r17, 0x0, r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) r19 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x7f, 0xfd, 0x1, 0x80, 0xffffffffffffffff, 0x1ff, [], r16, r18, 0x2, 0x4}, 0x3c) sendfile(r5, r19, 0x0, 0x9) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080), 0x10) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) r20 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r20, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {&(0x7f00000006c0)}}, 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r21 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r22 = openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x0, 0x0) ftruncate(r22, 0x0) r23 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r21, r23, 0x0, 0x8400fffffffa) sendfile(r21, r23, 0x0, 0x280900) creat(&(0x7f0000000680)='./bus\x00', 0x0) [ 230.914488] device veth0_macvtap entered promiscuous mode [ 230.934673] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 230.953681] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 230.956293] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 230.994232] device veth1_vlan entered promiscuous mode [ 231.004002] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.012663] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.035402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.053238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.067541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.076792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.085478] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.108653] device veth1_macvtap entered promiscuous mode [ 231.115675] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 231.129967] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 231.145555] audit: type=1400 audit(1581569353.040:47): avc: denied { map_create } for pid=8327 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 231.169075] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 231.193543] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 231.209697] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 231.221731] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 231.237292] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.261365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.269811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.279986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.289012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.300307] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 231.311395] device veth0_macvtap entered promiscuous mode [ 231.324823] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 231.336679] device veth0_macvtap entered promiscuous mode [ 231.356779] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 231.371564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.404085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.414820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.428296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.444836] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 231.455026] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.466435] device veth1_macvtap entered promiscuous mode [ 231.474435] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 231.485599] device veth1_macvtap entered promiscuous mode [ 231.497790] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 04:49:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) [ 231.528474] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.554390] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.567974] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.579759] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.598522] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.608818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.628922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 231.644136] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 231.653493] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 231.664419] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 231.678240] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 231.688818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.701226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.711677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.722668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.734713] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 231.743137] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.761144] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 231.769582] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.778323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.791947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 231.803509] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 231.829020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.839960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.851069] device veth0_vlan entered promiscuous mode [ 231.857634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.873320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.884586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.895366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.906901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.917929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.929228] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 231.937085] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.948788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.961675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.971761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.983391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.993393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.004276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.014819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.026202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.037884] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 232.045846] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.054621] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.071343] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.079070] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.088035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.097404] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.105866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.128061] device veth1_vlan entered promiscuous mode [ 232.140394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.170642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.183546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.193974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.204064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.215196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.227286] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 232.235565] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.261939] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.280032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.289643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.300940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.311310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.321414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.331173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.341506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.351781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.361922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.372962] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 232.380165] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.408136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.422699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.432774] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 232.483838] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 232.502504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.513107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 04:49:14 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x13, r0, 0x10000000) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2e7, 0x0) getsockopt$bt_hci(r1, 0x65, 0x2, 0x0, &(0x7f0000000000)=0xfffffffffffffd87) [ 232.539600] device veth0_macvtap entered promiscuous mode [ 232.548380] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 232.571978] device veth1_macvtap entered promiscuous mode [ 232.578371] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 232.626750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 232.670174] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 232.713970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.740722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.756097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.767625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.777550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.789733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.799656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.809920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.823988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.834170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.844993] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 232.854082] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.865465] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.875290] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.901479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.910032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.922615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.933316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.943325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.954249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.963919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.974801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.983968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.994327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.003981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.013778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.025789] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 233.033511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.050375] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.059571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:49:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) [ 233.374285] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 233.400074] print_req_error: I/O error, dev loop0, sector 0 [ 233.406337] Buffer I/O error on dev loop0, logical block 0, async page read [ 233.420966] print_req_error: I/O error, dev loop0, sector 0 [ 233.427019] Buffer I/O error on dev loop0, logical block 0, async page read [ 233.435438] print_req_error: I/O error, dev loop0, sector 0 [ 233.441644] Buffer I/O error on dev loop0, logical block 0, async page read [ 233.449437] print_req_error: I/O error, dev loop0, sector 0 [ 233.455999] Buffer I/O error on dev loop0, logical block 0, async page read [ 233.467175] print_req_error: I/O error, dev loop0, sector 0 [ 233.473450] Buffer I/O error on dev loop0, logical block 0, async page read [ 233.482812] ldm_validate_partition_table(): Disk read failed. [ 233.489388] print_req_error: I/O error, dev loop0, sector 0 [ 233.495462] Buffer I/O error on dev loop0, logical block 0, async page read [ 233.511232] print_req_error: I/O error, dev loop0, sector 0 [ 233.517022] Buffer I/O error on dev loop0, logical block 0, async page read [ 233.525048] print_req_error: I/O error, dev loop0, sector 0 [ 233.532769] Buffer I/O error on dev loop0, logical block 0, async page read [ 233.541574] print_req_error: I/O error, dev loop0, sector 0 [ 233.547936] Buffer I/O error on dev loop0, logical block 0, async page read [ 233.555421] Dev loop0: unable to read RDB block 0 [ 233.562980] print_req_error: I/O error, dev loop0, sector 0 [ 233.569255] Buffer I/O error on dev loop0, logical block 0, async page read [ 233.585797] loop0: unable to read partition table [ 233.592306] loop0: partition table beyond EOD, truncated [ 233.603287] loop_reread_partitions: partition scan of loop0 (°J‚pf”§ÑTÆ)÷[q©Z;(’q©­²-MSOLòœÿY­QM:¢ {î¼hš¥RHÜW/8éè¯iL ) failed (rc=-5) 04:49:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000180)=0x1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="2801000010000507000000000000000000000001", @ANYRES32, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x48080) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000000c0)={0x0, @bt={0x9, 0x2, 0x1, 0x2, 0x4, 0x4, 0xa0fb, 0x7fff, 0x8001, 0x5, 0x5, 0x8, 0x5, 0x9, 0x1d, 0x31, {0x5, 0x2}, 0x9, 0x8}}) [ 233.667697] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:49:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) shutdown(r1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x27a) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r2 = socket$kcm(0xa, 0x0, 0x73) sendmsg$kcm(r2, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000100)) mmap$snddsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000009, 0x30, r3, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x6018, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x3f}, 0x0, 0x0, r3, 0x9) [ 233.852679] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 233.996559] kvm: emulating exchange as write 04:49:16 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x13, r0, 0x10000000) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2e7, 0x0) getsockopt$bt_hci(r1, 0x65, 0x2, 0x0, &(0x7f0000000000)=0xfffffffffffffd87) 04:49:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) 04:49:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) connect$inet(r0, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) accept$inet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, &(0x7f0000000180)={0x6, {{0x2, 0x4e24, @remote}}, {{0x2, 0x4e22, @remote}}}, 0x108) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendto$inet(r0, &(0x7f0000000140)="b0", 0x1, 0x0, 0x0, 0x0) close(r0) 04:49:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x1, 0x8101, 0x7ff, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) r3 = gettid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000000)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x20}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r6, 0x4010744d, &(0x7f0000001000)=""/174) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYRES16=r5, @ANYRES32=r2, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRES64, @ANYPTR64=&(0x7f0000000780)=ANY=[]], @ANYRES32, @ANYRES32=r6, @ANYRESOCT, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESOCT=r5, @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000780)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0, @ANYRES32, @ANYRES64], @ANYRES32=r4, @ANYRESOCT=r1], @ANYRES64=r3], 0x3d) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@isdn={0x22, 0x1, 0x4, 0x41, 0x2c}, 0x80) getsockname$packet(r8, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) sendmsg$nl_route_sched(r7, 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x19, r9, 0x1, 0x0, 0x6, @dev={[], 0x39}}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3085, 0x0, 0x0, 0x323) 04:49:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:16 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x3, 0x1, 0x4, 0x70000, 0x4, {r1, r2/1000+30000}, {0x5, 0x0, 0x9e, 0x80, 0x1f, 0x4b, "d846f33e"}, 0x81, 0x3, @offset=0xbf8, 0x8, 0x0, r0}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000140)={0x87b3, 0x7b7b, 0x4, 0xfff, 0x6}, 0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c000000061d0d0700000069f7b03a359bd5ec1ff693bf6a44ad7a6d8f3cb3d2737513655932948f83729d1cd199de9ffa8dc9f6bc0582a79327a0e188603516bcee31b8db6fd21e6ef135c639f10f7d5a41e8f49cdfc118676c192b101622199debb7a7ea8a85f90922c89d9850525d301271c41969bb08a2de4d1139fc54d5d70691583aea5e34c9c585947ab8effb216c2fb5d529101046a522071deb4803f792a06975aada96d9c74f5f2d0111a0851543129e6c7d660cb865f80582a9a684bf4da906317aacba2209866c2ed0c9eb61ed3699103832cd65f7a4ababb361c1ea748ee98c1cfb93106c099a625eda5bb56ad60222132a6486d46cc6bd5178dd32edcf7038df32f9f5eae30a6f7be0aa6bf503941ca2e9bc261ab5b27b8b6decac6c07fbd8c39a4800c73ccd3b5f4b1d62a0e524cde6eff98a149fef9adc25ebfb1142b255ebd1ff74cad053c62a9ac1aaec74be7c5d459e3bf6f73f1f4199bb32d11e17d61ca4854ac7db66e1746cd311e15ddc25559ae492506057e28467be61ca1c8ac33c7dc0f792172cceb6a76afa27a981b714fb52d12f9a59673ef74f08beed7d240ecda9923012f402268f14dfb9e356", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) [ 234.811513] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 234.869274] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7430 sclass=netlink_route_socket pig=8508 comm=syz-executor.4 04:49:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000004c0)={0x1, &(0x7f0000000480)=[{0x9, 0x9, 0x4}]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xb, &(0x7f0000001240)=ANY=[@ANYBLOB="1802000000000000000000000000000095000000000000009500000000000000e887733461cdb0a7e59b7fa282927e3e8234a6bcd486459e0bca43e5b2b17c07e2ced8f5aaef1617f6f2684f5f7346ff93f69b802435fe427480e17a3cdb56"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r5, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r4, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f00000000c0)='eth0system!\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)=0x80) close(0xffffffffffffffff) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) close(r7) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, r10, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="85000000220000000700000000000008956eff482c29b7fa13566ca32500000000000000e26c9bd159710a61cc475f73ac1d6784", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYBLOB="642706b21e131c96660036a407448db5a7c14fbdd6b8e8b9af7a2f10dbe4b66412", @ANYRESDEC=r8, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESHEX]], @ANYRESDEC=0x0, @ANYRES64=r7], &(0x7f0000014ff5)='GPL\x00', 0x0, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) 04:49:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$ax25(r1, &(0x7f0000000280)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default]}, 0x48) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) recvfrom$phonet(r10, &(0x7f0000000300)=""/150, 0x96, 0x10000, &(0x7f0000000100)={0x23, 0x4, 0x0, 0x4}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @empty}, r8}}, 0x48) r11 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000180)={{0x3, @bcast}, [@netrom, @netrom, @null, @netrom, @remote, @bcast, @null]}, &(0x7f0000000240)=0x48, 0x80000) ioctl$sock_SIOCSIFBR(r11, 0x8941, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000000)='veth1_macvtap\x00'}) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x2, @loopback}, 0x10) sendto(r2, &(0x7f0000000200)='F', 0x1, 0x8055, 0x0, 0x0) [ 235.014871] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7430 sclass=netlink_route_socket pig=8508 comm=syz-executor.4 04:49:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) 04:49:17 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) socket$key(0xf, 0x3, 0x2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r11) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r13) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r14) r15 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) getsockname$packet(r17, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00\x00\x00', @ANYRES32=r18, @ANYBLOB="07000000fffffffc1c00008018000a801400070053aaf5fb52035a4db48a28fe880000000000000000000000000001"], 0x3c}}, 0x0) 04:49:17 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x25, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x3, 0x2, 0x10000, 0x3f, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r1, 0x7fffffff}, 0x8) 04:49:17 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) kcmp(r0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000100)) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x3, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(0xffffffffffffffff, 0xc02064a5, &(0x7f0000000200)={0x1ff80, 0x6, &(0x7f0000000040)=[0x1f, 0xe6, 0x7, 0x74, 0xb8f, 0x3], &(0x7f0000000180)=[0xa5c4, 0x9852, 0x40, 0x5, 0x9], &(0x7f00000001c0)=[0x0, 0x3, 0x81]}) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) dup2(0xffffffffffffffff, r5) dup3(0xffffffffffffffff, r2, 0x80000) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3b25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x480, 0x6}, 0x4000, 0x0, 0xc5, 0x0, 0xfffffffffffffffc, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_DECODER_CMD(r7, 0xc0485660, &(0x7f0000000240)={0x3, 0x1, @start={0x5, 0x1}}) syz_open_dev$ttys(0xc, 0x2, 0x0) 04:49:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) 04:49:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000004c0)={0x1, &(0x7f0000000480)=[{0x9, 0x9, 0x4}]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xb, &(0x7f0000001240)=ANY=[@ANYBLOB="1802000000000000000000000000000095000000000000009500000000000000e887733461cdb0a7e59b7fa282927e3e8234a6bcd486459e0bca43e5b2b17c07e2ced8f5aaef1617f6f2684f5f7346ff93f69b802435fe427480e17a3cdb56"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r5, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r4, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f00000000c0)='eth0system!\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)=0x80) close(0xffffffffffffffff) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) close(r7) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, r10, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="85000000220000000700000000000008956eff482c29b7fa13566ca32500000000000000e26c9bd159710a61cc475f73ac1d6784", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYBLOB="642706b21e131c96660036a407448db5a7c14fbdd6b8e8b9af7a2f10dbe4b66412", @ANYRESDEC=r8, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESHEX]], @ANYRESDEC=0x0, @ANYRES64=r7], &(0x7f0000014ff5)='GPL\x00', 0x0, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) [ 235.825300] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8541 comm=syz-executor.4 [ 235.847557] kauditd_printk_skb: 3 callbacks suppressed [ 235.847620] audit: type=1400 audit(1581569357.740:51): avc: denied { mac_admin } for pid=8547 comm="syz-executor.3" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 235.847739] SELinux: Context unconfined_u:system_r:insmod_t:s0-s0: is not valid (left unmapped). 04:49:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) 04:49:17 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @dev}]}}}]}, 0x3c}}, 0x10) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x440) 04:49:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) [ 236.065879] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8573 comm=syz-executor.4 04:49:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) 04:49:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)={0x14, r5, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000640)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000600)={&(0x7f00000006c0)={0x90, r5, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1f}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4c}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="2b5fa4986f01a57b73277f680415b344"}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x20040095}, 0x815) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) 04:49:18 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x81000000000, 0x88800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x3, 0x9, 0x4, 0x1000, 0x400, {r1, r2/1000+30000}, {0x2, 0x1, 0x1, 0x5, 0x20, 0x23, '*v7\"'}, 0x6fa, 0x1, @fd, 0x5}) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001200)='/dev/ocfs2_control\x00', 0x193000, 0x0) r3 = getpid() rt_sigpending(&(0x7f0000000280), 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x101180, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) close(r10) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r10, r13, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) ioctl$KVM_GET_XSAVE(r13, 0x9000aea4, &(0x7f0000002240)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40286608, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r14 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r14, &(0x7f0000000080)={0x0, 0x3, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00170002000000740004140e00110002000000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) write$FUSE_LK(r16, &(0x7f0000000240)={0x28, 0x0, 0x1, {{0x1000, 0x1f, 0x1, r3}}}, 0x28) 04:49:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$ax25_int(r1, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x10008, 0x9, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="30000000db5214"], 0x7) 04:49:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:19 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) kcmp(r0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000100)) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x3, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(0xffffffffffffffff, 0xc02064a5, &(0x7f0000000200)={0x1ff80, 0x6, &(0x7f0000000040)=[0x1f, 0xe6, 0x7, 0x74, 0xb8f, 0x3], &(0x7f0000000180)=[0xa5c4, 0x9852, 0x40, 0x5, 0x9], &(0x7f00000001c0)=[0x0, 0x3, 0x81]}) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) dup2(0xffffffffffffffff, r5) dup3(0xffffffffffffffff, r2, 0x80000) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3b25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x480, 0x6}, 0x4000, 0x0, 0xc5, 0x0, 0xfffffffffffffffc, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_DECODER_CMD(r7, 0xc0485660, &(0x7f0000000240)={0x3, 0x1, @start={0x5, 0x1}}) syz_open_dev$ttys(0xc, 0x2, 0x0) 04:49:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) 04:49:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="d200000000000000550001000000000085000000330000009500000000dfff00"], &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x39) 04:49:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000004c0)={0x1, &(0x7f0000000480)=[{0x9, 0x9, 0x4}]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xb, &(0x7f0000001240)=ANY=[@ANYBLOB="1802000000000000000000000000000095000000000000009500000000000000e887733461cdb0a7e59b7fa282927e3e8234a6bcd486459e0bca43e5b2b17c07e2ced8f5aaef1617f6f2684f5f7346ff93f69b802435fe427480e17a3cdb56"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r5, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r4, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f00000000c0)='eth0system!\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)=0x80) close(0xffffffffffffffff) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) close(r7) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, r10, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="85000000220000000700000000000008956eff482c29b7fa13566ca32500000000000000e26c9bd159710a61cc475f73ac1d6784", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYBLOB="642706b21e131c96660036a407448db5a7c14fbdd6b8e8b9af7a2f10dbe4b66412", @ANYRESDEC=r8, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESHEX]], @ANYRESDEC=0x0, @ANYRES64=r7], &(0x7f0000014ff5)='GPL\x00', 0x0, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) 04:49:19 executing program 4: r0 = getpid() mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) mount$fuse(0x0, &(0x7f0000001780)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x1000030, &(0x7f0000001f80)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYPTR=&(0x7f0000002000)=ANY=[@ANYRESOCT=r2, @ANYRESOCT, @ANYRES64=0x0, @ANYRESDEC=r0], @ANYBLOB="2c67726f75705f69643dc733ac4a03f3bd946afa07bae89874e02bd5c78ef3b2", @ANYRESOCT=r4]) preadv(r1, &(0x7f0000000740)=[{&(0x7f0000000040)=""/178, 0xb2}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat(r6, &(0x7f0000000000)='./file0\x00', 0x2007c2, 0x80) ioctl$VIDIOC_ENUMOUTPUT(r7, 0xc0485630, &(0x7f00000002c0)={0x7d, "7b0d1b3a08a3485cfe2f79343d4e72f8e8d56098c42bb140bdb94b2f3f8be0fc", 0x2, 0x2, 0x0, 0x50007, 0x2}) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x1001000, 0x0) read$FUSE(r1, 0x0, 0x0) read$FUSE(r1, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000000380)={0xffffffffffffffff}) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r10, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="02002dbd7000fedbdf000600000008000600ea000000"], 0x24}, 0x1, 0x0, 0x0, 0xc0}, 0x4008000) umount2(0x0, 0x0) write$FUSE_ENTRY(r1, &(0x7f0000000540)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x85eb}}}, 0x90) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) write$P9_RREADDIR(r14, &(0x7f0000001d00)={0x134, 0x29, 0x2, {0x1, [{{0x4, 0x1, 0x3}, 0x400, 0x2, 0x7, './file0'}, {{0x0, 0x0, 0x2}, 0x0, 0x6, 0x7, './file0'}, {{0x8, 0x0, 0x3}, 0x4, 0x4, 0xd, './file0/file0'}, {{0x10, 0x1, 0x6}, 0x4c7d, 0x3f, 0x7, './file0'}, {{0x2, 0x1, 0x6}, 0x6, 0x2, 0x7, './file0'}, {{0x20, 0x1, 0x1}, 0xc8, 0xc1, 0xd, './file0/file0'}, {{0x40, 0x3, 0x6}, 0x1000000, 0x6, 0xd, './file0/file0'}, {{0x1, 0x3, 0x4}, 0xffffffffffffff81, 0x20, 0x7, './file0'}, {{0x40, 0x0, 0x2}, 0x100000001, 0xa1, 0x7, './file0'}]}}, 0x134) fcntl$dupfd(r12, 0x0, r12) setsockopt$inet6_MCAST_MSFILTER(r12, 0x29, 0x30, &(0x7f00000017c0)={0x4, {{0xa, 0x4e23, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1}}, 0x1, 0x9, [{{0xa, 0x4e23, 0x5, @rand_addr="80dc7fa0b0661f30713ae04fe027931b", 0x3}}, {{0xa, 0x4e21, 0x0, @local, 0xb6}}, {{0xa, 0x4e23, 0x0, @rand_addr="b4752baff95aec48f99a2186ea0b4b67", 0x3b}}, {{0xa, 0x4e24, 0x2fa, @dev={0xfe, 0x80, [], 0x41}, 0x84e3}}, {{0xa, 0x4e23, 0x1, @empty, 0x80}}, {{0xa, 0x4e22, 0xffffffff, @remote, 0x6}}, {{0xa, 0x4e24, 0x6, @mcast2, 0x906d}}, {{0xa, 0x4e22, 0x8, @mcast1, 0x80}}, {{0xa, 0x4e24, 0x7fffffff, @remote, 0x6}}]}, 0x510) socket$pptp(0x18, 0x1, 0x2) r15 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x200000, 0x0) sendto$ax25(r15, &(0x7f0000000400)="a31afa758181adcdf9e8c3c34ed3e63c28eea3b22e03dc74be8eee8db6fe0e53fcc5c3dacc58ebe1cf1b2dc3516c9c9802d339887ec770a1ed05eff3dcbcb524b5bc6ad29038de2ddcdd9ca07c9486b022abfc63c0bc4ee52644be72e8278e905a5dbd9745b3b60af995bbdd7338ecf4c0515c325335a9e6fa7f6764c7c53b66b93095d160adb108591ef38dced9a055889c16a0a6b501d633e3", 0x9a, 0x8000, &(0x7f00000004c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x7}, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}, 0x48) 04:49:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) [ 237.350705] audit: type=1400 audit(1581569359.240:52): avc: denied { prog_load } for pid=8626 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 04:49:19 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)="9e", 0x1}], 0x1}, 0x20008844) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000904) inotify_rm_watch(r3, r4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 04:49:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) 04:49:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) 04:49:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) 04:49:19 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019001000e60100006c088000000000000100000001000000004000000040000002000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x3fd}], 0x0, 0x0) [ 238.209127] EXT4-fs (loop4): unable to read superblock [ 238.330117] EXT4-fs (loop4): unable to read superblock 04:49:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x0, 0x0, 0x128, 0x128, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2, 0x4}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) r1 = dup(r0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) 04:49:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) 04:49:20 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100), 0x8) sendto$inet(r1, &(0x7f00003cef9f)="b7", 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 04:49:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000004c0)={0x1, &(0x7f0000000480)=[{0x9, 0x9, 0x4}]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xb, &(0x7f0000001240)=ANY=[@ANYBLOB="1802000000000000000000000000000095000000000000009500000000000000e887733461cdb0a7e59b7fa282927e3e8234a6bcd486459e0bca43e5b2b17c07e2ced8f5aaef1617f6f2684f5f7346ff93f69b802435fe427480e17a3cdb56"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r5, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r4, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f00000000c0)='eth0system!\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)=0x80) close(0xffffffffffffffff) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) close(r7) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, r10, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="85000000220000000700000000000008956eff482c29b7fa13566ca32500000000000000e26c9bd159710a61cc475f73ac1d6784", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYBLOB="642706b21e131c96660036a407448db5a7c14fbdd6b8e8b9af7a2f10dbe4b66412", @ANYRESDEC=r8, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESHEX]], @ANYRESDEC=0x0, @ANYRES64=r7], &(0x7f0000014ff5)='GPL\x00', 0x0, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) 04:49:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 238.894864] xt_TCPMSS: Only works on TCP SYN packets 04:49:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) [ 238.926416] xt_TCPMSS: Only works on TCP SYN packets 04:49:20 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0xae1d1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, 0x11, 0xffffffffffffffff, 0xa3dee000) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x3, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x3) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) 04:49:20 executing program 4: timer_create(0x2, &(0x7f0000000340)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x1, 0x4, 0x201, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_FLAGS={0x6}]}, 0x2c}}, 0x24002050) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000d43000)) 04:49:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) 04:49:21 executing program 4: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x80}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f0000000080)={0x0, 0x1, &(0x7f0000000040)={&(0x7f0000000000)}}, 0x18) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000140)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x80802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x3) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x4002, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:49:21 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) 04:49:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) 04:49:21 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) [ 239.557148] mmap: syz-executor.2 (8720) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 04:49:21 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) 04:49:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:21 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4041, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000200)) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e24, 0x4, @empty, 0x802}, {0xa, 0x4e23, 0x7, @remote, 0x9}, 0x882, [0xffffffff, 0x9, 0x400, 0x1000, 0x80400001, 0x1, 0x9, 0x9]}, 0x5c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 04:49:21 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) 04:49:21 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000100)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/packet\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000000)=0x4, 0x4) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:49:21 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) 04:49:22 executing program 4: getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f00000001c0)=0xffe6) accept(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e002, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16, 0x3}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="3a258211f663a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625f507000000000000007bc2fdffe8cd918b0350412915d8a5c51817c3ff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b88117e"], 0x72) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000}, 0x2082, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 04:49:22 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) [ 240.336038] FAT-fs (loop4): invalid media value (0x02) 04:49:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) [ 240.381345] FAT-fs (loop4): Can't find a valid FAT filesystem 04:49:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) [ 240.562437] FAT-fs (loop4): invalid media value (0x02) [ 240.569050] FAT-fs (loop4): Can't find a valid FAT filesystem 04:49:22 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x45}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ptrace$getsig(0x4202, 0xffffffffffffffff, 0x0, &(0x7f0000000280)) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) request_key(0x0, &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='/dev/full\x00', 0xfffffffffffffff8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x6, 0x8000, 0x0, 0x86}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd9030000005b7213f6012f663000000000e0529ce3a9eb07009201000080000000003106b7f38b845f368500003926c2fb6f93c32cfd7a8ac75f8100a77b4db77b7441d62431c41e19f8d8a036a2a360f212a63119f17a96223f8987365fd56f61e3125e8af82c5feee7cd982929e2a1430416d200cc9df7041e6fd16c2a325013a2ae0d4533aff826496a12b7a01c1ac6c7b211f01568f07a57bd962f017274fe779779065c8f4ae58aea05f72a"], 0x3f) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 04:49:22 executing program 4: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x3a48ddad5875b0f8, 0x3, 0x4, 0x5}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000009c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000000)) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) pipe(&(0x7f00000001c0)) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r0, r1, 0x0, 0x20000102000007) 04:49:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) 04:49:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) 04:49:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) [ 241.344152] audit: type=1804 audit(1581569363.240:53): pid=8788 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir861948392/syzkaller.8a76Ni/8/file0/file0" dev="ramfs" ino=33889 res=1 04:49:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @local}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x4) write(r4, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 241.457572] device team0 entered promiscuous mode [ 241.474290] device team_slave_0 entered promiscuous mode [ 241.495251] device team_slave_1 entered promiscuous mode 04:49:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) [ 241.525231] device team0 left promiscuous mode [ 241.536855] device team_slave_0 left promiscuous mode [ 241.550925] device team_slave_1 left promiscuous mode 04:49:23 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001680)='/dev/null\x00', 0x602000, 0x0) sendmsg$xdp(r1, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000018c0)="de464f0c2d45b329aaa65f855c20e1ff313551af1848b07db2e2b95e91a0e78c6bf6da0006e749fb89d8cb66f999779f6f137fb1bacdf6b849913f4fa3abb53cee33196fe6347278b019052e39cd71e8c76120ecbf1a832967a1b6916fb47d176bfe54eec7872d5b32247ed44b1f39e1128ecd2929545277f56a25e068a9d1bd7d9459d87abc5690f26cff37a4f6f620dff999bd3dca47b2740a8384ba", 0x9d}, {&(0x7f0000001980)="3d89e8ee0f00194a913dd4571d49d3871030de3e624e40a91615dd712e4db882c75c070b349dfa740326f733a118fceb0bf03fa1348022a4be02d467dbaef5a14b6ab78d4e8ff39d681b4ec39f59b6ee0e44f2287746026142bab6bfae01d13b0ef5da89a00b07e51c6757b12c34dbe56238cd9b3872717520", 0x79}], 0x2, 0x0, 0x0, 0x208c0}, 0x3404c441) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x8080fffffffe) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xb, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001ac0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$SIOCAX25CTLCON(r2, 0x89e8, &(0x7f00000016c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x3, 0x6, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) memfd_create(0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r4 = getpid() ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x4006, 0xfffffffffffffffe, 0x0, r4}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r7) syz_read_part_table(0x8, 0xa, &(0x7f0000001740)=[{&(0x7f0000000200)="e48314c33dd45e098b1815f7b26199970274509324da60476e10707e8d7c4f1a3f7f3af81955e2812b981298d4e89a83febc86b745cfd919f69cf73f847eb445e191322dd4352aa930e23ccc9c380c3ca8fcf11b151a1bf6fa3b7b0a4ed0bd8264d35b166c0500000000694b07bd39e7507a3f4f58a44f18ed3f7d90a0b763ad899067c5dd47302c3efbbd27bdb0d13091fa7bb7f0", 0x95, 0x20}, {&(0x7f0000000340)="f72c80fea0e12953394aaf11fc3f6f9f11f7e0ccbeb99fbe62d32aed748d9c2c5fd0f3299d137416dff2585a950e557aaa4b946b206a888185302a29786fad16d81a3636a4589fb0bf132625aec5eacd0683b597ed29a18851a07383739f4f8be83b78fced4ef0df5edb4fc42a919ea4ab2a5777c4b9d746284df0b9a8f607e080438c091c21cb1ee3b18b7b54c15ada7a1248c407f9b66098d2483f49771adaacbda7226e5ea30535a7c50a69", 0xad, 0xb01}, {&(0x7f0000000400)="053b279215cc9a3a4883b1acf8da5cb6d24136bf64ffd1380ef00b4561b80b65808f35bdb801b33b155976c805bc1d4ae03d0a8dcd3896c99ce0c7c85c4d705bf63205349d62bdb094c76f0177c3668efb872c1d36cd8874699b4cec69b437ae8cb4834c3263f5b22af5d9724a839a0f384c98f45a4ae0c8b18bb061e83c5a3e8baf51405d8978a8f6bc4baac9bea1d523c0c60432aace47753752da63fd3c939904fb0a87116680fc514ce27fce5bb7d6db2c6ed62568ec363e05", 0xbb, 0x83}, {&(0x7f00000004c0)="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", 0xffe, 0x4}, {&(0x7f0000000140)="bb6651810df7871aa84a3c4f16738026943922fb93c72227df5dc5765be93adcd911b655f39c1bc3bf32abbf79b6ecea86d8fd7e3a927c61d0c17b78000ad629fe8fbf0e6581365949ea097e7594a6cad0fb434c15d2c7", 0x57, 0x1}, {&(0x7f00000002c0)="a9fa6f3a1d411c38d78d16ff87e76b0300006cdd91be5dc16847b36b6f", 0x1d, 0x80}, {&(0x7f00000014c0)="e8ccd318842a30e32e2267aaa996e622b7da3641e7e88f6698c170a7ab76feff0c01af08ea76fc1019a24049317e9578cfbc3ef6bec353a206691fe1ef45675984eeaaec96a3a93129ed5e81172a5f58bc9841a8d9a922bc8acd0ff39e0116cb3385051cfdf7eba498f7c97dccea18409e066ea572b03f9166bf279e9aa084de92c2d443bd300a99029074f968acfdf0cacce5ab7c3f6a1bbcd0ffa216d13648be592b2ee6bda2be97b3c542629373240ecc3a9a6f0724085f1e23b3c76cfc6f23cb8d5e9661d5706dfd78608ec87f8094e220f723fd476c2cdc38e2cc2c9b230dd58674a1", 0xe5, 0x7ff}, {0x0, 0x0, 0xddb}, {&(0x7f0000001600)="6a87757f4eccb3b2c500d474a1293e31eec79f17924ac05de5ec240ca2d199d797f70e0c4ad698c27c80cdcae773ef37c73704c3042f4700000fecdae3000000000000", 0x43}, {&(0x7f0000001b00)="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", 0x13b, 0x3ff}]) setresgid(0xee01, r5, r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001a40)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r10, 0x1276, 0x0) r11 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)) ioctl$BLKTRACETEARDOWN(r11, 0x1276, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x430000) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) r12 = socket$inet(0x2b, 0x801, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r12, 0x8982, &(0x7f0000000000)={0x7, 'vlan0\x00'}) [ 241.622008] device team0 entered promiscuous mode [ 241.626919] device team_slave_0 entered promiscuous mode [ 241.634183] device team_slave_1 entered promiscuous mode [ 241.640546] device team0 left promiscuous mode [ 241.645318] device team_slave_0 left promiscuous mode [ 241.663442] device team_slave_1 left promiscuous mode 04:49:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) 04:49:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @local}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x4) write(r4, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 241.781488] Dev loop4: unable to read RDB block 13 [ 241.786624] loop4: unable to read partition table [ 241.801049] loop4: partition table beyond EOD, truncated [ 241.810065] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 241.832904] device team0 entered promiscuous mode 04:49:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) [ 241.860684] device team_slave_0 entered promiscuous mode [ 241.870053] device team_slave_1 entered promiscuous mode [ 241.895995] device team0 left promiscuous mode [ 241.925783] device team_slave_0 left promiscuous mode [ 241.942741] device team_slave_1 left promiscuous mode 04:49:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) 04:49:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:24 executing program 2: msgget$private(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x10002) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) socket$inet(0x2, 0x3, 0x7f) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:49:24 executing program 4: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000080)='./file0/file0\x00', 0x1, 0x0, 0x0, 0x804830, &(0x7f0000000140)={[{@lockproto_dlm='lockproto=dlm'}, {@meta='meta'}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "005b91c4477438c9", "c29c5aeb543d667d41eaa7c0f9d44b5e", "b517e8ac", "9201115ba08910f6"}, 0x28) 04:49:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) [ 242.374443] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 242.393557] batman_adv: batadv0: Removing interface: batadv_slave_0 04:49:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) 04:49:24 executing program 4: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0xff, 0x0, 0x1, 0x0, 0x0, 0xb0810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x81c0, 0x0) fanotify_mark(r4, 0x70, 0x60000009, r5, &(0x7f0000000100)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000000)) bind$rds(r7, &(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x4}, 0x10) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x10080, 0x0) 04:49:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) [ 242.613041] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 242.642477] batman_adv: batadv0: Removing interface: batadv_slave_1 04:49:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000380)=0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x1000, 0x20, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getegid() getgroups(0x2, &(0x7f0000000540)=[0x0, r10]) r11 = getpid() rt_tgsigqueueinfo(r11, r11, 0x16, &(0x7f00000000c0)) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) close(r13) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r13, r16, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) fcntl$dupfd(r13, 0x406, r12) getsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000600)=0xe8) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r19 = getegid() getgroups(0x2, &(0x7f0000000540)=[r18, r19]) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) r22 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r24 = ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) close(r22) r25 = ioctl$KVM_CREATE_VCPU(r24, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r22, r25, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000a80)={0xf9, 0xa, 0x4, 0x4, 0x1, {0x77359400}, {0x2, 0xc, 0x65, 0xaa, 0x6, 0x6, "07ff0f81"}, 0x7fffffff, 0x2, @offset=0x401, 0xfffffff8, 0x0, r25}) r27 = getuid() getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r29 = getegid() getgroups(0x2, &(0x7f0000000540)=[r28, r29]) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r31 = getegid() getgroups(0x2, &(0x7f0000000540)=[r30, r31]) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r33 = getegid() getgroups(0x2, &(0x7f0000000540)=[r32, r33]) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r35 = getegid() getgroups(0x2, &(0x7f0000000540)=[r34, r35]) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r37 = getegid() getgroups(0x2, &(0x7f0000000540)=[r36, r37]) getgroups(0xa, &(0x7f0000000b00)=[0xee00, 0xee01, r29, 0xee01, 0xee00, r30, r33, r35, 0xffffffffffffffff, r37]) r39 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r39, 0x0, r39) r40 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r41 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r42 = ioctl$KVM_CREATE_VM(r41, 0xae01, 0x0) close(r40) r43 = ioctl$KVM_CREATE_VCPU(r42, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r40, r43, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) r44 = socket$unix(0x1, 0x2, 0x0) r45 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000b40)='/selinux/user\x00', 0x2, 0x0) r46 = socket$alg(0x26, 0x5, 0x0) r47 = socket$inet6_tcp(0xa, 0x1, 0x0) r48 = fcntl$dupfd(r47, 0x0, r47) ioctl$PERF_EVENT_IOC_ENABLE(r48, 0x8912, 0x400200) r49 = getpid() rt_tgsigqueueinfo(r49, r49, 0x16, &(0x7f00000000c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6}}, &(0x7f0000000c80)=0xe8) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r52 = getegid() getgroups(0x2, &(0x7f0000000540)=[r51, r52]) sendmmsg$unix(r5, &(0x7f0000000d80)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000340)=[{&(0x7f00000000c0)="e37e435e29f415d601f190cb6786fe2fda73c410e8ea90e18a740e7b838d", 0x1e}, {&(0x7f00000001c0)="ad5c944e2ca72f265713624a6548f6f4599151690b75e8dcb6e8bd8442f0ce", 0x1f}, {&(0x7f0000000200)="8099cf4ace9c1c0c3732fbf59acc1fcee6387b6f035f09fc355e27a6ad63913216084c64e8d9cf0de6949eccf63a928768ec3e3709800f8fce84539aaf7e5d1414b3cb0ca90230b094ecfdc439af93fe1e3f28fd125f65d2c0a0916cb6a426e5ec01e25841a47eb2e8301e37d2e55d804a957bf1ae90062a6330bd6d4dff66ebbe41145501c945699e9594680c2f9d7d53880757a5ee020bd01e37b163b6fc0de437f848", 0xa4}, {&(0x7f0000000300)}], 0x4, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}, @cred={{0x1c, 0x1, 0x2, {r11, r17, r19}}}], 0x40, 0x8045}, {&(0x7f0000000680)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000a40)=[{&(0x7f0000000700)="c66c8385d77b9802b6db2dbdb55fde23ae7ea714a7500c181f3f9debe0051d1bd22c55abab34844948d3b6b9aff559ca262b4e3f2fa65ffab58b84fee118ab1ebbcb8d6cf99b6d4011202bdb3d1132593e857bfae633833dfce9ae353b38dbe50293e9d97ebbe886904cc61da50094804f5144975d6f9ef6cba48178b343221a9bccaad2ecfd4dd8936fd2233ae23a2df51ae116b8316401823c56aa59ea3e883bf053127a8ee09d0c7477001e94bafd5981cb583635f69f9414aec58826fc78209a033afe44d9071c77", 0xca}, {&(0x7f0000000800)="479e2e3f7dbadd02cafa3faa98bbeffe9ac830f442283758f57ecc02e101e4893863178a15e8497e2443643010fdf4ecd73b3fcd3c7a8ec5735514474c017944c648332c1cad046d9f9cd33a2ba0cfe8bf6d6286d5b6ffc21d5e0016224e520dbc5483aff7bc20a66e9ef77b5dc4f73ce7bdf5e1d69d28188ac728be5dcd8e2bbb7a5acd98", 0x85}, {&(0x7f00000008c0)="b8a042a5a6c6e0c5c6b0c5f412cae97652fbe22b0595c7f0a0bba343986ac79581aa72a02ae269a743125c8167aba960e2235212bd230b6cfa8c363d709aca01a5c0eb2e24624ae94cf8acaace3980bdd1100416f285a0ec3b7d446b840bd15ab5a1c766328a3bf5d12b31c3", 0x6c}, {&(0x7f0000000940)="0ae53ac81ba03e25681ef08abf9ef6fbcfba9b479deae01cdb7a0fecad9dbd3dc934acda81830fe33f2fde522ad9b71997b5da399f8157675329111908b35332ab39662454accbadb408a4419db842e3e19c019ed297909c1e755cd63396d3842ad61d6c95bb29cbc165be2a524c3a73f779060c03680fc61fb0ae33119a8bea63adfacb39cd17368cfc7d63549d1241afda3a6ce37749f0ce388640c7511e104d05bb561dd2637b40a3ea5e449c277239836b1b22c8f175cc0ebc8ed0994416fb1acbf34557e3915f010d3988d0a6db4fbfddd8dd97bc042317184802cadc93666ee5d20b5a00a05c1ba5373125c920b4", 0xf1}], 0x4, &(0x7f0000000cc0)=ANY=[@ANYBLOB="2000000001000000", @ANYRES32=r21, @ANYRES32, @ANYRES32=r26, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r27, @ANYRES32=r38, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r39, @ANYRES32=r2, @ANYRES32=r40, @ANYRES32=r44, @ANYRES32=r45, @ANYRES32=r46, @ANYRES32=r2, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r48, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r49, @ANYRES32=r50, @ANYRES32=r51, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000000}], 0x2, 0x4000010) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r53 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200240, 0x0) ioctl$PPPIOCGUNIT(r53, 0x80047456, &(0x7f0000000080)) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r54 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r55 = ioctl$KVM_CREATE_VM(r54, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r55, 0xae41, 0x0) lseek(r55, 0x5c2, 0x2) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x0) 04:49:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) 04:49:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:26 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0x980000, 0x425c, 0x7fff, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x980923, 0x9f70, [], @p_u32=&(0x7f00000000c0)=0x8001}}) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000180)={0xb996, 0x7, 0x5, 0x4, 0x5, 0xbf09}) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x88) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r7, 0xc0045006, &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x5) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x7) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000500)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r12, 0x80082102, &(0x7f0000000180)=r13) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r10, 0xc0182101, &(0x7f0000000440)={r13, 0x8, 0x800}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r9, 0xc0182101, &(0x7f00000001c0)={r13, 0x8, 0x9}) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) mmap$snddsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r15, 0xb000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r16, 0x5423, &(0x7f0000000580)=0x1) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040), 0x10) [ 244.730544] audit: type=1400 audit(1581569366.600:54): avc: denied { map } for pid=8894 comm="syz-executor.3" path="socket:[33478]" dev="sockfs" ino=33478 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 04:49:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xfffffffffffffffb, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) get_robust_list(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x1410c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r4, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r4, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r5, 0x400000001ffffffd) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) r7 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r7, &(0x7f0000000300)={0xa, 0x404e20}, 0x1c) accept4(r7, 0x0, 0x0, 0xc00) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0xffffffffffffff6f) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x0, 0xfffffffe, @mcast1, 0x9}, 0x1c) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r8, 0x401054d5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x9, 0x3}, 0x0, 0x0, &(0x7f0000000880)={0x0, 0xf, 0x0, 0x8}, &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x10001}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="850000005300000095000000000000445a0708d1303274df96965142c50000000000009a791dba3e4233542f67a07e7255df2fa25dc49432457ddde8ec5afff74287d7b8e902ab041da7cbfb0fccd473038d958723088900cdc2ffcc604a94dbf6fd2cd61b0dfc2cbe6880df8b5d0e00e07ea49e083963cedf928cc8cbae6903bb9adc8847cb065d8fa0a5014641"], 0x0, 0x0, 0x2e, &(0x7f0000000500)=""/46, 0x41100, 0x9, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0x8, 0x3}, 0x10, r9, r8}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x78, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r9}, 0x78) r10 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r9, 0x4) pwritev(r10, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/156, 0x9c) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 04:49:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) 04:49:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) modify_ldt$read(0x0, &(0x7f0000000180)=""/3, 0x3) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x87) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = gettid() ptrace$setregset(0x4205, r3, 0x2, &(0x7f00000001c0)={&(0x7f00000000c0)="707d56a992d3a89586aa170ed3c2dbb782ecdcf2cfa11ee526749e07842b11f5fe76deecfe852dded8b596a7af88902b9592e4f69390", 0x36}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="4a436ce2", @ANYRES32=0x0], &(0x7f0000000000)=0x80f806766c7df7b9) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1e, &(0x7f0000000200)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000000)={r4, 0x80, 0x0, 0x5}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaa0800000000000000ffff86dd6020920000b7dca39563f1dca2c4ce1c06000000000000010001000000000300024e224a07110c82aca59fbe678d33fb35f85b0c2fb84cfa98ae93970005b4c5ca25ccc5401fa340f705e584862f0d7d7bd9ecb190c17192f3c6adb808784fbfa7cec4c1dc60eb0c1b03c93b7c0ee0cfbd0fb5a3e8139dd97dea959ccc", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="7002000090780000fe06b6f448a80000"], 0x0) 04:49:27 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x2) write$P9_RSYMLINK(r1, &(0x7f00000000c0)={0x14}, 0x14) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:49:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) 04:49:27 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000300)="fe3c906d6b66732e6661740002040100020002740004009b739f989f1a4504", 0x1f}], 0x0, 0x0) open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) writev(r3, &(0x7f0000000480)=[{&(0x7f0000000200)="470406a5f661277f22e8c08208d9c11fa7553c06307cb17e9ee237056c144a94837a2d86711b133a6e812e1a071dcd7c0d395dfbeb9229c052eee73cb8535951aa6a4aea9d319fcf530d3ebe913a38fb97dc61df29291d1ae9edc8cab8d089c197538973a5845d6cd9358f62b9053fa0647636853bf418d12255a33fff1f0ccd8c452ce3908c85183e3b85c58b68965f9a9d4ab6d34c0ca4cfb5eba18ac83c49d7190939794a04273dd4950ae33d3ae8fe438671d7e963055284a7733b161f879fedc443c77af20d69d7777e6648edd05a1ee7d6e6d6055aaf451dd402a732dc5ba7", 0xe2}, {}, {&(0x7f00000019c0)="4ceeed1877ede14081abcdb4b780b5f043a1140090e1816d40c880150046d8d96cb05b6c290efbaf79f81a08d590ef91bd756c3f3cc92674ec31972d913c71977c593ec25d12bcf1761e6be3273a5fe555f8f132badfb793d0879fd86670f99088d486953445ff21c8c10cb35a3336d28a8c5634ed4fba2071f0e4d0936c8aff35e4ff2d75cd923229840e28287f5e9f94b9000666e463966c3f13fff0f30e21ea030d30b227eaebeb31f0596a15273b21ab296c03695292c10c202c19ba8c843ba1e142f7e533e5a1250e08730571409c28d13e65ba250da0ad40c632d8a9244b7660d4e5f995a0546bab77098cdb3d98bc6b55c31c6a81af912aac54a40333dab499b33ae42026fe5277a30f9755c12b7a23bb599232bb7648fd7c0f7e2775641f52d44196bd109faaefc5c792531ecb4e06c12897af9277aa2e1b6979e5deb19f587a246522530f7d7f61108aa1211b38b85c1fc74178f983186dcf05e62060bdc83c7e9bb8a9190b758e764d1dd06f0ede7af21f274725cf67031482b258bb4a0e5e0eaf6f6176adf6154d44eb29e26de96c42bf6116ac570b7f433cb9cd20c3d40823346170d0ca3aff911ab3610fd240c5840c789556361b8d8b0ae57b495f6abaa63b65e96e22ec4a5537d47572046b991381a6ca382a98b38cd0724a762b8b8a43a55a8a83d6337bbb4aaacc79efb55ff4f2c721e6814e3b038fa419781d81f7bd5a7b041ef947fef86149d2e8c656247b772df840088cf0ed13bf9396c18506f8937b31fffdbad46572837afa0c928eeb611d5cfd63edb73fb99fbdf542cc6d09166809b15e8014f16ed39524ce745b2256417efb777c43962c2cee1009512f490107c223c637cfed84f52ac175be581e0009f8729a2076d54e278980ca7b0789edcea0403fd83c9303146fce27894a2835235b920dda8851bfdb6783212f477ffeb0d834183a33baa3220fc611f58ee7dbc731f76fa3a1708baa3c359567740a842d415763e976c0c1dc6f079f94570a615cd6da53f380b6e037095a7231e066a5b3d04f4752c132eb6f06047632f16fa63bc7c997d6246ec96c94cf861f6887dfdeb353d6dab9512acbc6c5a289856010ed3d113f2561b885e68573c9094d0aae5cce1d4e10fff65f535cbb6700eac11ea11cde3fc4edad0f97cff05ae17887800272c7a9dbf7431af73879619890897497179bdc0ad5b9f4a1ae4abe82ae3f427d40d1731a8bdbecee586934c4abc27cbd7e0b2042474d15fa59491449ffefdc11a9a3615fe808296df2d7878ca39f3880454b6f5b41b579e2c50f26a2aeaf4b8832d9126feb13f3e0f6a03b7d4f0ec176aa5c4d850939a1c383cd8e4e742a9f84e13c6cfe19ef8d5b194b13105a9332cb5310be66fef8731a97ba15fea2067ac2d384d16840c4a20a197644df74a0c8bc5f275bc796fdecb990c9d97f5625d0160b920496683e222a7b67104ca375ff7435e96e6465c336a51525305d30c0c5fa5b5ffe897b998cfb5889df631cceb17995f9b6019dd068aaca8846f244901ba925f312bb7f3857db10bea6bad56b4fa2e8f316e5de86e8346f55fb5856eb0579b610e3da033602c78a75a0e2fd256c3abd485d64089e9b7f841aee3abd3e3eadbd7cc5f5a8bad18ff466dca234600c390e0d90189ea2a7e66235a4f496ba074131a3cb834db0890e07948381c505f1c984aa555606183fe2f1fff26bc75116839a70941c738d2ecc85f88be76d743398f67b5de2d3681616dce4c61a994862d20c93e8fafa010de3e8bf446027d72ad555e05f59b900a00a8d3aa68b5f7251a0f178628e823920fb7fa2bf686632ed010e7b35a606f3e95e6011cf845627a340cb98d3e52527a0a6adb5b98767911d9cd4ae537f405cd09655cbbac0c9c28281c8dc4b7734893f6eae40bb3861eacbe373bcc9362a48a4ebab97de0f41b54a02f5bfcecf370951aefa11df80b966d8428af5364493881c873b547eedecac823b580c595d5a68f2f83aec1ad9fbdce05b8cfc40b2a2b751a0804e47542ab5627e01b8e8875cb999e060c3ce357d0a511edd0eaea13d42523759c51732c00883319af7c5e132f206974b25c49d2e430e948ebbb3db69888788159a428bd64986dd3c58db46ebfdd509ee637069bad2c8a81d7bee2ab073e4d3f20f62f20f72605dae68504a6cade196aac9b8f59a20e9fbfd3efd6bc723fda3c90ef0339206b6ce3e7b7a4f96934f03a97322291888f3f6518afed1de98413860c3b35c8ee154f020a5179443e267e90c9aab2f61927ee2a823a3e2752043cf3887bf115e3201d776775332754c731f53bbe3828440297fec642434936daf67d42a6e10417e6134a1897eb2dd208375101ab79bbc9e2517340e0df72dc212bc8081df5e691786054e9eb8bfeaf992615f26081dc07a574b72179ec70e45ee09365c1c24208383082fc0e8b1d83f09dcacf9a714582d43417af85bce80cd718bb13a6082dc6cf1cb1054b15b953b187ceef23d77ebe38295eacc717ae893e4373f92570723c114fa4be9ff3cda3982eb67769128f8013ce40704bf5662ab8fd2969c358046b0a3846c915a70f9f6ef839b55f55ea8c69fad4a9b5e4eb7acaa2be7708ebc717a5b008a3985f9d3eb7b2af7a423db33b8b7aad080ffd094e3ecf424b2250aa1b233705a0bb2251c961cc372f7ef26434b331053ab1e59255eabd331223f39aa2781f517bf49495b33135c1c8eb2d6a15e1a36e3f508bf0faeb6d941cbdb815d3e1fedf3808642806d31c0fd3cba414935fbf9c218d5e2088fe53df83e3549d20a7c4c0a41e7d5d060f3e81b16ddd58bf9c50efd65057c3af5c744312be794c1da699b4dd455b63672c5ac78cc135c5fbcc87ec850065312e6dc98ca3646682c4e62834dd254cd34817345fb0dc7d51175dff108fa8b3c7e2c71dbb07ea852307b33d7dccde5f1486943daf85a3a63c35544323f1f6cc4f9817e051ddee0cca82fa3db0526e2494b8cb6988e58d9488e3a23797c7963356db7be6e3a5a97334e9315661221ca6c7e757a97bedca8c02b8bae30ae577679491a39e6d1632b822cfa1a718ccefab4ed75615546534c58c29d1ed27f169027e29d6b741fcfea40b8f64e3bdbfa894ca17697c274ecfb3c14dc20c8119762fc63c33d6948bd4e18734b0d7170154a4a2f7bae39f8dcc0ba8afc8969b12e757a427fc7c8128a261e54ec2d67987c18e39cbd6ad85fe9c6a332e6f29daa5bcb8378482f462e582a7d73e5c2161c8010f14da5483bbfd35306e28399d49beb996312228aa9a11732e858947d0eb1f1ab637c87091dd55893018073bcadcf389b66bfbaf5f51459dd16d0b5215586f07a020011fd6df75a55ccaf2bc48ea877a0cadc30c4f52ae65ffd09a2346f627cb53e6eefa226e4cb828f348a781d6ad2772d170d481034f35cef70ce0f1ac109c77070399dd53bc7c1d449cca8640dea1cb16097a149c5d50fbed31d9ea80c050f63135ec7631842ab1df96fa01fbbdbcb1d308e6bbc7599f79def474c7ad3c3bc7f928087af6138e39264a75b611d8f6f70a9da4fe05b38166ae10cf1a128fb78d0ad56dbe356c460c87d6f23115ca03b27915297aca33a6a23e252d4e61e319d4cf0aa092c83e89974b36fde852ff263188033e3417af51d26115fd0a41582c06ac3060aa6bf7eedbee11da27b74b66de55843cc3a49bced55dce90e098125eed1d884666dc128b53cd39833e9a68d448de9dcaac8a43ec3811a11ae1161fc44d44c5075bf03f2bc7073e9933d69eeb9336be0cb52a58d1eb20a676154ea50c3c0975be8406b6e572045b5014e392ecec1f1ef3ebab31b936903eca7ae8aef34683e172f30a19f1d9df8f6961b21703a7c1ad1cd01bdaf76f9b10fd6b34086474992aa2529991e5a22289d77fbd24a3d0699cc6658128cbb108c7e19e72f17435ce60b309633a791d80800df71b7b9235b6e19cbfbb3400519becbaafe0be5eddd9d29150b999f777e00031ae57d812d00102d1352ead1010dbfc0e14f9b7a3d92942f6cdc1d3bafa7229bc882d28bfd03e98ace1d30e69d41ab0f853af78c990aa3c31c2b240f60203bce86b9644da8671a08cb95c6eba6292196af506ab77e923231186a9bf845a504b3e64afdfb5f57f7d7fa16d735db1405f1f8442e145136bb74fea1aa388e9e26c615318c86b6827a8c50fd99488528d6660a873fb430ced3ef5c361508e74295c77a4f252bba1198020d5a16019d27402d65f997d7afa96cbdf7b1cd403eaa84292d4085b8b35f57dabb591df60dcaf137b839059abaad3f36a1a11fd46004dc34e327d24cc9a4f38754f56b436564f6a7a8eb76c61c36b9357ce43d5e5dfe895feb66dad6031d6b08e58ba5903c67c64d7deea93a00c08097dc748ace6366b51a21fede0aebe66de30fc81533a591b3133cf17d4b5caa5ac56d24e290ae1ab0ce20e1db32b32a5d3b6fbf668e33437210b4a5ea0299991123344e7e5f605998001bdf42cecfffc61673925fb81e5605d558fccdbe65235e027db995c4f4bd32a86c6cfb9cfaaa7988af475e988d6b8735d097567a578f07e1fa11264e8458c00950b114834119aa7eb70175d88a025443d9db4c6a0006610ec2104dd2721011d36acee8510a1a89380f9d3febf34912e57d179149784bba401b26c87517527ff286f167d35bac9c7ef155bdb23e64f084e36e1607b508bb23b7f69589e15e5b8dc2ca5cb143370886373a93b3580f0e5f122bec212096c791317ea9ffb264053d485038e640998de7efef0145deefe5ce0251162167d1f19d794370a60cae919385f4aaa0a6cac425c02165e7aa6de65bcd2cc7c80f50537247085fde0d33468df632261802a9c625751e1f7f6d1f197950b7597f61642e32f290cd0f6040f2cd572a87cac24fad2d1fada032059fccb7e363f995a69e6d95b3d356beb8c9390eee35e4ffe17197d376c0fdcc78a6ef705abb689316744bc2e853f9ba7e8eb53b8ed6d6abc2f7dd5b24994628e77701091899e33987c68f87d9bad5ce8919102817099e47cbf2d70b3db56f4d9dedb98a7ac6a598a22e9bf9b4075ea4f5d32b6bd30899d1184e0bc87ecdf732b0218bc1875aa10b5aaff40038047bd25edc383ba098e3a081777182eb4f74b6caa39cbd774deaf2947fd02f880fc36249bb24c8f5d49de0c65b584693e587d50b02563a7ffcbbc7d75fff4109fe7fc3e633ccd1c1a702cae67b5939fdec999b45d380c47b9f6c26d98340a39a00ec83e5223a3b772ec24566cf483efb07c473a114542ebed476e4751c141b51013d4e4db66ded99bf96adc003d9dd551a6289022adaeeb3d9377d98f395cc21f4205d2510a70b4f9d893892dc8abe55480b171183640d375b953ccf20f95a15ba5e3ae61a206e761435dee4014e3fce37526339104ee1bf6d84f5d6d3d3d21d6404f4a65ef7093c8f4ae7b24cac53fa29e0e8a64a1704471f7299d77a5ccdd9cba06942c2f5f68f6fabac26e4e8049d77ef6e1c71c2b65331e15ceb3cb78ca9b3c48b094a9623afdf21459f30fdc28445c201c63a3f07360cdb53e8817e103c286e6834678f1804dbadfeffdfe6367b9db2d8d2f492dffdaec92360ae0c8bb7a7ec4bff4b11c914b386adc0666a30939b45cb72caf03c8c8e502916586dc2816baed02232a7d92369751cae3942d53cb7e9e8bb33113a196188a6fe147620e6b5f86fbd48b8d020daf13a265f180aeb41748e7d3f8af7c2a91ceb9cc00f7c4e22586c570351bb38bf25578b7c4d1807b5ec", 0x1000}, {&(0x7f0000000340)="d203d16fa9dc7c5297021325f60b2d721f3d16a36d66676ea64a921a307c9a95cf51c5a522605bfd0f95a6f3e45e775c85a5db1ecb3490b5d681671ff488e144cb0e8f73a93272b56bc1bf734578872c99d9c0f178ad4ec347f54118006178c2d410e95577c3733a2ab2c9e2eab8d4f1a61310cfddf4a1f34afdde345a1f8ac0281673a6e708aef4df1f3bf77010b40a2f3277e14f4a9ad231f7da2c5db6ef9c088817fea61a2d9195f33f56fe8f879793e611", 0xb3}, {&(0x7f0000000400)="846f9f00a70941b9d2786d26d6de304c7cae7a4cd3bc", 0x16}, {&(0x7f0000000440)="8804d2e21c2b6e21574d730d7f503e433e0d33708d01cbbd6603b3", 0x1b}], 0x6) syz_open_dev$sndpcmc(&(0x7f00000005c0)='/dev/snd/pcmC#D#c\x00', 0x80000001, 0xd33981) r4 = socket$inet6_udp(0xa, 0x2, 0x0) fchdir(r4) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r5, &(0x7f0000000980), 0x10a9) sendfile(r5, r5, &(0x7f00000000c0)=0x500, 0x8080fffffffe) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/policy\x00', 0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000640)='clear_refs\x00') socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r6, 0xc0045009, &(0x7f0000000580)=0x9) r12 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) close(r12) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r12, r15, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) r16 = fcntl$dupfd(r12, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ERR(r11, 0x4008af22, &(0x7f0000000140)={0x1, r16}) [ 245.739665] FAT-fs (loop0): invalid media value (0x04) 04:49:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 245.787373] FAT-fs (loop0): Can't find a valid FAT filesystem 04:49:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000292, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$EVIOCGBITKEY(r4, 0x80404521, &(0x7f0000000040)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) sendto$inet6(r1, &(0x7f0000000640)="7c77abe7ac7fdcc7e9eead93a75fc7a49f285529c3faab1691ea650a4f3dbf7ed44aaea35eeda867d360c47d8d4223fc09b3747b073bb9dd5e8163dde905e26184fd23d2f73efb326732c4dd24880c8ea1c41327046e3af564eee4ae30ec95d759d80a1326ad89df8d42ea21ac161bda5866a58cdd52f8eab0d31cd439ef46959d7431f9e055218c0243e751d6b58b40461094c0420c29a6b5de7d214161a17d60254e81fbc7726cc1fc57d9526560fa7633f21c197db785db83c51571d948b00878e48ea6d2eaab2fcab5582cceaab50e617df9008419189c0c63d8eafc907479e8cf9174b2f8d1ad9d5ee70cfc0203c973485e57088d6b803544e3cdb0cb0cba6a47db7049d396481f8404339a02b6df775e72ed9d14deb542cd68d42af4b0e0eaf238f7c40494d7bd6a528ae2f47704162baf66110c7c07606865890bf8cd847f2e8dc852d7e071122ea963fe087bdf09ae4d60c01d9b0fac9d1cc785353736df8712f8ab6d565ccfe81e9647d8696ffce9191563f0cb26c287a79bbf0cd95d008b1f0ef65954d7ffd85e956b4ec16b6a2d0564394a1a95f7e43be0df2f10c8a0c210021e16baedd9d8e985a3e6d8aae9d06ee3a25c1de5d9e639d2a8318de16dd08b46def735ef96bbbc5a73eca98d6596e7b9e1811d40c87da5dd5881d2d74963be8645df538e503e73af63ed4db4cca8bccbb7ec822f8b13c60385227e28410ed0fbcf2c79b7e28ced135983ab80d642670dec2c78b40a92e3de2e99dcf1dbad55dbbb1025358112c983a497061bd675b6cc084c17b96f4b9b1021a866b465bb990c067dd4138bd6e8621c648bd494ef7a0d56aa62d9f8536a7576d384f38af15acd3c87078abd3f457c8f2ad5608c094b0ca3c2fe41c2da385c56c5acb41e9f4706becac42cea4014eabebc158dd17c925ac7d3b8d63addc16378ccd3bf8e3c24435f6bb14d59d509c3ec6ed0d5dcc8c67f3c147aa9d28708d61b7b3fb1b5fdf61c6d81e95fd0fa934fee838af487f9addd3ec8a7080b6bf5aca108891ebe5e773cdb6d83602819545a6998c8e36b09a6cbb0ec95320b7180d551e14d73024ea4843d23ad7e8765662b648098b11b5e274db35407fc7df7fec65b098b236464e93af8985c436a63bfb289e4a83e6ed5addaf5d3ac32985afdc5141910efea68e968c4dafab417575797122571d9fcc313a29a71fe09576fa3992d281ef51c705fc3e1ecf2825dfc8705772cb3fc51fddef8e11a3c4958251470703f0bbf53c4000f11389abcac15641a50cdc9c3dfcd0659133bd125954fc91fe28b4095bb5e44e531a745ca04e441c06bf3acdd6ddc9de561fb7b5eea769d8ff924a5b05ceec172ec93704992f11e4fae85ea3b9bce12590d39a8ace77795535bc8e08b80a608a437929fa7e0690160fb6373f44bc3c2b187f5037b4564f93489796169a67b0cc4e16ada6e0af5f724bb2a8c3643713146e15b088665c1380e5df2610582a6a40545e8439eb8395272b20596f0b94b1ecabb15d824c00f4017345cbbf2a22d5bf3ba4861fd700c0a60b362cedd98a734a054470a86c8de5bddb9914db3e7cdbfe2cf1329e1964482fd1cd8a8f438837e4bf05aa0fd1441dab69f541e8eaaa7d999080650be5b21a9b908775ae1350990095c28f10907472586c2b6822f7f79da0cd7e74e5dfb7db2e5836e60d584366c9a8f94813d1e6f59b793f0e637cec8a9d96c6885399e30f32cb9cf8431b9a7fb6434ebd43324ca4d75145a3909dbe3d5d124d16592ecfb62540f7155b1081201d078ef69da84a2cd792dce2202316f07211c39435c504e27e6a25a4e3d316cfb48d95c14acf612cb139ffadc41333a8d9fc8cbbbd981f8102691e8e7e9ff3084e2ceecf14f0aade5f37a3c23544f3188f9373f75013e146aa9b0fd3f27fc48f80ce04f7a6d6ef1e15b4201d5d12b3d2b71c402c692eb2e0abf5d524368110e1a7337d710a6d9950ade06a8fb0d5921be76e34d9d0b60d4f3639b47928d635781ce6cb538e91958e7bed31967454a1e7255e356dd09615fde38ab34907ff3921c757ed6f1a5cc9f17df0ea2647c46e4f94e878216de39a574d1e446ed3835acc08af4a9b2dd5eb2a0636cc48fd8f6b9b70c9dcea7814888e59e43de1d19d6e13ce80cf6f6fae2b61b45e05007110f4cf83278bdba6dbec662396cdaab90dece55691d98972dd3edde210a480aab2cf3dfe7db49a6a69e156279988935770f46949bd87077a250174b6cee7174679008d5bb756d94d2b90b0ee057ee306e1812e210ef3bbabb653749f3231166e6a3080dda76babe846266159c86ce3719425d840ccccd892b53243d68b2bf57c60eb5145f5c7b76c8e02b07bde39d98b55977eb798bbc725e1ba1eb28bf563a34bbbf4b3c17ceb2a9f523b99a20a1f6ffec7ebfc79deedca5e8bd3c98caf8e7774cb374ec88a8b788e94f9c33b7b7969c00c42feaa828802b1f145c132503d597df0e46c89044680dff076ca8dbc7a6c4e186c313358fd8aec86e0ea855c50d9c92b1ee14d05a54f278949b9fb340258b477ce788c7f9fbd9dd187df62a53117a5887a8c2d2a2d1365ec61a97f08f7ac452275714d2b07cca71eb8b77d4d192115ae518b86c3e03649eb26c5bdd44237c7a91d84dabde48197486843caf7af161de2034fe4a32980b0a8d1eec4e714f98539e51e6368b66b4972e79b497620f6b53d0fd4cd788a60a24634bcf5199a956f69298e24c4eca8076c61f82f907f2e8e6e27023b901bdb073854b9c25ff7e367db4cb2b8b923b209ad77ffb9bf672223c17f083c96380c8d4f27d9aea0d61f9866626acc3994f901df42ea3dbb3c5efbdbf3a13384633e1ff1377f75bb89039ef60ddb27ec92d8266e6c63fc1420cf0e253dca66912993a0ea7a6badde544012eaf266deac2ff21918f74aa4117bd6b6f41ca6e0addd7357f51ea623d188b462619129c6b848030e9fe2a875c7f67707e0a34f5e37931c4525689ce55f2ea69f397cd24ae6238e61ab9f74cabe55533c972c4500a654c07dfd7c0f1165a0acf30338a5197e2606bf8e8af2834581c7b8b32852d30dc3104cafaa8113ecdd91fb2e76bd6bd4f2af6226fd03941c500395fcc4e0e50e020838c85a677702a750bfac8f3605e73bd23e8bc786ead8be6213f8a8e42e549179e86b07405cad30fb580c124bd50538fd3ec125b2f5942d370ae9bc682273a6230bc24b1114074681f67a938c6d0aaa44e82eb3b374e96ec4cf83a9df481307323a62081e6e1b842f86fa21b799546b881f74a3f70b2c55d91b4a39baf16a24ae9702ec22b62d8b3be309f2c72978b09f749db65106513af6a546de2a3e1d4927f3755a7054e034448f7411d6984bc28fa3261ffdf94638e7d1be1ac9e7e0254b07bb659ab8cd1709dafb0fa8b4a063e291f5dceea4527d46357d8f55cf46818be3213809fb7af1d6fa2e34758deaca7a2f055717ce3d1de3405ca9fd714c1b4c8a98ecbae7e64427acb3719f9ec99fa950a11c155f1618c542c2ec73d93f67fc7b006a8c7dffd2439c09071c5cd4cfeaecd00640b67da3f62867e0dfc45f65eb33737e1acc80299ca03477d12d0f2bbd8f6dca6ab19325c4f01d8cdf2c88e5a17d3ce876137cccc6a00c4662886bc510efa251b1ddd53db7f105f25e4dd150e8c7474e42a7e13bee3f8da505f48663367dd9ed19edf27c8717d6bb364b9ca6c080bc0d2c1c8f64c9fcb3220606d0e57f866fe9569485bf3279cd4e8877b1df637a1d91bdcc4d965bd2c424f97607e24e63fef619bc24a3ce0de7a1f0569223bbd7b0ac00c03d16efb7d6a7561e1749901bd5c9adc1f1f209b79d6d82ad20f71f9f97a24c76ecd3bd1cbd2ef4e3a4ca7ce82a1da7693d4970bec8f88245f39a0da6dca02d7b0fb31bc87b67f5e1ff36278af5f2fdd20fc78b06b46bda1a2fe50c9a97511a3d941f9f24af154cb4b6fed802307712271c93bf8965155cef3f175475e9d5317d58e3d5617f4382c6685b143d34c3c35ed1ded0bf58e064b729e5bd8be6f2be6f0ec095b40351c76376ce9fb9ecfa43e6c52846d7fbe5d7799aa96f08c8eb0111348462f1ab632830e5d19eff447f82057b44244da6827a190e032fd18e7e576218a5462c9b74d7dce339fee81e14acea1226a1961c8f16539ab679414021bc37376086d800aedb790721a8499e11a261fb23bc3685f0d563673f4d0566562e9e0646817dc97405de6fb0aa45bf859b82bfd4b56b377716d518ffd2285db4d6747047147bce71bd32a9e63c0373cb548ff855f89957c1373c737b2948b2fffe78c3d6b1b93b39e9b4e49a1411e1af2f574b875febde9c9688cff37960feeb6f087b443062faf4b4267ee867f581ff2447962e26984df32cb23e54c61497c131c321156ad9c6654d398704c28d8237b93c0304f8fd94e31616c952020337f7c6d40061c87b4fdd02e6955838ccd3339c9446f974807e8a8fa116974edbd7ba82fec241f43084091ad5de1ef2c233404c2c9fd0965c1ee9c2b92ddc01363660bc9e25f0562f4b1283acb6c124433e6a1faea3be786d8336fa681fc7a25456ca3e21c6b5207f589c07a658d6b5acfebceaa45d38b05ecc41ebb7bdc32ab7e76d41e9190bb7899030ed2ec75763d11e6760fb284e44fc1dcec84f5655cdecaf748b8196d81dcf30adef4e8603970f0260c1f06acd8e5f26cdd70abc0439abb42e161c2b08941d1ac3804b434ceba38ea6549c41fbf3096b8d3ab7b07c8f44a5bf7a340aa1f6a20043e51bf855dfcc179593318abc1c2f35908f6d2e93af59eeac654d4b92299802d197cd059164428a5a2ee367cfeb3d909cbc420df9ce129204b0f5882c6af3d40140e80c3ad4839f9b1954dda3014d20f8c034bb9b9ad9c4e1af5afd358499ade64d4977cd85ee307a5781b66cd85205229c2e5625d9fd3e4f8b442316b023c0ab67e039bec6f6c3d8dfa975fb02c701c2a505b978a8442b462f035993654bc3a42edef1bcbb48cc9447540fba91c418a69487d530a8a402daaea85baf1655aae937cf60fe9f5c0e51d676b5531ea3c00611467dc318fd55210ec836ec4b57c32cac36cb5659e9214fb0d5f0e073db9431a8993b15654968552ac4d35667c17b18bfe49dec8ff30ffa3f729a033b4e7337706897119e92cc160e67183c6557592f55740742a581090df3b0c4ab8e0834a96a67c08f02532de952aa279832e63244c33b2a75ff4011c65c4713beb4b8f6f0c37f3cd25f7c44d15e3a7a488cc7b26e3247498e192d017e2da26ff623297cb3fd16ab89d0cde5f74e67e38ed8282f180931769ee2ad30dad3c24da7972eae405c8e87888a9ea156d7a1fb6a3b96d01ca88324ac4adb946762ced3efef8435965d5cab02f2e1b989227d5465e9ece69c535b590983d71e12795256d40ca98ca55157971342e6163c73ad3bd5c2673fc7ac7a1d337007ba3fd55c00e73b0799bee46a09e60e41567328c9d1a87a040c81606ff09ee683b0c9504313285285804368063a6bd92f779b7bc65aa7c26bfc5285f66c2e10a0f39e066924968b8c25303a018830ee59bf2f2a2eb968b8a8cbc4e4ada4bc229109828594961aa19e637cfc73b7a9ba94ff9c0a66e90a50c4fcdc0cbbd51cae6701d812e8f69677c26831cb50dae8e807c976bb7944899e360b148102b80fcc6b1814daa627debc68b4db5a172b34b184b1e1d06beeb8ab6b3fef3858b95c0c2a39caabb544fcb75c8f9051641ecf760fcd43c26ff468898d6a82efc51a20f1335c011ad8da3cb", 0x1000, 0x4000001, &(0x7f0000000180)={0xa, 0x4e20, 0x3f, @rand_addr="eacd439d4dd55e2c5879b4de9332eff7", 0xffffffff}, 0x1c) r6 = syz_open_procfs(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$EVIOCGNAME(r6, 0x80404506, 0x0) getsockopt$inet6_dccp_buf(r6, 0x21, 0xf, &(0x7f0000000100)=""/32, &(0x7f0000000140)=0x20) 04:49:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) [ 246.569476] FAT-fs (loop0): invalid media value (0x04) [ 246.581652] FAT-fs (loop0): Can't find a valid FAT filesystem 04:49:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xd) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000001000e20600"/20, @ANYRES32=0x0, @ANYBLOB="000000000000f90df6abcc5d4aed14cb7aa900010069703665727370616e00000018000280040012020500160002000000050017"], 0x4c}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fcntl$dupfd(r4, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r5, 0xfffffffffffffeff, 0x400, 0x4, 0x7f}) 04:49:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000180)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x6}, 0x1c) listen(r3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r5 = socket(0x2c, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) ioctl$SIOCAX25GETUID(r4, 0x89e0, &(0x7f0000000140)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r6}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r7 = msgget$private(0x0, 0x0) msgsnd(r7, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r7, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) msgctl$IPC_RMID(r7, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x84, 0x0, 0x0) 04:49:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x3, @perf_config_ext={0x1, 0x8a9d}, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x8406d2538cca1f8d, 0x144) ftruncate(r3, 0x0) sendfile(r2, r3, 0x0, 0x800000000024) fstatfs(0xffffffffffffffff, &(0x7f00000006c0)=""/153) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000280)=ANY=[], 0x0) ioctl$RTC_PIE_OFF(r3, 0x7006) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) syz_open_dev$mouse(&(0x7f0000000680)='/dev/input/mouse#\x00', 0x5, 0x1d580) r4 = dup(r0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000540)={0x9, 0xca0, 0x0, {0x0, 0x989680}, 0x8, 0x7}) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) 04:49:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) 04:49:28 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x550, 0x1000, 0xfc0, 0x18c8, 0x0, 0x81, 0x8, 0x0, {0x100, 0x10000}, {0x41000000, 0x4}, {0x3f, 0x9, 0x1}, {0x3, 0x2}, 0x3, 0x40, 0x5, 0x7, 0x1, 0x4, 0x4, 0x7, 0xdf, 0x6, 0x1ab, 0x935, 0x11, 0x200, 0x3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r3, 0x8914, &(0x7f0000000000)={'hsr0\x00'}) r4 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r4, 0x8914, &(0x7f0000000000)={'hsr0\x00', 0x5dd}) [ 246.962776] audit: type=1400 audit(1581569368.860:55): avc: denied { map } for pid=8982 comm="syz-executor.3" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=34622 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 04:49:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) 04:49:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="780000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000580012800b00010062726964676500004800028005002900000000000c0021000000000000000000080004000000000008001d0000ff000005002a000000000005002c000000000005001800000000000500160032480000"], 0x78}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000140)=@v2={0x3, 0x1, 0x13, 0x1, 0x1000, "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"}, 0x1009, 0x0) 04:49:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000040)={0x0, 0x0}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f00000000c0)={0x1000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f00000000c0)={0x1000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f00000000c0)={0x1000, {{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f00000000c0)={0x1000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x6001, 0x0) getsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000240)=0x874, &(0x7f0000000340)=0x2) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) write$P9_RWALK(r0, &(0x7f00000002c0)=ANY=[@ANYRES16=r1, @ANYRESHEX=r2, @ANYRESHEX=r3, @ANYRES64=r0, @ANYPTR, @ANYRESOCT=r6], 0x4d) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) dup2(r0, r7) 04:49:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, 0x0) 04:49:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:30 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) dup2(0xffffffffffffffff, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000080)={0x1, "ce2444431f8f9e317f082e23dc32452d4aed9d159d1f201fc93e2109131f09f7", 0x1, 0x1}) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0205648, &(0x7f0000000240)) 04:49:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, 0x0) 04:49:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000280)=0x3f, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xae44}, 0x0) [ 249.103421] audit: type=1400 audit(1581569370.990:56): avc: denied { prog_run } for pid=9044 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 04:49:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, 0x0) 04:49:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) [ 249.882592] IPVS: ftp: loaded support on port[0] = 21 [ 250.052198] chnl_net:caif_netlink_parms(): no params data found [ 250.205395] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.212010] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.219178] device bridge_slave_0 entered promiscuous mode [ 250.227130] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.234165] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.241476] device bridge_slave_1 entered promiscuous mode [ 250.251491] device bridge_slave_1 left promiscuous mode [ 250.257385] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.316941] device bridge_slave_0 left promiscuous mode [ 250.322853] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.376610] device veth1_macvtap left promiscuous mode [ 250.382486] device veth0_macvtap left promiscuous mode [ 250.387797] device veth1_vlan left promiscuous mode [ 250.393303] device veth0_vlan left promiscuous mode [ 255.581579] NOHZ: local_softirq_pending 08 [ 255.593187] device hsr_slave_1 left promiscuous mode [ 255.635544] device hsr_slave_0 left promiscuous mode [ 255.684040] team0 (unregistering): Port device team_slave_1 removed [ 255.694458] team0 (unregistering): Port device team_slave_0 removed [ 255.707478] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 255.756925] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 255.818613] bond0 (unregistering): Released all slaves [ 255.885827] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 255.896455] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 255.916278] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 255.924350] team0: Port device team_slave_0 added [ 255.930682] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 255.938758] team0: Port device team_slave_1 added [ 255.954426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.960798] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.986888] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.999655] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.006118] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.032022] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.043501] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 256.051395] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 256.103965] device hsr_slave_0 entered promiscuous mode [ 256.131460] device hsr_slave_1 entered promiscuous mode [ 256.221706] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 256.229236] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 256.366859] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 256.438060] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 256.444478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.462530] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 256.478664] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 256.485986] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 256.499474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.511204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.522898] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 256.529115] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.542267] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 256.549862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.558925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.567996] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.574495] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.591601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 256.601327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.608727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.617623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.625900] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.632326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.642274] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 256.651900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.682223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.690261] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.700852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.713667] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.725016] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 256.731776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.739313] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.747547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.765295] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 256.775585] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 256.783385] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.790274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.805985] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.898194] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 256.909600] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 256.919451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.940955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.010402] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 257.018520] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 257.026093] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 257.038004] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 257.045199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.054009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.069070] device veth0_vlan entered promiscuous mode [ 257.079194] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.094080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.115162] device veth1_vlan entered promiscuous mode [ 257.124771] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 257.139565] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 257.158716] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 257.171668] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 257.178657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.187217] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.195110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.203393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.214474] device veth0_macvtap entered promiscuous mode [ 257.222773] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 257.233955] device veth1_macvtap entered promiscuous mode [ 257.240257] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 257.252110] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 257.264762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 257.274770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.290975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.300139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.311275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.320711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.330692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.340082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.351124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.360282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.370090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.380387] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 257.387872] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.396908] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.404764] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.412900] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.420856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.432067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.442070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.451431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.461377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.470692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.480640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.489772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.499569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.511629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.521611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.532317] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 257.539354] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.547924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.556390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.997310] device hsr0 entered promiscuous mode [ 258.004602] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 258.011412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 04:49:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000040)={0x0, 0x0}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f00000000c0)={0x1000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f00000000c0)={0x1000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f00000000c0)={0x1000, {{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f00000000c0)={0x1000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x6001, 0x0) getsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000240)=0x874, &(0x7f0000000340)=0x2) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) write$P9_RWALK(r0, &(0x7f00000002c0)=ANY=[@ANYRES16=r1, @ANYRESHEX=r2, @ANYRESHEX=r3, @ANYRES64=r0, @ANYPTR, @ANYRESOCT=r6], 0x4d) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) dup2(r0, r7) 04:49:40 executing program 3: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = getpgrp(0x0) capget(&(0x7f0000000000), 0x0) r4 = getpgid(0x0) r5 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) dup2(0xffffffffffffffff, r5) ppoll(&(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x5452, &(0x7f0000000040)) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="b8e3655d1b57609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62aa60033df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf03e1ae101b23c88334501831ff741891ff834b13ce440fd6e5fc9eafe7c6ad377abd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e474b", @ANYBLOB="c32ec167d64b7c4406f6440d842ab99034e93b170570be9f2f04b0536d3422886c0a2b4d55c9233d36c66c86642493c60985a2e4fb1d397b9c291462cb09d2a49491587b995feec47bb588f53eb3de53529f4703d591c6a6548c5cf019ce30f037c730b83aa57b1798cd4b8c0c0656d3b4441c0a1800"/131, @ANYRES32=0x0, @ANYRESHEX=r0], 0x6, 0x0) r11 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r13 = gettid() waitid(0x83b895581628fca4, r13, &(0x7f0000000040), 0x2, &(0x7f0000000480)) r14 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r14, 0x0, 0x0) close(r14) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64=r14, @ANYRESHEX=r12, @ANYRESDEC=r13]], 0x8}}, 0x20004850) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000180)='em1\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r4, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)='syz1\x00', r16}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r15, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) r17 = open(0x0, 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, r17, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r17, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) open(0x0, 0xe279a88a3b20cda9, 0xa0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r18 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r18, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r18, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r18, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r19 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r20 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r20, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r19, 0x4c00, r20) sendfile(r18, r19, 0x0, 0x102000004) 04:49:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000040)={0x0, 0x0}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f00000000c0)={0x1000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f00000000c0)={0x1000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f00000000c0)={0x1000, {{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f00000000c0)={0x1000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x6001, 0x0) getsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000240)=0x874, &(0x7f0000000340)=0x2) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) write$P9_RWALK(r0, &(0x7f00000002c0)=ANY=[@ANYRES16=r1, @ANYRESHEX=r2, @ANYRESHEX=r3, @ANYRES64=r0, @ANYPTR, @ANYRESOCT=r6], 0x4d) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) dup2(r0, r7) 04:49:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:40 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000004c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000008c0)={{0x0, 0x5, 0x4, 0x10001, '\x00', 0x18}, 0x5, 0x2, 0xc7a, r3, 0x6, 0x5, 'syz0\x00', &(0x7f0000000440)=['}^\x00', 'GPL\x00', '/dev/vcsa\x00', '\\-em1\x00', 'wlan1vboxnet0cpuset\\!/\x00', 'syzkaller\x00'], 0x38, [], [0x0, 0x8, 0x6, 0x5]}) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) prctl$PR_GET_UNALIGN(0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', 0x0}) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x210840, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x0, &(0x7f0000000880)={0x2}, 0x0, 0x0, 0x0, &(0x7f0000000540)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x7fffffff}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000026e80)={0x1f, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="b6c553436adfdfea812d06da180000000100000000000000786afc0dcd323f000008000085000000"], &(0x7f0000000380)='GPL\x00', 0xffffa1ab, 0x3d, &(0x7f00000003c0)=""/61, 0x41100, 0x6, [], 0x0, 0x11, r9, 0x8, 0x0, 0x0, 0x10, &(0x7f0000026e40)={0x4, 0xf, 0x40, 0x8000}, 0x10, r10}, 0x78) r11 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000006c0), 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x4, &(0x7f0000000080)=@raw=[@alu={0x7, 0x0, 0x7, 0x6, 0xb, 0x0, 0xffffffffffffffff}, @alu={0x4, 0x1, 0x0, 0xd, 0x9, 0x10, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0xc, 0x6, 0x8, 0x30, 0xfffffffffffffff0}, @alu={0x4, 0x1, 0xc, 0xb, 0xa}], &(0x7f0000000380)='GPL\x00', 0x2b8, 0x7, &(0x7f00000003c0)=""/7, 0x60600, 0x7, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x20, 0x2}, 0x8, 0x10, &(0x7f0000000680)={0x5, 0x6, 0xffffffff, 0x175}, 0x10, r10, r11}, 0x78) r12 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x224000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="180000ecfdc53a6ed07c53000000000000ff010000850004002400000018359255222d57e23dc081", @ANYRES32=r5, @ANYBLOB="00000000000000006d11b1000b00000095000000000000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0xb5, 0x24, &(0x7f0000000200)=""/36, 0x41000, 0xb, [], r7, 0xf, r8, 0x8, &(0x7f0000000300)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0xc, 0x2, 0x61}, 0x10, r10, r12}, 0x78) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000700)={0x0, r5, 0xe}, 0x10) bind$unix(r4, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) lsetxattr$security_selinux(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:systemd_tmpfiles_exec_t:s0\x00', 0x2d, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f0000000000), 0x4) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r13, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0ee8679b7229f69b334c", 0xb}], 0x1) syz_open_dev$vcsn(0x0, 0x8, 0x0) 04:49:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) 04:49:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) 04:49:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x0, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) 04:49:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000040)={0x0, 0x0}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f00000000c0)={0x1000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f00000000c0)={0x1000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f00000000c0)={0x1000, {{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f00000000c0)={0x1000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x6001, 0x0) getsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000240)=0x874, &(0x7f0000000340)=0x2) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) write$P9_RWALK(r0, &(0x7f00000002c0)=ANY=[@ANYRES16=r1, @ANYRESHEX=r2, @ANYRESHEX=r3, @ANYRES64=r0, @ANYPTR, @ANYRESOCT=r6], 0x4d) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) dup2(r0, r7) 04:49:40 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x2, 0x400, 0x7, 0x42}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) pipe(0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000340), 0xc, &(0x7f0000000640)={&(0x7f00000006c0)=ANY=[@ANYBLOB="36bf79e8db93e8782be36c8c41a7f906d67f0a5a308ea435b373b5d7063a3cfeafef624f042397293cc6d389c8d83ee158aee42ad5c17d0be673d1a584139ce7cef2ed3e9de8e84754c63ed95713a830c4779d581e0d6c36b3a51c28f0e19affe2d455315419fae228c46b605d39718aad999ec3b55838355dd93cbfff52d2baa5d0911975fb58876f6b67e438e2530f47f62640f734ea6375fae88f8287e2069755afbde9ffb4404b4e4670259b3bda8ed7a3f55c070c095e424bfa58b4a9a119b92a7369e7c8b33560e64e8b5c4f6ce9854bd655fc917b547b2a37fd4fb07730ab26c330ccbb53b38fa8027b15a50b194e"], 0x1}}, 0x20008005) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000180)={0x0, @dev, @initdev}, &(0x7f00000001c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x2a}, 0x8, r4}) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) ioctl$sock_TIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) lookup_dcookie(0x4, &(0x7f0000000440)=""/155, 0x9b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/raw\x00') ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x20004021) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x4e24, 0x80000000, @mcast1, 0x800}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x3, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x38d642e83134e58e, 0x0) 04:49:40 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) pipe(&(0x7f0000000300)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x7) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f00000026c0)) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f0000000380)={0x7b, 0x0, [0xda0]}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000001a00)=ANY=[@ANYBLOB], 0x0) r6 = dup(0xffffffffffffffff) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) close(r8) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, r11, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f0000001680)=ANY=[@ANYRES64, @ANYPTR64=&(0x7f0000001640)=ANY=[@ANYPTR, @ANYRESHEX, @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r11], @ANYRESDEC], @ANYBLOB=',wfdno=', @ANYRESDEC=r7]) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000400)={0x9b0000, 0x40, 0x2, r13, 0x0, &(0x7f00000002c0)={0x9909dd, 0x0, [], @p_u32=&(0x7f0000000040)=0x355a04b7}}) ioctl$DRM_IOCTL_MODE_SETCRTC(r14, 0xc06864a2, &(0x7f0000000580)={&(0x7f0000000480)=[0x6], 0x1, 0x1000, 0x2, 0x6, 0x6, 0x9c0, 0x8, {0x1000, 0x8, 0x81, 0x200, 0xffff, 0xfff9, 0x7, 0x5, 0x1, 0x100, 0x2, 0x0, 0x43ae, 0x7ff, "bcee8f94ca22f6a654795d7cc100eb90e06673e0115e94d538e72378ef50c6a5"}}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 258.899006] QAT: Invalid ioctl 04:49:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x0, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) [ 259.354212] syz-executor.3 (9110) used greatest stack depth: 22080 bytes left [ 259.449962] QAT: Invalid ioctl 04:49:41 executing program 4: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000280)={0x7, 0xb, 0x4, 0x4, 0x80000, {r0, r1/1000+10000}, {0x5, 0x1, 0x9, 0x8, 0x1, 0x4d, "75feb139"}, 0x100, 0x4, @offset=0x20, 0x3, 0x0, 0xffffffffffffffff}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x0, 0x0) linkat(r2, &(0x7f0000000340)='./file0\x00', r3, &(0x7f00000003c0)='./file0\x00', 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_read_part_table(0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000040)="0201a5ffffff01000000ff0700000040000000006300f408ed6fbb3d497108720130b5829237", 0x26, 0x1c0}, {&(0x7f0000000180)="fe3e9c469b5ff292894fa4858846c505cf436d6f3d9bcd3ccce4cf72f89be97d19a0fc2763b02174a028ce31cb4d6cad506467d323944aecb6ce1f09992336f374e249f19aede53d3a4bf444c42cc15e42448c1aa8dd3b5dcd305a706bc1b8bf34d06319350b646d69878e3cfb9435f2dbae36c457ddc4c5b6476851cadd7ad8f74da3901de80efe2c50fd08b4f20c0b8e4249b87ec0b73794db94a77127876383300eaa969802254bdd75c967743a6fa056322800"/192, 0xc0, 0xff}, {&(0x7f0000000300)="70934ed8d71baa7d27", 0x9, 0x6}]) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3a}}, {0x2, 0x4e22, @rand_addr=0x6}, 0x24, 0x0, 0x0, 0x0, 0x82, &(0x7f0000000000)='batadv0\x00', 0x3f, 0x6, 0x4}) 04:49:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x0, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) 04:49:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000040)={0x0, 0x0}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f00000000c0)={0x1000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f00000000c0)={0x1000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f00000000c0)={0x1000, {{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f00000000c0)={0x1000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x6001, 0x0) getsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000240)=0x874, &(0x7f0000000340)=0x2) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) write$P9_RWALK(r0, &(0x7f00000002c0)=ANY=[@ANYRES16=r1, @ANYRESHEX=r2, @ANYRESHEX=r3, @ANYRES64=r0, @ANYPTR, @ANYRESOCT=r6], 0x4d) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) dup2(r0, r7) 04:49:41 executing program 3: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = getpgrp(0x0) capget(&(0x7f0000000000), 0x0) r4 = getpgid(0x0) r5 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) dup2(0xffffffffffffffff, r5) ppoll(&(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x5452, &(0x7f0000000040)) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="b8e3655d1b57609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62aa60033df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf03e1ae101b23c88334501831ff741891ff834b13ce440fd6e5fc9eafe7c6ad377abd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e474b", @ANYBLOB="c32ec167d64b7c4406f6440d842ab99034e93b170570be9f2f04b0536d3422886c0a2b4d55c9233d36c66c86642493c60985a2e4fb1d397b9c291462cb09d2a49491587b995feec47bb588f53eb3de53529f4703d591c6a6548c5cf019ce30f037c730b83aa57b1798cd4b8c0c0656d3b4441c0a1800"/131, @ANYRES32=0x0, @ANYRESHEX=r0], 0x6, 0x0) r11 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r13 = gettid() waitid(0x83b895581628fca4, r13, &(0x7f0000000040), 0x2, &(0x7f0000000480)) r14 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r14, 0x0, 0x0) close(r14) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64=r14, @ANYRESHEX=r12, @ANYRESDEC=r13]], 0x8}}, 0x20004850) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x4, &(0x7f0000000180)='em1\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r4, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)='syz1\x00', r16}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r15, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) r17 = open(0x0, 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, r17, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r17, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) open(0x0, 0xe279a88a3b20cda9, 0xa0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r18 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r18, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r18, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r18, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r19 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r20 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r20, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r19, 0x4c00, r20) sendfile(r18, r19, 0x0, 0x102000004) 04:49:41 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="20010000", @ANYRES16=r4, @ANYBLOB="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"/281], 0x120}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x128, r4, 0x10, 0x70bd26, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x10001}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0x128}, 0x1, 0x0, 0x0, 0x40000}, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r5, &(0x7f0000000600)="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", 0xe00) sendfile(r5, r6, 0x0, 0x12000) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000002c0)=0x0, &(0x7f0000000300)=0x4) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x49002}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x80, r7, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x80}}, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000580)={@loopback, 0x0}, &(0x7f00000005c0)=0x14) r10 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) getsockname$packet(r12, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_ADDRESS={0xc}]}, 0x2c}}, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) getsockname$packet(r16, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r17}, [@IFLA_ADDRESS={0xc}]}, 0x2c}}, 0x0) r18 = openat$zero(0xffffffffffffff9c, &(0x7f0000002040)='/dev/zero\x00', 0x802, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r18, &(0x7f0000001780)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001740)={&(0x7f00000017c0)=ANY=[@ANYBLOB="fc030000", @ANYRES16=r7, @ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="08000500c1ffffff300001801400020065727370616e3000000000000000000008000100", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r17, @ANYBLOB="0800050001000080050006000500000005000600fd0000000500020040000000"], 0x3fc}, 0x1, 0x0, 0x0, 0x4000}, 0x200000d0) sendmsg$IPSET_CMD_TYPE(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0xd, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x22048019) r19 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x84, r19, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_DOMAIN={0x15, 0x1, '[mime_type$[@(!@\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}]}, 0x84}, 0x1, 0x0, 0x0, 0x18040001}, 0x20000000) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000180)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) [ 259.609625] Dev loop4: unable to read RDB block 1 04:49:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) [ 259.640608] loop4: unable to read partition table [ 259.679999] loop4: partition table beyond EOD, truncated [ 259.702588] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 04:49:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) 04:49:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x40000, 0x0) ioctl$FICLONE(r1, 0x40049409, r2) r3 = open(&(0x7f0000000000)='\x00', 0x4c8c0, 0x30) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f00000000c0)={0x19}) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="2e00000022008151e00f80ecdb4cb904054865160b00160010000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) [ 259.828098] audit: type=1800 audit(1581569381.710:57): pid=9187 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16613 res=0 04:49:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 259.991598] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 260.014797] audit: type=1804 audit(1581569381.780:58): pid=9194 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir405896050/syzkaller.NJEWoz/21/file0" dev="sda1" ino=16613 res=1 04:49:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) 04:49:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x87) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1e, &(0x7f0000000200)={r5, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)={r5, 0x34, "19460e91e933f30eb8ddf4e4af365ad1749982382afb9d1455ca520db326a9fcd58ddda718da24dbedc660d1051817e346a9169e"}, &(0x7f0000000040)=0x3c) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000140)={r6, @in={{0x2, 0x4e24, @multicast2}}}, 0x84) r7 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r9 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_RMFB(r11, 0xc00464af, &(0x7f0000000080)=0x1) ftruncate(r8, 0x2008001) dup3(r9, r8, 0x0) fcntl$setstatus(r8, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r12, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r8, &(0x7f0000000000), 0x200a00}]) 04:49:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x34000, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x8, 0x10}, &(0x7f0000000100)=0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x2e4c03, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r2}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") recvfrom(0xffffffffffffffff, &(0x7f0000000280)=""/109, 0x6d, 0xe0d0eb72562b238a, 0x0, 0x0) 04:49:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:42 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="20010000", @ANYRES16=r4, @ANYBLOB="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"/281], 0x120}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x128, r4, 0x10, 0x70bd26, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x10001}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0x128}, 0x1, 0x0, 0x0, 0x40000}, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r5, &(0x7f0000000600)="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", 0xe00) sendfile(r5, r6, 0x0, 0x12000) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000002c0)=0x0, &(0x7f0000000300)=0x4) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x49002}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x80, r7, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x80}}, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000580)={@loopback, 0x0}, &(0x7f00000005c0)=0x14) r10 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) getsockname$packet(r12, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_ADDRESS={0xc}]}, 0x2c}}, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) getsockname$packet(r16, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r17}, [@IFLA_ADDRESS={0xc}]}, 0x2c}}, 0x0) r18 = openat$zero(0xffffffffffffff9c, &(0x7f0000002040)='/dev/zero\x00', 0x802, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r18, &(0x7f0000001780)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001740)={&(0x7f00000017c0)=ANY=[@ANYBLOB="fc030000", @ANYRES16=r7, @ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="08000500c1ffffff300001801400020065727370616e3000000000000000000008000100", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r17, @ANYBLOB="0800050001000080050006000500000005000600fd0000000500020040000000"], 0x3fc}, 0x1, 0x0, 0x0, 0x4000}, 0x200000d0) sendmsg$IPSET_CMD_TYPE(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0xd, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x22048019) r19 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x84, r19, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_DOMAIN={0x15, 0x1, '[mime_type$[@(!@\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}]}, 0x84}, 0x1, 0x0, 0x0, 0x18040001}, 0x20000000) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000180)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) [ 260.277488] audit: type=1804 audit(1581569382.170:59): pid=9223 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir806928174/syzkaller.2GI9EV/25/bus" dev="sda1" ino=16623 res=1 [ 260.286592] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:49:42 executing program 3: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @sack_perm, @timestamp, @mss={0x2, 0x3ff}], 0x4) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='wlan1system!wlan0cpuset\\)]em0[\x00', r1}, 0x71) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x404000) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xffffff8c, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000200)) 04:49:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 260.436564] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 260.462214] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 260.482723] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 260.492353] audit: type=1800 audit(1581569382.370:60): pid=9233 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16520 res=0 04:49:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced}}) [ 260.538042] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 260.560114] audit: type=1804 audit(1581569382.400:61): pid=9233 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir405896050/syzkaller.NJEWoz/22/file0" dev="sda1" ino=16520 res=1 04:49:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced}}) [ 260.601299] EXT4-fs (loop3): filesystem has both journal and inode journals! [ 260.695730] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 260.738747] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 260.756768] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 260.775083] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:49:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced}}) [ 260.786541] EXT4-fs (loop3): filesystem has both journal and inode journals! 04:49:42 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x3a, 0xbc, &(0x7f0000000000)="f20ed1f3386e717e8061b330b44f6ac87325f7038f0269dca5d823d38dc41a126f3c58a79e835135761b563f2221803a662f86be73753bb4ef94", &(0x7f00000002c0)=""/188, 0x5, 0x0, 0xf5, 0xad, &(0x7f0000000600)="a54706a148b5891455f749737c3cbcc34dc35d268ee1055014f246e08fdc5bbf991d232fccc5075f02a712596b5c7782e02395cab3431359d09fdc4bcd63a2f371888ab6c4be73da26f89504882be453baaa32505d7c3b1513b2cdec9305ea8d60fdfd35535de0f087597faeae9f55c693e812f034fd72330626940e223abd3917c82fcf907d7ded07f135f43b8abcc822db4db7813a949df6ceeaf9c1b23fb54c2b02cabdd8b4d2d1136a672eb825324fc119faf5b91d25e8310b65cac2d6c9befed6fc56eecacd91a14f3a276cbbcf42e215530084ec3b2cf76e951e299db94f3a5c3ac68baf1316065e16fb7c02bc644d3ddf31", &(0x7f0000000380)="51ebd3f0eb1308f63c18ba2df3b387c3c02ef2ba844b0a6baca683d422432b7ef7e031790f783aa829d95828e2feb10516f72a0899c74d8201afe5cbaca636a321678049fd629efc498e9beb49ce526bd427e3fb0fcc1a00dd1c14dd230f24d7322672cb88c886daa730f2a603a78344a82738098b5f898a21607312d2e8c3b08363066d1153c33918c63f431f1d3fc024525e8316186e7427782245a1d33143614004c55e77ee611224c37d49"}, 0x40) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000800)="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", 0x1f9, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r2, r0, r2}, &(0x7f0000000440)=""/243, 0x389, &(0x7f0000000080)={&(0x7f0000000240)={'crc32c-intel\x00\x03\x00\x00\x00\x00\x00\x01\x00'}}) 04:49:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="01002cbd7000fcdbdf250500000005000600050000005800018008000100", @ANYRES32, @ANYBLOB="08000300020300000800030002000000080003000300000008000300000000000800030003000000140000000000080003000200000008000300010000001c00018008000100e6154c511c358abca415385f3a15f2f2f9ab5af3d1843bfc8ebc80468b941375cf950a1683e36b87acdabac6d6733570cbd555327ac9405270a3fcc57578fed8a7c1e74a1e6a899ebdcd76423941ee4cbaa37e06ba0a02f7b7bbcb2fb3abeecbc57c6fab9b58452f80f45a99acbfa02e2f98c0168dc7e50a20ade2dffaaa948f9353c27f8c598c8a4e0b0a3d0a5c84cbc50af171f31199e604e0761fcd13a28779e98592a7", @ANYRESHEX=r1, @ANYRES16=r5, @ANYRES32=0x0, @ANYBLOB], 0x9}, 0x1, 0x0, 0x0, 0x20008080}, 0x2044) recvfrom(r1, &(0x7f0000000140)=""/102, 0x66, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) [ 261.008755] audit: type=1804 audit(1581569382.900:62): pid=9265 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir806928174/syzkaller.2GI9EV/25/bus" dev="sda1" ino=16623 res=1 04:49:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x87) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1e, &(0x7f0000000200)={r5, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)={r5, 0x34, "19460e91e933f30eb8ddf4e4af365ad1749982382afb9d1455ca520db326a9fcd58ddda718da24dbedc660d1051817e346a9169e"}, &(0x7f0000000040)=0x3c) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000140)={r6, @in={{0x2, 0x4e24, @multicast2}}}, 0x84) r7 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r9 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_RMFB(r11, 0xc00464af, &(0x7f0000000080)=0x1) ftruncate(r8, 0x2008001) dup3(r9, r8, 0x0) fcntl$setstatus(r8, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r12, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r8, &(0x7f0000000000), 0x200a00}]) 04:49:43 executing program 1 (fault-call:4 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x0, 0x0, 0x0, 0x69}, @mpls={[], @ipv4=@generic={{0x1e, 0x4, 0x0, 0x22, 0x137, 0x65, 0x0, 0x0, 0x62, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, {[@rr={0x7, 0xf, 0x57, [@empty, @dev={0xac, 0x14, 0x14, 0x19}, @rand_addr=0xff]}, @timestamp_addr={0x44, 0x54, 0x89, 0x1, 0xe, [{@multicast2, 0x101}, {@empty, 0x8000}, {@broadcast, 0x7ff}, {@loopback, 0x6}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@multicast2, 0x200}, {@broadcast, 0x6b}, {@broadcast, 0xdb0}, {@remote, 0x7fffffff}, {@broadcast, 0x7}]}]}}, "47e4be5d93ac2479cf7c9aef08448cd49d0556808709f79836ee08c7e5e71f22a745903fd7da47c55896bd71ca88d6a35cae91f38732770f60009e2be6b80cdffcb12ee70415ae573cf7448df042caa80b457420f9853a9790c07b9311137a9519587ffe128b0422e5daeb8a7d532d66aabce4db30da6c4f034a3e6e555b87faabb9d421a4cc4451fc44bebbcd8831b079ba00dc464c4158c5bbf4a1323829c54d509b830992e597050c6c2939f974a45b99d84f2563dc5c34d2bbacab8be1"}}}, 0x141) 04:49:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000180), &(0x7f0000000240)=0x4) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket$vsock_stream(0x28, 0x1, 0x0) getuid() getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000500)={{{@in=@dev, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000600)=0xe8) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128009000100626f6e640000000010000280040008800800000002000000"], 0x40}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) sendmsg$NL80211_CMD_GET_INTERFACE(r3, &(0x7f0000000480)={&(0x7f0000000100), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, r5, 0x100, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x10) 04:49:43 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088880, &(0x7f00000000c0)={0xa, 0x4e20, 0xffffffff, @remote, 0x8000}, 0xfffffc24) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) creat(&(0x7f0000000140)='./file0\x00', 0x110) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000180)) r5 = socket$rds(0x15, 0x5, 0x0) dup2(r5, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RUNLINKAT(r6, &(0x7f0000000100)={0x7, 0x4d, 0x900}, 0x7) [ 261.263806] FAULT_INJECTION: forcing a failure. [ 261.263806] name failslab, interval 1, probability 0, space 0, times 1 [ 261.348156] CPU: 0 PID: 9286 Comm: syz-executor.1 Not tainted 4.19.103-syzkaller #0 [ 261.356209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.365587] Call Trace: [ 261.368220] dump_stack+0x197/0x210 [ 261.372323] should_fail.cold+0xa/0x1b [ 261.376376] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 261.381754] ? lock_downgrade+0x880/0x880 [ 261.386081] __should_failslab+0x121/0x190 [ 261.390455] should_failslab+0x9/0x14 [ 261.394294] kmem_cache_alloc_node_trace+0x274/0x720 [ 261.399433] ? kasan_check_read+0x11/0x20 [ 261.403902] __kmalloc_node+0x3d/0x80 [ 261.407970] kvmalloc_node+0x68/0x100 [ 261.411852] video_usercopy+0x454/0x10c0 [ 261.416179] ? v4l_s_fmt+0x9c0/0x9c0 [ 261.419929] ? v4l_enumstd+0x70/0x70 [ 261.423687] ? mark_held_locks+0x100/0x100 [ 261.427956] ? proc_cwd_link+0x1d0/0x1d0 [ 261.432041] ? g4x_program_watermarks+0x8f0/0xf10 [ 261.436919] ? __fget+0x340/0x540 [ 261.440413] ? video_usercopy+0x10c0/0x10c0 [ 261.444763] video_ioctl2+0x2d/0x35 [ 261.448428] v4l2_ioctl+0x150/0x1b0 [ 261.452088] ? video_devdata+0xa0/0xa0 [ 261.456013] do_vfs_ioctl+0xd5f/0x1380 [ 261.459932] ? selinux_file_ioctl+0x46c/0x5d0 [ 261.464460] ? selinux_file_ioctl+0x125/0x5d0 [ 261.469004] ? ioctl_preallocate+0x210/0x210 [ 261.473472] ? selinux_file_mprotect+0x620/0x620 [ 261.478445] ? iterate_fd+0x360/0x360 [ 261.482270] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 261.487841] ? fput+0x128/0x1a0 [ 261.491390] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 261.496963] ? security_file_ioctl+0x8d/0xc0 [ 261.501407] ksys_ioctl+0xab/0xd0 [ 261.504904] __x64_sys_ioctl+0x73/0xb0 [ 261.508833] do_syscall_64+0xfd/0x620 [ 261.512704] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.518052] RIP: 0033:0x45b3b9 [ 261.521267] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 261.540311] RSP: 002b:00007f0266d13c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 04:49:43 executing program 1 (fault-call:4 fault-nth:1): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 261.548051] RAX: ffffffffffffffda RBX: 00007f0266d146d4 RCX: 000000000045b3b9 [ 261.555353] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000006 [ 261.562643] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 261.569964] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 261.577381] R13: 00000000000005fa R14: 00000000004c7697 R15: 0000000000000000 [ 261.688924] audit: type=1804 audit(1581569383.580:63): pid=9307 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir806928174/syzkaller.2GI9EV/26/bus" dev="sda1" ino=16634 res=1 [ 261.724674] FAULT_INJECTION: forcing a failure. [ 261.724674] name failslab, interval 1, probability 0, space 0, times 0 [ 261.749729] CPU: 0 PID: 9308 Comm: syz-executor.1 Not tainted 4.19.103-syzkaller #0 [ 261.758066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.767441] Call Trace: [ 261.770085] dump_stack+0x197/0x210 [ 261.773741] should_fail.cold+0xa/0x1b [ 261.777667] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 261.782803] ? lock_downgrade+0x880/0x880 [ 261.787008] __should_failslab+0x121/0x190 [ 261.791359] should_failslab+0x9/0x14 [ 261.795184] __kmalloc+0x2e2/0x750 [ 261.798759] ? __vb2_queue_alloc+0xf2/0xe90 [ 261.803137] __vb2_queue_alloc+0xf2/0xe90 [ 261.807346] ? kasan_check_read+0x11/0x20 [ 261.811524] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 261.816740] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 261.821781] ? vim2m_queue_setup+0x266/0x370 [ 261.826242] vb2_core_create_bufs+0x2b9/0x830 [ 261.831006] ? vim2m_buf_prepare+0x320/0x320 [ 261.835441] ? __vb2_queue_alloc+0xe90/0xe90 [ 261.839889] ? mutex_trylock+0x1e0/0x1e0 [ 261.843987] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 261.849581] vb2_create_bufs+0x375/0x680 [ 261.853678] ? __bpf_trace_vb2_event_class+0x30/0x30 [ 261.858813] ? mutex_trylock+0x1e0/0x1e0 [ 261.862908] ? mark_held_locks+0x100/0x100 [ 261.867444] ? fs_reclaim_acquire+0x20/0x20 [ 261.871905] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 261.877570] v4l2_m2m_create_bufs+0x7c/0xe0 [ 261.881951] v4l2_m2m_ioctl_create_bufs+0x6b/0x80 [ 261.886825] v4l_create_bufs+0x14d/0x220 [ 261.890931] __video_do_ioctl+0x537/0xec0 [ 261.895119] ? v4l_s_fmt+0x9c0/0x9c0 04:49:43 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088880, &(0x7f00000000c0)={0xa, 0x4e20, 0xffffffff, @remote, 0x8000}, 0xfffffc24) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) creat(&(0x7f0000000140)='./file0\x00', 0x110) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000180)) r5 = socket$rds(0x15, 0x5, 0x0) dup2(r5, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RUNLINKAT(r6, &(0x7f0000000100)={0x7, 0x4d, 0x900}, 0x7) [ 261.898864] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 261.904430] ? _copy_from_user+0xdd/0x150 [ 261.908636] video_usercopy+0x4c2/0x10c0 [ 261.912755] ? v4l_s_fmt+0x9c0/0x9c0 [ 261.916487] ? v4l_enumstd+0x70/0x70 [ 261.920306] ? mark_held_locks+0x100/0x100 [ 261.924648] ? proc_cwd_link+0x1d0/0x1d0 [ 261.928771] ? __fget+0x340/0x540 [ 261.932252] ? video_usercopy+0x10c0/0x10c0 [ 261.936604] video_ioctl2+0x2d/0x35 [ 261.940265] v4l2_ioctl+0x150/0x1b0 [ 261.944009] ? video_devdata+0xa0/0xa0 [ 261.947925] do_vfs_ioctl+0xd5f/0x1380 [ 261.951851] ? selinux_file_ioctl+0x46c/0x5d0 [ 261.956389] ? selinux_file_ioctl+0x125/0x5d0 [ 261.960934] ? ioctl_preallocate+0x210/0x210 [ 261.965376] ? selinux_file_mprotect+0x620/0x620 [ 261.970183] ? iterate_fd+0x360/0x360 [ 261.974025] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 261.979594] ? fput+0x128/0x1a0 [ 261.982916] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 261.988491] ? security_file_ioctl+0x8d/0xc0 [ 261.992951] ksys_ioctl+0xab/0xd0 [ 261.996437] __x64_sys_ioctl+0x73/0xb0 04:49:43 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x105300, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000100)=0x4) syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x0, &(0x7f0000000140), 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchmod(r1, 0x300) [ 262.000354] do_syscall_64+0xfd/0x620 [ 262.004193] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 262.009468] RIP: 0033:0x45b3b9 [ 262.012686] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 262.031751] RSP: 002b:00007f0266cf2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 262.039541] RAX: ffffffffffffffda RBX: 00007f0266cf36d4 RCX: 000000000045b3b9 [ 262.047040] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000006 [ 262.054339] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 262.061617] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 262.069014] R13: 00000000000005fa R14: 00000000004c7697 R15: 0000000000000001 04:49:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 262.101591] FAT-fs (loop0): bogus number of reserved sectors [ 262.112558] FAT-fs (loop0): Can't find a valid FAT filesystem [ 262.215450] FAT-fs (loop0): bogus number of reserved sectors [ 262.243545] FAT-fs (loop0): Can't find a valid FAT filesystem 04:49:44 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c9, &(0x7f0000000000)={0x4, 0x0}) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) 04:49:44 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x13a10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x5, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000001500)='cgroup2\x00', 0xa0000, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001540)='/dev/ocfs2_control\x00', 0x4880, 0x0) openat$cgroup_ro(r2, &(0x7f00000003c0)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) socket$caif_stream(0x25, 0x1, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000, 0x40}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r4, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(0xffffffffffffffff, r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x10, 0x0, &(0x7f000034f000)) bind$xdp(r7, &(0x7f0000000900)={0x2c, 0xf, 0x0, 0x3c, r5}, 0x10) r8 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000300), 0x12) r10 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) r11 = socket$xdp(0x2c, 0x3, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) setsockopt$XDP_UMEM_REG(r11, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r11, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r11, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) r13 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r13, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r14 = socket(0x11, 0x800000003, 0x0) bind(r14, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg(r13, &(0x7f0000000880)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, r15, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) bind$xdp(r11, &(0x7f0000000900)={0x2c, 0x0, r15, 0x1a}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', r12}) syz_open_dev$usbmon(0x0, 0x0, 0x0) 04:49:44 executing program 1 (fault-call:4 fault-nth:2): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r3, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x7, 0x2, 0x1}) 04:49:44 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x108, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x58, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x44, 0x1, [@m_tunnel_key={0x40, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @remote}]}, {0x4}}}]}]}, 0x58}}, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 262.562895] FAULT_INJECTION: forcing a failure. [ 262.562895] name failslab, interval 1, probability 0, space 0, times 0 [ 262.678553] CPU: 1 PID: 9335 Comm: syz-executor.1 Not tainted 4.19.103-syzkaller #0 [ 262.686507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.693885] audit: type=1800 audit(1581569384.570:64): pid=9343 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 [ 262.696081] Call Trace: [ 262.696117] dump_stack+0x197/0x210 [ 262.696151] should_fail.cold+0xa/0x1b [ 262.696181] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 262.734113] ? lock_downgrade+0x880/0x880 [ 262.738340] __should_failslab+0x121/0x190 [ 262.742697] should_failslab+0x9/0x14 [ 262.746521] __kmalloc+0x2e2/0x750 [ 262.747370] audit: type=1800 audit(1581569384.570:65): pid=9343 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=32768 res=0 [ 262.750077] ? __vb2_queue_alloc+0xf2/0xe90 [ 262.750098] __vb2_queue_alloc+0xf2/0xe90 [ 262.750124] ? kasan_check_read+0x11/0x20 [ 262.750146] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 262.750168] vb2_core_create_bufs+0x2b9/0x830 [ 262.750188] ? vim2m_buf_prepare+0x320/0x320 [ 262.799785] ? __vb2_queue_alloc+0xe90/0xe90 [ 262.804209] ? mutex_trylock+0x1e0/0x1e0 [ 262.808271] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 262.813806] vb2_create_bufs+0x375/0x680 [ 262.817872] ? __bpf_trace_vb2_event_class+0x30/0x30 [ 262.823133] ? mutex_trylock+0x1e0/0x1e0 [ 262.827196] ? mark_held_locks+0x100/0x100 [ 262.831439] ? fs_reclaim_acquire+0x20/0x20 [ 262.835775] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 262.841337] v4l2_m2m_create_bufs+0x7c/0xe0 [ 262.845680] v4l2_m2m_ioctl_create_bufs+0x6b/0x80 [ 262.850545] v4l_create_bufs+0x14d/0x220 [ 262.854659] __video_do_ioctl+0x537/0xec0 [ 262.858841] ? v4l_s_fmt+0x9c0/0x9c0 [ 262.862575] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 262.868136] ? _copy_from_user+0xdd/0x150 [ 262.872304] video_usercopy+0x4c2/0x10c0 [ 262.876386] ? v4l_s_fmt+0x9c0/0x9c0 [ 262.880161] ? v4l_enumstd+0x70/0x70 [ 262.883903] ? mark_held_locks+0x100/0x100 [ 262.888210] ? proc_cwd_link+0x1d0/0x1d0 [ 262.892296] ? __fget+0x340/0x540 [ 262.895857] ? video_usercopy+0x10c0/0x10c0 [ 262.900216] video_ioctl2+0x2d/0x35 [ 262.903866] v4l2_ioctl+0x150/0x1b0 [ 262.907507] ? video_devdata+0xa0/0xa0 [ 262.911411] do_vfs_ioctl+0xd5f/0x1380 [ 262.915316] ? selinux_file_ioctl+0x46c/0x5d0 [ 262.919831] ? selinux_file_ioctl+0x125/0x5d0 [ 262.924347] ? ioctl_preallocate+0x210/0x210 04:49:44 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000080)='syz0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) getsockname$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000880)=ANY=[@ANYBLOB="3a258211f663a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625f507000000000000007bc2fdffe8cd918b0350412915d8a5c51817c3ff01a1f62ac71e85445d8f244f6be479ffffffffffffffff7d486588272169"], 0x60) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$getownex(r3, 0x10, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x9}, r6, 0x2, r5, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) close(r7) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, r10, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r10, 0xc020660b, &(0x7f0000000300)=ANY=[@ANYBLOB="0600000000000000060000000000000000000000000000000500000000000000ff010000000100000002000000000000010000800000000000000000000000000000000000000000040000000040000000000000000000000800000000000000070000000000000002070000000000000000000000000000000000000000000004000000000000000000000000000000090000000000000001000000000000001f000000000000000000000000000000000000000000000002000000000000000000000000000000de8ea21100000000000000800000000006000000000000000000000000000000000000000000000080100000000000000000000000000000a90000000000000007000000000000000700"/312]) 04:49:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x6c, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/checkreqprot\x00', 0x400001, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xd, 0xf, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x10001}, [@map_val={0x18, 0x8, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0xbda6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0xfffffffe}, @call={0x85, 0x0, 0x0, 0x34}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7f0, 0x0, 0x0, 0x0, 0x4c}, @jmp={0x5, 0x0, 0xb, 0x1, 0x3, 0xfffffffffffffff3, 0x4}, @generic={0x1f, 0x2, 0xd, 0x7, 0x10001}, @exit, @map={0x18, 0x2, 0x1, 0x0, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x78ba, 0xc9, &(0x7f0000000200)=""/201, 0x41000, 0xc, [], 0x0, 0x0, r3, 0x8, &(0x7f0000000340)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x4, 0x6, 0x0, 0xa}, 0x10, 0xffffffffffffffff, r5}, 0x78) 04:49:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 262.928909] ? selinux_file_mprotect+0x620/0x620 [ 262.933725] ? iterate_fd+0x360/0x360 [ 262.937551] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 262.943232] ? fput+0x128/0x1a0 [ 262.946548] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 262.952197] ? security_file_ioctl+0x8d/0xc0 [ 262.956631] ksys_ioctl+0xab/0xd0 [ 262.960139] __x64_sys_ioctl+0x73/0xb0 [ 262.964056] do_syscall_64+0xfd/0x620 [ 262.967890] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 262.973127] RIP: 0033:0x45b3b9 [ 262.976341] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 262.995458] RSP: 002b:00007f0266d13c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 263.003410] RAX: ffffffffffffffda RBX: 00007f0266d146d4 RCX: 000000000045b3b9 [ 263.010714] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000006 [ 263.018023] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 263.025329] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 263.033164] R13: 00000000000005fa R14: 00000000004c7697 R15: 0000000000000002 04:49:45 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64654c8cd28030303030303030303030303030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) truncate(&(0x7f0000000040)='./file0/file0/../file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) close(r3) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) sendmsg$unix(r2, &(0x7f00000019c0)={&(0x7f00000006c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001940)=[{&(0x7f0000000500)}, {&(0x7f0000001780)="5c2ba551cf3dd66a8efd3c756a0f27aff2e5ce4399a9b5a1ba33fc67e496113f6dd216fd2b179cbff051968725f1312eece4e812fe59547f88341fd0bfc810241caafe6951fe5d50af7328a469567bbb4ccaa204f52e6b1f7d2513", 0x5b}, {&(0x7f0000001800)="3d209a999731ccdbbb71e3834e2f0fdda6571d61a0ddb1bb6a64344841f15d1e93255dad3861649a25fd609635589b04fe9d868b87314764ebfad91ca1e1b9f93fe5a6c78d4c5e969a2e6ef7cfb7bd817f368895d3aae1fe6df7d857246a10611e609aa320d118c558061d847bb17ca01080fe4935f44c0e979793680dee73354af0ad9ae750ab547686cb279fd7a35a875adb13f6f635854430a76d9301b5f58458c77cda6d134d7444f8a11c862978ab3a1d978fff28e32872d75047c826f3bed68b432d0ae38f5a5bc7cdbc1d750e34a283a6127a2401", 0xd8}, {&(0x7f0000001900)="5774a078f26b7fba8801bb6e821844762df637d459bb16b2e4cf", 0x1a}], 0x4, &(0x7f0000001980)=ANY=[@ANYBLOB="06000000e3ffffff010000bc2ba5ca99", @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r6], 0x20, 0x40000}, 0x4000884) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$nfs(&(0x7f0000000500)='nfs\x00', &(0x7f0000001a00)='./file0/file0/../file0/file0\x00', 0x0, 0x2, &(0x7f0000001bc0)=[{&(0x7f0000001a40)="f966669bf2fdcb2dcae9e27a012388c0c28bb83b7f1986a3e0c7b52641ddfde29520031e27888cfcebbd135d05aac0c58daeda99888a0450820c046c702d2072db0a5b80b9792b3d967f66771494c992ed1b081b90ac2438f99871de5fa8ae5aa96e842c1ad114dbe13f4875fb2f89fa0f373ec6de8b506c0aaa012d5b08df67614bcd594fdf6160eee0be5245ec77c1d85a48d48f0c6664f2d9b1cd1b4fe8655c9f03e203ad5a", 0xa7, 0x20}, {&(0x7f0000001b00)="c41ca5afd8906db306570656798e5b37d03871484536fd8f97462b576b027eecd3f0ca5f9dc6f2160d44e45a669a3e63d18ff75ca8e767bd598182eabdb9402c2f6b589b98428a6de5c2a0698a5fd2fa54bc7f9ae1fcb190ae8d00544bfe8318b58e6ddd94efdf56348c78a416560ff248c9c5b37974370dd2b618b9e793e9830978d25cbe705a7d7fb52e1c8b8a202d4175cbe91c149f0e247cd4aaf300c1a172416cd2b774e5d3ed57b78a", 0xac, 0x4}], 0x3003092, &(0x7f0000001c00)='%vboxnet1\x00') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000300)={{{@in=@initdev, @in6}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3, {0x2, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xa5eb, 0x0, r7}}}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) creat(&(0x7f00000002c0)='./file0/file0/../file0/file0\x00', 0x0) 04:49:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:49:45 executing program 1 (fault-call:4 fault-nth:3): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="4100000000000000200012800e0001006970366703206461700000001177de3faca152c1607f882d0f5f31135ad97d446ba4c1e27335b33f3885840000000000c207947b5f917fdbdf46385a81e9521c517c96112f84709bac5282f9", @ANYRES32=r2, @ANYBLOB], 0x40}}, 0x0) [ 263.274719] FAULT_INJECTION: forcing a failure. [ 263.274719] name failslab, interval 1, probability 0, space 0, times 0 04:49:45 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000080)={0x1, 0x1, 0x4, 0x100, 0xff, {0x77359400}, {0x1, 0x9, 0x0, 0x0, 0x3, 0xff, "cb84eeec"}, 0x0, 0x2, @userptr=0x4, 0x4, 0x0, r1}) write$P9_RXATTRWALK(r2, &(0x7f0000000100)={0xf, 0x1f, 0x1, 0x80000000}, 0xf) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x3, 0x87) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1e, &(0x7f0000000200)={r7, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000300)={r7, @in6={{0xa, 0x4e20, 0x6, @remote, 0x7fff}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000740)={r8, @in={{0x2, 0x4e23, @broadcast}}, 0xcd68, 0x9}, &(0x7f0000000400)=0x90) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r9 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x2082, 0x0) sendmsg$NL80211_CMD_START_AP(r9, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)={0x270, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x1c, 0x49, [0xfac0a, 0xfac0d, 0xfac09, 0x1bde09, 0xfac06, 0x147201]}, @NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, 0x0, 0x1, [{0xa, 0x0, @random="cbcd5bb2a75d"}, {0xa, 0x0, @dev={[], 0x28}}, {0xa, 0x0, @dev={[], 0x2c}}]}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x20}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x7}, @NL80211_ATTR_TX_RATES={0x1bc, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x20, 0x1, [@NL80211_TXRATE_HT={0x1a, 0x2, "7707b0dcd5c7a0784c02d6f23c7ffe93b931577af60c"}]}, @NL80211_BAND_5GHZ={0x70, 0x1, [@NL80211_TXRATE_HT={0xb, 0x2, "919f3c30a2b605"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7ff, 0x9, 0x9, 0x6, 0xe396, 0x3, 0x7]}}, @NL80211_TXRATE_HT={0x3d, 0x2, "6f3a372181fff36fa3bc93b29811bd3d9f3dfc488e4d6edf4ab2e0b3c8999ef3f0cb74bc158fe75e458644cc72cf08217f1a952c45dc616511"}, @NL80211_TXRATE_LEGACY={0xc, 0x1, "c6b946a96a7aa85f"}]}, @NL80211_BAND_2GHZ={0xb8, 0x0, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x7fff, 0x8001, 0x6, 0x5, 0x6, 0x708, 0xe1e5]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x3f, 0x2, "ba9d0db8d2f9309ef42e716971300c07faee40c90daf9b672e5124e4029ccaedd2383ba53c13b6980b29c2d2a6f9e55ea18df5ce3afd179e1b75a4"}, @NL80211_TXRATE_LEGACY={0x6, 0x1, "0197"}, @NL80211_TXRATE_HT={0x38, 0x2, "b69921f53560370804a9ce3f2260fdeb53b7d722206afabd72c8e230dc66fd8713b841431cc08741d92e88c9290b931d8cdf3a47"}]}, @NL80211_BAND_5GHZ={0x48, 0x1, [@NL80211_TXRATE_HT={0x9, 0x2, "2f7806cd61"}, @NL80211_TXRATE_HT={0x23, 0x2, "8ccd01089d2f442eed1cba2c3820483964b66e4e6a6e0f5ca65ee9dc278ae5"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x0, 0xae2, 0x5, 0x6, 0x7390, 0x3]}}]}, @NL80211_BAND_2GHZ={0x28, 0x0, [@NL80211_TXRATE_LEGACY={0x8, 0x1, "ef354bd2"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x0, 0x2, 0x356, 0x1, 0x95b, 0xf4, 0x4]}}]}]}, @NL80211_ATTR_SMPS_MODE={0x5}, @NL80211_ATTR_TX_RATES={0x40, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x3c, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1f, 0x0, 0x0, 0x6, 0x5, 0x8000, 0x2, 0x8]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, "c184823d191c9af58b3b45da623e076a3b4b6f2ecdb50f"}]}]}, @NL80211_ATTR_TWT_RESPONDER={0x4}]}, 0x270}}, 0x4008810) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000002c0)='wg1\x00', 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 263.357995] CPU: 1 PID: 9371 Comm: syz-executor.1 Not tainted 4.19.103-syzkaller #0 [ 263.365863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.375251] Call Trace: [ 263.377883] dump_stack+0x197/0x210 [ 263.381550] should_fail.cold+0xa/0x1b [ 263.386441] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 263.391575] ? lock_downgrade+0x880/0x880 [ 263.395771] __should_failslab+0x121/0x190 [ 263.400034] should_failslab+0x9/0x14 [ 263.403963] __kmalloc+0x2e2/0x750 [ 263.407541] ? __vb2_queue_alloc+0xf2/0xe90 [ 263.409243] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 263.411899] __vb2_queue_alloc+0xf2/0xe90 [ 263.411919] ? kasan_check_read+0x11/0x20 [ 263.411941] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 263.411962] vb2_core_create_bufs+0x2b9/0x830 [ 263.411983] ? vim2m_buf_prepare+0x320/0x320 [ 263.411997] ? __vb2_queue_alloc+0xe90/0xe90 [ 263.412017] ? mutex_trylock+0x1e0/0x1e0 [ 263.412037] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 263.412055] vb2_create_bufs+0x375/0x680 [ 263.412073] ? __bpf_trace_vb2_event_class+0x30/0x30 [ 263.412086] ? mutex_trylock+0x1e0/0x1e0 [ 263.412105] ? mark_held_locks+0x100/0x100 [ 263.412122] ? fs_reclaim_acquire+0x20/0x20 [ 263.412136] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 263.412158] v4l2_m2m_create_bufs+0x7c/0xe0 [ 263.489255] v4l2_m2m_ioctl_create_bufs+0x6b/0x80 [ 263.494128] v4l_create_bufs+0x14d/0x220 [ 263.498356] __video_do_ioctl+0x537/0xec0 [ 263.502536] ? v4l_s_fmt+0x9c0/0x9c0 [ 263.506334] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 263.511898] ? _copy_from_user+0xdd/0x150 [ 263.516081] video_usercopy+0x4c2/0x10c0 [ 263.520178] ? v4l_s_fmt+0x9c0/0x9c0 [ 263.523928] ? v4l_enumstd+0x70/0x70 [ 263.527677] ? mark_held_locks+0x100/0x100 [ 263.531938] ? proc_cwd_link+0x1d0/0x1d0 [ 263.536153] ? svc_recv+0x9c0/0x2960 [ 263.539902] ? __fget+0x340/0x540 [ 263.543387] ? video_usercopy+0x10c0/0x10c0 [ 263.547770] video_ioctl2+0x2d/0x35 [ 263.551554] v4l2_ioctl+0x150/0x1b0 [ 263.555211] ? video_devdata+0xa0/0xa0 [ 263.559257] do_vfs_ioctl+0xd5f/0x1380 [ 263.563330] ? selinux_file_ioctl+0x46c/0x5d0 [ 263.567862] ? selinux_file_ioctl+0x125/0x5d0 [ 263.572375] ? ioctl_preallocate+0x210/0x210 [ 263.576822] ? selinux_file_mprotect+0x620/0x620 [ 263.581626] ? iterate_fd+0x360/0x360 [ 263.585461] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 263.591151] ? fput+0x128/0x1a0 [ 263.594600] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 263.600305] ? security_file_ioctl+0x8d/0xc0 [ 263.604759] ksys_ioctl+0xab/0xd0 [ 263.608268] __x64_sys_ioctl+0x73/0xb0 [ 263.612309] do_syscall_64+0xfd/0x620 [ 263.616326] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 263.621540] RIP: 0033:0x45b3b9 [ 263.624757] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 263.643679] RSP: 002b:00007f0266d13c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 263.651416] RAX: ffffffffffffffda RBX: 00007f0266d146d4 RCX: 000000000045b3b9 [ 263.658708] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000006 [ 263.666123] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 263.674133] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 263.681438] R13: 00000000000005fa R14: 00000000004c7697 R15: 0000000000000003 04:49:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000000)) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x100000e, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="58465342000010000000000000000f000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 04:49:45 executing program 2: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r1, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xaea}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7b}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000880}, 0x48801) r2 = socket$inet(0x2, 0x4000000000000001, 0x5) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDFONTOP_GET(r4, 0x4b72, &(0x7f0000000200)={0x1, 0x1, 0x11, 0x0, 0x67, &(0x7f00000002c0)}) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860", 0x10, 0x200003e8, 0x0, 0x0) 04:49:45 executing program 1 (fault-call:4 fault-nth:4): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, &(0x7f0000000000)=0xfffffffffffffc33) [ 264.006030] FAULT_INJECTION: forcing a failure. [ 264.006030] name failslab, interval 1, probability 0, space 0, times 0 [ 264.027765] CPU: 0 PID: 9401 Comm: syz-executor.1 Not tainted 4.19.103-syzkaller #0 [ 264.035655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.045047] Call Trace: [ 264.047816] dump_stack+0x197/0x210 [ 264.051492] should_fail.cold+0xa/0x1b [ 264.055450] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 264.060595] ? lock_downgrade+0x880/0x880 [ 264.064791] __should_failslab+0x121/0x190 [ 264.069057] should_failslab+0x9/0x14 [ 264.072880] __kmalloc+0x2e2/0x750 [ 264.076568] ? __vb2_queue_alloc+0xf2/0xe90 [ 264.080917] __vb2_queue_alloc+0xf2/0xe90 [ 264.085205] ? kasan_check_read+0x11/0x20 [ 264.089389] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 264.094638] vb2_core_create_bufs+0x2b9/0x830 [ 264.099167] ? vim2m_buf_prepare+0x320/0x320 [ 264.103791] ? __vb2_queue_alloc+0xe90/0xe90 [ 264.108235] ? mutex_trylock+0x1e0/0x1e0 [ 264.112354] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 264.117922] vb2_create_bufs+0x375/0x680 [ 264.122138] ? __bpf_trace_vb2_event_class+0x30/0x30 [ 264.127274] ? mutex_trylock+0x1e0/0x1e0 [ 264.131367] ? mark_held_locks+0x100/0x100 [ 264.135636] ? check_preemption_disabled+0x48/0x290 [ 264.140692] v4l2_m2m_create_bufs+0x7c/0xe0 [ 264.145048] v4l2_m2m_ioctl_create_bufs+0x6b/0x80 [ 264.149930] v4l_create_bufs+0x14d/0x220 [ 264.154031] __video_do_ioctl+0x537/0xec0 [ 264.158250] ? v4l_s_fmt+0x9c0/0x9c0 [ 264.161991] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 264.167641] ? _copy_from_user+0xdd/0x150 [ 264.171825] video_usercopy+0x4c2/0x10c0 [ 264.175921] ? v4l_s_fmt+0x9c0/0x9c0 [ 264.179667] ? v4l_enumstd+0x70/0x70 [ 264.183515] ? mark_held_locks+0x100/0x100 [ 264.187758] ? proc_cwd_link+0x1d0/0x1d0 [ 264.191952] ? __fget+0x340/0x540 [ 264.195412] ? video_usercopy+0x10c0/0x10c0 [ 264.199864] video_ioctl2+0x2d/0x35 [ 264.203506] v4l2_ioctl+0x150/0x1b0 [ 264.207140] ? video_devdata+0xa0/0xa0 [ 264.211040] do_vfs_ioctl+0xd5f/0x1380 [ 264.214935] ? selinux_file_ioctl+0x46c/0x5d0 [ 264.219431] ? selinux_file_ioctl+0x125/0x5d0 [ 264.224053] ? ioctl_preallocate+0x210/0x210 [ 264.228498] ? selinux_file_mprotect+0x620/0x620 [ 264.233291] ? iterate_fd+0x360/0x360 [ 264.234391] XFS (loop0): Mounting V4 Filesystem [ 264.237121] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 264.237136] ? fput+0x128/0x1a0 [ 264.237158] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 264.237176] ? security_file_ioctl+0x8d/0xc0 [ 264.237195] ksys_ioctl+0xab/0xd0 [ 264.237211] __x64_sys_ioctl+0x73/0xb0 [ 264.237234] do_syscall_64+0xfd/0x620 [ 264.253288] XFS (loop0): totally zeroed log [ 264.256663] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 264.256677] RIP: 0033:0x45b3b9 [ 264.256694] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 04:49:46 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x101000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000140)={0x0, @adiantum}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000074774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00000300000a000540020000000000000008000a0009d35b587e27a8b0b9cad4a128c1aa7cf68a72e18b043723262ef1db55855e9b9c3c4f3d85375cfa53566d1becb85f7297cb072cd567309e4df2d41485c9b6a83c953a21aa4f22f55716d40a207530362bc7290630001827fb817eec56022b28d49a32965d048e336c6476967ed3c025b32265056d7425271b24a7a00c7f44c83d98fd505c6a5bed", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a53779861026cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f627927737a88b40efcc07555fe1615264cc762c189704152109b0dff9eb9ca92da732cc5b460a46383502d39192ed1257af1867305485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc40614fb95e437e5d5f0594c09185a98100000026a6bfd2720d26c90aee9086e0a95f63a8fda63eb23fd475c61ebd1380a9826fd69c6f64bf79710e7e1d75e2c791eb7b1d86588ef923b129222614c86e18924f9589b3296bf073a802c252d7bc999adfe63ad0e5a6481eae74204aaf21e9a35fb7506b3169662c7d4fc773e0d3e15553c56b"], 0x50}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) fgetxattr(r0, &(0x7f0000000200)=@random={'trusted.', 'y\x00'}, &(0x7f0000000240)=""/219, 0xdb) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$packet_int(r5, 0x107, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r7, &(0x7f0000000740)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0xe8, r8, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffff801}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0x64, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbee1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc739}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4}, 0x85) r9 = accept4$packet(r3, 0x0, &(0x7f0000000000), 0x80000) fsetxattr$trusted_overlay_origin(r9, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) [ 264.256702] RSP: 002b:00007f0266d13c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 264.268754] XFS (loop0): Metadata corruption detected at xfs_agi_verify+0x188/0x560, xfs_agi block 0x2 [ 264.272515] RAX: ffffffffffffffda RBX: 00007f0266d146d4 RCX: 000000000045b3b9 [ 264.272525] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000006 [ 264.272533] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 264.272543] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 04:49:46 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/55, 0x37}, {&(0x7f00000000c0)=""/193, 0xc1}, {&(0x7f00000001c0)=""/73, 0x49}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000000040)}], 0x5, &(0x7f0000000240), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 264.272552] R13: 00000000000005fa R14: 00000000004c7697 R15: 0000000000000004 [ 264.334650] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 04:49:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 264.410743] XFS (loop0): Unmount and run xfs_repair 04:49:46 executing program 1 (fault-call:4 fault-nth:5): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 264.435823] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 264.443343] device tunl0 entered promiscuous mode [ 264.483719] device tunl0 left promiscuous mode [ 264.495909] 00000000bb419148: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 264.541862] 0000000001dab9f5: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 264.597809] 00000000274d573e: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 264.618466] 00000000ccb83562: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 264.653822] 000000000e8bb790: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 264.670065] 000000008efb8982: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 264.686673] 000000001359d6b1: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 264.696776] 00000000018dc44f: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 264.714577] XFS (loop0): metadata I/O error in "xfs_trans_read_buf_map" at daddr 0x2 len 1 error 117 [ 264.729312] XFS (loop0): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 264.745684] XFS (loop0): Failed to read root inode 0xd88, error 117 04:49:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:46 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000080)={0x1, 0x1, 0x4, 0x100, 0xff, {0x77359400}, {0x1, 0x9, 0x0, 0x0, 0x3, 0xff, "cb84eeec"}, 0x0, 0x2, @userptr=0x4, 0x4, 0x0, r1}) write$P9_RXATTRWALK(r2, &(0x7f0000000100)={0xf, 0x1f, 0x1, 0x80000000}, 0xf) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x3, 0x87) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1e, &(0x7f0000000200)={r7, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000300)={r7, @in6={{0xa, 0x4e20, 0x6, @remote, 0x7fff}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000740)={r8, @in={{0x2, 0x4e23, @broadcast}}, 0xcd68, 0x9}, &(0x7f0000000400)=0x90) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r9 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x2082, 0x0) sendmsg$NL80211_CMD_START_AP(r9, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)={0x270, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x1c, 0x49, [0xfac0a, 0xfac0d, 0xfac09, 0x1bde09, 0xfac06, 0x147201]}, @NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, 0x0, 0x1, [{0xa, 0x0, @random="cbcd5bb2a75d"}, {0xa, 0x0, @dev={[], 0x28}}, {0xa, 0x0, @dev={[], 0x2c}}]}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x20}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x7}, @NL80211_ATTR_TX_RATES={0x1bc, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x20, 0x1, [@NL80211_TXRATE_HT={0x1a, 0x2, "7707b0dcd5c7a0784c02d6f23c7ffe93b931577af60c"}]}, @NL80211_BAND_5GHZ={0x70, 0x1, [@NL80211_TXRATE_HT={0xb, 0x2, "919f3c30a2b605"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7ff, 0x9, 0x9, 0x6, 0xe396, 0x3, 0x7]}}, @NL80211_TXRATE_HT={0x3d, 0x2, "6f3a372181fff36fa3bc93b29811bd3d9f3dfc488e4d6edf4ab2e0b3c8999ef3f0cb74bc158fe75e458644cc72cf08217f1a952c45dc616511"}, @NL80211_TXRATE_LEGACY={0xc, 0x1, "c6b946a96a7aa85f"}]}, @NL80211_BAND_2GHZ={0xb8, 0x0, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x7fff, 0x8001, 0x6, 0x5, 0x6, 0x708, 0xe1e5]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x3f, 0x2, "ba9d0db8d2f9309ef42e716971300c07faee40c90daf9b672e5124e4029ccaedd2383ba53c13b6980b29c2d2a6f9e55ea18df5ce3afd179e1b75a4"}, @NL80211_TXRATE_LEGACY={0x6, 0x1, "0197"}, @NL80211_TXRATE_HT={0x38, 0x2, "b69921f53560370804a9ce3f2260fdeb53b7d722206afabd72c8e230dc66fd8713b841431cc08741d92e88c9290b931d8cdf3a47"}]}, @NL80211_BAND_5GHZ={0x48, 0x1, [@NL80211_TXRATE_HT={0x9, 0x2, "2f7806cd61"}, @NL80211_TXRATE_HT={0x23, 0x2, "8ccd01089d2f442eed1cba2c3820483964b66e4e6a6e0f5ca65ee9dc278ae5"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x0, 0xae2, 0x5, 0x6, 0x7390, 0x3]}}]}, @NL80211_BAND_2GHZ={0x28, 0x0, [@NL80211_TXRATE_LEGACY={0x8, 0x1, "ef354bd2"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x0, 0x2, 0x356, 0x1, 0x95b, 0xf4, 0x4]}}]}]}, @NL80211_ATTR_SMPS_MODE={0x5}, @NL80211_ATTR_TX_RATES={0x40, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x3c, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1f, 0x0, 0x0, 0x6, 0x5, 0x8000, 0x2, 0x8]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, "c184823d191c9af58b3b45da623e076a3b4b6f2ecdb50f"}]}]}, @NL80211_ATTR_TWT_RESPONDER={0x4}]}, 0x270}}, 0x4008810) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000002c0)='wg1\x00', 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 04:49:46 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='io.stat\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000100)={0x0, 0x80000000}) 04:49:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x402}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) setuid(0x0) 04:49:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000000)) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x100000e, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="58465342000010000000000000000f000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 04:49:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x6746}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r4, 0x8000}, &(0x7f0000000140)=0x8) close(0xffffffffffffffff) 04:49:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0x2, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 265.071087] audit: type=1800 audit(1581569386.950:66): pid=9464 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 04:49:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x402}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) setuid(0x0) 04:49:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0x4b47, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 265.371817] audit: type=1800 audit(1581569387.270:67): pid=9490 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=32769 res=0 04:49:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x6746}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r4, 0x8000}, &(0x7f0000000140)=0x8) close(0xffffffffffffffff) [ 265.422301] XFS (loop0): Mounting V4 Filesystem 04:49:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0x4b49, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 265.467386] XFS (loop0): totally zeroed log [ 265.482154] XFS (loop0): Metadata corruption detected at xfs_agi_verify+0x188/0x560, xfs_agi block 0x2 [ 265.497195] XFS (loop0): Unmount and run xfs_repair 04:49:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x6746}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r4, 0x8000}, &(0x7f0000000140)=0x8) close(0xffffffffffffffff) [ 265.512756] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 265.533160] 000000002ca9a054: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 265.548087] 00000000555daa54: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 265.569713] 00000000af53ad27: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 04:49:47 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 265.622892] 0000000082db6b2b: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 265.650195] 000000007fc9939e: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 265.695987] 00000000a5ab5641: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 265.730862] 00000000edda98f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 265.765042] 0000000037773c67: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 265.799276] XFS (loop0): metadata I/O error in "xfs_trans_read_buf_map" at daddr 0x2 len 1 error 117 04:49:47 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 265.849346] XFS (loop0): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 265.862017] XFS (loop0): Failed to read root inode 0xd88, error 117 04:49:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0x541b, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:47 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2ced6504df6ead74ed8a60ab563e98b4b2a3d3aa7082dbb78abd501ba3da80b856445ab100621d623f543bef2d9f066eb6e1c22b00dd17118782728f0e286cd89e9b08e3f5972fe9ca162b123e19206009c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d0000000000000000000000c2beec93979184e4d709b275c3208f0a208aa34fafdb887631862b01b6084632295fb07277a2b99e55c21ec84cb873557f7c21e0c9adf876e8f63a3f64b426e61ea9d7a0aadb4a118192c88d4cc4c3ed804fbdebdbc852d3cc5fc1cbb6d44480546e870b2e9114ad"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x81000, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="1adad9ea2b4f2d30d9b86cea56bb836a2acefdc4e316c43a109a7142e2c3b433c26ae365eb4cab5f7eaf6fcb8e360baad1ed9febe9736a91e70ad2919fe1fdd5c263b2b0d77b394b18eb93c386ddd08ed99ead721602621e98", @ANYRESHEX=r1, @ANYBLOB=',access=user,\x00']) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r3, &(0x7f0000000380)=@phonet, &(0x7f0000000040)=0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}], 0x1, 0x700) userfaultfd(0x800) 04:49:47 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x6, 0x0, 0x2, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x28249, 0x0, 0x0, 0x0, 0x396, 0x0, 0x357c}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x40505330, &(0x7f0000000200)={{}, 'port0\x00'}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) gettid() 04:49:47 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) socket$caif_stream(0x25, 0x1, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x14, r3, 0xdaa3b002485c5b6d, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x64, r3, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}]}, 0x64}, 0x1, 0x0, 0x0, 0xc0c4}, 0x4000000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000007c0)=ANY=[@ANYBLOB="74000000030701030000000000000000000000040c000240000000000000001f0c00064000000000000000020c00064000000000000000030c00064000000000000100010c00000800007f1e4500a5f8006cfb24000780080002400000000508000240fffffe890800024000568900000608000140001321ece08d4b103d790f2cb118740bf8f4c2dd198233062201c7898ebe62041a3106be8d2a8491b943dbe0461bb5f4aacde1fecfef4ccbf6dc9605ddd45abb4aa10d31a9e4cf1e83ff043b6e4ad78016a843c4fb8d45618fb8cdb3e21fd3d1b309c52c09107404df2ad4e9ce0cd48531f8fd7452ec61351bf656"], 0x74}, 0x1, 0x0, 0x0, 0x48000}, 0x4) syz_open_dev$vivid(&(0x7f0000000780)='/dev/video#\x00', 0x1, 0x2) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00002a4a0770297f646cbd7000fe00f9fffffa00000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x4004}, 0x880) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TUNGETFILTER(r8, 0x801054db, &(0x7f00000008c0)=""/239) 04:49:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x200280, 0xf8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="022d4221", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000480)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000004c0)={r3, 0x800, 0x81}, &(0x7f0000000500)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000003c0)=0x7) r4 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r4, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x800, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) dup2(0xffffffffffffffff, r9) ioctl$USBDEVFS_DROP_PRIVILEGES(r8, 0x4004551e, &(0x7f0000000540)=0x800) r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x16, &(0x7f00000000c0)) capset(&(0x7f0000000340)={0x19980330, r10}, &(0x7f0000000380)={0x9, 0xfffffff8, 0x7fff, 0x2, 0x6, 0x2}) ioctl$KDSKBSENT(r6, 0x4b49, &(0x7f0000000100)={0x16, "3f09f5791f8738b0396b936cbb118751beec411edd52b7485c3bba242b94bd41690e9d88f61efdbcd9281df0d6341c659325f305475acbf29baf08eff17431b1c9b5fc639d93480628070374258ac36d6d001814e08e2ba04c32af3463850f23c8261726d8f41bc1c5c83d7ed27e5869a844eac8a7c544e81f4ecca697c666f18f968c6c6bffe03e60789c619f7c149ba6477fd6bfb11263c20e7b4c4e33ed213aef574c309e123d8eba4cedc11dd7e898d003f2097f1cec3797d67cf7f2a2660620ecafdd7d39919c53a6e612951d66a3b5a585800c6e97f0c4a81b5995763de464903df2a7cd31a65c33ad6a1a1290040325c62a9f78ca180c1d270795a2aac3d145e0698406194c178d8c0d51814fdc16249b827d6f58a288261c6440cb3344d1f62692c1d18af75a2c675705241487250c9ce2a8740aa170c7e3eb4c27c2ef8e2a8672eb179a129704a6a9589d08629049604aebbbabcbf2e42186a740a529505bbd5880ce5eed551d07c770456a92e0098b7f4099507c328c3bf9b6e348a7e7c2d3efc4a4f69751b33db24650191fb41dc59790423522152dc6cf28469462d79c508b139978d1ac44e738b7e8c7501f96b2d44e910c309bcd1f601f11030f2b582e736b627343730e55f4862963a9118672b67f6f61b85401ab80d2f7460d31127d4d636e134e9b0347136f6d9beeab14d9da57965fe76f89c03c45c802"}) getsockopt$inet_int(r5, 0x10d, 0x2, 0x0, &(0x7f0000000000)) 04:49:47 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:49:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0x5421, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:48 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 266.123725] audit: type=1400 audit(1581569388.020:68): avc: denied { map } for pid=9536 comm="syz-executor.2" path=2F6D656D66643A76626F786E6574306D643573756D202864656C6574656429 dev="tmpfs" ino=37135 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 04:49:48 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f580ea03859814000000000a00"/26], 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x2a939, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) fcntl$lock(r4, 0x8, &(0x7f0000000240)) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x124, 0x0, 0x0, 0x0, 0xff, 0x0, 0xfffffffffffffffe, 0x1, 0x4}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) close(r6) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) migrate_pages(r2, 0x10000, 0x0, &(0x7f00000003c0)=0x6) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r9, 0x40e, &(0x7f0000001400)=0x3) r10 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001440)='/dev/nullb0\x00', 0x84080, 0x0) preadv(r10, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) 04:49:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0x5450, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:48 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x6000, 0x110) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x4b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') write(r0, &(0x7f0000000600)="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", 0x200) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x4, 0x1, 0x4}}, 0x30) sendfile(r0, r1, 0x0, 0x7fffffff) 04:49:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000280)=""/240, 0xd932}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f0000000040)={0x0, 0x3, 0x202a, 0x1}) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x1a16, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0]}, 0xf}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 04:49:48 executing program 4: getsockname(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup3(r2, r0, 0x0) statx(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="02006800000ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 04:49:48 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 266.309899] Unknown ioctl 35085 [ 266.329337] audit: type=1800 audit(1581569388.220:69): pid=9560 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16640 res=0 04:49:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0x5451, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 266.437302] audit: type=1804 audit(1581569388.250:70): pid=9560 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir405896050/syzkaller.NJEWoz/32/file0" dev="sda1" ino=16640 res=1 04:49:48 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 266.563166] audit: type=1804 audit(1581569388.250:71): pid=9560 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir405896050/syzkaller.NJEWoz/32/file0" dev="sda1" ino=16640 res=1 [ 266.611325] Unknown ioctl 35085 04:49:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x2, 0x7, 0x0, 0x400000000000000}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0xf) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={r4}, 0x10) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYBLOB, @ANYBLOB="0000b2000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c616e616d653d93"]) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x200300b, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@noextend='noextend'}, {@access_uid={'access', 0x3d, r7}}], [{@fsmagic={'fsmagic', 0x3d, 0x2}}, {@audit='audit'}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}}) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f00000002c0)={0x9, 0x8}) getdents(r6, 0x0, 0x282) 04:49:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0x5452, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 266.742893] loop4: p1 < > p4 [ 266.752142] loop4: partition table partially beyond EOD, truncated 04:49:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 266.813493] loop4: p1 size 2 extends beyond EOD, truncated 04:49:48 executing program 3: syz_mount_image$xfs(&(0x7f0000000740)='xfs\x00', &(0x7f0000000780)='./file0\x00', 0xd17d, 0x0, 0x0, 0x800, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]) [ 266.938774] loop4: p4 start 1854537728 is beyond EOD, truncated 04:49:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x2, 0x7, 0x0, 0x400000000000000}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0xf) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={r4}, 0x10) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYBLOB, @ANYBLOB="0000b2000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c616e616d653d93"]) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x200300b, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@noextend='noextend'}, {@access_uid={'access', 0x3d, r7}}], [{@fsmagic={'fsmagic', 0x3d, 0x2}}, {@audit='audit'}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}}) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f00000002c0)={0x9, 0x8}) getdents(r6, 0x0, 0x282) 04:49:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0x5460, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 267.052025] XFS (loop3): unknown mount option [sub=xfs]. [ 267.144482] XFS (loop3): unknown mount option [sub=xfs]. [ 267.193572] audit: type=1804 audit(1581569389.090:72): pid=9560 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir405896050/syzkaller.NJEWoz/32/file0" dev="sda1" ino=16640 res=1 [ 267.233102] audit: type=1804 audit(1581569389.090:73): pid=9560 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir405896050/syzkaller.NJEWoz/32/file0" dev="sda1" ino=16640 res=1 [ 267.265646] print_req_error: 13 callbacks suppressed [ 267.265658] print_req_error: I/O error, dev loop4, sector 0 [ 267.270709] __loop_clr_fd: partition scan of loop4 failed (rc=-16) [ 267.322953] print_req_error: I/O error, dev loop4, sector 0 [ 267.331516] buffer_io_error: 13 callbacks suppressed [ 267.331527] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 267.345490] print_req_error: I/O error, dev loop4, sector 0 [ 267.351352] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 267.359775] print_req_error: I/O error, dev loop4, sector 0 [ 267.365789] Buffer I/O error on dev loop4p1, logical block 0, async page read 04:49:49 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x2, 0x7, 0x0, 0x400000000000000}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0xf) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={r4}, 0x10) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYBLOB, @ANYBLOB="0000b2000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c616e616d653d93"]) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x200300b, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@noextend='noextend'}, {@access_uid={'access', 0x3d, r7}}], [{@fsmagic={'fsmagic', 0x3d, 0x2}}, {@audit='audit'}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}}) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f00000002c0)={0x9, 0x8}) getdents(r6, 0x0, 0x282) 04:49:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 267.375450] print_req_error: I/O error, dev loop4, sector 0 [ 267.381298] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 267.403785] print_req_error: I/O error, dev loop4, sector 0 [ 267.409697] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 267.423531] print_req_error: I/O error, dev loop4, sector 0 [ 267.429506] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 267.438006] print_req_error: I/O error, dev loop4, sector 0 [ 267.443899] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 267.452775] print_req_error: I/O error, dev loop4, sector 0 [ 267.458609] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 267.466283] print_req_error: I/O error, dev loop4, sector 0 [ 267.472096] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 267.479645] Buffer I/O error on dev loop4p1, logical block 0, async page read 04:49:49 executing program 4: getsockname(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup3(r2, r0, 0x0) statx(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="02006800000ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 04:49:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0x40045612, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:49 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x2, 0x7, 0x0, 0x400000000000000}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0xf) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={r4}, 0x10) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYBLOB, @ANYBLOB="0000b2000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c616e616d653d93"]) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x200300b, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@noextend='noextend'}, {@access_uid={'access', 0x3d, r7}}], [{@fsmagic={'fsmagic', 0x3d, 0x2}}, {@audit='audit'}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}}) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f00000002c0)={0x9, 0x8}) getdents(r6, 0x0, 0x282) 04:49:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getpeername(r6, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000000c0)=0x80) fcntl$setpipe(r4, 0x407, 0x5) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x27a) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x1f4, 0x0, 0xffffffffffffff06) 04:49:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0x40045613, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:49 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x800080, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x84800, 0x10) fchdir(r0) creat(&(0x7f00000002c0)='./file0\x00', 0x2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x8800) socket$nl_route(0x10, 0x3, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0)=0x54f, 0x8080fffffffe) 04:49:49 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:49:49 executing program 3: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f0000000140)={{}, [@rose, @rose, @rose, @default, @null, @remote, @default, @bcast]}, &(0x7f00000001c0)=0x48) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x442800, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x3, 0x87) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1e, &(0x7f0000000200)={r7, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000200)={r7, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f0000000080)=0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r8, 0x5}, &(0x7f00000002c0)=0x8) 04:49:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0x40049409, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:49 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 267.992682] loop4: p1 < > p4 [ 267.996115] loop4: partition table partially beyond EOD, truncated [ 268.121470] loop4: p1 size 2 extends beyond EOD, truncated [ 268.207889] loop4: p4 start 1854537728 is beyond EOD, truncated 04:49:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0x40086602, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:50 executing program 4: getsockname(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup3(r2, r0, 0x0) statx(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="02006800000ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 04:49:50 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:49:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0x40087602, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 268.775117] loop4: p1 < > p4 [ 268.800965] loop4: partition table partially beyond EOD, truncated [ 268.869375] loop4: p1 size 2 extends beyond EOD, truncated [ 268.912628] loop4: p4 start 1854537728 is beyond EOD, truncated 04:49:50 executing program 2: r0 = memfd_create(&(0x7f0000000040)='lo)\\:lo:+\x00', 0x1) write(r0, &(0x7f0000000300)="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", 0x1000) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}], 0x2, 0x0) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 04:49:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0x4020940d, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) getcwd(&(0x7f0000000240)=""/150, 0x96) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x18d, 0x0) syz_open_pts(r2, 0xd4100) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)=0x2b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x109882) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x800, 0x0, 0x103}, 0x20) timer_create(0x0, 0x0, &(0x7f0000000040)) write$tun(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="000000000000000000006000000000442f0054326d5498a42373620e6eb5d9a5785aff2065580000000000000800000086dd890688be0000000010000000010000000000080022eb000000002000000002000000000010000000000008000630ce0300006e1c861da5fed5b1da6586c408753d3b91e51fdc2c760b72cbce7c198c5a205e2b80b01002e650fdb7c48dbb1341e7d7d1d66755b15b48b530bb8d5e70045033146de7f6eae1df8461318a43f054ddf559e467813f06afab4eeedde44aa7f30c09982b11fa3b69a34ea2b26479e94a816fdc76008fbcb94ff986b56d3fbf42cbb0dd"], 0x76) 04:49:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:51 executing program 3: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f0000000140)={{}, [@rose, @rose, @rose, @default, @null, @remote, @default, @bcast]}, &(0x7f00000001c0)=0x48) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x442800, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x3, 0x87) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1e, &(0x7f0000000200)={r7, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000200)={r7, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f0000000080)=0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r8, 0x5}, &(0x7f00000002c0)=0x8) 04:49:51 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000080)={@fixed={[], 0x10}, 0x10000, 0x1, 0x2}) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) acct(&(0x7f00000000c0)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_ROPEN(r4, &(0x7f0000000100)={0x18, 0x71, 0x1, {{0x4c, 0x0, 0x3}, 0x816}}, 0x18) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$unix(r6, &(0x7f00000001c0), &(0x7f0000000180)=0x6e) acct(0x0) 04:49:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0x80086601, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 269.306724] Process accounting resumed 04:49:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002440)=[{{0x0, 0x2a0, &(0x7f0000000180)=[{&(0x7f00000005c0)=""/4096, 0x13}], 0x1, 0x0, 0x0, 0xa00100}}], 0x4000000000001ba, 0x6, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000015c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000108effffffff5cdc4308009b936c854bf55e61e50aeb152b55e777cb75c52e3a284e2774db72dc204ae84f6301000000000000003191055a7f0ff0a1be76ef4b0b8824d65067662a3d138a90cfe2d089c55fd7be933bc7844a65"], 0x24}}, 0x0) 04:49:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c78"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x800000000000401) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FBIOGET_FSCREENINFO(r4, 0x4602, &(0x7f0000000080)) 04:49:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0x80087601, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) getcwd(&(0x7f0000000240)=""/150, 0x96) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x18d, 0x0) syz_open_pts(r2, 0xd4100) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)=0x2b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x109882) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x800, 0x0, 0x103}, 0x20) timer_create(0x0, 0x0, &(0x7f0000000040)) write$tun(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="000000000000000000006000000000442f0054326d5498a42373620e6eb5d9a5785aff2065580000000000000800000086dd890688be0000000010000000010000000000080022eb000000002000000002000000000010000000000008000630ce0300006e1c861da5fed5b1da6586c408753d3b91e51fdc2c760b72cbce7c198c5a205e2b80b01002e650fdb7c48dbb1341e7d7d1d66755b15b48b530bb8d5e70045033146de7f6eae1df8461318a43f054ddf559e467813f06afab4eeedde44aa7f30c09982b11fa3b69a34ea2b26479e94a816fdc76008fbcb94ff986b56d3fbf42cbb0dd"], 0x76) 04:49:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0045878, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@getstats={0x1c, 0x5e, 0x400, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, 0x4}, ["", ""]}, 0x1c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$sock_buf(r6, 0x1, 0x1a, &(0x7f0000000100)=""/158, &(0x7f00000001c0)=0x9e) 04:49:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7c2, 0x5}, 0xa092}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7fffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000), 0x4) syz_mount_image$ntfs(&(0x7f0000000400)='ntfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[], [{@subj_type={'subj_type'}}]}) 04:49:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000580)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') openat$nvram(0xffffffffffffff9c, &(0x7f0000001900)='/dev/nvram\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000480)=0x20, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x600000, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r6, 0x4010ae94, &(0x7f0000000400)={0x7, 0x2, 0xfffffffffffffffb}) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) r8 = socket$inet6(0xa, 0x3, 0x87) close(r8) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="0139ab42", @ANYRES32=0x0], &(0x7f0000000000)=0x80f806766c7df7b9) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1e, &(0x7f0000000200)={r10, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000440)={r10, 0x29624055}, &(0x7f00000004c0)=0x8) symlinkat(&(0x7f0000000000)='./file0\x00', r7, &(0x7f00000001c0)='./file0\x00') ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000005c0)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 04:49:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000080)=ANY=[], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0045878, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 270.391763] ntfs: (device loop4): parse_options(): Unrecognized mount option subj_type. [ 270.399976] ntfs: (device loop4): parse_options(): Unrecognized mount option . 04:49:52 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='clear_refs\x00') write$selinux_validatetrans(r0, &(0x7f0000000140)={'system_u:object_r:device_t:s0', 0x20, 'system_u:object_r:fsadm_exec_t:s0', 0x20, 0x1, 0x20, '/usr/sbin/cups-browsed\x00'}, 0x6c) mknod(&(0x7f0000000000)='./bus\x00', 0x8, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40000, 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f00000004c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{}, {0x243}]}, 0x14, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) [ 270.485070] ntfs: (device loop4): parse_options(): Unrecognized mount option subj_type. [ 270.525054] ntfs: (device loop4): parse_options(): Unrecognized mount option . 04:49:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0145608, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000080)=ANY=[], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) sync_file_range(r4, 0x47c67def, 0x101, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="00002cbd7000000000000300000068000c802c000b8008000900000000000800180000000000080009000000000008000900001372611156b158fb0000001c000b800800090000000000080009000000000008000a0009000000000008000a0000000000080002000000000008000200000000000c0004800500030000000000080001dc2bd24427bc7ec6772b6400"/156], 0xa0}, 0x1, 0x0, 0x0, 0x4000001}, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 04:49:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0189436, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:53 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r1 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11130, 0x3f, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r2 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) accept(r0, &(0x7f00000002c0)=@x25, &(0x7f0000000540)=0x80) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) splice(r1, &(0x7f0000000440)=0x6, r5, &(0x7f0000000580)=0x66c, 0x6, 0x2) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], 0xf61, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000003080)='net/unix\x00') preadv(r6, &(0x7f0000000800)=[{&(0x7f0000000080)=""/57, 0x39}], 0x1, 0x60f) r7 = syz_open_procfs(0x0, &(0x7f0000003080)='net/unix\x00') preadv(r7, &(0x7f0000000800)=[{&(0x7f0000000080)=""/57, 0x39}], 0x1, 0x60f) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000d40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xe8) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000005c0)) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) getpgid(0x0) r8 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x8, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) r9 = getpid() rt_tgsigqueueinfo(r9, r9, 0x16, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x2803, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x7fffffff, 0x6, @perf_bp={0x0, 0x8}, 0x8102, 0x0, 0x1, 0x6, 0x0, 0x8880, 0xc1f}, r9, 0x0, r1, 0xb) r10 = request_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180), 0x0, r10) io_setup(0xfe, &(0x7f0000000200)) memfd_create(&(0x7f0000000900)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\xe9\xe7\xac\"\xed\x96F\xec\xdcd\xcan6\x1d\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89', 0x3) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000280)=0x2, 0x4) socket$inet(0x2, 0x7, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x3aa, 0x4000000, 0x0, 0xfea3) 04:49:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0205647, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 271.304373] audit: type=1800 audit(1581569393.190:74): pid=9839 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16669 res=0 04:49:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000080)=ANY=[], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:53 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) dup2(r1, r2) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x0, @none, 0xfffd, 0x1}, 0xe) 04:49:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0205649, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000010800, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="2c00e19ac32f4ed3a20ef0ae5ac13edf9cd30c1d7a1fded577424a96cd39c2f7"]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCTRL(r3, 0xc0445624, &(0x7f0000000040)={0x10, 0x8, "58117912f5b6cdf683f97aea5fe4fe37ac879e3957e1272b1e44b63fcd621634", 0x7, 0xffffff81, 0x9, 0xc49, 0x4}) 04:49:53 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r1 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11130, 0x3f, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r2 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) accept(r0, &(0x7f00000002c0)=@x25, &(0x7f0000000540)=0x80) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) splice(r1, &(0x7f0000000440)=0x6, r5, &(0x7f0000000580)=0x66c, 0x6, 0x2) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], 0xf61, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000003080)='net/unix\x00') preadv(r6, &(0x7f0000000800)=[{&(0x7f0000000080)=""/57, 0x39}], 0x1, 0x60f) r7 = syz_open_procfs(0x0, &(0x7f0000003080)='net/unix\x00') preadv(r7, &(0x7f0000000800)=[{&(0x7f0000000080)=""/57, 0x39}], 0x1, 0x60f) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000d40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xe8) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000005c0)) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) getpgid(0x0) r8 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x8, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) r9 = getpid() rt_tgsigqueueinfo(r9, r9, 0x16, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x2803, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x7fffffff, 0x6, @perf_bp={0x0, 0x8}, 0x8102, 0x0, 0x1, 0x6, 0x0, 0x8880, 0xc1f}, r9, 0x0, r1, 0xb) r10 = request_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180), 0x0, r10) io_setup(0xfe, &(0x7f0000000200)) memfd_create(&(0x7f0000000900)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\xe9\xe7\xac\"\xed\x96F\xec\xdcd\xcan6\x1d\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89', 0x3) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000280)=0x2, 0x4) socket$inet(0x2, 0x7, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x3aa, 0x4000000, 0x0, 0xfea3) 04:49:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc020660b, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:53 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r1 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11130, 0x3f, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r2 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) accept(r0, &(0x7f00000002c0)=@x25, &(0x7f0000000540)=0x80) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) splice(r1, &(0x7f0000000440)=0x6, r5, &(0x7f0000000580)=0x66c, 0x6, 0x2) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], 0xf61, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000003080)='net/unix\x00') preadv(r6, &(0x7f0000000800)=[{&(0x7f0000000080)=""/57, 0x39}], 0x1, 0x60f) r7 = syz_open_procfs(0x0, &(0x7f0000003080)='net/unix\x00') preadv(r7, &(0x7f0000000800)=[{&(0x7f0000000080)=""/57, 0x39}], 0x1, 0x60f) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000d40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xe8) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000005c0)) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) getpgid(0x0) r8 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x8, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) r9 = getpid() rt_tgsigqueueinfo(r9, r9, 0x16, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x2803, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x7fffffff, 0x6, @perf_bp={0x0, 0x8}, 0x8102, 0x0, 0x1, 0x6, 0x0, 0x8880, 0xc1f}, r9, 0x0, r1, 0xb) r10 = request_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000240)='\x00\x00\xf5\xff\xff\xff\x00\x00\x00\x00', 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180), 0x0, r10) io_setup(0xfe, &(0x7f0000000200)) memfd_create(&(0x7f0000000900)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\xe9\xe7\xac\"\xed\x96F\xec\xdcd\xcan6\x1d\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89', 0x3) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000280)=0x2, 0x4) socket$inet(0x2, 0x7, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x3aa, 0x4000000, 0x0, 0xfea3) 04:49:53 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x2, 0x70, 0x20, 0x82, 0x0, 0xfa, 0x0, 0xe3, 0x69860, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x1}, 0x10080, 0x8001, 0x6, 0x9, 0x100000001, 0x1a04, 0x4}) geteuid() r1 = fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) chown(&(0x7f0000000080)='./file0\x00', 0x0, r3) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$xdp(r5, &(0x7f0000000180)={0x2c, 0xc, r6, 0x5}, 0x10) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) dup3(r2, r7, 0x0) close(0xffffffffffffffff) dup2(r0, r8) 04:49:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0285628, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 271.927452] audit: type=1800 audit(1581569393.820:75): pid=9886 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16663 res=0 04:49:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0285629, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 272.107038] audit: type=1800 audit(1581569393.950:76): pid=9897 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16670 res=0 04:49:54 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000001, 0x5c832, 0xffffffffffffffff, 0x1000) mincore(&(0x7f000038f000/0x4000)=nil, 0x4000, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0x4) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000040)) 04:49:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:54 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x1, 0x1}, 0x3c) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) 04:49:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0405610, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:54 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000000)=""/52) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) r6 = syz_open_procfs(r5, &(0x7f0000000080)='net/stat\x00') setsockopt$inet_buf(r6, 0x0, 0x28, &(0x7f0000000280)="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", 0x1000) syz_emit_ethernet(0x4a, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa00ff007f000086dd60557a00001406000000000000000000000000150a87f3d15e1e211f03a5ce000040000000000000dafc00aa", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5010000090780000"], 0x0) [ 272.504484] audit: type=1400 audit(1581569394.400:77): avc: denied { map_read map_write } for pid=9934 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 04:49:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="56b980e516b4dcc5cd12f7ff000000000005040000000000000000000000000060c251a7ada6d25e5e2051f840123c71d78781697733a6c9ef1b704729eba253fece07ec9e84fc207f4ff73281ad5694d17d2725ab41a94013f403b4a3b50d067e64999f667e70cdfb88e075106e7ec2ec97b49e0bf55c51eff16871e5080928f9ba4c55521ae2cc93f34081c4c0b5685f5a8bd2d8dd9d"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffc}, 0x48) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8000, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000080)={@empty, 0x0}, &(0x7f00000000c0)=0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x4, 0x5, 0x8001, 0xab6b, 0x4, r0, 0x400, [], r1, r3, 0x1, 0x8}, 0x3c) 04:49:54 executing program 4: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@newlink={0x30, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x5, 0x2, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 04:49:54 executing program 0: uname(&(0x7f0000000140)=""/187) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x78, 0x1, 0x1, 0x802, 0x0, 0x0, {0x3, 0x0, 0x8}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'tftp-20000\x00'}}, @CTA_STATUS={0x8}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x1, 'ftp-20000\x00'}}, @CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x73d}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @CTA_ID={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0xe1}, 0x448c0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xf, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000004c0)) 04:49:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0585609, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 272.745279] [ 272.757027] ********************************************************** 04:49:54 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000000)={0x2, 0x10001, 0x9}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_GET_BYNAME(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, 0xe, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x400c011}, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3d8, 0x0, 0x238, 0x7, 0x238, 0x0, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x9, 0xffff}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1000001fb) [ 272.795418] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** 04:49:54 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x37}, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 04:49:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc058560f, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 272.844909] ** ** 04:49:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00', 0x800000000008a03}) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r3, 0x3c441ea0084b2431, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x3f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x8800) [ 272.892026] ** trace_printk() being used. Allocating extra memory. ** [ 272.930128] ** ** 04:49:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0585611, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 272.959889] ** This means that this is a DEBUG kernel and it is ** [ 272.976936] ** unsafe for production use. ** [ 272.992315] ** ** [ 273.080674] ** If you see this message and you are not debugging ** [ 273.101762] ** the kernel, report this immediately to your vendor! ** [ 273.120629] ** ** [ 273.127360] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** 04:49:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc058565d, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 273.219250] ********************************************************** 04:49:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000000)={0x4}) r4 = socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(r4, 0x0, r4) fsetxattr$security_evm(r4, &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000040)={0x0, 0x1, 0x1, 0x0}) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) clock_gettime(0x0, &(0x7f0000000180)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'virt_wifi0\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)={@loopback, r6}, 0x14) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$ocfs2(&(0x7f0000000140)='ocfs2\x00', 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000340)="c920b05e9ebf0a40ff6d7b66447a77fa6469654d4500aa0a588b71f6d23508484de17238deced156baa97702f747fca910731f4451776e844eb50b5eee2665d86f52fadad6944c4a02768c1866426f5c8a920b6ef7ed67eb285bcfc60d497ef13e2e5c9863c45807eeeefe8ab73f20ed00414f479ad49bd205bc", 0x7a, 0x1}, {0x0}], 0x10000, 0x0) io_submit(0x0, 0x1, &(0x7f0000000e40)=[&(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) r8 = fcntl$dupfd(r7, 0x0, r7) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, 0x0, 0x0) r9 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, 0x0, &(0x7f0000000200)) renameat2(r5, &(0x7f00000002c0)='./file1\x00', r8, &(0x7f00000003c0)='./file0\x00', 0x4) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r9, 0x110, 0x4, &(0x7f0000000280)=0x2, 0x4) 04:49:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 273.688189] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 273.718814] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 273.764113] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 273.851143] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 273.948484] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 04:49:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x5) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) socketpair(0x9, 0x4, 0x1f, &(0x7f0000000040)) [ 274.053191] 8021q: adding VLAN 0 to HW filter on device bond0 04:49:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc1005667, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 274.155949] overlayfs: filesystem on './file0' not supported as upperdir 04:49:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000000)={0x4}) r4 = socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(r4, 0x0, r4) fsetxattr$security_evm(r4, &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000040)={0x0, 0x1, 0x1, 0x0}) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) clock_gettime(0x0, &(0x7f0000000180)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'virt_wifi0\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)={@loopback, r6}, 0x14) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$ocfs2(&(0x7f0000000140)='ocfs2\x00', 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000340)="c920b05e9ebf0a40ff6d7b66447a77fa6469654d4500aa0a588b71f6d23508484de17238deced156baa97702f747fca910731f4451776e844eb50b5eee2665d86f52fadad6944c4a02768c1866426f5c8a920b6ef7ed67eb285bcfc60d497ef13e2e5c9863c45807eeeefe8ab73f20ed00414f479ad49bd205bc", 0x7a, 0x1}, {0x0}], 0x10000, 0x0) io_submit(0x0, 0x1, &(0x7f0000000e40)=[&(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) r8 = fcntl$dupfd(r7, 0x0, r7) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, 0x0, 0x0) r9 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, 0x0, &(0x7f0000000200)) renameat2(r5, &(0x7f00000002c0)='./file1\x00', r8, &(0x7f00000003c0)='./file0\x00', 0x4) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r9, 0x110, 0x4, &(0x7f0000000280)=0x2, 0x4) 04:49:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000000)={0x4}) r4 = socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(r4, 0x0, r4) fsetxattr$security_evm(r4, &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000040)={0x0, 0x1, 0x1, 0x0}) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) clock_gettime(0x0, &(0x7f0000000180)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'virt_wifi0\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)={@loopback, r6}, 0x14) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$ocfs2(&(0x7f0000000140)='ocfs2\x00', 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000340)="c920b05e9ebf0a40ff6d7b66447a77fa6469654d4500aa0a588b71f6d23508484de17238deced156baa97702f747fca910731f4451776e844eb50b5eee2665d86f52fadad6944c4a02768c1866426f5c8a920b6ef7ed67eb285bcfc60d497ef13e2e5c9863c45807eeeefe8ab73f20ed00414f479ad49bd205bc", 0x7a, 0x1}, {0x0}], 0x10000, 0x0) io_submit(0x0, 0x1, &(0x7f0000000e40)=[&(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) r8 = fcntl$dupfd(r7, 0x0, r7) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, 0x0, 0x0) r9 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, 0x0, &(0x7f0000000200)) renameat2(r5, &(0x7f00000002c0)='./file1\x00', r8, &(0x7f00000003c0)='./file0\x00', 0x4) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r9, 0x110, 0x4, &(0x7f0000000280)=0x2, 0x4) 04:49:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d2c"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000, 0x349180) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$cec(0x0, 0x2, 0x2) syz_open_dev$vivid(0x0, 0x1, 0x2) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 04:49:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x2, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 274.665975] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 274.776233] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 04:49:56 executing program 2: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) pipe2(&(0x7f00000004c0), 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x7}], 0x4801, 0x0) 04:49:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0xe7, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af12, &(0x7f0000000080)={0x2, 0x40}) ioctl$sock_netrom_SIOCDELRT(r2, 0x890c, &(0x7f0000000440)={0x1, @null, @bpq0='bpq0\x00', 0x3, 'syz0\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6fa4a33643873123da6b"], 0x48}}, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000001a4e624d29a84abf032657000000000000000000000000000000000000000000000000000000000000000020000089b53c947244306a0216a3de887763df5b42498b13bb1938de859ee6d7ae7dd2224dc672b69b4358c71b170ea0b667832e5224ee3538f885b7abd9bc4a7ddbab915dc5f0428f661313a650e00cb3"], 0x74}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r5, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b0000000000000000000000000017256ffc66e43a2484e1a912c5998bcbf0d0000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745ab00001a9f61f20500000000000000b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000040000000000", @ANYRES32=r10, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) [ 274.980706] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 04:49:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socket(0xa, 0x2, 0x0) socket(0xa, 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES16=r4], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), 0x0) 04:49:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x2000, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:57 executing program 2: socket$inet(0x10, 0x0, 0x0) epoll_create1(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r4 = dup2(r1, r2) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x401, 0x0, 0x5865, {0x0, 0x0, 0x0, r3, 0x0, 0x1000}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x767f}]}, 0x40}}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) ptrace$setregs(0xf, r5, 0xa1, &(0x7f0000000080)="6b36acf37106bce83878712bb4ee8b4d6ca52f566205ded1a72bce98909a9a0ab1c51a13bc9267775412ed9e8b04e9bd2a8812b4f7576b3b81f8b9deb0ac86c18e90250448608faf9c8d99c795fb16b3a2999cbaebcbf7d9a6b633a1ad6b4bcf96e53ff99aae40870a2bed") 04:49:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0xe7ff, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 275.296125] audit: type=1804 audit(1581569397.190:78): pid=10103 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir405896050/syzkaller.NJEWoz/44/bus" dev="sda1" ino=16643 res=1 [ 275.414380] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 04:49:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0xfdfd, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 275.545264] audit: type=1804 audit(1581569397.440:79): pid=10114 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir405896050/syzkaller.NJEWoz/44/bus" dev="sda1" ino=16643 res=1 04:49:57 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000140)={0x4, 0x578, @name="43142c831b53883636ea4722685125c5a459b1d2144daefe33f8b65f50428732"}) r2 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r2) creat(0x0, 0x2) r3 = msgget(0x1, 0x100) msgctl$MSG_STAT_ANY(r3, 0xd, &(0x7f0000000200)=""/79) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r4, &(0x7f00000000c0), 0x8080fffffffe) 04:49:57 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0185879, &(0x7f0000000080)) gettid() socket$kcm(0x2, 0xf, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4}, 0x3c) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0xb41, 0xfff, 0x8, 0x9, 0x2, 0x400}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x303800, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000600)={'veth0_to_batadv\x00', 0x2000}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r4, 0x0, 0x4}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r4, 0x4}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000a40)={r4, 0x3}, 0xc) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)) openat$cgroup_ro(r6, &(0x7f0000000640)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)) bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', 0x0, 0x10}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)=@in={0x2, 0x4e23, @broadcast}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000004c0)="1024827f33ab746808b2a885a1ddc681b3da136a11d10c47ebafdfb7aba59c83d8faf88517f8163ca1112a66eb138f207a60586197b10f01d30bf83ffe1a92735992aa7b1ff875b0094e45b95d6d4baeb07c0c51e136baf679a6a067d77e27bb417c6b6f5c99aeff5371e5d3006691359639b23ee36eedfc04bdb751c5c234b27c8092a54f25b1f31e24b9c125948a9c26eccce3949765e46e9f8928d6b33cb361a3ae2ed9db0c953ceaeaeedc2329c85cb4993b99913177e12c46e531521e65cae3c133df01162829ac63f84e8520f0a17a4327607da0e7d782195a790662c2ad0950b20f4ebed471c2e75b21f5be476cc16f608b", 0xf5}, {&(0x7f0000000100)="f9d62907f58be2275c80b3ab67e3dfe54fa3a0d5ae28fa2533d9c252c27ffce8702f423f0fb80238bb90e1152cff777e7903e9aad9a5", 0xffffffffffffff7b}], 0x2, &(0x7f00000020c0)=ANY=[], 0x44d}, 0x80) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000100)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8800000300000000c00195c1", 0x34}], 0x1}, 0x0) [ 275.669172] audit: type=1804 audit(1581569397.490:80): pid=10122 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir405896050/syzkaller.NJEWoz/44/bus" dev="sda1" ino=16643 res=1 04:49:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0xffe7, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 275.844502] audit: type=1804 audit(1581569397.530:81): pid=10117 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir405896050/syzkaller.NJEWoz/44/bus" dev="sda1" ino=16643 res=1 04:49:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x1000000, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socket(0xa, 0x2, 0x0) socket(0xa, 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES16=r4], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), 0x0) 04:49:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) get_robust_list(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x1410c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) shutdown(r4, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0xffffffffffffff6f) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) connect$inet6(r4, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x9, 0x3}, 0x0, 0x0, &(0x7f0000000880)={0x0, 0xf, 0x0, 0xe79}, &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x10001}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x15, &(0x7f0000000600)=ANY=[@ANYBLOB="850000005300000095000000000000445a070cd1303274df96965142c50000000001019a651f2937a77b232c67a0b55ca2d02fa25dc49432457ddde8ec5afff74287d7b8e902ab041da7cbfb0fccd473038d958723088900cdc2ffcc604a94dbf6fd2cd61b0dfc3cbe2880df8b5d0e00e07ea49e083963cedf928cc8cbae6903bb9adc8847cb065d8fa0a50146419f3378b5516b1f7c62c1a8f9736644a2c060b1bdd7c61262f84f506532b9435a"], 0x0, 0x0, 0x27, &(0x7f0000000300)=""/39, 0x41100, 0x9, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0x0, 0x3}, 0x10, r8, r7}, 0x78) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/156, 0x9c) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 04:49:58 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0185879, &(0x7f0000000080)) gettid() socket$kcm(0x2, 0xf, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4}, 0x3c) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0xb41, 0xfff, 0x8, 0x9, 0x2, 0x400}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x303800, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000600)={'veth0_to_batadv\x00', 0x2000}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r4, 0x0, 0x4}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r4, 0x4}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000a40)={r4, 0x3}, 0xc) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)) openat$cgroup_ro(r6, &(0x7f0000000640)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)) bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', 0x0, 0x10}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)=@in={0x2, 0x4e23, @broadcast}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000004c0)="1024827f33ab746808b2a885a1ddc681b3da136a11d10c47ebafdfb7aba59c83d8faf88517f8163ca1112a66eb138f207a60586197b10f01d30bf83ffe1a92735992aa7b1ff875b0094e45b95d6d4baeb07c0c51e136baf679a6a067d77e27bb417c6b6f5c99aeff5371e5d3006691359639b23ee36eedfc04bdb751c5c234b27c8092a54f25b1f31e24b9c125948a9c26eccce3949765e46e9f8928d6b33cb361a3ae2ed9db0c953ceaeaeedc2329c85cb4993b99913177e12c46e531521e65cae3c133df01162829ac63f84e8520f0a17a4327607da0e7d782195a790662c2ad0950b20f4ebed471c2e75b21f5be476cc16f608b", 0xf5}, {&(0x7f0000000100)="f9d62907f58be2275c80b3ab67e3dfe54fa3a0d5ae28fa2533d9c252c27ffce8702f423f0fb80238bb90e1152cff777e7903e9aad9a5", 0xffffffffffffff7b}], 0x2, &(0x7f00000020c0)=ANY=[], 0x44d}, 0x80) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000100)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8800000300000000c00195c1", 0x34}], 0x1}, 0x0) 04:49:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x2000000, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 276.429148] audit: type=1804 audit(1581569398.320:82): pid=10153 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir405896050/syzkaller.NJEWoz/45/bus" dev="sda1" ino=16625 res=1 04:49:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x20000000, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0xe7ffffff, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000002200010000ea00000000000004000000040005aa70cc7f80a892ba80"], 0x18}}, 0x0) 04:49:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0xfdfdffff, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x40, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="22d58690a5c0c809e861d4dc9b011a03b38be929be42398f07d7453c5a92dadba79abcc3147229a9f1919b85c8bfb271c9cb06b88ef8fc9dd260576c5f0039a0a6534ef961b0fdd508c050a95069df11c853e6f292871f8a6f851905bdb8277fedd69c0eeb617ece066b515175a464769e215f2ff3f9adcf42d86882d6733f6f5288c1c09f163d2dc6db5419f367c779dd4cf11e8c53bcf2340fd4108786edba9d559fc0a6c70d01f578ffc1af98399dfc4dbc4348846b2a06f3ee1be346ae4325da2b8e71f9d2b41d40a7fae8550c65c06238475e6b", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x83, 0x0, 0x0) getpid() clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1b4, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000004c0)='system.posix_acl_access\x00', 0x0, 0x47, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000280)) r3 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r3, 0x10, &(0x7f0000000580)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000480)='system.posix_acl_access\x00', 0x0, 0x123, 0xec77e8342cf30813) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x10, &(0x7f0000000300)={0x0, 0x57}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) getpgrp(0x0) 04:49:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0xfecaedfe, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) get_robust_list(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x1410c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) shutdown(r4, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0xffffffffffffff6f) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) connect$inet6(r4, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x9, 0x3}, 0x0, 0x0, &(0x7f0000000880)={0x0, 0xf, 0x0, 0xe79}, &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x10001}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x15, &(0x7f0000000600)=ANY=[@ANYBLOB="850000005300000095000000000000445a070cd1303274df96965142c50000000001019a651f2937a77b232c67a0b55ca2d02fa25dc49432457ddde8ec5afff74287d7b8e902ab041da7cbfb0fccd473038d958723088900cdc2ffcc604a94dbf6fd2cd61b0dfc3cbe2880df8b5d0e00e07ea49e083963cedf928cc8cbae6903bb9adc8847cb065d8fa0a50146419f3378b5516b1f7c62c1a8f9736644a2c060b1bdd7c61262f84f506532b9435a"], 0x0, 0x0, 0x27, &(0x7f0000000300)=""/39, 0x41100, 0x9, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0x0, 0x3}, 0x10, r8, r7}, 0x78) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/156, 0x9c) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 04:49:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0xfeedcafe, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0xfffffdfd, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0xffffffe7, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:49:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0xffffffff, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x2, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:49:59 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000100)) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[], 0x0, 0xfffffffffffffffd) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000540)='cpuset.mems\x00', 0x2, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000000) getpid() syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/18, 0x33c) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000040)={0xe9, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x9, 0x3, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFCTH_STATUS={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x814}, 0x80) 04:50:00 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(r3, 0xc01c64a3, &(0x7f0000000100)={0x3, 0x100, 0x8, 0x5, 0x2, 0x8001, 0x5}) close(r1) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000140)=0xdf5, &(0x7f0000000200)=0x2) socket$kcm(0xa, 0x2, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r6, 0x8008563f, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BLKRESETZONE(r8, 0x40101283, &(0x7f00000000c0)={0x8001, 0x2}) 04:50:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:50:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x3, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:00 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000100)) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[], 0x0, 0xfffffffffffffffd) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000540)='cpuset.mems\x00', 0x2, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000000) getpid() syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/18, 0x33c) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000040)={0xe9, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x9, 0x3, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFCTH_STATUS={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x814}, 0x80) 04:50:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x400, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000180)={{0x6, 0x0, @identifier="229d7afcc9eaf08605afc6f9f93acfdf"}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x0, &(0x7f0000000880)={0x2}, 0x0, 0x0, 0x0, &(0x7f0000000540)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x7fffffff}}, 0x10) syz_extract_tcp_res$synack(&(0x7f00000001c0), 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000026e80)={0x1f, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="b6c553436adfdfea812d06da180000000100000000000000786afc0dcd323f000008000085000000"], &(0x7f0000000380)='GPL\x00', 0xffffa1ab, 0x3d, &(0x7f00000003c0)=""/61, 0x41100, 0x6, [], 0x0, 0x11, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000026e40)={0x4, 0xf, 0x40, 0x8000}, 0x10, r2}, 0x78) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000006c0), 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x4, &(0x7f0000000080)=@raw=[@alu={0x7, 0x0, 0x7, 0x6, 0xb, 0x0, 0xffffffffffffffff}, @alu={0x4, 0x1, 0x0, 0xd, 0x9, 0x10, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0xc, 0x6, 0x8, 0x30, 0xfffffffffffffff0}, @alu={0x4, 0x1, 0xc, 0xb, 0xa}], &(0x7f0000000380)='GPL\x00', 0x2b8, 0x7, &(0x7f00000003c0)=""/7, 0x60600, 0x7, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x20, 0x2}, 0x8, 0x10, &(0x7f0000000680)={0x5, 0x6, 0xffffffff, 0x175}, 0x10, r2, r3}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x2c, &(0x7f00000003c0)=ANY=[@ANYRES16], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x3f, 0x6}, 0x6b, r2}, 0x78) 04:50:00 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x74, r1, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8, 0x1, r2}, {0x8, 0x1, r4}, {0x8, 0x1, r6}, {0x8, 0x1, r8}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x401}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r10}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x107}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x44) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendmsg$alg(r0, 0x0, 0x0) 04:50:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x4, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:50:00 executing program 4: syz_emit_ethernet(0x466, &(0x7f0000000500)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x430, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0xb, "a78ce540cd4f791153d5dea6b259fe8000003580000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}, {0x3, 0x7, "6fdb91c44be06d6c33083746eae4f78f9a046c329a4586d12edca2bbf2fa3489ab0096ec57019d3bd90343fa2f41e2a994d7fc606963"}]}}}}}}, 0x0) clone(0x40000800, &(0x7f0000000000)="7fc20cec03139f80f1587d9d9f5e3151363f877b27e5aeeac86ae6e7a630e39fe4e073dc3eb7f6e5aed40c2fe5196011ba3a56045adbd187bfa56af18cea17224695f861631a6afc71bd3320db26efe9", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="2e4a4805ebf6116704ced7b5c72468dffe3e8bd9b6b2db64ff718d8376d90cc4fac05fbc687f8bbc56e17c09e937266dbb170b80fe12b29d9e9c93cccaaac2f94b203a05d8e450800c8a3e86a58c32fd7bc4e152b581c8c0e793b8a45f5498aa16c1819f41320d18b1e0784201560a70f18f96e10b5b152df1c152cab51801cacd1ba3e6c365dcebd0744d1b7cc4dfb1387b2172d02b4ea0b191d1afc4e083143224dd531f2977bff4299146535b2a0d6b9903e98ee7938324ccbb9aa7560480468f3652e928b0082ee0ca6d4a8d37deafe4f86f75d628d4e19db65301") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername(r1, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000280)=0x80) 04:50:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x5, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 278.836438] IPv6: addrconf: prefix option has invalid lifetime 04:50:00 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(r3, 0xc01c64a3, &(0x7f0000000100)={0x3, 0x100, 0x8, 0x5, 0x2, 0x8001, 0x5}) close(r1) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000140)=0xdf5, &(0x7f0000000200)=0x2) socket$kcm(0xa, 0x2, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r6, 0x8008563f, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BLKRESETZONE(r8, 0x40101283, &(0x7f00000000c0)={0x8001, 0x2}) [ 278.884112] IPv6: addrconf: prefix option has invalid lifetime 04:50:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x6, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:50:00 executing program 2: inotify_init1(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}}], 0x18) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) accept$ax25(r0, &(0x7f0000000100)={{0x3, @netrom}, [@rose, @netrom, @rose, @remote, @remote, @netrom, @default, @netrom]}, &(0x7f00000006c0)=0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8088}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) io_setup(0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="2d00000003000000000000f3ffffffff00000000000000000c000707000000388faff346399641a5276000000049e3a35029d77f483807f3"], 0x2d) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0x7fff) openat$vsock(0xffffffffffffff9c, 0x0, 0x402c82, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) eventfd2(0x5, 0xc00) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0x47c) sync_file_range(r5, 0x0, 0x0, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr=0xb72}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r5, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r5, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 04:50:00 executing program 4: msgget$private(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000500)={0x14}, 0x14) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000380)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0xfffffff0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 04:50:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x7, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 279.203106] batman_adv: batadv0: Interface deactivated: batadv_slave_0 04:50:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 279.272244] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 279.324192] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 279.339378] batman_adv: batadv0: Removing interface: batadv_slave_1 04:50:01 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$ppp(r3, &(0x7f00000002c0)="c396ec29dc478b1024bb276a300725a79e7e52f7f216939582618c73bac5eb86b9ebec0fe52c3d1ca0e0fc79014429604b8d948fdaa3e6178990b8a20a5100e776248eef450d049ee88c075a1b2ff623e9ea4d31f2265ef469c1a6b5a401b55cda9e807a632e7dd6bc9a98652d280bee8c718e2ec6b943e12fa643617c08b23373e5cba91519d7d40fa4e63d21a601dd7c", 0x91) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fcntl$dupfd(r4, 0x406, r0) r6 = socket$inet6(0xa, 0x3, 0x87) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}], 0x10) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x428a41, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000180)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1e, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x443}, &(0x7f0000000080)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$RTC_SET_TIME(r10, 0x4024700a, &(0x7f00000000c0)={0xe, 0x36, 0x0, 0x3, 0x4, 0x3c, 0x4, 0x16b}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[]}}, 0x40) 04:50:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:50:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:50:01 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000002c0)=0x0) capget(&(0x7f0000000300)={0x20071026, r3}, &(0x7f0000000340)={0xd0, 0x9, 0x0, 0xe7, 0x8081, 0x3f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@remote, @in6=@mcast1, 0x4e20, 0x7, 0x0, 0x1, 0x2, 0x0, 0x20, 0x33, 0x0, r6}, {0xff, 0x0, 0x4, 0x8, 0x9, 0x4, 0x0, 0x2}, {0x8, 0x2000, 0x0, 0x5}, 0x2, 0x6e6bb9, 0x2, 0x0, 0x2, 0x2}, {{@in6=@remote, 0x4d5, 0x6c}, 0x2, @in=@broadcast, 0x3506, 0x0, 0x0, 0x0, 0x8, 0xcb, 0x8}}, 0xe8) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:50:01 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(r3, 0xc01c64a3, &(0x7f0000000100)={0x3, 0x100, 0x8, 0x5, 0x2, 0x8001, 0x5}) close(r1) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000140)=0xdf5, &(0x7f0000000200)=0x2) socket$kcm(0xa, 0x2, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r6, 0x8008563f, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BLKRESETZONE(r8, 0x40101283, &(0x7f00000000c0)={0x8001, 0x2}) 04:50:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x8, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 280.061867] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 04:50:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x9, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:50:02 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={r1, @in={{0x2, 0x4e23, @broadcast}}, 0x4, 0x5}, 0x90) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC, @ANYBLOB="2c67ff6f75705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',euid=', @ANYRESDEC, @ANYBLOB=',appraise_type=imasig,smackfsdef=:,fowner<', @ANYRESDEC, @ANYBLOB="eb51555b174dc10e714d3207f0ce0fc9d2a6a3589db75e8b5009f0865980eb024a51117275ce0c32f2db7b51d03ddf756387771b7d9db6ba84b544503ea44cb127fdb34fb909eac74bd569ee05486a0023ac3ce61937b625ca3edc16991f55af1f7b94df3a34d5f17f56b19f88ef1f039375af5e83e14ece38c377c4f7080cc71ec32d156452f8edb89536568f793a1a5ea550f5d5aad4c9e67d673d93b1e1e3ff5ac7e5"]) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x4000, &(0x7f0000000440)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}]}}) 04:50:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:50:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0xa, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:02 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(r3, 0xc01c64a3, &(0x7f0000000100)={0x3, 0x100, 0x8, 0x5, 0x2, 0x8001, 0x5}) close(r1) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000140)=0xdf5, &(0x7f0000000200)=0x2) socket$kcm(0xa, 0x2, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r6, 0x8008563f, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BLKRESETZONE(r8, 0x40101283, &(0x7f00000000c0)={0x8001, 0x2}) 04:50:02 executing program 2: syz_emit_ethernet(0x26, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}, "f764370a"}}}}, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x100) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000040)) 04:50:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:50:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0xb, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:50:02 executing program 2: syz_emit_ethernet(0x26, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}, "f764370a"}}}}, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x100) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000040)) 04:50:02 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1f, 0x2, 0x1, 0x5, 0x3}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={r5, 0x0, 0xffff}, 0x8) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:02 executing program 2: syz_emit_ethernet(0x26, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}, "f764370a"}}}}, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x100) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000040)) 04:50:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0xc, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:02 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(r3, 0xc01c64a3, &(0x7f0000000100)={0x3, 0x100, 0x8, 0x5, 0x2, 0x8001, 0x5}) close(r1) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000140)=0xdf5, &(0x7f0000000200)=0x2) socket$kcm(0xa, 0x2, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r6, 0x8008563f, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 04:50:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:50:03 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1f, 0x2, 0x1, 0x5, 0x3}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={r5, 0x0, 0xffff}, 0x8) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0xd, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:03 executing program 2: syz_emit_ethernet(0x26, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}, "f764370a"}}}}, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x100) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000040)) 04:50:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x3, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:03 executing program 2: syz_emit_ethernet(0x26, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}, "f764370a"}}}}, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x100) 04:50:03 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(r3, 0xc01c64a3, &(0x7f0000000100)={0x3, 0x100, 0x8, 0x5, 0x2, 0x8001, 0x5}) close(r1) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000140)=0xdf5, &(0x7f0000000200)=0x2) socket$kcm(0xa, 0x2, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r6, 0x8008563f, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) 04:50:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:50:03 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1f, 0x2, 0x1, 0x5, 0x3}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={r5, 0x0, 0xffff}, 0x8) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x4, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:03 executing program 2: syz_emit_ethernet(0x26, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}, "f764370a"}}}}, 0x0) 04:50:03 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1f, 0x2, 0x1, 0x5, 0x3}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={r5, 0x0, 0xffff}, 0x8) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:50:03 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 04:50:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x5, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:03 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(r3, 0xc01c64a3, &(0x7f0000000100)={0x3, 0x100, 0x8, 0x5, 0x2, 0x8001, 0x5}) close(r1) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000140)=0xdf5, &(0x7f0000000200)=0x2) socket$kcm(0xa, 0x2, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r6, 0x8008563f, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') socket$inet6_tcp(0xa, 0x1, 0x0) 04:50:03 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1f, 0x2, 0x1, 0x5, 0x3}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={r5, 0x0, 0xffff}, 0x8) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x6, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:03 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 04:50:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:50:04 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 04:50:04 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1f, 0x2, 0x1, 0x5, 0x3}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={r5, 0x0, 0xffff}, 0x8) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x7, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:04 executing program 2: syz_emit_ethernet(0x26, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}, "f764370a"}}}}, 0x0) 04:50:04 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(r3, 0xc01c64a3, &(0x7f0000000100)={0x3, 0x100, 0x8, 0x5, 0x2, 0x8001, 0x5}) close(r1) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000140)=0xdf5, &(0x7f0000000200)=0x2) socket$kcm(0xa, 0x2, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r6, 0x8008563f, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') 04:50:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x8, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:04 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1f, 0x2, 0x1, 0x5, 0x3}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={r5, 0x0, 0xffff}, 0x8) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:50:04 executing program 2: syz_emit_ethernet(0x26, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}, "f764370a"}}}}, 0x0) 04:50:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x9, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:04 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1f, 0x2, 0x1, 0x5, 0x3}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={r5, 0x0, 0xffff}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:04 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(r3, 0xc01c64a3, &(0x7f0000000100)={0x3, 0x100, 0x8, 0x5, 0x2, 0x8001, 0x5}) close(r1) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000140)=0xdf5, &(0x7f0000000200)=0x2) socket$kcm(0xa, 0x2, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r6, 0x8008563f, &(0x7f0000000080)) 04:50:04 executing program 2: syz_emit_ethernet(0x26, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}, "f764370a"}}}}, 0x0) 04:50:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0xa, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:04 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1f, 0x2, 0x1, 0x5, 0x3}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={r5, 0x0, 0xffff}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:50:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0xb, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:04 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(r3, 0xc01c64a3, &(0x7f0000000100)={0x3, 0x100, 0x8, 0x5, 0x2, 0x8001, 0x5}) close(r1) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000140)=0xdf5, &(0x7f0000000200)=0x2) socket$kcm(0xa, 0x2, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$cgroup_ro(r5, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) 04:50:04 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:05 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1f, 0x2, 0x1, 0x5, 0x3}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={r5, 0x0, 0xffff}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:50:05 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1f, 0x2, 0x1, 0x5, 0x3}, &(0x7f0000000000)=0x98) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0xc, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:05 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(r3, 0xc01c64a3, &(0x7f0000000100)={0x3, 0x100, 0x8, 0x5, 0x2, 0x8001, 0x5}) close(r1) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000140)=0xdf5, &(0x7f0000000200)=0x2) socket$kcm(0xa, 0x2, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 04:50:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:50:05 executing program 2 (fault-call:0 fault-nth:0): syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0xd, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 283.439578] FAULT_INJECTION: forcing a failure. [ 283.439578] name failslab, interval 1, probability 0, space 0, times 0 [ 283.451234] CPU: 1 PID: 10589 Comm: syz-executor.2 Not tainted 4.19.103-syzkaller #0 [ 283.459132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.468598] Call Trace: [ 283.471330] dump_stack+0x197/0x210 [ 283.475009] should_fail.cold+0xa/0x1b [ 283.478922] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 283.484137] ? __mutex_lock+0x3cd/0x1300 [ 283.488233] __should_failslab+0x121/0x190 [ 283.492499] should_failslab+0x9/0x14 [ 283.496318] kmem_cache_alloc+0x47/0x700 [ 283.500414] ? __lock_acquire+0x6ee/0x49c0 [ 283.504672] __build_skb+0x3e/0x310 [ 283.508322] __napi_alloc_skb+0x1d2/0x310 [ 283.512494] napi_get_frags+0x65/0x140 [ 283.516400] tun_get_user+0x16d4/0x4c90 [ 283.520411] ? mark_held_locks+0x100/0x100 [ 283.524674] ? tun_build_skb.isra.0+0x1a40/0x1a40 [ 283.529530] ? tun_get+0x171/0x290 [ 283.533271] ? lock_downgrade+0x880/0x880 [ 283.537581] ? kasan_check_read+0x11/0x20 [ 283.541760] tun_chr_write_iter+0xbd/0x156 [ 283.546010] do_iter_readv_writev+0x558/0x830 [ 283.551490] ? vfs_dedupe_file_range+0x6f0/0x6f0 [ 283.556279] ? security_file_permission+0x89/0x230 [ 283.561238] ? rw_verify_area+0x118/0x360 [ 283.565416] do_iter_write+0x184/0x5f0 [ 283.569330] ? dup_iter+0x270/0x270 [ 283.572974] ? __fget+0x340/0x540 [ 283.576453] vfs_writev+0x1b3/0x2f0 [ 283.580094] ? vfs_iter_write+0xb0/0xb0 [ 283.584216] ? kasan_check_read+0x11/0x20 [ 283.588386] ? iterate_fd+0x360/0x360 [ 283.592197] ? check_preemption_disabled+0x48/0x290 [ 283.597421] ? wait_for_completion+0x440/0x440 [ 283.602025] ? __fget_light+0x1a9/0x230 [ 283.606021] do_writev+0x15e/0x370 [ 283.609583] ? vfs_writev+0x2f0/0x2f0 [ 283.613397] ? do_syscall_64+0x26/0x620 [ 283.617514] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 283.622894] ? do_syscall_64+0x26/0x620 [ 283.626896] __x64_sys_writev+0x75/0xb0 [ 283.630896] do_syscall_64+0xfd/0x620 [ 283.634858] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 283.640190] RIP: 0033:0x45b271 [ 283.643397] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 283.662554] RSP: 002b:00007f53cb327ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 283.670277] RAX: ffffffffffffffda RBX: 0000000000000022 RCX: 000000000045b271 [ 283.677562] RDX: 0000000000000001 RSI: 00007f53cb327c00 RDI: 00000000000000f0 04:50:05 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:05 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(r3, 0xc01c64a3, &(0x7f0000000100)={0x3, 0x100, 0x8, 0x5, 0x2, 0x8001, 0x5}) close(r1) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000140)=0xdf5, &(0x7f0000000200)=0x2) socket$kcm(0xa, 0x2, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) [ 283.684849] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 283.692128] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000003 [ 283.699407] R13: 0000000000000b7c R14: 00000000004cc5e6 R15: 0000000000000000 04:50:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:50:05 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:05 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(r3, 0xc01c64a3, &(0x7f0000000100)={0x3, 0x100, 0x8, 0x5, 0x2, 0x8001, 0x5}) close(r1) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000140)=0xdf5, &(0x7f0000000200)=0x2) socket$kcm(0xa, 0x2, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 04:50:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0xe7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:05 executing program 2 (fault-call:0 fault-nth:1): syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) [ 284.097562] FAULT_INJECTION: forcing a failure. [ 284.097562] name failslab, interval 1, probability 0, space 0, times 0 [ 284.109035] CPU: 0 PID: 10625 Comm: syz-executor.2 Not tainted 4.19.103-syzkaller #0 [ 284.117083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.126455] Call Trace: [ 284.129071] dump_stack+0x197/0x210 [ 284.132774] should_fail.cold+0xa/0x1b [ 284.136781] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 284.141919] ? __lock_acquire+0x6ee/0x49c0 [ 284.146184] ? __lock_acquire+0x6ee/0x49c0 [ 284.150445] __should_failslab+0x121/0x190 [ 284.154706] should_failslab+0x9/0x14 [ 284.158529] kmem_cache_alloc+0x47/0x700 [ 284.162617] ? mark_held_locks+0x100/0x100 [ 284.166880] dst_alloc+0x10e/0x1d0 [ 284.170444] rt_dst_alloc+0x83/0x3f0 [ 284.174196] ip_route_input_slow+0x187a/0x3540 [ 284.178809] ? fib_multipath_hash+0xa70/0xa70 [ 284.183436] ? mark_held_locks+0x100/0x100 [ 284.187684] ? ipt_do_table+0xec1/0x1b30 [ 284.191874] ? trace_hardirqs_on+0x67/0x220 04:50:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:50:06 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:06 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(r3, 0xc01c64a3, &(0x7f0000000100)={0x3, 0x100, 0x8, 0x5, 0x2, 0x8001, 0x5}) close(r1) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000140)=0xdf5, &(0x7f0000000200)=0x2) socket$kcm(0xa, 0x2, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 284.196208] ? ipt_do_table+0xec1/0x1b30 [ 284.200297] ? __local_bh_enable_ip+0x15a/0x270 [ 284.205104] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 284.210664] ? ipt_do_table+0xf17/0x1b30 [ 284.214758] ip_route_input_rcu+0xdf/0xbc0 [ 284.219024] ? ip_route_input_slow+0x3540/0x3540 [ 284.223805] ? kasan_check_read+0x11/0x20 [ 284.227977] ip_route_input_noref+0x136/0x280 [ 284.232596] ? ip_route_input_rcu+0xbc0/0xbc0 [ 284.237128] ip_rcv_finish_core.isra.0+0x45e/0x1af0 [ 284.242185] ip_rcv_finish+0x143/0x2e0 [ 284.246088] ip_rcv+0xe8/0x3f0 [ 284.249294] ? ip_local_deliver+0x520/0x520 [ 284.253667] ? ip_rcv_finish_core.isra.0+0x1af0/0x1af0 [ 284.258973] ? ip_local_deliver+0x520/0x520 [ 284.263371] __netif_receive_skb_one_core+0x113/0x1a0 [ 284.268584] ? __netif_receive_skb_core+0x2e80/0x2e80 [ 284.273821] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 284.279393] ? check_preemption_disabled+0x48/0x290 [ 284.284435] ? lock_acquire+0x16f/0x3f0 [ 284.288565] __netif_receive_skb+0x2c/0x1d0 [ 284.293290] netif_receive_skb_internal+0x108/0x420 [ 284.298331] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 284.303897] ? __netif_receive_skb+0x1d0/0x1d0 [ 284.308503] ? eth_gro_receive+0x8a0/0x8a0 [ 284.312774] napi_gro_frags+0x602/0xa20 [ 284.316780] tun_get_user+0x2f08/0x4c90 [ 284.320789] ? mark_held_locks+0x100/0x100 [ 284.325066] ? tun_build_skb.isra.0+0x1a40/0x1a40 [ 284.329930] ? tun_get+0x171/0x290 [ 284.333500] ? lock_downgrade+0x880/0x880 [ 284.337676] ? kasan_check_read+0x11/0x20 [ 284.341855] tun_chr_write_iter+0xbd/0x156 04:50:06 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 284.346296] do_iter_readv_writev+0x558/0x830 [ 284.350810] ? vfs_dedupe_file_range+0x6f0/0x6f0 [ 284.355725] ? security_file_permission+0x89/0x230 [ 284.360688] ? rw_verify_area+0x118/0x360 [ 284.364891] do_iter_write+0x184/0x5f0 [ 284.368821] ? dup_iter+0x270/0x270 [ 284.372465] ? __fget+0x340/0x540 [ 284.375943] vfs_writev+0x1b3/0x2f0 [ 284.379589] ? vfs_iter_write+0xb0/0xb0 [ 284.383585] ? kasan_check_read+0x11/0x20 [ 284.387932] ? iterate_fd+0x360/0x360 [ 284.391753] ? check_preemption_disabled+0x48/0x290 [ 284.396818] ? wait_for_completion+0x440/0x440 [ 284.401424] ? __fget_light+0x1a9/0x230 [ 284.405423] do_writev+0x15e/0x370 [ 284.408982] ? vfs_writev+0x2f0/0x2f0 [ 284.412911] ? do_syscall_64+0x26/0x620 [ 284.416911] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 284.422348] ? do_syscall_64+0x26/0x620 [ 284.426381] __x64_sys_writev+0x75/0xb0 [ 284.430416] do_syscall_64+0xfd/0x620 [ 284.434244] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 284.439563] RIP: 0033:0x45b271 [ 284.442855] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 284.461780] RSP: 002b:00007f53cb327ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 284.469534] RAX: ffffffffffffffda RBX: 0000000000000022 RCX: 000000000045b271 [ 284.476829] RDX: 0000000000000001 RSI: 00007f53cb327c00 RDI: 00000000000000f0 [ 284.484416] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 04:50:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:50:06 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 284.492492] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000003 [ 284.499783] R13: 0000000000000b7c R14: 00000000004cc5e6 R15: 0000000000000001 04:50:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x2000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:06 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(r3, 0xc01c64a3, &(0x7f0000000100)={0x3, 0x100, 0x8, 0x5, 0x2, 0x8001, 0x5}) close(r1) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000140)=0xdf5, &(0x7f0000000200)=0x2) socket$kcm(0xa, 0x2, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') 04:50:06 executing program 2 (fault-call:0 fault-nth:2): syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:06 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 284.777872] FAULT_INJECTION: forcing a failure. [ 284.777872] name failslab, interval 1, probability 0, space 0, times 0 [ 284.789413] CPU: 1 PID: 10666 Comm: syz-executor.2 Not tainted 4.19.103-syzkaller #0 [ 284.797435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.806817] Call Trace: [ 284.809439] dump_stack+0x197/0x210 [ 284.814753] should_fail.cold+0xa/0x1b [ 284.818717] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 284.823862] ? __lock_acquire+0x6ee/0x49c0 [ 284.828236] __should_failslab+0x121/0x190 [ 284.832511] should_failslab+0x9/0x14 [ 284.836341] kmem_cache_alloc+0x47/0x700 [ 284.840533] secpath_dup+0x2a/0x200 [ 284.844203] secpath_set+0xc8/0x1b0 [ 284.847975] xfrm_input+0x2f7/0x2f00 [ 284.851733] ? find_held_lock+0x35/0x130 [ 284.855836] ? secpath_set+0x1b0/0x1b0 [ 284.859826] ? lock_downgrade+0x880/0x880 [ 284.864001] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 284.870522] ? ip_tunnel_lookup+0xa0f/0xe00 [ 284.874971] vti_input+0x496/0x770 [ 284.878547] vti_rcv+0x10b/0x140 [ 284.881941] xfrm4_ipcomp_rcv+0xd2/0x230 [ 284.886039] ip_local_deliver_finish+0x27e/0xc30 [ 284.890837] ip_local_deliver+0x1e9/0x520 [ 284.895021] ? ip_call_ra_chain+0x5c0/0x5c0 [ 284.899380] ? ip_sublist_rcv_finish+0x310/0x310 [ 284.904175] ? ip_rcv_finish_core.isra.0+0x803/0x1af0 [ 284.909665] ip_rcv_finish+0x1d9/0x2e0 [ 284.913594] ip_rcv+0xe8/0x3f0 [ 284.916836] ? ip_local_deliver+0x520/0x520 [ 284.921334] ? ip_rcv_finish_core.isra.0+0x1af0/0x1af0 [ 284.926655] ? ip_local_deliver+0x520/0x520 [ 284.931015] __netif_receive_skb_one_core+0x113/0x1a0 [ 284.936245] ? __netif_receive_skb_core+0x2e80/0x2e80 [ 284.941463] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 284.947030] ? check_preemption_disabled+0x48/0x290 [ 284.952079] ? lock_acquire+0x16f/0x3f0 [ 284.956090] __netif_receive_skb+0x2c/0x1d0 [ 284.960442] netif_receive_skb_internal+0x108/0x420 [ 284.965489] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 284.971062] ? __netif_receive_skb+0x1d0/0x1d0 [ 284.975820] ? eth_gro_receive+0x8a0/0x8a0 [ 284.980099] napi_gro_frags+0x602/0xa20 [ 284.984386] tun_get_user+0x2f08/0x4c90 [ 284.988396] ? mark_held_locks+0x100/0x100 [ 284.992664] ? tun_build_skb.isra.0+0x1a40/0x1a40 [ 284.997533] ? tun_get+0x171/0x290 [ 285.001104] ? lock_downgrade+0x880/0x880 [ 285.005282] ? kasan_check_read+0x11/0x20 [ 285.009478] tun_chr_write_iter+0xbd/0x156 [ 285.013743] do_iter_readv_writev+0x558/0x830 [ 285.018357] ? vfs_dedupe_file_range+0x6f0/0x6f0 [ 285.023156] ? security_file_permission+0x89/0x230 [ 285.028134] ? rw_verify_area+0x118/0x360 [ 285.032316] do_iter_write+0x184/0x5f0 [ 285.036258] ? dup_iter+0x270/0x270 [ 285.039910] ? __fget+0x340/0x540 [ 285.043495] vfs_writev+0x1b3/0x2f0 [ 285.047173] ? vfs_iter_write+0xb0/0xb0 [ 285.051176] ? kasan_check_read+0x11/0x20 [ 285.055360] ? iterate_fd+0x360/0x360 [ 285.059198] ? check_preemption_disabled+0x48/0x290 [ 285.064239] ? wait_for_completion+0x440/0x440 [ 285.068956] ? __fget_light+0x1a9/0x230 [ 285.073225] do_writev+0x15e/0x370 [ 285.076797] ? vfs_writev+0x2f0/0x2f0 [ 285.081269] ? do_syscall_64+0x26/0x620 [ 285.085278] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 285.090809] ? do_syscall_64+0x26/0x620 [ 285.094830] __x64_sys_writev+0x75/0xb0 [ 285.098841] do_syscall_64+0xfd/0x620 [ 285.102674] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 285.107887] RIP: 0033:0x45b271 04:50:06 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:06 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:07 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0xe7ff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 285.111097] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 285.130106] RSP: 002b:00007f53cb327ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 285.137967] RAX: ffffffffffffffda RBX: 0000000000000022 RCX: 000000000045b271 [ 285.145363] RDX: 0000000000000001 RSI: 00007f53cb327c00 RDI: 00000000000000f0 [ 285.152750] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 285.160437] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000003 [ 285.167839] R13: 0000000000000b7c R14: 00000000004cc5e6 R15: 0000000000000002 04:50:07 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:07 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(r3, 0xc01c64a3, &(0x7f0000000100)={0x3, 0x100, 0x8, 0x5, 0x2, 0x8001, 0x5}) close(r1) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000140)=0xdf5, &(0x7f0000000200)=0x2) socket$kcm(0xa, 0x2, 0x11) 04:50:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0xfdfd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:07 executing program 2 (fault-call:0 fault-nth:3): syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:07 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:07 executing program 5 (fault-call:8 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:50:07 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(r3, 0xc01c64a3, &(0x7f0000000100)={0x3, 0x100, 0x8, 0x5, 0x2, 0x8001, 0x5}) close(r1) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000140)=0xdf5, &(0x7f0000000200)=0x2) 04:50:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0xffe7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:07 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:07 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0xffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:07 executing program 2: syz_emit_ethernet(0xd, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) [ 285.610035] FAULT_INJECTION: forcing a failure. [ 285.610035] name failslab, interval 1, probability 0, space 0, times 0 [ 285.670612] CPU: 1 PID: 10703 Comm: syz-executor.5 Not tainted 4.19.103-syzkaller #0 [ 285.678552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.688046] Call Trace: [ 285.690664] dump_stack+0x197/0x210 [ 285.694313] should_fail.cold+0xa/0x1b [ 285.698757] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 285.703890] ? lock_downgrade+0x880/0x880 [ 285.708217] __should_failslab+0x121/0x190 [ 285.712606] should_failslab+0x9/0x14 [ 285.716437] kmem_cache_alloc+0x2ae/0x700 [ 285.721046] ? __lock_acquire+0x6ee/0x49c0 [ 285.725324] mmu_topup_memory_caches+0x97/0x3a0 [ 285.730046] kvm_mmu_load+0x21/0xf60 [ 285.733785] ? vmx_get_nmi_mask.part.0+0xed/0x130 [ 285.738652] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 285.744326] ? vmx_clear_hlt.isra.0+0x86/0xe0 [ 285.748851] vcpu_enter_guest+0x3ac5/0x5ed0 [ 285.753310] ? mark_held_locks+0x100/0x100 [ 285.757685] ? kvm_vcpu_ioctl+0x181/0xf90 [ 285.761866] ? emulator_read_emulated+0x50/0x50 [ 285.766566] ? lock_acquire+0x16f/0x3f0 04:50:07 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(r3, 0xc01c64a3, &(0x7f0000000100)={0x3, 0x100, 0x8, 0x5, 0x2, 0x8001, 0x5}) close(r1) 04:50:07 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r1 = getegid() getgroups(0x2, &(0x7f0000000540)=[r0, r1]) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r3 = getegid() getgroups(0x2, &(0x7f0000000540)=[r2, r3]) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r5 = getegid() getgroups(0x2, &(0x7f0000000540)=[r4, r5]) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r7 = getegid() getgroups(0x2, &(0x7f0000000540)=[r6, r7]) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r9 = getegid() getgroups(0x2, &(0x7f0000000540)=[r8, r9]) getgroups(0x8, &(0x7f0000000200)=[r0, r3, r4, r7, 0xffffffffffffffff, r8, 0x0, 0xffffffffffffffff]) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0x19, 0x2, {0x14, {0x10, 0x2, 0x6}, 0x100, 0xee00, r10, 0x7, 0x4, 0xfffffffffffffffa, 0x8001, 0x800, 0x5, 0x7, 0xc09e, 0x200, 0x2f10, 0xadf, 0x1, 0xffff, 0x3a, 0x4}}, 0xa0) r11 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r12 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x80, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r14, 0xc01064b5, &(0x7f0000000340)={&(0x7f0000000300)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r12, 0xc02064b6, &(0x7f00000003c0)={r15, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r16 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88082, 0x0) r17 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r11, &(0x7f0000000280)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="00070400", @ANYRES16=r17, @ANYBLOB="00042dbd7000fbdbdf250c00000008003a0005000000050037000100000008002b0001000000080034000600000008003c000000000008002b000900000008003c004b0d0000"], 0x3}, 0x1, 0x0, 0x0, 0x40084}, 0x40) ioctl$TUNSETIFF(r16, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$SG_SET_KEEP_ORPHAN(r11, 0x2287, &(0x7f0000000080)) r18 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r18, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r16, &(0x7f0000000780)={@void, @val={0x0, 0x4}, @ipv6=@udp={0x2, 0x6, "c12b8a", 0x2b6, 0x11, 0x0, @loopback, @remote, {[@srh={0xff, 0xc, 0x4, 0x6, 0x8b, 0xe8, 0x1f, [@remote, @rand_addr="d76f581ff08336cf4faa1f7c2036b3b2", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x27}]}, @dstopts={0x16, 0x6, [], [@calipso={0x7, 0x30, {0x3, 0xa, 0xff, 0x587, [0x7, 0x40, 0x28, 0x5, 0x5]}}]}, @srh={0x11, 0x10, 0x4, 0x8, 0x2, 0x40, 0x8, [@remote, @mcast1, @remote, @loopback, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, @ipv4]}, @dstopts={0x4, 0x1, [], [@pad1, @pad1, @ra={0x5, 0x2, 0xfb}]}, @routing={0x89, 0x2, 0x2, 0x5, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}]}, @fragment={0x62, 0x0, 0xf0, 0x1, 0x0, 0x6, 0x67}, @srh={0x3c, 0xe, 0x4, 0x7, 0x2, 0x8, 0x3, [@dev={0xfe, 0x80, [], 0x17}, @rand_addr="13eb6c3843449b1c6d1ff353faa71ee8", @empty, @rand_addr="f04c56f4d948564dfa38cd4121745631", @ipv4={[], [], @local}, @local, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, @fragment={0x2e, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x65}], {0x4e22, 0x4e22, 0xce, 0x0, [@guehdr={0x2, 0x1, 0x3, 0xfd, 0x0, @val=0x80}, @guehdr={0x1, 0x1, 0x2, 0xa7, 0x0, @void}, @guehdr={0x1, 0x1, 0x0, 0x1, 0x0, @void}, @guehdr={0x1, 0x0, 0x3, 0xfa, 0x0, @void}, @guehdr={0x1, 0x1, 0x1, 0x80, 0x100, @void}, @guehdr={0x2, 0x0, 0x0, 0x1f, 0x100, @val=0x80}, @guehdr={0x2, 0x1, 0x2, 0xf8, 0x100, @val=0x80}, @guehdr={0x1, 0x0, 0x0, 0x5, 0x100, @void}, @guehdr={0x2, 0x0, 0x2, 0x7, 0x100, @val=0x80}], "0e2d4e3d223c1ca5ac3f98f80a9a25aab4bd9ef07aefbabe7b34d802f81f75bfc1fdf95425570c6ecea05cc3165f60dabcf5727a9290248638c190f64fb8a1598273ae793464f13304c5c0194ae7c34953b1ebe3161febd89144860eff6cc8028203c422c67e47426f7cef59185efb39c88b34962566c45328f87426a2c42408baaa593be2147901505f86b0f9449f34a92b"}}}}, 0x2e8) 04:50:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 285.770572] ? kvm_arch_vcpu_ioctl_run+0x274/0x16b0 [ 285.775634] kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 285.780500] ? kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 285.785549] kvm_vcpu_ioctl+0x4dc/0xf90 [ 285.789551] ? kvm_vcpu_block+0xcc0/0xcc0 [ 285.793738] ? mark_held_locks+0x100/0x100 [ 285.798007] ? proc_cwd_link+0x1d0/0x1d0 [ 285.802106] ? __f_unlock_pos+0x19/0x20 [ 285.806119] ? find_held_lock+0x35/0x130 [ 285.810203] ? __fget+0x340/0x540 [ 285.813671] ? find_held_lock+0x35/0x130 [ 285.817748] ? __fget+0x340/0x540 [ 285.821307] ? kvm_vcpu_block+0xcc0/0xcc0 [ 285.825476] do_vfs_ioctl+0xd5f/0x1380 [ 285.829383] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 285.834938] ? selinux_file_ioctl+0x125/0x5d0 [ 285.839441] ? ioctl_preallocate+0x210/0x210 [ 285.843866] ? selinux_file_mprotect+0x620/0x620 [ 285.848655] ? iterate_fd+0x360/0x360 [ 285.852475] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 285.858382] ? fput+0x128/0x1a0 [ 285.861686] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 285.867334] ? security_file_ioctl+0x8d/0xc0 04:50:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 285.871763] ksys_ioctl+0xab/0xd0 [ 285.875240] __x64_sys_ioctl+0x73/0xb0 [ 285.879158] do_syscall_64+0xfd/0x620 [ 285.882979] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 285.888187] RIP: 0033:0x45b3b9 [ 285.891396] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 285.910314] RSP: 002b:00007f1711d31c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 04:50:07 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 285.918045] RAX: ffffffffffffffda RBX: 00007f1711d326d4 RCX: 000000000045b3b9 [ 285.925338] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 285.932633] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 285.939922] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 285.947214] R13: 00000000000003ba R14: 00000000004c4fb2 R15: 0000000000000000 [ 286.013266] IPVS: ftp: loaded support on port[0] = 21 04:50:08 executing program 5 (fault-call:8 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:50:08 executing program 2: syz_emit_ethernet(0x140, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:08 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 04:50:08 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:08 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:08 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 286.291059] FAULT_INJECTION: forcing a failure. [ 286.291059] name failslab, interval 1, probability 0, space 0, times 0 [ 286.355699] CPU: 1 PID: 10759 Comm: syz-executor.5 Not tainted 4.19.103-syzkaller #0 [ 286.363636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.373041] Call Trace: [ 286.375661] dump_stack+0x197/0x210 [ 286.379418] should_fail.cold+0xa/0x1b [ 286.383335] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 286.388471] ? lock_downgrade+0x880/0x880 [ 286.392653] __should_failslab+0x121/0x190 [ 286.396907] should_failslab+0x9/0x14 [ 286.400721] kmem_cache_alloc+0x2ae/0x700 [ 286.404886] ? __lock_acquire+0x6ee/0x49c0 [ 286.409266] mmu_topup_memory_caches+0x97/0x3a0 [ 286.414070] kvm_mmu_load+0x21/0xf60 [ 286.417805] ? vmx_get_nmi_mask.part.0+0xed/0x130 [ 286.422667] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 286.428265] ? vmx_clear_hlt.isra.0+0x86/0xe0 [ 286.432782] vcpu_enter_guest+0x3ac5/0x5ed0 [ 286.437129] ? mark_held_locks+0x100/0x100 [ 286.441492] ? kvm_vcpu_ioctl+0x181/0xf90 [ 286.445676] ? emulator_read_emulated+0x50/0x50 [ 286.450377] ? lock_acquire+0x16f/0x3f0 [ 286.455113] ? kvm_arch_vcpu_ioctl_run+0x274/0x16b0 [ 286.460160] kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 286.465121] ? kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 286.470166] kvm_vcpu_ioctl+0x4dc/0xf90 [ 286.474336] ? kvm_vcpu_block+0xcc0/0xcc0 [ 286.478506] ? mark_held_locks+0x100/0x100 [ 286.482762] ? proc_cwd_link+0x1d0/0x1d0 [ 286.486844] ? __f_unlock_pos+0x19/0x20 [ 286.490841] ? find_held_lock+0x35/0x130 [ 286.495363] ? __fget+0x340/0x540 [ 286.498831] ? find_held_lock+0x35/0x130 [ 286.502916] ? __fget+0x340/0x540 [ 286.506398] ? kvm_vcpu_block+0xcc0/0xcc0 [ 286.510578] do_vfs_ioctl+0xd5f/0x1380 [ 286.514485] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 286.520053] ? selinux_file_ioctl+0x125/0x5d0 [ 286.524575] ? ioctl_preallocate+0x210/0x210 [ 286.529012] ? selinux_file_mprotect+0x620/0x620 [ 286.533793] ? iterate_fd+0x360/0x360 [ 286.537610] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 286.543163] ? fput+0x128/0x1a0 [ 286.546586] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 286.552265] ? security_file_ioctl+0x8d/0xc0 [ 286.556712] ksys_ioctl+0xab/0xd0 [ 286.560232] __x64_sys_ioctl+0x73/0xb0 [ 286.564142] do_syscall_64+0xfd/0x620 [ 286.567972] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 286.573182] RIP: 0033:0x45b3b9 [ 286.576391] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 286.595402] RSP: 002b:00007f1711d31c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 286.603160] RAX: ffffffffffffffda RBX: 00007f1711d326d4 RCX: 000000000045b3b9 [ 286.610435] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 286.617710] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 286.624971] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 286.632305] R13: 00000000000003ba R14: 00000000004c4fb2 R15: 0000000000000001 [ 286.713881] IPVS: ftp: loaded support on port[0] = 21 04:50:08 executing program 2: syz_emit_ethernet(0x200000e2, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:08 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) close(r1) 04:50:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0xe7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:08 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:08 executing program 5 (fault-call:8 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:50:08 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000002c0)={0x8, 0x0, &(0x7f0000000200)=[@decrefs={0x40046307, 0x3}], 0x7f, 0x0, &(0x7f0000000240)="c2e7b13d8c9c7fe166de2ce68e7870828b21707dcf305afdab9d6d4f6ea2c45f92fd6539d1487d14ea45f6c13b3c0563ffcced5fc58bedde32ee480c0dd1ce9c22979610c2d1e897b4f7fb118cbb75011831a8af23fe724069632f3de76750d141bbe561a3d7b6ce4d8704b9c0dee09076979f84dad4d4511786705d2cd5e2"}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x200, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) poll(&(0x7f0000000340)=[{r5, 0x300}, {r8, 0x1488}, {r9, 0x2401}], 0x3, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80c00) ioctl$FS_IOC_GETVERSION(r10, 0x80087601, &(0x7f00000001c0)) connect$vsock_stream(r7, &(0x7f0000000040)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x284, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="056304400000000005638440000000000e63004000000000120000000000000006630440000000000b6300001063084000000000000000000f630c40000000000000000000000000006340400000000000000000000000000000000003630840", @ANYRES64=0x0], 0x1000001ed, 0x717000, 0x0}) 04:50:08 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:08 executing program 2: syz_emit_ethernet(0x7ffff000, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) [ 286.995044] FAULT_INJECTION: forcing a failure. [ 286.995044] name failslab, interval 1, probability 0, space 0, times 0 04:50:08 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) close(r1) [ 287.035465] audit: type=1400 audit(1581569408.930:83): avc: denied { set_context_mgr } for pid=10795 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 287.098095] binder: 10795:10799 unknown command 1082417925 [ 287.107700] CPU: 0 PID: 10791 Comm: syz-executor.5 Not tainted 4.19.103-syzkaller #0 [ 287.115742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.125134] Call Trace: [ 287.127767] dump_stack+0x197/0x210 [ 287.131468] should_fail.cold+0xa/0x1b [ 287.135387] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 287.140514] ? lock_downgrade+0x880/0x880 [ 287.144707] __should_failslab+0x121/0x190 [ 287.148976] should_failslab+0x9/0x14 [ 287.152811] kmem_cache_alloc+0x2ae/0x700 [ 287.156984] ? __lock_acquire+0x6ee/0x49c0 [ 287.161255] mmu_topup_memory_caches+0x97/0x3a0 [ 287.165951] kvm_mmu_load+0x21/0xf60 [ 287.169718] ? vmx_get_nmi_mask.part.0+0xed/0x130 [ 287.174594] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 287.180159] ? vmx_clear_hlt.isra.0+0x86/0xe0 [ 287.184675] vcpu_enter_guest+0x3ac5/0x5ed0 [ 287.189088] ? mark_held_locks+0x100/0x100 [ 287.193441] ? kvm_vcpu_ioctl+0x181/0xf90 [ 287.197611] ? emulator_read_emulated+0x50/0x50 [ 287.202420] ? lock_acquire+0x16f/0x3f0 [ 287.206415] ? kvm_arch_vcpu_ioctl_run+0x274/0x16b0 [ 287.211460] kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 287.212692] binder: 10795:10799 ioctl c0306201 20000000 returned -22 [ 287.216434] ? kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 287.216464] kvm_vcpu_ioctl+0x4dc/0xf90 [ 287.216478] ? kvm_vcpu_block+0xcc0/0xcc0 [ 287.216499] ? mark_held_locks+0x100/0x100 [ 287.240485] ? proc_cwd_link+0x1d0/0x1d0 04:50:09 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:09 executing program 2: syz_emit_ethernet(0xfffffdef, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:09 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 287.245016] ? __f_unlock_pos+0x19/0x20 [ 287.249105] ? find_held_lock+0x35/0x130 [ 287.253186] ? __fget+0x340/0x540 [ 287.256654] ? find_held_lock+0x35/0x130 [ 287.260736] ? __fget+0x340/0x540 [ 287.264206] ? kvm_vcpu_block+0xcc0/0xcc0 [ 287.268484] do_vfs_ioctl+0xd5f/0x1380 [ 287.272388] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 287.277943] ? selinux_file_ioctl+0x125/0x5d0 [ 287.282459] ? ioctl_preallocate+0x210/0x210 [ 287.286890] ? selinux_file_mprotect+0x620/0x620 [ 287.291678] ? iterate_fd+0x360/0x360 04:50:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000080)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x20, 0x40) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 287.295503] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 287.301062] ? fput+0x128/0x1a0 [ 287.304380] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 287.309950] ? security_file_ioctl+0x8d/0xc0 [ 287.314384] ksys_ioctl+0xab/0xd0 [ 287.317861] __x64_sys_ioctl+0x73/0xb0 [ 287.321778] do_syscall_64+0xfd/0x620 [ 287.325602] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 287.330802] RIP: 0033:0x45b3b9 04:50:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0xfdfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 287.334026] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 287.353043] RSP: 002b:00007f1711d31c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 287.360989] RAX: ffffffffffffffda RBX: 00007f1711d326d4 RCX: 000000000045b3b9 [ 287.368363] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 287.375653] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 287.382944] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 287.390263] R13: 00000000000003ba R14: 00000000004c4fb2 R15: 0000000000000002 04:50:09 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:09 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) close(r1) 04:50:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0xffe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:09 executing program 2: syz_emit_ethernet(0xfffffffffffffdef, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:09 executing program 3: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000001c0)='./file0\x00', 0x1000, 0x4, &(0x7f0000000440)=[{&(0x7f0000000580)="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", 0x1000, 0x1}, {&(0x7f00000002c0)="c2a40d468224f7539583354f8bc10e334386ffa839eb4e811c7400e0e0170d0fd49e04cd432c3616fecdc7723c044b9b658f7b21fd267ba0ca6e585d583b8dec2aec8299aee62aace6bede47013226923ddd90731453900c38b9fabe72b6817ed57a3ac25ed350366afd52b5aed8a250fb6486ec0197e7561cd8993b84993230b8ed30d8", 0x84, 0x1f}, {&(0x7f0000000380)="10bc13fe12949cc817d4127737f5e4a023cfd240d93bca770bea26a71aa500036b26c5da8e092b9096d8a9c562bc564bba9c66bb07545b1699e9e52b2f16a96016d4c51476480b3a9b540a481b51162ac982516fafb6dcb016b4bbf0ce2492dba71e", 0x62, 0x2}, {&(0x7f0000000200)="f7c35f5326", 0x5, 0x3}], 0x800, &(0x7f0000001580)={[{@data_ordered='data=ordered'}, {@errors_ro_remount='errors=ro-remount'}, {@hash_tea='hash=tea'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '@'}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@fsname={'fsname', 0x3d, '#!procuser#ppp1'}}, {@obj_role={'obj_role', 0x3d, 'vfat\x00'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x38, 0x39, 0x34, 0x30, 0x63, 0x33, 0x61], 0x2d, [0x39, 0x66, 0x35, 0x39], 0x2d, [0x66, 0x35, 0x64, 0x30], 0x2d, [0x33, 0x34, 0x66, 0x39], 0x2d, [0x66, 0x35, 0x37, 0x32, 0x30, 0x37, 0x39, 0x36]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x36, 0x51, 0x66, 0x65, 0x66, 0x30, 0x65, 0x66], 0x2d, [0x37, 0x64, 0x30, 0x65], 0x2d, [0x64, 0x65, 0x64, 0x36], 0x2d, [0x65, 0x35, 0x32, 0x33], 0x2d, [0x62, 0x32, 0x47, 0x32, 0x66, 0x37, 0x37, 0x36]}}}]}) setsockopt$inet6_int(r1, 0x29, 0x1000000000000019, &(0x7f0000548000), 0x4) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) fchdir(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000000c0)) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) writev(r8, &(0x7f0000000500)=[{&(0x7f0000001680)="39170f94d4d4dbc56b138fe43c2d86c7d42c870e80da2eb290793faa903f276546cb2346753c88d5d52286b4bbe5789dbd21672bf593a3d58795dedbc1ba84802117f61b857ed4efc485ed357ce361e2025757c193fd950d557f96987e094207d6503061d99333766b79e3d15ef21aeb8d2ea49b0543a82ab4a70f70b60939936499c229fee629e6aa6ada9c2c8ef2615822e2fd1bbd1e56f68d797f", 0x9c}], 0x1) 04:50:09 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:09 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) 04:50:09 executing program 5 (fault-call:8 fault-nth:3): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:50:09 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:09 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff02e53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:09 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) [ 287.931189] FAULT_INJECTION: forcing a failure. [ 287.931189] name failslab, interval 1, probability 0, space 0, times 0 [ 288.072916] CPU: 1 PID: 10848 Comm: syz-executor.5 Not tainted 4.19.103-syzkaller #0 [ 288.080884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.090346] Call Trace: [ 288.092974] dump_stack+0x197/0x210 [ 288.096657] should_fail.cold+0xa/0x1b [ 288.100702] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 288.105837] ? lock_downgrade+0x880/0x880 [ 288.110009] __should_failslab+0x121/0x190 [ 288.114649] should_failslab+0x9/0x14 [ 288.118499] kmem_cache_alloc+0x2ae/0x700 [ 288.122675] ? __lock_acquire+0x6ee/0x49c0 [ 288.127128] mmu_topup_memory_caches+0x97/0x3a0 [ 288.131971] kvm_mmu_load+0x21/0xf60 [ 288.135718] ? vmx_get_nmi_mask.part.0+0xed/0x130 [ 288.140588] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 288.146151] ? vmx_clear_hlt.isra.0+0x86/0xe0 [ 288.150677] vcpu_enter_guest+0x3ac5/0x5ed0 [ 288.155054] ? mark_held_locks+0x100/0x100 [ 288.159348] ? kvm_vcpu_ioctl+0x181/0xf90 [ 288.163542] ? emulator_read_emulated+0x50/0x50 [ 288.168328] ? lock_acquire+0x16f/0x3f0 [ 288.172326] ? kvm_arch_vcpu_ioctl_run+0x274/0x16b0 [ 288.177418] kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 288.182393] ? kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 288.187475] kvm_vcpu_ioctl+0x4dc/0xf90 [ 288.191488] ? kvm_vcpu_block+0xcc0/0xcc0 [ 288.195668] ? mark_held_locks+0x100/0x100 [ 288.199930] ? proc_cwd_link+0x1d0/0x1d0 [ 288.204165] ? __f_unlock_pos+0x19/0x20 [ 288.208179] ? find_held_lock+0x35/0x130 [ 288.212283] ? __fget+0x340/0x540 [ 288.215765] ? find_held_lock+0x35/0x130 [ 288.219851] ? __fget+0x340/0x540 [ 288.223487] ? kvm_vcpu_block+0xcc0/0xcc0 [ 288.227669] do_vfs_ioctl+0xd5f/0x1380 [ 288.231579] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 288.237165] ? selinux_file_ioctl+0x125/0x5d0 [ 288.241702] ? ioctl_preallocate+0x210/0x210 [ 288.246932] ? selinux_file_mprotect+0x620/0x620 [ 288.251720] ? iterate_fd+0x360/0x360 [ 288.255550] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 288.261116] ? fput+0x128/0x1a0 [ 288.264429] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 288.270212] ? security_file_ioctl+0x8d/0xc0 [ 288.274652] ksys_ioctl+0xab/0xd0 [ 288.278257] __x64_sys_ioctl+0x73/0xb0 [ 288.282175] do_syscall_64+0xfd/0x620 [ 288.286013] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 288.291312] RIP: 0033:0x45b3b9 [ 288.294527] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 288.313466] RSP: 002b:00007f1711d31c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 04:50:09 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 288.321197] RAX: ffffffffffffffda RBX: 00007f1711d326d4 RCX: 000000000045b3b9 [ 288.328601] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 288.336100] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 288.343393] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 288.350789] R13: 00000000000003ba R14: 00000000004c4fb2 R15: 0000000000000003 04:50:10 executing program 5 (fault-call:8 fault-nth:4): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:50:10 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 288.445902] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "hash=tea" [ 288.602537] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "hash=tea" [ 288.658266] FAULT_INJECTION: forcing a failure. [ 288.658266] name failslab, interval 1, probability 0, space 0, times 0 [ 288.680088] CPU: 0 PID: 10889 Comm: syz-executor.5 Not tainted 4.19.103-syzkaller #0 [ 288.688098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.697470] Call Trace: [ 288.700106] dump_stack+0x197/0x210 [ 288.703775] should_fail.cold+0xa/0x1b [ 288.707801] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 288.713061] ? lock_downgrade+0x880/0x880 [ 288.717235] __should_failslab+0x121/0x190 [ 288.721503] should_failslab+0x9/0x14 [ 288.725326] kmem_cache_alloc+0x2ae/0x700 [ 288.729501] ? __lock_acquire+0x6ee/0x49c0 [ 288.733778] mmu_topup_memory_caches+0x97/0x3a0 [ 288.738481] kvm_mmu_load+0x21/0xf60 [ 288.742216] ? vmx_get_nmi_mask.part.0+0xed/0x130 [ 288.747541] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 288.753121] ? vmx_clear_hlt.isra.0+0x86/0xe0 [ 288.757648] vcpu_enter_guest+0x3ac5/0x5ed0 [ 288.762007] ? mark_held_locks+0x100/0x100 [ 288.766265] ? kvm_vcpu_ioctl+0x181/0xf90 [ 288.770436] ? emulator_read_emulated+0x50/0x50 [ 288.776362] ? lock_acquire+0x16f/0x3f0 [ 288.780991] ? kvm_arch_vcpu_ioctl_run+0x274/0x16b0 [ 288.786053] kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 288.790933] ? kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 288.796008] kvm_vcpu_ioctl+0x4dc/0xf90 [ 288.800044] ? kvm_vcpu_block+0xcc0/0xcc0 [ 288.804218] ? mark_held_locks+0x100/0x100 [ 288.808484] ? proc_cwd_link+0x1d0/0x1d0 [ 288.812592] ? __f_unlock_pos+0x19/0x20 [ 288.816701] ? find_held_lock+0x35/0x130 [ 288.820778] ? __fget+0x340/0x540 [ 288.824877] ? find_held_lock+0x35/0x130 [ 288.828979] ? __fget+0x340/0x540 [ 288.832454] ? kvm_vcpu_block+0xcc0/0xcc0 [ 288.836662] do_vfs_ioctl+0xd5f/0x1380 [ 288.840661] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 288.846390] ? selinux_file_ioctl+0x125/0x5d0 [ 288.851164] ? ioctl_preallocate+0x210/0x210 [ 288.855599] ? selinux_file_mprotect+0x620/0x620 [ 288.860378] ? iterate_fd+0x360/0x360 [ 288.864215] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 288.869888] ? fput+0x128/0x1a0 [ 288.873347] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 288.878934] ? security_file_ioctl+0x8d/0xc0 [ 288.883377] ksys_ioctl+0xab/0xd0 [ 288.886866] __x64_sys_ioctl+0x73/0xb0 [ 288.890786] do_syscall_64+0xfd/0x620 [ 288.894619] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 288.899834] RIP: 0033:0x45b3b9 [ 288.903091] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 288.922014] RSP: 002b:00007f1711d31c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 288.929857] RAX: ffffffffffffffda RBX: 00007f1711d326d4 RCX: 000000000045b3b9 [ 288.937155] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 288.944445] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 288.951733] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 288.959030] R13: 00000000000003ba R14: 00000000004c4fb2 R15: 0000000000000004 04:50:11 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff04e53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:11 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) 04:50:11 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:11 executing program 3: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000001c0)='./file0\x00', 0x1000, 0x4, &(0x7f0000000440)=[{&(0x7f0000000580)="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", 0x1000, 0x1}, {&(0x7f00000002c0)="c2a40d468224f7539583354f8bc10e334386ffa839eb4e811c7400e0e0170d0fd49e04cd432c3616fecdc7723c044b9b658f7b21fd267ba0ca6e585d583b8dec2aec8299aee62aace6bede47013226923ddd90731453900c38b9fabe72b6817ed57a3ac25ed350366afd52b5aed8a250fb6486ec0197e7561cd8993b84993230b8ed30d8", 0x84, 0x1f}, {&(0x7f0000000380)="10bc13fe12949cc817d4127737f5e4a023cfd240d93bca770bea26a71aa500036b26c5da8e092b9096d8a9c562bc564bba9c66bb07545b1699e9e52b2f16a96016d4c51476480b3a9b540a481b51162ac982516fafb6dcb016b4bbf0ce2492dba71e", 0x62, 0x2}, {&(0x7f0000000200)="f7c35f5326", 0x5, 0x3}], 0x800, &(0x7f0000001580)={[{@data_ordered='data=ordered'}, {@errors_ro_remount='errors=ro-remount'}, {@hash_tea='hash=tea'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '@'}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@fsname={'fsname', 0x3d, '#!procuser#ppp1'}}, {@obj_role={'obj_role', 0x3d, 'vfat\x00'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x38, 0x39, 0x34, 0x30, 0x63, 0x33, 0x61], 0x2d, [0x39, 0x66, 0x35, 0x39], 0x2d, [0x66, 0x35, 0x64, 0x30], 0x2d, [0x33, 0x34, 0x66, 0x39], 0x2d, [0x66, 0x35, 0x37, 0x32, 0x30, 0x37, 0x39, 0x36]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x36, 0x51, 0x66, 0x65, 0x66, 0x30, 0x65, 0x66], 0x2d, [0x37, 0x64, 0x30, 0x65], 0x2d, [0x64, 0x65, 0x64, 0x36], 0x2d, [0x65, 0x35, 0x32, 0x33], 0x2d, [0x62, 0x32, 0x47, 0x32, 0x66, 0x37, 0x37, 0x36]}}}]}) setsockopt$inet6_int(r1, 0x29, 0x1000000000000019, &(0x7f0000548000), 0x4) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) fchdir(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000000c0)) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) writev(r8, &(0x7f0000000500)=[{&(0x7f0000001680)="39170f94d4d4dbc56b138fe43c2d86c7d42c870e80da2eb290793faa903f276546cb2346753c88d5d52286b4bbe5789dbd21672bf593a3d58795dedbc1ba84802117f61b857ed4efc485ed357ce361e2025757c193fd950d557f96987e094207d6503061d99333766b79e3d15ef21aeb8d2ea49b0543a82ab4a70f70b60939936499c229fee629e6aa6ada9c2c8ef2615822e2fd1bbd1e56f68d797f", 0x9c}], 0x1) 04:50:11 executing program 5 (fault-call:8 fault-nth:5): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:50:11 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 04:50:11 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff06e53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) [ 289.236111] FAULT_INJECTION: forcing a failure. [ 289.236111] name failslab, interval 1, probability 0, space 0, times 0 [ 289.290642] CPU: 0 PID: 10905 Comm: syz-executor.5 Not tainted 4.19.103-syzkaller #0 [ 289.298707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.308083] Call Trace: [ 289.310706] dump_stack+0x197/0x210 [ 289.314367] should_fail.cold+0xa/0x1b [ 289.318288] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 289.323520] ? lock_downgrade+0x880/0x880 [ 289.327714] __should_failslab+0x121/0x190 [ 289.331978] should_failslab+0x9/0x14 [ 289.335800] kmem_cache_alloc+0x2ae/0x700 [ 289.340016] mmu_topup_memory_caches+0x97/0x3a0 [ 289.344735] kvm_mmu_load+0x21/0xf60 [ 289.348477] ? vmx_get_nmi_mask.part.0+0xed/0x130 [ 289.353452] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 289.359016] ? vmx_clear_hlt.isra.0+0x86/0xe0 [ 289.363536] vcpu_enter_guest+0x3ac5/0x5ed0 [ 289.367888] ? emulator_read_emulated+0x50/0x50 [ 289.372584] ? lock_acquire+0x16f/0x3f0 [ 289.376578] ? kvm_arch_vcpu_ioctl_run+0x274/0x16b0 [ 289.381626] kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 289.386483] ? kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 289.391525] kvm_vcpu_ioctl+0x4dc/0xf90 [ 289.395545] ? kvm_vcpu_block+0xcc0/0xcc0 [ 289.399718] ? mark_held_locks+0x100/0x100 [ 289.403975] ? proc_cwd_link+0x1d0/0x1d0 [ 289.408164] ? __f_unlock_pos+0x19/0x20 [ 289.412164] ? find_held_lock+0x35/0x130 [ 289.416249] ? __fget+0x340/0x540 [ 289.419727] ? find_held_lock+0x35/0x130 [ 289.423831] ? __fget+0x340/0x540 [ 289.427312] ? kvm_vcpu_block+0xcc0/0xcc0 [ 289.431485] do_vfs_ioctl+0xd5f/0x1380 [ 289.435396] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 289.440958] ? selinux_file_ioctl+0x125/0x5d0 [ 289.445483] ? ioctl_preallocate+0x210/0x210 [ 289.449938] ? selinux_file_mprotect+0x620/0x620 [ 289.454811] ? iterate_fd+0x360/0x360 [ 289.458642] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 289.464236] ? fput+0x128/0x1a0 [ 289.467549] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 289.473109] ? security_file_ioctl+0x8d/0xc0 [ 289.477545] ksys_ioctl+0xab/0xd0 [ 289.481025] __x64_sys_ioctl+0x73/0xb0 [ 289.484940] do_syscall_64+0xfd/0x620 [ 289.488762] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 289.494034] RIP: 0033:0x45b3b9 [ 289.497251] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 289.516197] RSP: 002b:00007f1711d31c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 289.523995] RAX: ffffffffffffffda RBX: 00007f1711d326d4 RCX: 000000000045b3b9 [ 289.531395] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 04:50:11 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff11e53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:11 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 289.538707] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 289.545992] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 289.553279] R13: 00000000000003ba R14: 00000000004c4fb2 R15: 0000000000000005 04:50:11 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 04:50:11 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff21e53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:11 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 289.819364] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "hash=tea" 04:50:11 executing program 5 (fault-call:8 fault-nth:6): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:50:11 executing program 3: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000001c0)='./file0\x00', 0x1000, 0x4, &(0x7f0000000440)=[{&(0x7f0000000580)="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", 0x1000, 0x1}, {&(0x7f00000002c0)="c2a40d468224f7539583354f8bc10e334386ffa839eb4e811c7400e0e0170d0fd49e04cd432c3616fecdc7723c044b9b658f7b21fd267ba0ca6e585d583b8dec2aec8299aee62aace6bede47013226923ddd90731453900c38b9fabe72b6817ed57a3ac25ed350366afd52b5aed8a250fb6486ec0197e7561cd8993b84993230b8ed30d8", 0x84, 0x1f}, {&(0x7f0000000380)="10bc13fe12949cc817d4127737f5e4a023cfd240d93bca770bea26a71aa500036b26c5da8e092b9096d8a9c562bc564bba9c66bb07545b1699e9e52b2f16a96016d4c51476480b3a9b540a481b51162ac982516fafb6dcb016b4bbf0ce2492dba71e", 0x62, 0x2}, {&(0x7f0000000200)="f7c35f5326", 0x5, 0x3}], 0x800, &(0x7f0000001580)={[{@data_ordered='data=ordered'}, {@errors_ro_remount='errors=ro-remount'}, {@hash_tea='hash=tea'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '@'}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@fsname={'fsname', 0x3d, '#!procuser#ppp1'}}, {@obj_role={'obj_role', 0x3d, 'vfat\x00'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x38, 0x39, 0x34, 0x30, 0x63, 0x33, 0x61], 0x2d, [0x39, 0x66, 0x35, 0x39], 0x2d, [0x66, 0x35, 0x64, 0x30], 0x2d, [0x33, 0x34, 0x66, 0x39], 0x2d, [0x66, 0x35, 0x37, 0x32, 0x30, 0x37, 0x39, 0x36]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x36, 0x51, 0x66, 0x65, 0x66, 0x30, 0x65, 0x66], 0x2d, [0x37, 0x64, 0x30, 0x65], 0x2d, [0x64, 0x65, 0x64, 0x36], 0x2d, [0x65, 0x35, 0x32, 0x33], 0x2d, [0x62, 0x32, 0x47, 0x32, 0x66, 0x37, 0x37, 0x36]}}}]}) setsockopt$inet6_int(r1, 0x29, 0x1000000000000019, &(0x7f0000548000), 0x4) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) fchdir(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000000c0)) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) writev(r8, &(0x7f0000000500)=[{&(0x7f0000001680)="39170f94d4d4dbc56b138fe43c2d86c7d42c870e80da2eb290793faa903f276546cb2346753c88d5d52286b4bbe5789dbd21672bf593a3d58795dedbc1ba84802117f61b857ed4efc485ed357ce361e2025757c193fd950d557f96987e094207d6503061d99333766b79e3d15ef21aeb8d2ea49b0543a82ab4a70f70b60939936499c229fee629e6aa6ada9c2c8ef2615822e2fd1bbd1e56f68d797f", 0x9c}], 0x1) 04:50:11 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 04:50:11 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff29e53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0xe7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:12 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:12 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) [ 290.246086] FAULT_INJECTION: forcing a failure. [ 290.246086] name failslab, interval 1, probability 0, space 0, times 0 [ 290.285556] CPU: 0 PID: 10963 Comm: syz-executor.5 Not tainted 4.19.103-syzkaller #0 [ 290.293502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.302876] Call Trace: [ 290.305636] dump_stack+0x197/0x210 [ 290.309304] should_fail.cold+0xa/0x1b [ 290.313421] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 290.318684] ? lock_downgrade+0x880/0x880 [ 290.322883] __should_failslab+0x121/0x190 [ 290.327282] should_failslab+0x9/0x14 [ 290.331107] kmem_cache_alloc+0x2ae/0x700 [ 290.335380] ? __lock_acquire+0x6ee/0x49c0 [ 290.340185] mmu_topup_memory_caches+0x97/0x3a0 04:50:12 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff2be53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) [ 290.344893] kvm_mmu_load+0x21/0xf60 [ 290.348639] ? vmx_get_nmi_mask.part.0+0xed/0x130 [ 290.353630] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 290.359195] ? vmx_clear_hlt.isra.0+0x86/0xe0 [ 290.363832] vcpu_enter_guest+0x3ac5/0x5ed0 [ 290.368184] ? mark_held_locks+0x100/0x100 [ 290.372463] ? kvm_vcpu_ioctl+0x181/0xf90 [ 290.376659] ? emulator_read_emulated+0x50/0x50 [ 290.381455] ? lock_acquire+0x16f/0x3f0 [ 290.385448] ? kvm_arch_vcpu_ioctl_run+0x274/0x16b0 [ 290.390493] kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 290.395355] ? kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 290.406749] kvm_vcpu_ioctl+0x4dc/0xf90 [ 290.410745] ? kvm_vcpu_block+0xcc0/0xcc0 [ 290.414914] ? mark_held_locks+0x100/0x100 [ 290.419284] ? proc_cwd_link+0x1d0/0x1d0 [ 290.423365] ? __f_unlock_pos+0x19/0x20 [ 290.427431] ? find_held_lock+0x35/0x130 [ 290.431536] ? __fget+0x340/0x540 [ 290.435009] ? find_held_lock+0x35/0x130 [ 290.439090] ? __fget+0x340/0x540 [ 290.442567] ? kvm_vcpu_block+0xcc0/0xcc0 04:50:12 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) [ 290.446879] do_vfs_ioctl+0xd5f/0x1380 [ 290.450811] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 290.456484] ? selinux_file_ioctl+0x125/0x5d0 [ 290.461129] ? ioctl_preallocate+0x210/0x210 [ 290.465563] ? selinux_file_mprotect+0x620/0x620 [ 290.470472] ? iterate_fd+0x360/0x360 [ 290.474298] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 290.479858] ? fput+0x128/0x1a0 [ 290.483169] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 290.488735] ? security_file_ioctl+0x8d/0xc0 [ 290.493192] ksys_ioctl+0xab/0xd0 04:50:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0xfdfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 290.496787] __x64_sys_ioctl+0x73/0xb0 [ 290.500700] do_syscall_64+0xfd/0x620 [ 290.504529] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 290.509745] RIP: 0033:0x45b3b9 [ 290.513089] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 290.532580] RSP: 002b:00007f1711d31c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 290.540430] RAX: ffffffffffffffda RBX: 00007f1711d326d4 RCX: 000000000045b3b9 04:50:12 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 290.547723] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 290.555220] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 290.562859] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 290.570579] R13: 00000000000003ba R14: 00000000004c4fb2 R15: 0000000000000006 [ 290.575374] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "hash=tea" 04:50:12 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) 04:50:12 executing program 5 (fault-call:8 fault-nth:7): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 290.876946] FAULT_INJECTION: forcing a failure. [ 290.876946] name failslab, interval 1, probability 0, space 0, times 0 [ 290.912416] CPU: 1 PID: 11003 Comm: syz-executor.5 Not tainted 4.19.103-syzkaller #0 [ 290.920385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.929986] Call Trace: [ 290.932694] dump_stack+0x197/0x210 [ 290.936365] should_fail.cold+0xa/0x1b [ 290.940294] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 290.945433] ? lock_downgrade+0x880/0x880 [ 290.949633] __should_failslab+0x121/0x190 [ 290.953902] should_failslab+0x9/0x14 [ 290.957803] kmem_cache_alloc+0x2ae/0x700 [ 290.961985] ? __lock_acquire+0x6ee/0x49c0 [ 290.966261] mmu_topup_memory_caches+0x97/0x3a0 [ 290.970951] kvm_mmu_load+0x21/0xf60 [ 290.974676] ? vmx_get_nmi_mask.part.0+0xed/0x130 [ 290.980656] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 290.986389] ? vmx_clear_hlt.isra.0+0x86/0xe0 [ 290.990922] vcpu_enter_guest+0x3ac5/0x5ed0 [ 290.996328] ? mark_held_locks+0x100/0x100 [ 291.000580] ? kvm_vcpu_ioctl+0x181/0xf90 [ 291.004799] ? emulator_read_emulated+0x50/0x50 [ 291.009501] ? lock_acquire+0x16f/0x3f0 [ 291.013509] ? kvm_arch_vcpu_ioctl_run+0x274/0x16b0 [ 291.018552] kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 291.023423] ? kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 291.028586] kvm_vcpu_ioctl+0x4dc/0xf90 [ 291.032663] ? kvm_vcpu_block+0xcc0/0xcc0 [ 291.036954] ? mark_held_locks+0x100/0x100 [ 291.041232] ? proc_cwd_link+0x1d0/0x1d0 [ 291.045439] ? __f_unlock_pos+0x19/0x20 [ 291.049431] ? find_held_lock+0x35/0x130 [ 291.053516] ? __fget+0x340/0x540 [ 291.056984] ? find_held_lock+0x35/0x130 [ 291.061068] ? __fget+0x340/0x540 [ 291.064560] ? kvm_vcpu_block+0xcc0/0xcc0 [ 291.069082] do_vfs_ioctl+0xd5f/0x1380 [ 291.073183] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 291.078747] ? selinux_file_ioctl+0x125/0x5d0 [ 291.083374] ? ioctl_preallocate+0x210/0x210 [ 291.087885] ? selinux_file_mprotect+0x620/0x620 [ 291.092685] ? iterate_fd+0x360/0x360 [ 291.096500] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 291.102069] ? fput+0x128/0x1a0 [ 291.105375] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 291.111132] ? security_file_ioctl+0x8d/0xc0 [ 291.115678] ksys_ioctl+0xab/0xd0 [ 291.119149] __x64_sys_ioctl+0x73/0xb0 [ 291.123065] do_syscall_64+0xfd/0x620 [ 291.126903] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 291.132120] RIP: 0033:0x45b3b9 [ 291.135347] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.154270] RSP: 002b:00007f1711d31c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 291.162003] RAX: ffffffffffffffda RBX: 00007f1711d326d4 RCX: 000000000045b3b9 [ 291.169446] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 291.176740] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 291.184120] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 291.191412] R13: 00000000000003ba R14: 00000000004c4fb2 R15: 0000000000000007 04:50:13 executing program 3: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000001c0)='./file0\x00', 0x1000, 0x4, &(0x7f0000000440)=[{&(0x7f0000000580)="140c5db822c8378de6a02cd66602ec6abc26d2e69831562f8209a562eeb81636ab6c1ee950a0bbed1afc9e01df27cac342b6482a747d16bcefe65b966939a81e4338d65fed0d538a92ea85b4db551b05311bae9a709bd49809eab308d087793b1860682f68002c5ef3e282b227de5179d5f29f19f3657085163a3dc901f0f93dff66d8b940711c22f5a65320bfeae6e2a0ea6d7328d71872ecddb011ee517f0d98a7cd41c9170eb5b29e76312d0520d69957fc9d9e0c79a314fea4d6698c489caccecb563a3756ff4498d2f2c8c3128177add42994dc29268c40d0b448b2a094fd4028fa03e03bbe51440a27b63a938426a9af8fbbed9701a2444eb44fb4bb9cf82fa57791dd990a53331514a0e128b9aaea381d648ee295a2ab01a9940c21859e047668c828f487a17af0749cd7873cea532ce9313f5bfaa615cf5ad92be168625a51abb7b643665892c728c65a33d0818eb50e75105026cb30510b08a65c5a377c58279e70caceb8dded532488570bd531bb4e1cec3856d3072480c11c1653d3d3eec76135f284782bef25c644d51605762d6ddfeb3a88f4222813c8944ddeba59e810ef968da9c4da9f8ed8f8689e277550d278c82b3cc961df2ebbd1457f6415e624e56b94d97327b7cea0f3007a97d22841d730b4b6cc12debade13901915906def42373f9b59efa89e5b6ebe69c83129a79a37e262b76d179692f0657cfac5e3776daf9c24cf09cf418af6528390de6344b0a6ea61eb40e33763bcebdbe29b2bd270f97aeeb087692bd00b812487727eac750aaf58f73f3b14b2482046503f9a3d5834707a3c68534cf129f21c43564eefabd6344eef729fdeb175a048dddf46d7d7ad9d36c7f707b80ef41018800963f159f5a04cd75e3fdc0c3abf0377f41b0beed8d95353720903a78bdf580a1bfd624478f1e26bd3c1595e6f63194fdcd51b7a3275cc737ad60469e39a7ef969f358acc32e979377e37015513381ff90a4b9d3a5261f1e4b13070d0d4b1b71032fd98a56f1ab14b1f1b9be9a30ffe0708c69b2f453a95d1f339da4c5f53003820395c75aa92c780a0197f0da7c56119572f3bfa9ed94002e9e449cb2c6fed4f7638283e753b02274e039cdd293fe515c359e7c06a52ff9bd32abfa763e6289b6c5c0ae991f072e803bb2dd709f7e64b06c828cb0c8019c0266f14f46cd46f0ffce562aef3512be8a1ca300adc5eb4ce9cedfcc45e18882058640bfd92f4b3216fdaa66b94340e2c8a09cc4307aaf1df7712b1a4e7c41c7c8d3dbb39377a956a3de4c4b49d2806822cce22f89f342b35bc6b51987de497432fc88b4923fe5a704eb4b2bca5940fdc585deabc63ed1fb529092c97692e77480cb07f86d5c09b3badec1a50bfbfa2643cbd42323601eee60ca900e7cdb69d703d6b8fd94b136760edd6b54ed7d47cb8633fb32f1a3b08aec93f22c55036d061799da8f5879a4cc6268ebbbeae6b6f6e05c5a16e2322b14ba1b49ee18c0c6d8d942812dce4c2bd17a9d0cce30bd7141d87710bf8a8f53f2f6a607f7ee3579f7d71e96219cda67af8e5706ba6f12806eb399f9e1b5c3c80cd4773c06c613051c8ecca69a533056c9b02e7e85b7a6ccc8663ceafcaab511e75ee86da4e0a8f3c74bf370a7455401219ca3e736caa6748002dd8624d3d9c7e9f1e03681bbc30fe8bb6fbe0b21a53698014b728b4ed6cebc1410adfd55db1dc4eedcc2f8c9012038047d94d3bbdebedb5e43ea8769c36a45b35dd742b770d4fecec6cc9a7f5e4f6c2f46735f037b6b3aecc20f08005f463d995d352761ae01134c29579dcabaf1c1a28b9ddfcc709d197d443fb65bec97e5ea87ae2cc3da7834711b3b90e20904020ae7696761fda42f4394a5a0dfc4d477ca92011b5ece2d9b5de3500121da1a9174761cd5b4bb93d6f58b6e61a11aad84f86e0f719df2ecfd228116afa70413ae0df835aba8b397bf7056fa2359773679fcc79a792d5281b3ff4eaa842be6a08afb1136603a0d3ec8ac1f9607c4e8d67303fed1e147c4b9b18d1f3098ffcb4377e7f32dccf21ac9c7b8480b25b7ce829a045e706bd10cf12066e118b86cd658d34354d0872ca00d33c299427c3b0ae3e8d8a041c44d6afcb64d8a5d3804aa8a32188f106ab961c777dc1b11166cffc772391275fd53452fc601a1dc97e74ad3783a2111c767475505fe975521f60bb7b6478036631d9e6befaa100db648426018b0f2801b88cd8d331233c0468cdc3048cedf0a8cc880ec04fad4a3227b499bd84e829095cd94443b79c8383d7f69a6a1c46fa80e7965457f69e7b8c3650f21c51dd2fe68ea41be4e650d3d01955dfaf30b670e18ddd4c851dbb94513e4205010bb7df468c55923fc500c1cdb429d2778020bd1c1f08dff346eb317843c3ddfad92991f6dbcae73470993d99fab8039f611e0d5e28fba279d3ef44ed239bcea1066abf8c39c28d6a24ee466cf5e399fbe0f2d507b3c3e876c1b2f3d22242fd22fdc494787184f8c985a34c028df792b8c0f9eb4e443814ab958129dcdd97be883e1f71e97a28ade3012732d2a6db606e789e81f67a2850c44e2c0901f231643bb33db53f242dc79ca3394987779b28814758734388c5dcb5cf9dfcd3fa5db48608e423f0e0833bbd9c709dda381c187343683aaf243cea89165d06602f7702a482c614e757e167fc3c4a99e13b0fdf40b4dcbfec2426276306aa09e1f0b9a6005da74cf701681030be5815a24d7b8981aa3bc995336f2f581e0a10d3eb65c2e9cee1fe1867d8464f4bfdd15b89ee9c1d71ca20abd60a8ac95c9204380a3be2e46ee468c7e96267997f43918a84a7036e7d8002426161ddbd5f0f96992b5ffc39ad0468e8b887a06348cb136010bfaa3d52dad2b8f4bd20119b78accc0f322f113803c6ba6fe0d4902016338549b5c16ede25163efa394aa44112a2c9900c689493c5a6f4c07b0b8cedd243dcc2906ff1c5b75a0a15d3e92c75491cc9d2204e5a1a486f2ee9954d4a8770bf5393f6c4d8173043f925438fabc7ba3a0c4ee553ac156484b123999d4a629bbf25d0eaf2671c862c56c14ea0629d4d25fe7551115a5fdcde78790cf9588632ae72bfb3ce22fe4e50197f10286fedf89a4d56e7391e69d345266e77b2e6e4a18df8ca75cfef30b972d5aebc304cddc77a07bc8c0afdeaa1b0af5ff1ff711a30621d9de9db13aaefd5f6a525e785551394cfcc99a81f164cd69ea80391a2ce10cd5ab2fdd77c6a6a1087e1988ae75e7a336733feaa8356f4d1be73dbf190aad902977402c1802f4561ffb6126aa87f750367210866d7c98db15ff187a36f82978fa8bd3a08599778dd6ab8b8f1dd3fd1b4762fbfb36db66a3fcb8f0e9d7ecfb15b9ac164e91f540596a366fe30d2dba14d8cfb527ef2f79919be21c32680c30a8ce0e7bf53dc4a976afee9745ddb667b9da1574526a594d1c5407488eb439bd6c49d99ade268a2d310574e45c2b8f68306a8c06449c717123f40acbacdc4e08bc2c2596f5a8c76a48269535900d943fb01bd7fdd1a42a555a0dac716a87c8777b8b5178bccbfcaaa9de4c57754f61b242252d743ea38caf7d6d75eb56695ed6ab5d24b461b524aefd209fdd76bbfacdef4a8b085e7966e5872785037d7d6e52fd5cd55d01c2c5d77a0b7b90e955e32af011cc366f73074980d4b521dbbe9ec10ff880e2476d457cbc022b1df35026f1920aaf8a973a56e005185e2691c4a985341c525c9ed164899132488bf1028e76c8d5acce07611131ab006943b8e60e91f368742bcb14d180dc813f77c7767a375c42cfd5043e791f19c2b79f4f13bbdaa486031c736ec6ceedbeb146da5509cb8a096cdd7f7fca101f209ec8b904a39b5d6aaaf954c61076b1b64842c56857f2a8811a7bd1b6ff10b65a602f0936364f310d298623436d8c1ac6219678935b9bd762e1628d62c9c992316e1bedfeb28c9a6d2169576e8772b0155e78725549e77a80cc97464852590064081b0be40513ac7cf1e7065285fd12e21349074b59e6f37824950cdf6de0e16f0a9b88fbf9e94ccaef6ae8a92205a8ea27139a300fd80d0bc11a6338d113e6a78265371f3233c63e3a8d015de0f8e88332e6d507ab4dbca75c3c05d440b1a5797007a4fcaf1fa04015d9e70a556750a6618fee40dd5ec76579fa9848acac95dc99baadbfa0f331e7156f5b9eb606f5c54e47bd2311d6210681ff524fd46acaa6af9a1dc7501e843620ba6e74bf247b558f82d5e6bfb7732d20d1e8843fa11193d37aabd29800c0b7fc0fb8956075bfa4f2a60cbf9df02947827cf17c9089e1220eaf4bb251c7e5b1fcbf88188ffbcf0616ca477d66e3f727746606c8dfab66bae00b54c05d0614a017c1400eb29b7f969998289f24b52e8379c38b30a7e00abe547dd0d0c3d57245f0e161088a17be2ec77feaeaae3b0f793e2e0d7458a0721dd67e7df806bb3632c023d088e7cf348584f92031ed227e52469907674268206e87af64445aa8a991045dfecaacbabd21095a5d8827a0306c76844def53d63c06c83c4d8d01ec574747c067dec569aec1f98d0ad4b132fee171aca9b17ebb1f54ebdf0b67a946f3736320d0b6d9659d1331a19dac3e19f43005271c80a66b24e4994868e377b220e858ece6ba041c23510a9af12509f5428f8d014e31b47938774442bac79a42762d63f5eab74a7e489268e904557ddcd1518e7c3e5329ae1b6ecfd0cfea18c44da120c82c163e9062aefda673acb206872f1be9783f1e68f5e0c5a3cf5eef55c3580a9d06f8bdc2a72c55cc112b6b9a3753a77e432bd21d482d49b47d9d7748a831e3959c95e609b5d19548d3c7df813c02ca066b23e1e8343da18fdd2545999e70394deb8c65554a33b78efbbe2b4e21ce27113d6cab8e29c7bc92565672736a20d75e2e6ff4fbc06319626d5d650ff81862abf939f2ab10312631ac3c087870386e73098aaa673f513bc1e7b7b465ee4fb069f411687fdf0e1ad69d4ccbde59090aec3172e8f7118574878846423f179ae2f13493669af9bd0cb85a91183bdc58fee8a00538a93e86be0165cb9ebc49f82cb545bf221524f72d85b055740113f10cfdf1fe77a404aaf1a4b78ea18cf16d73094c6cb850243529a8790cad73bd843fd37ed8b4de0de886d2636d4f189d45d4fb1997829ee5b5dba17e63f3504b34123096d226a2245ff89032e4806e6f1c97e95e7b404cc496ddea0930cdf42154c30a151ebe617ecdd6c92f02db731d1833c57d936c6f149fb1885ebe939d9311af8919c8836abcf147a77c049182eda84ee5d3860f671997e1975a74189b41b83c3233e1092731952a4663995e86cab7d275da4cf2cad6c6019f0542605df6f3adaf33a1cc25a0e968785ec5ecfc4bcf8e57db854824fdd9c2c215893399865f5b4acff9fc155bf24a168c0bc4161c4e04a8991fc057fd2a66ca680f129130ad18fd6c1f25bf285698ca32ee6e68321819287d97699b899ef35a882f40c275495959c35189dca22ed01acd8301ef024a868d053351ed56522a409afdb0c645003bbfb36415ca314d9fe0f6fc3fc4a2dab15183c0814110f32fc77a4ba8ce1090e5c4009c0ca2fbc13c5197bc3654233d3d3b493387b4414471a5281e589fcc27b53abe3b56149b696bc3b4ca59cbf03b8ff2b4ece5cc9705a5c545f34c39b3d03eea7aba8fc539aedfb45e3af5559d0bbfa75615c93d64d225086ca833fdf60304bd023fa23dfe8e55fd5d3190812b1e04ea1bdf2ff6ed5d7bbeced038561d222ebdc7cf800987173c301f7a", 0x1000, 0x1}, {&(0x7f00000002c0)="c2a40d468224f7539583354f8bc10e334386ffa839eb4e811c7400e0e0170d0fd49e04cd432c3616fecdc7723c044b9b658f7b21fd267ba0ca6e585d583b8dec2aec8299aee62aace6bede47013226923ddd90731453900c38b9fabe72b6817ed57a3ac25ed350366afd52b5aed8a250fb6486ec0197e7561cd8993b84993230b8ed30d8", 0x84, 0x1f}, {&(0x7f0000000380)="10bc13fe12949cc817d4127737f5e4a023cfd240d93bca770bea26a71aa500036b26c5da8e092b9096d8a9c562bc564bba9c66bb07545b1699e9e52b2f16a96016d4c51476480b3a9b540a481b51162ac982516fafb6dcb016b4bbf0ce2492dba71e", 0x62, 0x2}, {&(0x7f0000000200)="f7c35f5326", 0x5, 0x3}], 0x800, &(0x7f0000001580)={[{@data_ordered='data=ordered'}, {@errors_ro_remount='errors=ro-remount'}, {@hash_tea='hash=tea'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '@'}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@fsname={'fsname', 0x3d, '#!procuser#ppp1'}}, {@obj_role={'obj_role', 0x3d, 'vfat\x00'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x38, 0x39, 0x34, 0x30, 0x63, 0x33, 0x61], 0x2d, [0x39, 0x66, 0x35, 0x39], 0x2d, [0x66, 0x35, 0x64, 0x30], 0x2d, [0x33, 0x34, 0x66, 0x39], 0x2d, [0x66, 0x35, 0x37, 0x32, 0x30, 0x37, 0x39, 0x36]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x36, 0x51, 0x66, 0x65, 0x66, 0x30, 0x65, 0x66], 0x2d, [0x37, 0x64, 0x30, 0x65], 0x2d, [0x64, 0x65, 0x64, 0x36], 0x2d, [0x65, 0x35, 0x32, 0x33], 0x2d, [0x62, 0x32, 0x47, 0x32, 0x66, 0x37, 0x37, 0x36]}}}]}) setsockopt$inet6_int(r1, 0x29, 0x1000000000000019, &(0x7f0000548000), 0x4) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) fchdir(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000000c0)) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) writev(r8, &(0x7f0000000500)=[{&(0x7f0000001680)="39170f94d4d4dbc56b138fe43c2d86c7d42c870e80da2eb290793faa903f276546cb2346753c88d5d52286b4bbe5789dbd21672bf593a3d58795dedbc1ba84802117f61b857ed4efc485ed357ce361e2025757c193fd950d557f96987e094207d6503061d99333766b79e3d15ef21aeb8d2ea49b0543a82ab4a70f70b60939936499c229fee629e6aa6ada9c2c8ef2615822e2fd1bbd1e56f68d797f", 0x9c}], 0x1) 04:50:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0xffe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:13 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff2ce53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:13 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:13 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 04:50:13 executing program 5 (fault-call:8 fault-nth:8): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:50:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:13 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff2fe53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:13 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 291.488346] FAULT_INJECTION: forcing a failure. [ 291.488346] name failslab, interval 1, probability 0, space 0, times 0 04:50:13 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 291.613938] CPU: 1 PID: 11021 Comm: syz-executor.5 Not tainted 4.19.103-syzkaller #0 [ 291.621900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.631272] Call Trace: [ 291.633889] dump_stack+0x197/0x210 [ 291.637560] should_fail.cold+0xa/0x1b [ 291.641488] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 291.646774] ? lock_downgrade+0x880/0x880 [ 291.651015] __should_failslab+0x121/0x190 [ 291.655281] should_failslab+0x9/0x14 [ 291.659111] kmem_cache_alloc+0x2ae/0x700 [ 291.663286] ? __lock_acquire+0x6ee/0x49c0 [ 291.667559] mmu_topup_memory_caches+0x97/0x3a0 [ 291.672423] kvm_mmu_load+0x21/0xf60 [ 291.676167] ? vmx_get_nmi_mask.part.0+0xed/0x130 [ 291.681035] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 291.686621] ? vmx_clear_hlt.isra.0+0x86/0xe0 [ 291.691149] vcpu_enter_guest+0x3ac5/0x5ed0 [ 291.695647] ? mark_held_locks+0x100/0x100 [ 291.699901] ? kvm_vcpu_ioctl+0x181/0xf90 [ 291.704605] ? emulator_read_emulated+0x50/0x50 [ 291.709303] ? lock_acquire+0x16f/0x3f0 [ 291.713313] ? kvm_arch_vcpu_ioctl_run+0x274/0x16b0 [ 291.718367] kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 291.723409] ? kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 291.728480] kvm_vcpu_ioctl+0x4dc/0xf90 [ 291.732489] ? kvm_vcpu_block+0xcc0/0xcc0 [ 291.736677] ? mark_held_locks+0x100/0x100 [ 291.740932] ? proc_cwd_link+0x1d0/0x1d0 [ 291.745023] ? __f_unlock_pos+0x19/0x20 [ 291.749029] ? find_held_lock+0x35/0x130 [ 291.753169] ? __fget+0x340/0x540 [ 291.756635] ? find_held_lock+0x35/0x130 [ 291.761052] ? __fget+0x340/0x540 [ 291.764524] ? kvm_vcpu_block+0xcc0/0xcc0 [ 291.768693] do_vfs_ioctl+0xd5f/0x1380 [ 291.772615] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 291.778159] ? selinux_file_ioctl+0x125/0x5d0 [ 291.782701] ? ioctl_preallocate+0x210/0x210 [ 291.787144] ? selinux_file_mprotect+0x620/0x620 [ 291.791921] ? iterate_fd+0x360/0x360 [ 291.795749] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 291.801289] ? fput+0x128/0x1a0 [ 291.804702] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 291.810262] ? security_file_ioctl+0x8d/0xc0 [ 291.814794] ksys_ioctl+0xab/0xd0 [ 291.818272] __x64_sys_ioctl+0x73/0xb0 [ 291.822171] do_syscall_64+0xfd/0x620 [ 291.826760] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 291.831962] RIP: 0033:0x45b3b9 [ 291.835169] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.854910] RSP: 002b:00007f1711d31c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 04:50:13 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:13 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff32e53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) [ 291.862638] RAX: ffffffffffffffda RBX: 00007f1711d326d4 RCX: 000000000045b3b9 [ 291.869925] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 291.877382] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 291.885243] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 291.892544] R13: 00000000000003ba R14: 00000000004c4fb2 R15: 0000000000000008 [ 292.134190] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "hash=tea" 04:50:14 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x34005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) creat(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) open(0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 04:50:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:14 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 04:50:14 executing program 5 (fault-call:8 fault-nth:9): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:50:14 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff33e53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:14 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:14 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 292.367027] FAULT_INJECTION: forcing a failure. [ 292.367027] name failslab, interval 1, probability 0, space 0, times 0 [ 292.420110] CPU: 1 PID: 11066 Comm: syz-executor.5 Not tainted 4.19.103-syzkaller #0 [ 292.428055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.437428] Call Trace: [ 292.440045] dump_stack+0x197/0x210 [ 292.443708] should_fail.cold+0xa/0x1b [ 292.447640] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 292.452787] ? lock_downgrade+0x880/0x880 [ 292.456974] __should_failslab+0x121/0x190 [ 292.461234] should_failslab+0x9/0x14 [ 292.465057] kmem_cache_alloc+0x2ae/0x700 [ 292.469239] mmu_topup_memory_caches+0x97/0x3a0 [ 292.474033] kvm_mmu_load+0x21/0xf60 [ 292.477791] ? vmx_get_nmi_mask.part.0+0xed/0x130 [ 292.482653] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 292.488212] ? vmx_clear_hlt.isra.0+0x86/0xe0 [ 292.492844] vcpu_enter_guest+0x3ac5/0x5ed0 [ 292.497306] ? emulator_read_emulated+0x50/0x50 [ 292.502096] ? lock_acquire+0x16f/0x3f0 [ 292.506195] ? kvm_arch_vcpu_ioctl_run+0x274/0x16b0 [ 292.511246] kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 292.516134] ? kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 292.521199] kvm_vcpu_ioctl+0x4dc/0xf90 [ 292.525198] ? kvm_vcpu_block+0xcc0/0xcc0 [ 292.529376] ? mark_held_locks+0x100/0x100 [ 292.533627] ? proc_cwd_link+0x1d0/0x1d0 [ 292.537709] ? __f_unlock_pos+0x19/0x20 [ 292.541703] ? find_held_lock+0x35/0x130 [ 292.545779] ? __fget+0x340/0x540 [ 292.549253] ? find_held_lock+0x35/0x130 [ 292.553361] ? __fget+0x340/0x540 [ 292.556848] ? kvm_vcpu_block+0xcc0/0xcc0 [ 292.561039] do_vfs_ioctl+0xd5f/0x1380 [ 292.564963] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 292.570531] ? selinux_file_ioctl+0x125/0x5d0 [ 292.575053] ? ioctl_preallocate+0x210/0x210 [ 292.579491] ? selinux_file_mprotect+0x620/0x620 [ 292.584275] ? iterate_fd+0x360/0x360 [ 292.588105] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 292.593799] ? fput+0x128/0x1a0 [ 292.597116] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 292.602683] ? security_file_ioctl+0x8d/0xc0 [ 292.607122] ksys_ioctl+0xab/0xd0 [ 292.610617] __x64_sys_ioctl+0x73/0xb0 [ 292.614540] do_syscall_64+0xfd/0x620 [ 292.618383] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 292.623600] RIP: 0033:0x45b3b9 [ 292.626805] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 292.645853] RSP: 002b:00007f1711d31c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 292.653758] RAX: ffffffffffffffda RBX: 00007f1711d326d4 RCX: 000000000045b3b9 [ 292.661046] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 04:50:14 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff3ae53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:14 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:14 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 04:50:14 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff3ce53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) [ 292.668337] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 292.675854] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 292.683148] R13: 00000000000003ba R14: 00000000004c4fb2 R15: 0000000000000009 04:50:14 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 04:50:14 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:14 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x500, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:14 executing program 5 (fault-call:8 fault-nth:10): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:50:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x2e0, 0x0, 0x0, 0x158, 0xc0, 0x158, 0x248, 0x248, 0x248, 0x248, 0x248, 0x4, &(0x7f0000000000), {[{{@ip={@local, @local, 0xffffff00, 0x0, 'veth0_to_bond\x00', 'vlan1\x00', {0xff}, {0xff}, 0x1d, 0x1, 0x4}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x3, 'H*', 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@ip={@loopback, @local, 0xffffff00, 0xffffffff, 'bond_slave_1\x00', 'batadv_slave_1\x00', {0xff}, {}, 0x4, 0x3, 0x1}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}, {{@ip={@multicast1, @broadcast, 0xffffff00, 0x101ffff00, 'veth0_to_batadv\x00', 'vxcan1\x00', {}, {}, 0x4}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x8, "cc53"}}, @common=@inet=@esp={{0x30, 'esp\x00'}, {[0x4d4, 0x4d2], 0x1}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0xfffffff8}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fanotify_init(0x40, 0x8000) r6 = fcntl$dupfd(r4, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r6, &(0x7f00000006c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0xb0, r7, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xbaf8}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x34}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x8048801}, 0x24084) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0x46, 0xbf, 0x9}, {0x401, 0x2, 0x1, 0x100}, {0x0, 0x7, 0x9}]}) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)="25bda274769e620aa734fa0095e0712687ecb8621c8802a9d8aea872943afd02090000b579a7186f70146d0e0d06e73ba8c63cd7dcc6760253eff6e351b7c8395c68118a9ae75e93a2621f41dcbb70796f3968486dffe5450352e1dfa6836cc95684", 0x62, 0x400}], 0x0, 0x0) 04:50:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 293.093570] x_tables: duplicate underflow at hook 2 [ 293.136989] FAULT_INJECTION: forcing a failure. [ 293.136989] name failslab, interval 1, probability 0, space 0, times 0 [ 293.159042] EXT4-fs (loop3): unsupported inode size: 20995 [ 293.165710] CPU: 1 PID: 11112 Comm: syz-executor.5 Not tainted 4.19.103-syzkaller #0 [ 293.173630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.183097] Call Trace: [ 293.185716] dump_stack+0x197/0x210 [ 293.189382] should_fail.cold+0xa/0x1b [ 293.193307] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 293.198427] ? lock_downgrade+0x880/0x880 [ 293.202623] __should_failslab+0x121/0x190 [ 293.206888] should_failslab+0x9/0x14 [ 293.211068] kmem_cache_alloc+0x2ae/0x700 [ 293.215357] mmu_topup_memory_caches+0x97/0x3a0 [ 293.220044] kvm_mmu_load+0x21/0xf60 [ 293.223873] ? vmx_get_nmi_mask.part.0+0xed/0x130 [ 293.228754] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 293.234328] ? vmx_clear_hlt.isra.0+0x86/0xe0 [ 293.238852] vcpu_enter_guest+0x3ac5/0x5ed0 [ 293.243195] ? emulator_read_emulated+0x50/0x50 [ 293.247896] ? lock_acquire+0x16f/0x3f0 [ 293.251911] ? kvm_arch_vcpu_ioctl_run+0x274/0x16b0 [ 293.257219] kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 293.262289] ? kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 293.267335] kvm_vcpu_ioctl+0x4dc/0xf90 [ 293.271329] ? kvm_vcpu_block+0xcc0/0xcc0 [ 293.275506] ? mark_held_locks+0x100/0x100 [ 293.279752] ? proc_cwd_link+0x1d0/0x1d0 [ 293.283841] ? __f_unlock_pos+0x19/0x20 [ 293.287848] ? find_held_lock+0x35/0x130 [ 293.291927] ? __fget+0x340/0x540 [ 293.295417] ? find_held_lock+0x35/0x130 [ 293.299509] ? __fget+0x340/0x540 [ 293.302999] ? kvm_vcpu_block+0xcc0/0xcc0 [ 293.307304] do_vfs_ioctl+0xd5f/0x1380 [ 293.311306] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 293.316992] ? selinux_file_ioctl+0x125/0x5d0 [ 293.321505] ? ioctl_preallocate+0x210/0x210 [ 293.325966] ? selinux_file_mprotect+0x620/0x620 [ 293.330744] ? iterate_fd+0x360/0x360 [ 293.334577] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 293.340144] ? fput+0x128/0x1a0 [ 293.343445] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 293.349011] ? security_file_ioctl+0x8d/0xc0 [ 293.353449] ksys_ioctl+0xab/0xd0 [ 293.356936] __x64_sys_ioctl+0x73/0xb0 [ 293.360857] do_syscall_64+0xfd/0x620 [ 293.364691] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 293.369906] RIP: 0033:0x45b3b9 04:50:15 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x802, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:15 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:15 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 293.373224] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.392145] RSP: 002b:00007f1711d31c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 293.399895] RAX: ffffffffffffffda RBX: 00007f1711d326d4 RCX: 000000000045b3b9 [ 293.407193] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 293.414482] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 293.421899] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 293.429774] R13: 00000000000003ba R14: 00000000004c4fb2 R15: 000000000000000a 04:50:15 executing program 5 (fault-call:8 fault-nth:11): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 293.624672] x_tables: duplicate underflow at hook 2 04:50:15 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:15 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x803, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0xe7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:15 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 293.758116] FAULT_INJECTION: forcing a failure. [ 293.758116] name failslab, interval 1, probability 0, space 0, times 0 [ 293.866076] CPU: 1 PID: 11145 Comm: syz-executor.5 Not tainted 4.19.103-syzkaller #0 [ 293.874046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.883618] Call Trace: [ 293.886363] dump_stack+0x197/0x210 [ 293.890034] should_fail.cold+0xa/0x1b [ 293.893960] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 293.899100] ? lock_downgrade+0x880/0x880 [ 293.903330] __should_failslab+0x121/0x190 [ 293.907602] should_failslab+0x9/0x14 [ 293.911426] kmem_cache_alloc+0x2ae/0x700 [ 293.915778] ? __lock_acquire+0x6ee/0x49c0 [ 293.920053] mmu_topup_memory_caches+0x97/0x3a0 [ 293.924887] kvm_mmu_load+0x21/0xf60 [ 293.928619] ? vmx_get_nmi_mask.part.0+0xed/0x130 [ 293.933524] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 293.939100] ? vmx_clear_hlt.isra.0+0x86/0xe0 [ 293.943807] vcpu_enter_guest+0x3ac5/0x5ed0 [ 293.948170] ? mark_held_locks+0x100/0x100 [ 293.952429] ? kvm_vcpu_ioctl+0x181/0xf90 [ 293.956631] ? emulator_read_emulated+0x50/0x50 [ 293.961320] ? lock_acquire+0x16f/0x3f0 [ 293.965349] ? kvm_arch_vcpu_ioctl_run+0x274/0x16b0 [ 293.970414] kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 293.976160] ? kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 293.981216] kvm_vcpu_ioctl+0x4dc/0xf90 [ 293.985207] ? kvm_vcpu_block+0xcc0/0xcc0 [ 293.989385] ? mark_held_locks+0x100/0x100 [ 293.993638] ? proc_cwd_link+0x1d0/0x1d0 [ 293.997730] ? __f_unlock_pos+0x19/0x20 [ 294.001726] ? find_held_lock+0x35/0x130 [ 294.005811] ? __fget+0x340/0x540 [ 294.009281] ? find_held_lock+0x35/0x130 [ 294.013464] ? __fget+0x340/0x540 [ 294.016943] ? kvm_vcpu_block+0xcc0/0xcc0 [ 294.021120] do_vfs_ioctl+0xd5f/0x1380 [ 294.025038] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 294.030611] ? selinux_file_ioctl+0x125/0x5d0 [ 294.035170] ? ioctl_preallocate+0x210/0x210 [ 294.039630] ? selinux_file_mprotect+0x620/0x620 [ 294.044424] ? iterate_fd+0x360/0x360 [ 294.048262] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 294.054058] ? fput+0x128/0x1a0 [ 294.057363] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 294.062924] ? security_file_ioctl+0x8d/0xc0 [ 294.067361] ksys_ioctl+0xab/0xd0 [ 294.070932] __x64_sys_ioctl+0x73/0xb0 [ 294.074844] do_syscall_64+0xfd/0x620 [ 294.078686] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 294.083991] RIP: 0033:0x45b3b9 [ 294.087201] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 294.106732] RSP: 002b:00007f1711d10c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 04:50:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, &(0x7f0000000080)) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f00000000c0)=0x2000000000000074, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg(r2, &(0x7f0000000880)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@mcast2, 0x0, r4}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r8, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg(r8, &(0x7f0000000880)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r7, 0x890c, &(0x7f00000001c0)={@local, @ipv4={[], [], @multicast1}, @dev={0xfe, 0x80, [], 0x1f}, 0xfffffffc, 0x2, 0x101, 0x400, 0x1ff, 0x800000, r10}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$HDIO_GETGEO(r6, 0x301, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:50:16 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 294.114500] RAX: ffffffffffffffda RBX: 00007f1711d116d4 RCX: 000000000045b3b9 [ 294.121784] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 294.129073] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 294.136369] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 294.143668] R13: 00000000000003ba R14: 00000000004c4fb2 R15: 000000000000000b 04:50:16 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 04:50:16 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:16 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x804, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0xfdfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:16 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:16 executing program 5 (fault-call:8 fault-nth:12): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:50:16 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x806, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:16 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:16 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 04:50:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0xffe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = gettid() openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$ax25_int(r2, 0x101, 0x4, &(0x7f0000000040), &(0x7f00000000c0)=0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r3, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x7}, 0x0, 0x0, &(0x7f0000000340)={0x2, 0xf, 0x200, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x3}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0), 0xfffffffffffffff8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r4 = getpgrp(r0) r5 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x7ff, 0x80001) perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0x1, 0xff, 0x7, 0x6, 0x0, 0x1f3, 0x4000, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x802, 0x3, 0x3, 0x1, 0x1, 0x8}, r4, 0xf, r5, 0x9) 04:50:16 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x807, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:16 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:16 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 04:50:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:50:16 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:16 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x808, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:16 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 04:50:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:17 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x809, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x2, 0x0) 04:50:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x4}, 0x0, 0x0, 0x40003fe, 0x3, 0x1ca, 0x1ff}, 0x0, 0x10, 0xffffffffffffffff, 0x8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r4, 0x8080aea1, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x801, 0x0, 0x1, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}]}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_to_bond\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004010}, 0x0) 04:50:17 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 04:50:17 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:17 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x80b, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x4b47, 0x0) 04:50:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:17 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x80d, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:17 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:17 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 04:50:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x75) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x832, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80040, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$tipc(r3, &(0x7f0000000180), &(0x7f00000001c0)=0x10) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x67, "749880d86b68f97d005ae3e6b8094a041bb0ab97ecfbe8dfc96ac3c991dd3140d9a58363f5021d35fa9ff60fe1f88b521844b22fbde5c96ced2a4666eb3d02125e607dd9ef7cb33058899dcc13129fd3de35ebbf7d3833637999d946d9a8fcbbb38ffd6c8bae4e"}, &(0x7f00000000c0)=0x6f) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000100)={r5, 0x5}, &(0x7f0000000140)=0x8) 04:50:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x4b49, 0x0) 04:50:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:17 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x814, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:17 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:17 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 04:50:17 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0xe7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:17 executing program 3: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @broadcast, 0x0, 0x6000088, 'wrr\x00'}, 0x2c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b40)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000c40)=0xe8) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000200)=0x3, &(0x7f0000000240)=0x2) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x490080, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000000340)={{0x1c, 0xfd}, {0x6, 0x3f}, 0xd480, 0x4, 0x7f}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r6 = dup(r5) ioctl$KDDELIO(r6, 0x80004506, 0x0) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x4000, 0x0) r8 = dup(r7) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f00000001c0)={0x4, &(0x7f0000000180)=[0x8, 0x56, 0x6, 0x1d42]}) ioctl$KDDELIO(r8, 0x80004506, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) syz_mount_image$iso9660(&(0x7f0000000440)='iso9660\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x9, &(0x7f0000000a40)=[{&(0x7f00000004c0)="e0268ada1b0b58d4b21b32afb98a9729a5f3dd75a230d072f0646e3a1dc8ab8ea78e866f84499ac4cadc34b75030d8e5e9f1e4089338ee1cd85c5b844e3539dd3f0204a74a130a9983208e06744570684b9e66a5cae2a525ba1aeade37721480f3", 0x61, 0x5}, {&(0x7f0000000540)="9950cb3cc1199bc453ddcc731882fc71b0beee3f2bf98a5286126373ce6c2a27d9", 0x21, 0x6}, {&(0x7f0000000580)="47570d3f9d9b727d5a948ee265604005f40ed139c12d226fa2d44b66cbbb7ace08b80373861704113d0147267c55cbbc163bea01aee0a16d3f6d8feab30d2680a811af26a05255d5d9d7c10ed78d9f3a9962faa4730b2f36c65c2f0aa0280d4502c380dfaf0f08a855529ccd9e941f19fb3a1e4718436faa6ac9c3434873247108cdb624370274cc15e6f47c91e4309a7ce0f2af07a7075f0421394bc1a30685d4640faedc4f511e197581c8f5cf73c76db994956abe", 0xb6, 0x8001}, {&(0x7f0000000640)="25723b802905d3927c33d5b591a00bdfc92b70b2766bb516eca61897b69ad953bb1ee7fadbc696443c56d7dd030e6ae45bebe0bd7d6379ffafa07a5d592e9c32cbf583a44f9de7960a853ad52d2d0cee4999173ce19293e2177912728600e234c18631193887a3ef85982f0766304251768bf92eabb1f49c4d83dbacf25da9bc493a", 0x82, 0x4}, {&(0x7f0000000700)="c99c3766281d467c4b839a985208c7ba27dd74990ffed7fe9a5de1", 0x1b}, {&(0x7f0000000740)="0d08154d9a28dadd4ac251abdd1e6bbffd881017c93fd84442a0c3e5fe4c3bb8998e63c11e0f81396467afb38bd77b8ba233183030b55b556c00efd1ade51544c0442ec6a3cdc84871f081d5e7bdd27bb7c712c7aecef6213452729c73151821dfa581634cfc169c345ea745", 0x6c, 0x8000}, {&(0x7f00000007c0)="09e554a63c2707501452b47e4567fa49a5577f25605a0e198b8f2d34e750cd4dcfe951b55295d70bfcffac8f677972cefa2bef63a7811a2a14404a739e743ae8ffbd06c437b99d3264f1a9f9146327b6684ed74585c588d6636bc980cb07a453576d462dae664d0b711ad8ebe7fb435c9e63d93f04bd0b0a77f16389ddd48dd359c33834c585214eb6bfd9fa4f04cc0c6b96a3988b9cf7629324a32888d71e059e9c60f44ed48ead2545e714c8442652b4418725e30d02538e37eec5c0", 0xbd, 0x8}, {&(0x7f0000000880)="b93d888a4ce55218416eb2932b59cf619c37b62eddefb66ccd89308a24ac78587a99d628838b700fd7e10e02cd160f65a3fcdc65375860950417893003214d9ea82abd2c8ce216534cd2b164b0b9ecfcae9b2c288a60145884cb3c5f585333ce767e73849a5485fca8aebe87e265530f5155ed46a6d863cc118debad4f2330c3f624b4efdfa5e1565268a0aa", 0x8c, 0x200}, {&(0x7f0000000940)="1a8b834ccf810fb144146d8ac21b60b3677a346427f28511d4d1c02c5e06c869cb48741eb3f1c701ee01c1d50e4245e0a51f6f77266da5103b55cc16dcff33c13dc0bc2f118afd26a41e46881035276afa55e579fe621734494d54919b576a5917a291d1127f165d871a1d56ffd69f8bf5600c0c3c5a906d66882b54746465ffe6f551f03f08107596c2fcb62a7f73064afcbf821a24596401f63aa92576f5934388f920eeab4edb1158af2889fb28a1eff2eef8c53599b23d85b54d5bb594a718844a6c7d0367c005", 0xc9, 0xba}], 0x80c, &(0x7f0000000c80)=ANY=[@ANYBLOB="73657373696f6e3d3078303030303030303030303030303036312c736f6a6f6c6965742c73627365637469723d467830303030303030303030303030ffff0000000000006c6965742c63727566742c6d6f64653d3078303030303030303030303030303030392c756e686964652c6d61705fea22624f2c68325244193d6f66662c7362736563746f723d3078303030303030303030303030303030322c636865636b3d72656c61", @ANYRESDEC=r1, @ANYBLOB=',\x00']) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x23, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:50:17 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x8e0, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:18 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 04:50:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x541b, 0x0) 04:50:18 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0xfdfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:18 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x900, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:18 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 04:50:18 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0xffe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:18 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x4305, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:18 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 04:50:18 executing program 3: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @broadcast, 0x0, 0x6000088, 'wrr\x00'}, 0x2c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b40)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000c40)=0xe8) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000200)=0x3, &(0x7f0000000240)=0x2) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x490080, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000000340)={{0x1c, 0xfd}, {0x6, 0x3f}, 0xd480, 0x4, 0x7f}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r6 = dup(r5) ioctl$KDDELIO(r6, 0x80004506, 0x0) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x4000, 0x0) r8 = dup(r7) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f00000001c0)={0x4, &(0x7f0000000180)=[0x8, 0x56, 0x6, 0x1d42]}) ioctl$KDDELIO(r8, 0x80004506, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) syz_mount_image$iso9660(&(0x7f0000000440)='iso9660\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x9, &(0x7f0000000a40)=[{&(0x7f00000004c0)="e0268ada1b0b58d4b21b32afb98a9729a5f3dd75a230d072f0646e3a1dc8ab8ea78e866f84499ac4cadc34b75030d8e5e9f1e4089338ee1cd85c5b844e3539dd3f0204a74a130a9983208e06744570684b9e66a5cae2a525ba1aeade37721480f3", 0x61, 0x5}, {&(0x7f0000000540)="9950cb3cc1199bc453ddcc731882fc71b0beee3f2bf98a5286126373ce6c2a27d9", 0x21, 0x6}, {&(0x7f0000000580)="47570d3f9d9b727d5a948ee265604005f40ed139c12d226fa2d44b66cbbb7ace08b80373861704113d0147267c55cbbc163bea01aee0a16d3f6d8feab30d2680a811af26a05255d5d9d7c10ed78d9f3a9962faa4730b2f36c65c2f0aa0280d4502c380dfaf0f08a855529ccd9e941f19fb3a1e4718436faa6ac9c3434873247108cdb624370274cc15e6f47c91e4309a7ce0f2af07a7075f0421394bc1a30685d4640faedc4f511e197581c8f5cf73c76db994956abe", 0xb6, 0x8001}, {&(0x7f0000000640)="25723b802905d3927c33d5b591a00bdfc92b70b2766bb516eca61897b69ad953bb1ee7fadbc696443c56d7dd030e6ae45bebe0bd7d6379ffafa07a5d592e9c32cbf583a44f9de7960a853ad52d2d0cee4999173ce19293e2177912728600e234c18631193887a3ef85982f0766304251768bf92eabb1f49c4d83dbacf25da9bc493a", 0x82, 0x4}, {&(0x7f0000000700)="c99c3766281d467c4b839a985208c7ba27dd74990ffed7fe9a5de1", 0x1b}, {&(0x7f0000000740)="0d08154d9a28dadd4ac251abdd1e6bbffd881017c93fd84442a0c3e5fe4c3bb8998e63c11e0f81396467afb38bd77b8ba233183030b55b556c00efd1ade51544c0442ec6a3cdc84871f081d5e7bdd27bb7c712c7aecef6213452729c73151821dfa581634cfc169c345ea745", 0x6c, 0x8000}, {&(0x7f00000007c0)="09e554a63c2707501452b47e4567fa49a5577f25605a0e198b8f2d34e750cd4dcfe951b55295d70bfcffac8f677972cefa2bef63a7811a2a14404a739e743ae8ffbd06c437b99d3264f1a9f9146327b6684ed74585c588d6636bc980cb07a453576d462dae664d0b711ad8ebe7fb435c9e63d93f04bd0b0a77f16389ddd48dd359c33834c585214eb6bfd9fa4f04cc0c6b96a3988b9cf7629324a32888d71e059e9c60f44ed48ead2545e714c8442652b4418725e30d02538e37eec5c0", 0xbd, 0x8}, {&(0x7f0000000880)="b93d888a4ce55218416eb2932b59cf619c37b62eddefb66ccd89308a24ac78587a99d628838b700fd7e10e02cd160f65a3fcdc65375860950417893003214d9ea82abd2c8ce216534cd2b164b0b9ecfcae9b2c288a60145884cb3c5f585333ce767e73849a5485fca8aebe87e265530f5155ed46a6d863cc118debad4f2330c3f624b4efdfa5e1565268a0aa", 0x8c, 0x200}, {&(0x7f0000000940)="1a8b834ccf810fb144146d8ac21b60b3677a346427f28511d4d1c02c5e06c869cb48741eb3f1c701ee01c1d50e4245e0a51f6f77266da5103b55cc16dcff33c13dc0bc2f118afd26a41e46881035276afa55e579fe621734494d54919b576a5917a291d1127f165d871a1d56ffd69f8bf5600c0c3c5a906d66882b54746465ffe6f551f03f08107596c2fcb62a7f73064afcbf821a24596401f63aa92576f5934388f920eeab4edb1158af2889fb28a1eff2eef8c53599b23d85b54d5bb594a718844a6c7d0367c005", 0xc9, 0xba}], 0x80c, &(0x7f0000000c80)=ANY=[@ANYBLOB="73657373696f6e3d3078303030303030303030303030303036312c736f6a6f6c6965742c73627365637469723d467830303030303030303030303030ffff0000000000006c6965742c63727566742c6d6f64653d3078303030303030303030303030303030392c756e686964652c6d61705fea22624f2c68325244193d6f66662c7362736563746f723d3078303030303030303030303030303030322c636865636b3d72656c61", @ANYRESDEC=r1, @ANYBLOB=',\x00']) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x23, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:50:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x5421, 0x0) 04:50:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:18 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:18 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x6000, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:18 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 04:50:18 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x8035, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x5450, 0x0) 04:50:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:18 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:18 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 04:50:18 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x8100, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:19 executing program 3: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @broadcast, 0x0, 0x6000088, 'wrr\x00'}, 0x2c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b40)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000c40)=0xe8) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000200)=0x3, &(0x7f0000000240)=0x2) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x490080, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000000340)={{0x1c, 0xfd}, {0x6, 0x3f}, 0xd480, 0x4, 0x7f}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r6 = dup(r5) ioctl$KDDELIO(r6, 0x80004506, 0x0) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x4000, 0x0) r8 = dup(r7) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f00000001c0)={0x4, &(0x7f0000000180)=[0x8, 0x56, 0x6, 0x1d42]}) ioctl$KDDELIO(r8, 0x80004506, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) syz_mount_image$iso9660(&(0x7f0000000440)='iso9660\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x9, &(0x7f0000000a40)=[{&(0x7f00000004c0)="e0268ada1b0b58d4b21b32afb98a9729a5f3dd75a230d072f0646e3a1dc8ab8ea78e866f84499ac4cadc34b75030d8e5e9f1e4089338ee1cd85c5b844e3539dd3f0204a74a130a9983208e06744570684b9e66a5cae2a525ba1aeade37721480f3", 0x61, 0x5}, {&(0x7f0000000540)="9950cb3cc1199bc453ddcc731882fc71b0beee3f2bf98a5286126373ce6c2a27d9", 0x21, 0x6}, {&(0x7f0000000580)="47570d3f9d9b727d5a948ee265604005f40ed139c12d226fa2d44b66cbbb7ace08b80373861704113d0147267c55cbbc163bea01aee0a16d3f6d8feab30d2680a811af26a05255d5d9d7c10ed78d9f3a9962faa4730b2f36c65c2f0aa0280d4502c380dfaf0f08a855529ccd9e941f19fb3a1e4718436faa6ac9c3434873247108cdb624370274cc15e6f47c91e4309a7ce0f2af07a7075f0421394bc1a30685d4640faedc4f511e197581c8f5cf73c76db994956abe", 0xb6, 0x8001}, {&(0x7f0000000640)="25723b802905d3927c33d5b591a00bdfc92b70b2766bb516eca61897b69ad953bb1ee7fadbc696443c56d7dd030e6ae45bebe0bd7d6379ffafa07a5d592e9c32cbf583a44f9de7960a853ad52d2d0cee4999173ce19293e2177912728600e234c18631193887a3ef85982f0766304251768bf92eabb1f49c4d83dbacf25da9bc493a", 0x82, 0x4}, {&(0x7f0000000700)="c99c3766281d467c4b839a985208c7ba27dd74990ffed7fe9a5de1", 0x1b}, {&(0x7f0000000740)="0d08154d9a28dadd4ac251abdd1e6bbffd881017c93fd84442a0c3e5fe4c3bb8998e63c11e0f81396467afb38bd77b8ba233183030b55b556c00efd1ade51544c0442ec6a3cdc84871f081d5e7bdd27bb7c712c7aecef6213452729c73151821dfa581634cfc169c345ea745", 0x6c, 0x8000}, {&(0x7f00000007c0)="09e554a63c2707501452b47e4567fa49a5577f25605a0e198b8f2d34e750cd4dcfe951b55295d70bfcffac8f677972cefa2bef63a7811a2a14404a739e743ae8ffbd06c437b99d3264f1a9f9146327b6684ed74585c588d6636bc980cb07a453576d462dae664d0b711ad8ebe7fb435c9e63d93f04bd0b0a77f16389ddd48dd359c33834c585214eb6bfd9fa4f04cc0c6b96a3988b9cf7629324a32888d71e059e9c60f44ed48ead2545e714c8442652b4418725e30d02538e37eec5c0", 0xbd, 0x8}, {&(0x7f0000000880)="b93d888a4ce55218416eb2932b59cf619c37b62eddefb66ccd89308a24ac78587a99d628838b700fd7e10e02cd160f65a3fcdc65375860950417893003214d9ea82abd2c8ce216534cd2b164b0b9ecfcae9b2c288a60145884cb3c5f585333ce767e73849a5485fca8aebe87e265530f5155ed46a6d863cc118debad4f2330c3f624b4efdfa5e1565268a0aa", 0x8c, 0x200}, {&(0x7f0000000940)="1a8b834ccf810fb144146d8ac21b60b3677a346427f28511d4d1c02c5e06c869cb48741eb3f1c701ee01c1d50e4245e0a51f6f77266da5103b55cc16dcff33c13dc0bc2f118afd26a41e46881035276afa55e579fe621734494d54919b576a5917a291d1127f165d871a1d56ffd69f8bf5600c0c3c5a906d66882b54746465ffe6f551f03f08107596c2fcb62a7f73064afcbf821a24596401f63aa92576f5934388f920eeab4edb1158af2889fb28a1eff2eef8c53599b23d85b54d5bb594a718844a6c7d0367c005", 0xc9, 0xba}], 0x80c, &(0x7f0000000c80)=ANY=[@ANYBLOB="73657373696f6e3d3078303030303030303030303030303036312c736f6a6f6c6965742c73627365637469723d467830303030303030303030303030ffff0000000000006c6965742c63727566742c6d6f64653d3078303030303030303030303030303030392c756e686964652c6d61705fea22624f2c68325244193d6f66662c7362736563746f723d3078303030303030303030303030303030322c636865636b3d72656c61", @ANYRESDEC=r1, @ANYBLOB=',\x00']) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x23, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:50:19 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:19 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x8847, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:19 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 04:50:19 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x8848, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x5451, 0x0) 04:50:19 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:19 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x8864, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:19 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) close(r0) 04:50:19 executing program 3: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @broadcast, 0x0, 0x6000088, 'wrr\x00'}, 0x2c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b40)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000c40)=0xe8) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000200)=0x3, &(0x7f0000000240)=0x2) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x490080, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000000340)={{0x1c, 0xfd}, {0x6, 0x3f}, 0xd480, 0x4, 0x7f}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r6 = dup(r5) ioctl$KDDELIO(r6, 0x80004506, 0x0) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x4000, 0x0) r8 = dup(r7) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f00000001c0)={0x4, &(0x7f0000000180)=[0x8, 0x56, 0x6, 0x1d42]}) ioctl$KDDELIO(r8, 0x80004506, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) syz_mount_image$iso9660(&(0x7f0000000440)='iso9660\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x9, &(0x7f0000000a40)=[{&(0x7f00000004c0)="e0268ada1b0b58d4b21b32afb98a9729a5f3dd75a230d072f0646e3a1dc8ab8ea78e866f84499ac4cadc34b75030d8e5e9f1e4089338ee1cd85c5b844e3539dd3f0204a74a130a9983208e06744570684b9e66a5cae2a525ba1aeade37721480f3", 0x61, 0x5}, {&(0x7f0000000540)="9950cb3cc1199bc453ddcc731882fc71b0beee3f2bf98a5286126373ce6c2a27d9", 0x21, 0x6}, {&(0x7f0000000580)="47570d3f9d9b727d5a948ee265604005f40ed139c12d226fa2d44b66cbbb7ace08b80373861704113d0147267c55cbbc163bea01aee0a16d3f6d8feab30d2680a811af26a05255d5d9d7c10ed78d9f3a9962faa4730b2f36c65c2f0aa0280d4502c380dfaf0f08a855529ccd9e941f19fb3a1e4718436faa6ac9c3434873247108cdb624370274cc15e6f47c91e4309a7ce0f2af07a7075f0421394bc1a30685d4640faedc4f511e197581c8f5cf73c76db994956abe", 0xb6, 0x8001}, {&(0x7f0000000640)="25723b802905d3927c33d5b591a00bdfc92b70b2766bb516eca61897b69ad953bb1ee7fadbc696443c56d7dd030e6ae45bebe0bd7d6379ffafa07a5d592e9c32cbf583a44f9de7960a853ad52d2d0cee4999173ce19293e2177912728600e234c18631193887a3ef85982f0766304251768bf92eabb1f49c4d83dbacf25da9bc493a", 0x82, 0x4}, {&(0x7f0000000700)="c99c3766281d467c4b839a985208c7ba27dd74990ffed7fe9a5de1", 0x1b}, {&(0x7f0000000740)="0d08154d9a28dadd4ac251abdd1e6bbffd881017c93fd84442a0c3e5fe4c3bb8998e63c11e0f81396467afb38bd77b8ba233183030b55b556c00efd1ade51544c0442ec6a3cdc84871f081d5e7bdd27bb7c712c7aecef6213452729c73151821dfa581634cfc169c345ea745", 0x6c, 0x8000}, {&(0x7f00000007c0)="09e554a63c2707501452b47e4567fa49a5577f25605a0e198b8f2d34e750cd4dcfe951b55295d70bfcffac8f677972cefa2bef63a7811a2a14404a739e743ae8ffbd06c437b99d3264f1a9f9146327b6684ed74585c588d6636bc980cb07a453576d462dae664d0b711ad8ebe7fb435c9e63d93f04bd0b0a77f16389ddd48dd359c33834c585214eb6bfd9fa4f04cc0c6b96a3988b9cf7629324a32888d71e059e9c60f44ed48ead2545e714c8442652b4418725e30d02538e37eec5c0", 0xbd, 0x8}, {&(0x7f0000000880)="b93d888a4ce55218416eb2932b59cf619c37b62eddefb66ccd89308a24ac78587a99d628838b700fd7e10e02cd160f65a3fcdc65375860950417893003214d9ea82abd2c8ce216534cd2b164b0b9ecfcae9b2c288a60145884cb3c5f585333ce767e73849a5485fca8aebe87e265530f5155ed46a6d863cc118debad4f2330c3f624b4efdfa5e1565268a0aa", 0x8c, 0x200}, {&(0x7f0000000940)="1a8b834ccf810fb144146d8ac21b60b3677a346427f28511d4d1c02c5e06c869cb48741eb3f1c701ee01c1d50e4245e0a51f6f77266da5103b55cc16dcff33c13dc0bc2f118afd26a41e46881035276afa55e579fe621734494d54919b576a5917a291d1127f165d871a1d56ffd69f8bf5600c0c3c5a906d66882b54746465ffe6f551f03f08107596c2fcb62a7f73064afcbf821a24596401f63aa92576f5934388f920eeab4edb1158af2889fb28a1eff2eef8c53599b23d85b54d5bb594a718844a6c7d0367c005", 0xc9, 0xba}], 0x80c, &(0x7f0000000c80)=ANY=[@ANYBLOB="73657373696f6e3d3078303030303030303030303030303036312c736f6a6f6c6965742c73627365637469723d467830303030303030303030303030ffff0000000000006c6965742c63727566742c6d6f64653d3078303030303030303030303030303030392c756e686964652c6d61705fea22624f2c68325244193d6f66662c7362736563746f723d3078303030303030303030303030303030322c636865636b3d72656c61", @ANYRESDEC=r1, @ANYBLOB=',\x00']) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x23, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:50:19 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x8906, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:19 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:19 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) close(r0) 04:50:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x5452, 0x0) 04:50:19 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x800, @generic={{0x4, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0xe7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:19 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:19 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x5460, 0x0) 04:50:19 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) close(r0) 04:50:19 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0xfdfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x11, &(0x7f0000000100)=0x6, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr="e310969f345fd71d590c7a39dc70000e", 0x800, 0x0, 0x103, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x4e25, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000290000777433beda337368aa535723bf4018f8ab5e050900002b9a"], 0x18}, 0x0) 04:50:20 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) 04:50:20 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0xffe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:20 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x40049409, 0x0) 04:50:20 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) 04:50:20 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:20 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:20 executing program 3: r0 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x800799e) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$FICLONE(r1, 0x40049409, r0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) 04:50:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:20 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) 04:50:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x4004ae8b, 0x0) 04:50:20 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:20 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x3, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:20 executing program 0 (fault-call:4 fault-nth:0): r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 04:50:20 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x6, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:20 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 298.867173] FAULT_INJECTION: forcing a failure. [ 298.867173] name failslab, interval 1, probability 0, space 0, times 0 04:50:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) [ 298.930791] CPU: 0 PID: 11568 Comm: syz-executor.0 Not tainted 4.19.103-syzkaller #0 [ 298.938727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.948098] Call Trace: [ 298.950794] dump_stack+0x197/0x210 [ 298.954459] should_fail.cold+0xa/0x1b [ 298.958375] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 298.963510] ? lock_downgrade+0x880/0x880 [ 298.967692] __should_failslab+0x121/0x190 [ 298.971951] should_failslab+0x9/0x14 [ 298.975764] __kmalloc+0x2e2/0x750 [ 298.979315] ? __lock_is_held+0xb6/0x140 [ 298.983395] ? tracepoint_probe_unregister+0x1a5/0x670 [ 298.988720] tracepoint_probe_unregister+0x1a5/0x670 [ 298.993856] ? perf_trace_sched_kthread_stop+0x520/0x520 [ 298.999329] trace_event_reg+0x189/0x350 [ 299.003419] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 299.008631] perf_trace_event_unreg.isra.0+0xb6/0x220 [ 299.013845] perf_trace_destroy+0xbc/0x100 [ 299.018101] tp_perf_event_destroy+0x16/0x20 [ 299.022527] ? perf_tp_event_init+0x120/0x120 04:50:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) [ 299.028082] _free_event+0x354/0x1220 [ 299.031917] ? ring_buffer_attach+0x650/0x650 [ 299.036453] put_event+0x47/0x60 [ 299.039845] perf_event_release_kernel+0x6d1/0xd80 [ 299.044809] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 299.050403] ? put_event+0x60/0x60 [ 299.053979] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 299.059553] ? perf_event_release_kernel+0xd80/0xd80 [ 299.064691] perf_release+0x37/0x50 [ 299.068335] __fput+0x2dd/0x8b0 [ 299.071645] ____fput+0x16/0x20 [ 299.074952] task_work_run+0x145/0x1c0 [ 299.078877] exit_to_usermode_loop+0x273/0x2c0 [ 299.083522] do_syscall_64+0x53d/0x620 [ 299.087450] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.092663] RIP: 0033:0x45b3b9 [ 299.095874] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 299.114915] RSP: 002b:00007f779e6fac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 299.122644] RAX: 0000000000000000 RBX: 00007f779e6fb6d4 RCX: 000000000045b3b9 [ 299.129946] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 299.137243] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 299.144538] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 299.152375] R13: 0000000000000072 R14: 0000000000501e12 R15: 0000000000000000 04:50:21 executing program 3: r0 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x800799e) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$FICLONE(r1, 0x40049409, r0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) 04:50:21 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 04:50:21 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="ecff6ce53ac2", @void, {@ipv4={0x800, @generic={{0x5, 0x9, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @empty}}}}}, 0x0) 04:50:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 04:50:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="550f7f4d"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x40086602, 0x0) 04:50:21 executing program 0 (fault-call:4 fault-nth:1): r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 299.428867] WARNING: CPU: 1 PID: 11607 at kernel/tracepoint.c:256 tracepoint_probe_register_prio+0x216/0x790 [ 299.439204] Kernel panic - not syncing: panic_on_warn set ... [ 299.439204] [ 299.446628] CPU: 1 PID: 11607 Comm: syz-executor.0 Not tainted 4.19.103-syzkaller #0 [ 299.454530] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.464040] Call Trace: [ 299.466656] dump_stack+0x197/0x210 [ 299.470333] panic+0x26a/0x50e [ 299.473533] ? __warn_printk+0xf3/0xf3 [ 299.477433] ? tracepoint_probe_register_prio+0x216/0x790 [ 299.482967] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.488652] ? __warn.cold+0x5/0x53 [ 299.492289] ? tracepoint_probe_register_prio+0x216/0x790 [ 299.497837] __warn.cold+0x20/0x53 [ 299.501378] ? tracepoint_probe_register_prio+0x216/0x790 [ 299.506934] report_bug+0x263/0x2b0 [ 299.510578] do_error_trap+0x204/0x360 [ 299.514493] ? math_error+0x340/0x340 [ 299.518306] ? __mutex_lock+0x3cd/0x1300 [ 299.522384] ? tracepoint_probe_register_prio+0x36/0x790 [ 299.527853] ? error_entry+0x7c/0xe0 [ 299.531582] ? trace_hardirqs_off_caller+0x65/0x220 [ 299.536625] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 299.541489] do_invalid_op+0x1b/0x20 [ 299.545206] invalid_op+0x14/0x20 [ 299.548671] RIP: 0010:tracepoint_probe_register_prio+0x216/0x790 [ 299.554833] Code: 48 89 f8 48 c1 e8 03 80 3c 08 00 0f 85 b1 04 00 00 48 8b 45 b8 49 3b 45 08 0f 85 21 ff ff ff 41 bd ef ff ff ff e8 6a ad fe ff <0f> 0b e8 63 ad fe ff 48 c7 c7 80 b9 fc 88 e8 b7 cb e7 05 44 89 e8 [ 299.573755] RSP: 0018:ffff88804f307a80 EFLAGS: 00010206 [ 299.579240] RAX: 0000000000040000 RBX: ffffffff89c70960 RCX: ffffc90005e96000 [ 299.586529] RDX: 0000000000001610 RSI: ffffffff816c8106 RDI: ffff888093a09c30 [ 299.593814] RBP: ffff88804f307ad8 R08: ffff88808cba8440 R09: fffffbfff11f9731 [ 299.601091] R10: ffff88804f307a70 R11: ffffffff88fcb987 R12: ffff888093a09c10 [ 299.608473] R13: 00000000ffffffef R14: 00000000ffffffff R15: ffffffff814873c0 [ 299.615768] ? perf_trace_sched_kthread_stop+0x520/0x520 [ 299.621362] ? tracepoint_probe_register_prio+0x216/0x790 [ 299.627497] ? pcpu_balance_workfn+0x1270/0x1270 [ 299.632370] ? perf_trace_sched_kthread_stop+0x520/0x520 [ 299.637842] ? perf_trace_sched_kthread_stop+0x520/0x520 [ 299.643299] tracepoint_probe_register+0x2b/0x40 [ 299.648059] trace_event_reg+0x21b/0x350 [ 299.652128] perf_trace_event_init+0x4f3/0x980 [ 299.656725] perf_trace_init+0x189/0x250 [ 299.660807] perf_tp_event_init+0xa6/0x120 [ 299.665045] perf_try_init_event+0x131/0x2f0 [ 299.669487] perf_event_alloc.part.0+0x1039/0x3170 [ 299.674458] ? list_del_event+0x7f0/0x7f0 [ 299.678633] ? do_raw_spin_unlock+0x181/0x270 [ 299.683152] __do_sys_perf_event_open+0x99f/0x2a70 [ 299.688117] ? perf_event_set_output+0x4e0/0x4e0 [ 299.692878] ? put_timespec64+0xda/0x140 [ 299.696949] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 299.701718] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 299.706490] ? do_syscall_64+0x26/0x620 [ 299.710472] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.715844] ? do_syscall_64+0x26/0x620 [ 299.719837] __x64_sys_perf_event_open+0xbe/0x150 [ 299.724697] do_syscall_64+0xfd/0x620 [ 299.728503] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.733697] RIP: 0033:0x45b3b9 [ 299.736889] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 299.755796] RSP: 002b:00007f779e6fac78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 299.763521] RAX: ffffffffffffffda RBX: 00007f779e6fb6d4 RCX: 000000000045b3b9 [ 299.770798] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002025c000 [ 299.778091] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 299.785362] R10: ffffffffffffffff R11: 0000000000000246 R12: 00000000ffffffff [ 299.792643] R13: 000000000000080d R14: 00000000004c97ca R15: 000000000075bf2c [ 299.801830] Kernel Offset: disabled [ 299.805602] Rebooting in 86400 seconds..