INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.41' (ECDSA) to the list of known hosts. 2018/09/23 23:29:30 fuzzer started 2018/09/23 23:29:32 dialing manager at 10.128.0.26:37039 2018/09/23 23:29:32 syscalls: 1 2018/09/23 23:29:32 code coverage: enabled 2018/09/23 23:29:32 comparison tracing: enabled 2018/09/23 23:29:32 setuid sandbox: enabled 2018/09/23 23:29:32 namespace sandbox: enabled 2018/09/23 23:29:32 Android sandbox: /sys/fs/selinux/policy does not exist 2018/09/23 23:29:32 fault injection: enabled 2018/09/23 23:29:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/09/23 23:29:32 net packed injection: enabled 2018/09/23 23:29:32 net device setup: enabled 23:32:27 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200080, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x4e20, 0x3, 'rr\x00', 0x24, 0x381, 0x4d}, 0x2c) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080)=""/39, &(0x7f00000000c0)=0x27) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) signalfd(r2, &(0x7f0000000140)={0xfff}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0xac, &(0x7f0000000180)=[@in6={0xa, 0x1, 0x2a, @dev={0xfe, 0x80, [], 0xa}, 0x400}, @in6={0xa, 0x4e24, 0x6, @empty, 0x4}, @in6={0xa, 0x4e20, 0x9, @remote, 0x6e7}, @in6={0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x20}, 0x7}, @in6={0xa, 0x6, 0x1, @mcast2, 0x1}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}]}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)={r3, 0xac5d, 0x5, [0x1000, 0x7fff, 0x100000000, 0x5, 0x6]}, 0x12) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000300)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x8, 0x5, 0x7ff, 0x0, '\x00', 0x8c}, 0x5, 0x20000172, 0x7, r4, 0x2, 0x2, 'syz1\x00', &(0x7f0000000340)=['\x00', '\x00'], 0x2, [], [0x2, 0x479, 0x5, 0xfffffffffffeffff]}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000004c0)={0x1, [0x6]}, &(0x7f0000000500)=0x6) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000540)) readlinkat(r1, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=""/158, 0x9e) bind$bt_l2cap(r0, &(0x7f0000000680)={0x1f, 0x10000, {0x8, 0x7, 0x3, 0x1, 0x4, 0x5}, 0x7, 0x4d}, 0xe) r5 = syz_open_dev$adsp(&(0x7f00000006c0)='/dev/adsp#\x00', 0x1ff, 0x101900) fcntl$setown(r5, 0x8, r4) socket$kcm(0x29, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000700)={0x2}) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000740)=0x200) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000780)={0x1, r0}) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/zero\x00', 0x40, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000800)={0x2, 0x101}) syz_open_dev$binder(&(0x7f0000000840)='/dev/binder#\x00', 0x0, 0x2) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000880)={@reserved}) ioctl$TIOCSCTTY(r1, 0x540e, 0x9) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000008c0)={0x7fffffff}, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000940)=0x14) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r6, 0xc04064a0, &(0x7f0000000a80)={&(0x7f0000000980)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000009c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000a00)=[0x0, 0x0, 0x0], &(0x7f0000000a40)=[0x0, 0x0, 0x0], 0x9, 0x8, 0x3, 0x3}) syz_open_dev$admmidi(&(0x7f0000000ac0)='/dev/admmidi#\x00', 0x80000001, 0x40) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 23:32:27 executing program 2: r0 = getpid() ptrace$setopts(0x4206, r0, 0xb4f6, 0x100000) ptrace$setopts(0x4206, r0, 0x1c4, 0x43) ptrace$setopts(0x4206, r0, 0xe1a0, 0x40) ptrace$getregs(0xe, r0, 0x8, &(0x7f0000000000)=""/130) ptrace$setopts(0x4206, r0, 0x10001, 0x20) prlimit64(r0, 0xf, &(0x7f00000000c0)={0x0, 0x2000000000000000}, &(0x7f0000000100)) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x82, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0xb0080, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r1, &(0x7f0000000200)={r2, r3, 0x4}) write$cgroup_type(r2, &(0x7f0000000240)='threaded\x00', 0x9) r4 = shmget$private(0x0, 0x3000, 0x54000200, &(0x7f0000ffa000/0x3000)=nil) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) fstat(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = geteuid() getresgid(&(0x7f0000000440)=0x0, &(0x7f0000000480)=0x0, &(0x7f00000004c0)=0x0) shmctl$IPC_SET(r4, 0x1, &(0x7f0000000500)={{0x80, r5, r7, r8, r11, 0x4, 0x2}, 0x0, 0x7fffffff, 0x5, 0x3ff, r0, r0, 0x1}) setgid(r9) fcntl$lock(r1, 0x7, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x5e, r0}) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f00000005c0)={0xf000, 0x0, 0xffffffff00000001, 0x6c, 0x2}) fcntl$lock(r3, 0x7, &(0x7f0000000600)={0x2, 0x2, 0x370, 0xff, r0}) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000640)=0x4) fdatasync(r1) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000680)={0x2, 0x0, 0x1, 0x800}) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f00000006c0)={r12, 0x1}) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000700)=r0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000740)=0x11d) r13 = shmget$private(0x0, 0x4000, 0x408, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_SET(r13, 0x1, &(0x7f0000000780)={{0x20, r6, r10, r6, r10, 0x0, 0x5}, 0x9, 0x1, 0x68b, 0x100000000, r0, r0, 0x8}) 23:32:27 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x862) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x77359400}, {0x77359400}}) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140), 0x4) setxattr$security_smack_transmute(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000280)={[], 0x6, 0x1, 0xb40, 0xffffffffffffffc0, 0xfff, r2}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000300)=0x1) write$uinput_user_dev(r1, &(0x7f0000000340)={'syz1\x00', {0x5, 0x3, 0x8, 0x9}, 0x14, [0x8, 0xfff, 0x9, 0x10001, 0x6, 0xfffffffffffffff7, 0xffffffff80000000, 0x9, 0x0, 0x74b, 0x7, 0x9, 0x1ff, 0x2, 0x4, 0x7fff, 0x1000, 0x80, 0x1, 0xfffffffffffffffe, 0x0, 0x0, 0x3f, 0x3, 0x9, 0xc1, 0x9, 0x2, 0x30000000000, 0x8, 0x101, 0xb278, 0x40, 0x6, 0xfff, 0x7, 0x8, 0x1, 0x6, 0x7fffffff, 0x45, 0x401, 0x80000000, 0x0, 0x5, 0x10001, 0x100000000, 0x5, 0x5a, 0x5, 0x9, 0x3, 0x6, 0x2a, 0x4, 0x100000000, 0x1, 0x8001, 0x1, 0x56d, 0x8, 0x7, 0xffff], [0xa3b, 0x3, 0x8, 0x80000001, 0x7, 0x3, 0x7, 0x4, 0x2, 0x7fffffff, 0x2, 0x20, 0xcb7, 0xffff, 0x8, 0x80, 0x1, 0x0, 0x0, 0x9, 0x4, 0xff, 0x6, 0x7, 0x401, 0x0, 0x5, 0xfff, 0x100, 0x5, 0x7, 0x1, 0x400, 0x100000001, 0x8, 0x1, 0x0, 0x2aaf, 0xffffffffffffffff, 0xff, 0x5acc2ea1, 0x0, 0x4, 0x24, 0x7, 0x800, 0x1, 0x3ff, 0x64ec, 0x7, 0xe00000, 0x0, 0xee09, 0x6, 0x5, 0x9, 0x3, 0x4, 0xbf, 0xfffffffffffff800, 0x4, 0xfffffffffffffffd, 0x3f, 0x80000000], [0x2, 0x1, 0x6, 0x0, 0x2, 0x6, 0x8, 0x2, 0x1d7d4991, 0x7, 0x3, 0x0, 0x5, 0x8, 0x7, 0x8, 0x9, 0x4, 0xff, 0x18000000000, 0x5, 0x1, 0x5, 0xed4, 0x101, 0x70db, 0x2, 0x0, 0x6, 0x6, 0x14, 0x0, 0x3, 0x8, 0x3, 0x3ff, 0x7f, 0x81, 0x7ff, 0xe13, 0x1, 0x8000, 0x9, 0xfff, 0x4, 0x5, 0xffffffff, 0x5841586f, 0x88a9, 0x5, 0x0, 0xfffffffffffffff8, 0x400, 0xf13, 0x0, 0x101, 0x8, 0xd, 0x5ff0, 0xd750000, 0x1, 0x8, 0xf, 0x2], [0x80000000000000, 0x100, 0xff, 0x5, 0x80000001, 0xffff, 0x40, 0x3481c284, 0x3, 0x91, 0x74, 0x5, 0x5, 0x5, 0x9, 0x0, 0x800, 0x40db, 0x91b, 0x9, 0x1, 0x401, 0x1, 0x1, 0x80000000, 0x81, 0x6, 0x7, 0xb2, 0x6, 0x100000000, 0x2, 0x3, 0x6, 0x8, 0x9, 0xe5, 0x0, 0x9, 0x8, 0x2, 0xfffffffffffffffd, 0x6, 0x7fff, 0x7f, 0x7fffffff, 0x6, 0xffffffffffff7fff, 0x7, 0x8, 0x81, 0x2, 0x6, 0x9, 0x2, 0x7, 0x401, 0x8, 0x2, 0x41eb, 0x8, 0x8, 0x5, 0x9]}, 0x45c) ioctl$RTC_WIE_ON(r1, 0x700f) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000007c0), &(0x7f0000000800)=0x30) r3 = add_key(&(0x7f0000000840)='big_key\x00', &(0x7f0000000880)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000008c0), 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r3, &(0x7f0000000900)=""/114, 0x72) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000980)) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f00000009c0)={0xd0, 0x2, 0x0, 0x2f}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) fchmod(r0, 0x22) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000a00)) r4 = semget(0x1, 0x7, 0x1) semctl$IPC_STAT(r4, 0x0, 0x2, &(0x7f0000000a40)=""/207) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000c40)={'nat\x00', 0x0, 0x3, 0x8d, [], 0x1, &(0x7f0000000b40)=[{}], &(0x7f0000000b80)=""/141}, &(0x7f0000000cc0)=0x78) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000d00)={0xffff, 0x5}) write$FUSE_LK(r0, &(0x7f0000000d40)={0x28, 0x0, 0x7, {{0x1, 0x3, 0x1, r2}}}, 0x28) mount$overlay(0x0, &(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)='overlay\x00', 0x2000, &(0x7f0000000e00)={[{@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}, {@nfs_export_off='nfs_export=off'}, {@metacopy_on='metacopy=on'}, {@xino_on='xino=on'}, {@nfs_export_off='nfs_export=off'}, {@metacopy_off='metacopy=off'}, {@nfs_export_on='nfs_export=on'}]}) write$FUSE_POLL(r1, &(0x7f0000000e80)={0x18, 0xffffffffffffffda, 0x2, {0x9}}, 0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000ec0)={0x0, 0x4, 0x1ff}, &(0x7f0000000f00)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000f40)=@assoc_value={r5, 0x1000}, &(0x7f0000000f80)=0x8) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000fc0)={0x8, 0x20, 0x7, 0x66fea761, 0x7, 0x4, 0xfff, 0xb9c8, 0xd3, 0x12e280000, 0x1, 0x7f}) 23:32:27 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r1, 0x3c, 0x0, @in6={0xa, 0x4e24, 0x0, @local, 0x9}}}, 0x90) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={'veth1_to_bond\x00', {0x2, 0x4e20, @multicast1}}) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000240)) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f0000000280)=""/57, &(0x7f00000002c0)=0x39) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)={0x2a, 0x4, 0x0, {0x1, 0x3, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000380)=0x3f, 0x4) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000003c0)={0x7f, 0x9, 0x0, 0x80000000, 0x8001, 0x7, 0x80000001, 0x0, 0x7863, 0x5, 0xcfbe, 0x4}) r3 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r4 = fcntl$getown(r2, 0x9) process_vm_readv(r4, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/196, 0xc4}, {&(0x7f0000000500)=""/70, 0x46}, {&(0x7f0000000580)=""/42, 0x2a}], 0x3, &(0x7f0000000b80)=[{&(0x7f0000000600)}, {&(0x7f0000000640)=""/242, 0xf2}, {&(0x7f0000000740)=""/51, 0x33}, {&(0x7f0000000780)=""/36, 0x24}, {&(0x7f00000007c0)=""/96, 0x60}, {&(0x7f0000000840)=""/128, 0x80}, {&(0x7f00000008c0)=""/203, 0xcb}, {&(0x7f00000009c0)=""/6, 0x6}, {&(0x7f0000000a00)=""/135, 0x87}, {&(0x7f0000000ac0)=""/140, 0x8c}], 0xa, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000c40)="25a406fa2f1b6ebc1fc05f42b48160b4") socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000cc0)={'syz0', "ee11818c0523f62a095670a9161ee3bf8232ec33eeb52b94dcf6f5dbdeabbe6e83208e9fd61c57f83d1d12bebcd2ca052fd335b9a46539ce84"}, 0x3d) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000d00)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000d40)={@empty, 0x6a, r7}) write$UHID_DESTROY(r0, &(0x7f0000000d80), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000dc0)={0x88, @broadcast, 0x4e21, 0x0, 'wlc\x00', 0x0, 0xd2, 0x2d}, 0x2c) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000e00), 0x10) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000e40), &(0x7f0000000e80)=0x4) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000ec0)={0x80, 0x3f, 0x1, 0xfffffffffffffff9, 0x84f, 0x2, 0x9239, 0x2, 0x2, 0xfffffffffffffb7d, 0x0, 0xd8e}) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000f00)={0xffffffffffffffff}) getpeername$packet(r0, &(0x7f0000000f40)={0x11, 0x0, 0x0}, &(0x7f0000000f80)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000000fc0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f00000010c0)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000001100)={{{@in6=@remote, @in=@multicast1, 0x4e21, 0x0, 0x4e22, 0x400, 0x2, 0x80, 0xa0, 0x3c, r9, r10}, {0x4f, 0x80, 0x5, 0x5, 0x0, 0xc8, 0x7, 0x5}, {0x9eb, 0x2, 0x5, 0x6}, 0x4, 0x6e6bbf, 0x2, 0x1, 0x2, 0x1}, {{@in=@multicast2, 0x4d6, 0x3b}, 0x2, @in=@loopback, 0x3500, 0x4, 0x1, 0x16, 0xcf7, 0x3, 0xffffffffffffffe1}}, 0xe8) 23:32:27 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x500, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x109c00, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x7, r1, 0x1}) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000000c0), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), r2, 0x8}}, 0x18) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000280)={'nat\x00', 0x2, [{}, {}]}, 0x48) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000300)={@local, @rand_addr=0x6}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000440)=0xe8) fstat(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in=@loopback, @in6, 0x4e22, 0x5, 0x4e23, 0x3ff, 0xff73a60a86fa6caf, 0xa0, 0x80, 0x5e, r3, r4}, {0x401, 0x7ff, 0x4, 0x2, 0x5, 0x2b, 0x401, 0x3ff}, {0x8000, 0x368, 0x7fffffff, 0xffffffffffffff9b}, 0x6, 0x6e6bb5, 0x0, 0x1, 0x2, 0x3}, {{@in6=@remote, 0x4d3, 0x2b}, 0xa, @in=@rand_addr=0x8001, 0x3506, 0x0, 0x0, 0xff, 0xfffffffffffffffa, 0x5, 0x1}}, 0xe8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000600)=0x9, 0x4) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000640)={0x3c, @remote, 0x4e20, 0x0, 'none\x00', 0x19, 0x9, 0x6c}, 0x2c) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x6) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/autofs\x00', 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f00000006c0), &(0x7f0000000700)=0x8) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000780)={0x2, &(0x7f0000000740)=[{}, {}]}) getsockopt$nfc_llcp(r5, 0x118, 0x4, &(0x7f00000007c0)=""/4096, 0x1000) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f00000017c0)={{0x67, @rand_addr=0xdad, 0x4e21, 0x2, 'nq\x00', 0x14, 0xff0, 0x7c}, {@empty, 0x4e20, 0x12003, 0x5, 0x3, 0x7}}, 0x44) r6 = getpid() ptrace$setregs(0xd, r6, 0x100000000, &(0x7f0000001840)="ee909660bc1b") write$binfmt_elf32(r5, &(0x7f0000001880)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x5, 0x4, 0x6, 0x6, 0x0, 0x6, 0x9, 0x34, 0x38, 0x34e, 0xfffffffffffffffb, 0x1d, 0x20, 0x1, 0x5, 0x3, 0x8}, [{0x0, 0x40, 0xfffffffffffffff8, 0x7, 0x7, 0x2, 0x7, 0x2}, {0x0, 0x3f, 0x1f, 0xaeb, 0xfffffffffffffffa, 0x1f, 0x9, 0x196}], "d9000d7f3b314d4f6f", [[]]}, 0x181) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000001a40)={0x0, 0x1f}, &(0x7f0000001a80)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000001ac0)=@assoc_value={r7, 0xfff}, 0x8) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000001b00)=""/139, 0x8b) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000001bc0)={0x8dbc, 0x9, 0x9}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000001c00)=0x10000, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001c40)) 23:32:27 executing program 4: r0 = accept4$bt_l2cap(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x80800) connect(r0, &(0x7f0000000080)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x800000}, 0x80) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x7f, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="c4ef844c22c780a59612aa396fcb34d150050094ffd032c32b529f63d593f74b4afcdb1f16be2a03524b2e237abe5563a653ad8062a3a78b3d6a5cc5f53e4c67d967e922c16d8a50f67a2f36fa35cbaa118c6db86716b893568d35c3e728d5a1e6052f3c2ce88d27595adcb8b0b39f0d62f360529b5be8391ce5341781add8a8225de6e8c1e248257393a31f5e47bb3a9589c7f5219591d0840c206c0a26fb380e0179adc6d594983c8f12a1825699696c0e793cfb2fbcba82d202de8397842365cbdcfe00786871173723b215ee4c78526de5e846f0cff97741eea6e37f42d8a9e3694aa92d8d520c6775a04c5a1f", 0xef, 0x7fffffff}, {&(0x7f0000000280)="e71e41f845e1af5caad50e1ac15f58ad8b4e689913f8442ae75855d2145dc847ba34d256300781fa73b695d750ea11b3f6d11b9f063e25ecf6172319dc78cbbff337de1f105523e0a5e5d1bc9758146ba4f2c6433c03dc1fd4a2f7aa89ec96291bf58673bfe38d0f9542a841836962118884db2fabae18694a368bcaeae6f39dc6287613a5e728be33fc11068633c0f2f8ccc384780c1b3733dab0bbe161b3ddad1edcc869e2ca4794c37904d29e0afe21343d69ab6b7e18b73f0905088aeca8a406d6192155c787b9a61477a0", 0xcd, 0x6}, {&(0x7f0000000380)="dad86d13528e2dbe300517e78e8ae2773f498f234fcadc6efaf434f805097298bad6383d676f33b8198c6c9b941952ecd5944d6ce1f00809e0d739b115cc2cf0ba135f0502a160d22bcfedc824b30d0c9c", 0x51, 0x7fffffff}, {&(0x7f0000000400)="d5e8f0534909f915e6e1b45d60832fa859b44fd949f8c579aba7e6daa5b11afc1effcb05e1ca653f0dff58737a2f6468e0349aaec0802d4ef3a00f58ef197209912c3cc62ef53ff4b5de1595d7a711b62c8e6427e8b1c2a2fa63662555a28815e946e9f54cf0d1fb4bcf11e07c74a92dbefe5c5491b8c2c474f59f1dfc71296bb1aa58dc54d6fe348ddbd4027be11a8b31618b57f82591800c651ee67c35ed96b2450381bf87ccc163297b19f8b0d2896614b471db06feb2808f703977efa1792b8b7b32a941be", 0xc7, 0x3}], 0x80, &(0x7f0000000580)={[{@barrier='barrier'}]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000006c0)=0xe8) fstat(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000780), &(0x7f00000007c0)=0x0, &(0x7f0000000800)) setresuid(r1, r2, r3) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000840)='/dev/snapshot\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, &(0x7f0000000880)={0x9, 0x3e, 0x1}) syz_mount_image$nfs(&(0x7f00000008c0)='nfs\x00', &(0x7f0000000900)='./file0\x00', 0xa0e, 0x7, &(0x7f0000000d00)=[{&(0x7f0000000940)="0ca66861414cc9061e0dfe27ab149bb7d4668e3c8fbc166c830247d3787178dbf8642b03773a504c610e1c5efcc0ef2894aa6d2891236a235f7fc6eeefe78ff07b893f311b54d4dd7ec7145c45f5dbf0b4e39d14ccbe9962f02298cebc9ee3499797c7865ebf95cd9fde5014ba8c44231e7c44ff4a7c9dbae56786a3d4aae9579baab1661ce134786e7994656ef57f96268d207ee3937b5fe078f5531319eab46920f458505557d8a9", 0xa9, 0x9}, {&(0x7f0000000a00)="e8261c929c0f8ae6ed428e21e83dcfc68648e725837957c9", 0x18, 0x7}, {&(0x7f0000000a40)="b7608fd2cd30306cce7f08698687f5528853fe9dd066627bd08fe1bfa56c8a0c33fe6fb78efa5bfbc6569c77b403c17855fff7d6c2951c578e7f6eb14f29a051199915af49387bfdded34afdb83a0a1a9e593538b90c7d843a20910fe43f5997db86b89a5dcb4c2241a0aa171674e3a1a386f52d9cd0ead7b9fda9788b679a8f75ca203b5a2d3a54a0e25f91799b53f533642e12017dadf33311b0a2c51cb03ff2a186b1398ff0ecd294ced38f086f6a5ab8f62356b6760b01e1ce184946ce0d4f7cf14c3a7c06271d6dba6a6660bac59076a301caaca192d7b37130b818880f8ad266921dc402ffafb5fd2ef948b065161b6407361e", 0xf6}, {&(0x7f0000000b40)="a1f5a2edad027ed4bc36bf5a4a6f888c9d8d3372d1593fa5579744213f5b0e67", 0x20, 0x6}, {&(0x7f0000000b80)="3e4991edf60239227ea0f0b0b94bbe6dbb1abf1300ebcc19356b1208b7371bf06470bbc582343a43f3be275acc74c719e7e7ca3780f67efa85f771cfeb7df995824d4d81838287b40acd228d2b241abfc1608d9a4d209ad6a051627365c22ffedd59ca50f47e773ecb709f439c1b33827da6f74072ade1863d8e370bca9af36ba2bd931a773559841a37958b3757cc8a2873df3d4de0b12dd04ff898ff04261eb579209a6a81a8bc0831d5be88d9bc22688f50e3a5e48216b05b3cab797413b8ce88450482f94c40ed57fbd1a6219aecf1dd59d09e8e0512e8858cd384925f6451b3bb88567ec4893bcb8b4c3e97", 0xee, 0x1}, {&(0x7f0000000c80)="d4dfd4f7821d2359fff1d82238d2f6249935ae218124bdeee3b6233e93a169964efe4c4607e20998e067510aca", 0x2d, 0x9}, {&(0x7f0000000cc0)='s:', 0x2}], 0x80000, &(0x7f0000000dc0)='\\^\x00') ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000e00)=0x0) write$cgroup_pid(r4, &(0x7f0000000e40)=r5, 0x12) recvmmsg(r0, &(0x7f00000029c0)=[{{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000e80)=""/233, 0xe9}, {&(0x7f0000000f80)=""/4096, 0x1000}], 0x2, &(0x7f0000001fc0)=""/114, 0x72, 0x4}, 0x40}, {{&(0x7f0000002040)=@rc, 0x80, &(0x7f0000002300)=[{&(0x7f00000020c0)=""/202, 0xca}, {&(0x7f00000021c0)=""/248, 0xf8}, {&(0x7f00000022c0)=""/19, 0x13}], 0x3, &(0x7f0000002340)=""/193, 0xc1, 0x421}, 0x7}, {{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000002440)=""/116, 0x74}, {&(0x7f00000024c0)=""/18, 0x12}], 0x2, &(0x7f0000002540)=""/86, 0x56, 0x2}, 0x10001}, {{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f00000025c0)=""/238, 0xee}, {&(0x7f00000026c0)=""/218, 0xda}, {&(0x7f00000027c0)=""/249, 0xf9}], 0x3, &(0x7f0000002900)=""/192, 0xc0, 0x7}, 0x8000}], 0x4, 0x100, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000002ac0)={0x0, @local, @multicast2}, &(0x7f0000002b00)=0xc) recvmsg(r4, &(0x7f0000003cc0)={&(0x7f0000002b40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000002bc0)=""/4096, 0x1000}], 0x1, &(0x7f0000003c00)=""/140, 0x8c, 0x3}, 0x2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r7, 0x84, 0x1a, &(0x7f0000003d00)={0x0, 0xae, "8f5576d4e74193501e947cf794f76df924fde79e6fd83bbbe4e6aa9b8ff7162787907df2feab9d22cfe40d80b5fa3027b0159becece05b74d81297c73e8a000cbbedd859138dd2bf204a88c0cd114494a14a0996c27a305b3fbd03cdb9ec6982ef8e4efc614fc0348e09a7238590c78e2da5cab265842f24cc92b73190321794525e9555fac5a1c650c1bc4e0ce601fa952cafb38be30fe34077ce99190428565e4ef3101db9f045580f53c5a5c4"}, &(0x7f0000003dc0)=0xb6) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000003e00)=@sack_info={r8, 0x8, 0x9}, &(0x7f0000003e40)=0xc) setsockopt$netlink_NETLINK_RX_RING(r7, 0x10e, 0x6, &(0x7f0000003e80)={0x100000000, 0x7, 0x3bb, 0x6}, 0x10) r9 = open(&(0x7f0000003ec0)='./file0\x00', 0xc202, 0x161) ioctl$KVM_GET_DEBUGREGS(r4, 0x8080aea1, &(0x7f0000003f00)) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000003f80)={r8, 0x4, 0x20, 0x9, 0xc329}, &(0x7f0000003fc0)=0x18) syz_open_dev$audion(&(0x7f0000004000)='/dev/audio#\x00', 0x6, 0x300) statfs(&(0x7f0000004040)='./file0\x00', &(0x7f0000004080)=""/237) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000004180), &(0x7f00000041c0)=0xc) sync() setsockopt$IP_VS_SO_SET_EDITDEST(r7, 0x0, 0x489, &(0x7f0000004200)={{0xc, @loopback, 0x4e24, 0x3, 'ovf\x00', 0x15, 0x3, 0x21}, {@local, 0x4e20, 0x12000, 0xfffffffffffffffe, 0x1c00, 0x4}}, 0x44) accept4$vsock_stream(r9, &(0x7f0000004280)={0x28, 0x0, 0x2711}, 0x10, 0x80800) ioctl$RNDCLEARPOOL(r9, 0x5206, &(0x7f00000042c0)=0xff8) r10 = syz_genetlink_get_family_id$team(&(0x7f0000004340)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r9, &(0x7f0000004680)={&(0x7f0000004300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000004640)={&(0x7f0000004380)={0x2b8, r10, 0x0, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0x29c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x200, 0xb4f, 0x9, 0x6}, {0x4d2, 0x8000, 0x5, 0x1}, {0x885, 0x1000, 0x7, 0x1}, {0x6, 0xfffffffffffffffd, 0x3, 0x9}, {0x40, 0x5, 0x1, 0x81}, {0xa651, 0x2, 0x2, 0x5}, {0x1, 0x9, 0x1, 0x97d}, {0x400000000, 0x0, 0x9, 0x5}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x10001, 0x5, 0x4}, {0x3, 0xc9, 0x7fffffff, 0x1}, {0xe193, 0x9, 0x12000000, 0xe5}, {0x1d, 0xeeb, 0x8000, 0x6}, {0x79, 0x2, 0x6, 0x1}, {0x2, 0x9d, 0x80000001, 0x100000000}, {0x8, 0x100, 0x1, 0x5}, {0x401, 0x3, 0xffff, 0x4}, {0x5, 0xffffffffffffffff, 0x6, 0x8c3e}]}}}]}}]}, 0x2b8}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) syzkaller login: [ 214.687866] IPVS: ftp: loaded support on port[0] = 21 [ 214.690412] IPVS: ftp: loaded support on port[0] = 21 [ 214.700817] IPVS: ftp: loaded support on port[0] = 21 [ 214.725234] IPVS: ftp: loaded support on port[0] = 21 [ 214.745032] IPVS: ftp: loaded support on port[0] = 21 [ 214.757495] IPVS: ftp: loaded support on port[0] = 21 [ 216.856602] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.887619] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.902738] device bridge_slave_0 entered promiscuous mode [ 217.070974] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.085728] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.100333] device bridge_slave_1 entered promiscuous mode [ 217.113134] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.127622] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.141711] device bridge_slave_0 entered promiscuous mode [ 217.150954] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.166875] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.177663] device bridge_slave_0 entered promiscuous mode [ 217.214200] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 217.232560] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.238933] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.270190] device bridge_slave_0 entered promiscuous mode [ 217.285266] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.310202] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.318576] device bridge_slave_0 entered promiscuous mode [ 217.330433] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.337072] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.345185] device bridge_slave_1 entered promiscuous mode [ 217.356276] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 217.367075] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.376216] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.392317] device bridge_slave_0 entered promiscuous mode [ 217.411891] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.418262] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.428703] device bridge_slave_1 entered promiscuous mode [ 217.438654] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.447764] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.456731] device bridge_slave_1 entered promiscuous mode [ 217.464139] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.470525] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.480554] device bridge_slave_1 entered promiscuous mode [ 217.489687] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 217.508286] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.531251] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.538732] device bridge_slave_1 entered promiscuous mode [ 217.571265] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 217.593904] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 217.621411] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 217.640330] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 217.673852] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 217.704523] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 217.766718] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 217.775369] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 217.785549] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 217.818939] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 217.884958] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.082491] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.134352] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.182538] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.252924] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.262964] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.277384] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.310446] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.354017] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.432337] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.444841] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 218.461818] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.472649] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 218.479517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.503057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.529235] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 218.544823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.564212] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 218.571055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.596204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 218.621476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.634729] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 218.649601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.666756] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 218.683658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 218.710088] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 218.735193] team0: Port device team_slave_0 added [ 218.740274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.762270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.783507] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 218.801852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.899297] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 218.931985] team0: Port device team_slave_1 added [ 218.996119] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.025067] team0: Port device team_slave_0 added [ 219.033438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 219.041815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.072232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.106581] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.133734] team0: Port device team_slave_0 added [ 219.139881] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.149247] team0: Port device team_slave_0 added [ 219.164186] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.178467] team0: Port device team_slave_1 added [ 219.201563] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.210056] team0: Port device team_slave_0 added [ 219.232735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.266772] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.282104] team0: Port device team_slave_0 added [ 219.290705] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.299024] team0: Port device team_slave_1 added [ 219.310828] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.319104] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.332186] team0: Port device team_slave_1 added [ 219.340271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.361925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.375654] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.397136] team0: Port device team_slave_1 added [ 219.421844] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 219.430428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.458932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.478089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.488940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 219.498841] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 219.509547] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.518709] team0: Port device team_slave_1 added [ 219.523934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.538629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.561641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.569704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.583675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.601669] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 219.608518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.618011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.652970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.670242] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.682505] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.694641] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.703997] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.711986] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 219.722875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.745957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.781995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.799659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.816086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.824021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.831734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.839346] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.848163] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.864883] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.891758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.899813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.921839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.929729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.944477] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.952723] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.975343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.985490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.002158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.022058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.045547] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 220.055228] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 220.068809] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 220.088074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.121988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.129933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.150130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.158582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.166661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.176589] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 220.188004] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 220.195915] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 220.203790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.220289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.241981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.252350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.266757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.274892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.293807] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 220.321432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.343855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.977239] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.983887] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.990935] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.997380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.013761] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.441411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.597454] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.603968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.610717] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.617206] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.636532] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.676377] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.682835] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.689534] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.695961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.713126] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.723535] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.729900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.736614] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.743028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.762018] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.772915] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.779285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.786025] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.792471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.806906] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.948798] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.955256] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.961989] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.968379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.003891] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 222.461476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.481593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.507619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.532196] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.539448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.230010] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.702684] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.014263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.031510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.181800] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.199521] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 227.223179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.230335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.330944] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.381952] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.542013] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.577172] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.619217] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.732567] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.835176] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.867981] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.014230] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.020422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.042470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.144522] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.155327] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.172116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.187943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.203983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.222143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.368037] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.380597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.390322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.401293] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.429898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.462949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.543199] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.625565] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.761907] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.857144] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.898840] 8021q: adding VLAN 0 to HW filter on device team0 23:32:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800010000000008) r1 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0xd3, 0x301400) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000380)={0xffffffff, 0x6, 0x7fff, 0x2}, 0x10) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x100, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000140)={0x28, 0x2, 0x0, {0x2, 0x6, 0x10001}}, 0x28) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000180)={0x3f, {{0x2, 0x4e21, @remote}}, 0x1, 0x2, [{{0x2, 0x4e24, @local}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}}]}, 0x190) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000040)='bcsf0\x00') r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x200) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000080)=0x1) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f00000000c0)="6263736630000000000000001100") 23:32:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0xfffffffffffff29) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)={0x8000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r5 = shmget(0x3, 0x1000, 0x0, &(0x7f0000012000/0x1000)=nil) shmctl$SHM_UNLOCK(r5, 0xc) capset(&(0x7f0000000100), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x0, 0x1}]}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 231.572206] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 231.699863] hfsplus: unable to find HFS+ superblock 23:32:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0xc8eb587b168b311b, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FICLONE(r1, 0x40049409, r1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup2(r0, r2) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000080)={0x35, 0x30, 0x7, 0x8, 0x0, 0x4, 0x2, 0xc3, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x9, &(0x7f00000000c0)='/dev/kvm\x00'}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000140)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f0000000240)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000280)={0xac2a, 0x6, r5, 0x7, r6, 0x9, 0xf86, 0x80000001}) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000000)) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x2) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=0x0, &(0x7f0000000300)=0x4) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000340)={r7, @in6={{0xa, 0x4e23, 0x7, @empty, 0x2}}}, 0x84) dup3(r2, r1, 0x0) 23:32:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000280)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x4e22}, @in6={0xa, 0x4e23, 0x9, @empty, 0x1}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x1c}, 0x79}, @in6={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x15}, 0x2}, @in={0x2, 0x4e20, @multicast2}], 0x84) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x40002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r1, r3}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000140)) syz_open_procfs$namespace(r4, &(0x7f0000000000)='ns/cgroup\x00') getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0xffffff57) [ 231.923265] hfsplus: unable to find HFS+ superblock [ 231.988840] hrtimer: interrupt took 33353 ns [ 232.034866] Unknown ioctl -1071619020 23:32:45 executing program 4: r0 = shmget$private(0x0, 0x1000, 0xa00, &(0x7f0000ffe000/0x1000)=nil) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000200)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() r5 = getpgrp(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000380)=0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{0x7, r1, r2, r3, r4, 0x80, 0x800}, 0x1, 0xfffffffffffffffb, 0x1, 0xfffffffffffffffc, r5, r6, 0x1000}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x0, 0x10}, 0xc) mq_open(&(0x7f0000000740)="2f007e574d000330809022cfde26555dc9ecfe1974406edad30864782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3a924bd5f796e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3caefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec000000000000005118c73795cf9bcf93b28d725e20d3fbcece4fce077abbb3d36580d191efaf99aeb9e670c4ff7799f5726541006e026ef9a0fd6f5f9bc7697fd49e663ddfb5cefedfbe8d420777823b00219a1d06b06bd6ed7ec6d7327c", 0x0, 0x44, &(0x7f0000000440)={0x9, 0xffffffff, 0x4, 0x41ee, 0x3, 0x46, 0x1, 0xffff}) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)="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", 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0xc020660b, &(0x7f00000000c0)=0xffffffff000) getrusage(0x0, &(0x7f0000000000)) 23:32:45 executing program 3: socket$inet6(0xa, 0x0, 0x2f) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x400, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000080)={0x30, 0x5, 0x100000000000d00, {0x600, 0x1, 0x1, 0xffffffffffffffff}}, 0x30) dup2(r0, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10010, r0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000200)={0x100000001, {{0x2, 0x4e21, @loopback}}}, 0x88) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, &(0x7f0000000000)=0xa8d) 23:32:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096, 0x3000}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={'rose0\x00', 0x401}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001840)=ANY=[@ANYRESHEX=r3, @ANYRES32=r2, @ANYRES64=r2, @ANYRES64, @ANYBLOB="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"]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000040)) [ 232.068267] Unknown ioctl 1074816055 [ 232.084028] Unknown ioctl 1074021776 [ 232.110402] Unknown ioctl -1071619020 [ 232.114400] Unknown ioctl 1074816055 [ 232.118294] Unknown ioctl 1074021776 23:32:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x2}, 0x1c) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x800021, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=unix,dfltgid=', @ANYRESHEX=r2, @ANYBLOB=',cache=mmap,fscamhe,posixacl,\x00']) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 23:32:45 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x10001}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x400) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000780)=""/153) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000400)=[{}], 0x18) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') io_setup(0x0, &(0x7f0000000300)=0x0) io_cancel(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='<', 0x1, 0xfd, 0x0, 0x0, r0}, &(0x7f00000003c0)) 23:32:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000740)="6367726f75702e70726f6373002eaa5c1ac864c0fd1e8124f0ffe81a49858ba3e76e054df12fed2237c588fbbdd37932c4e2279dbaaf03c4dda8ff362ec18daa44b4f3a9daedcc6321a765969e711a421f35fb57c0f80e2e5fdae82bc3b2c26bdc3ba441d783bddae7848f7e2b34b1f9ec641aed1fa7bc1827c4b6f218b86088089a99500d247b6073299129ab3ffe56328ee1d8f4c86797acf7e48035880bffa5caff8d1ead6c06a76e8959f2de28395ef1542269d38c0b2ddc00000000000000000000000000000000000000000000", 0x2, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/91, 0x5b}], 0x1, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) preadv(r3, &(0x7f00000004c0)=[{&(0x7f0000000500)=""/222, 0xde}], 0x1, 0x0) mmap(&(0x7f0000abe000/0x3000)=nil, 0x3000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) ioctl$KDSKBMETA(r4, 0x4b63, &(0x7f0000000040)=0x4) rt_sigaction(0x2, &(0x7f00000001c0)={&(0x7f0000000140)="c4617c2ed266a50ff50a40f7823ec7c620880d0000f30f1637c4c1ec582f8fa858eee7122e45da820d9a0000c4c2e58e8e4e4cdfdd660ff9e7", {}, 0x0, &(0x7f0000000180)="0f18cdc442f1b76e00c4e19974433bc48152c2d30ef042193ac4c2252b43d226f2450f2a70993665f00fab5cdab8c4818563f5c403054ac300"}, &(0x7f00000002c0)={&(0x7f0000000200)="0fdcbf00000000c4829993546fbff247fcc482793064ea0ec4011d60bb7d45ccdb8f682087fcb0410f448a00000000c4c1875ee2f3450f5b65a4c403a179531826", {}, 0x0, &(0x7f0000000280)="e300c4a1f9c5de640f2d9c2f35143c23c421fbf09285b6db4ff2d883e1ffffffc047e20066400f5522430fc7f0c463f909001cc44291bced"}, 0x8, &(0x7f0000000300)) [ 232.250708] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 232.312484] sched: DL replenish lagged too much 23:32:45 executing program 4: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x41000, &(0x7f0000000080)) 23:32:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) r0 = request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000100)='GPL\x00', 0xffffffffffffffff) r1 = add_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000001c0)="de15ca2ac5dd695c8baacb7c45100556ea4ff0490cd94458d45a3e0c9f0ba74a5e5560d3306647994bcf20d192010c9a87dbbe221e2a410789005890af99efe8fe130e3f6abf24065fa9e834a60c5c8db524d250812b3026c517f7f6475113db4cf8", 0x62, 0xfffffffffffffff8) keyctl$unlink(0x9, r0, r1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000c3dba000000000000000000000000000611816f5c4ccff6ea3310000000000008500000000000c003bf4f67b8fc09105e5b447b4752a97e3661694"], &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x401, 0x0) connect$nfc_llcp(r2, &(0x7f0000000280)={0x27, 0x1, 0x1, 0x3, 0x9, 0x3, "875d6d126b195365fd312e903cb687366659fc66faa1c4f1eb789caae88b5d067fb30a1c976b162d02ebf555477bc16e6139c94063f4950695dcb802268fd7", 0x22}, 0x60) 23:32:45 executing program 0: clone(0x4000000200, &(0x7f0000000640), &(0x7f0000000400), &(0x7f0000000140), &(0x7f0000000500)) mknod(&(0x7f0000000240)='./file0\x00', 0x1042, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000300)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) prctl$intptr(0x12000020000001d, 0xfffffffffffff4b5) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000440)=""/159) prctl$intptr(0x1e, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 23:32:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000080)) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000340)={'nat\x00', 0x0, 0x0, 0xfb, [], 0x1, &(0x7f0000000300)=[{}], &(0x7f00000003c0)=""/129}, 0xffffffffffffffff) rt_sigqueueinfo(0x0, 0x6, &(0x7f0000000000)={0x1a, 0x0, 0x7, 0x1}) 23:32:45 executing program 4: clone(0x4000000200, &(0x7f0000000640), &(0x7f0000000400), &(0x7f0000000140), &(0x7f0000000500)) mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f00000001c0), &(0x7f00000001c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) prctl$intptr(0x12000020000001d, 0xfffffffffffff4b3) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000440)=""/159) prctl$intptr(0x1e, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f00000001c0)) 23:32:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f9bb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:32:45 executing program 1: clone(0x4000000200, &(0x7f0000000640), &(0x7f0000000400), &(0x7f0000000140), &(0x7f0000000500)) mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340), &(0x7f0000000740)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) prctl$intptr(0x1d, 0xfffffffffffff9b8) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffd, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000240)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000280)=""/159) prctl$intptr(0x1e, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 23:32:45 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x2a2, 0x10400003) 23:32:46 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff0000000003000600fc00000002000004000000bb000000000000000003000500000000000007ff3b1d632b010020000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 23:32:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x27}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0xffffffffffffff39, &(0x7f0000000340)=""/207}, 0x14) 23:32:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c2900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) 23:32:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @remote}}) 23:32:46 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b40000000000000025000000000000000700000000000000fdff0000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20, 'GPL\x00'}, {0x20, '}eth1%keyring'}, {}]}, 0x1f) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0xfffffffffffffffe}) 23:32:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x16}]}) 23:32:46 executing program 5: clone(0x200, &(0x7f00000000c0), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000400)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000240)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) clone(0x3902001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) prctl$intptr(0x1d, 0xfffffffffffff05b) r1 = dup2(r0, r0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x69802, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000300)={"766ecb5b0000a1cc698f00"}) prctl$intptr(0x1e, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000340)) 23:32:46 executing program 2: syz_mount_image$ext4(&(0x7f0000000380)='ext4\x00', &(0x7f0000000040)='.\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="404100000002000019000600dc0100002c000000010000000000000000000000002000000020000040000000000000003d5cbe5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) [ 233.444411] EXT4-fs (loop2): bad geometry: block count 512 exceeds size of device (2 blocks) [ 233.504343] EXT4-fs (loop2): bad geometry: block count 512 exceeds size of device (2 blocks) 23:32:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x201c}, 0xfffffffffffffe3c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65, 0x0, 0x1b0001}, [@ldst={0x7, 0x1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 23:32:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x47f]}) 23:32:46 executing program 1: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) getsockname(0xffffffffffffff9c, &(0x7f0000003e00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000003e80)=0x80) 23:32:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x32, 0x17, 0xa, 0x1d, 0x6, 0x6, 0x1, 0x63, 0xffffffffffffffff}}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000001c0)="5e66c0b97742e29019461dd29c085cde2e02dcdabb7514d8327f4f5b998ae887b713c2c8b96200d23baff4a8ab10ddfd03005984502ce1fc775e6d1853d14076f3ec2a3b6db159dfa70200b96390f5e2eb2593eb5df07533f0a605d07b7c68184dfa9eeb1a41cdcdfdefd5531e20b3c960f62140d28e1dbe3704c70eb490c77fbac8e776827257b25a7214594721a7e12d836c5659143621281208afd08f60c98f4d39de5b8b9d78", 0xa8, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x8000000) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) write$9p(r2, &(0x7f0000000280)="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", 0x1000) r5 = shmget(0x0, 0x4000, 0x54000000, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_RMID(r5, 0x0) sendmmsg(r3, &(0x7f00000000c0), 0x0, 0x0) 23:32:46 executing program 2: clone(0x4000000200, &(0x7f0000000640), &(0x7f0000000400), &(0x7f0000000200), &(0x7f0000000500)) mknod(&(0x7f0000000240)='./file0\x00', 0x1042, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000040)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0xffffffe5) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) prctl$intptr(0x12000020000001d, 0xfffffffffffff4b9) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000500)=""/159) prctl$intptr(0x1e, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 23:32:46 executing program 1: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) getsockname(0xffffffffffffff9c, &(0x7f0000003e00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000003e80)=0x80) 23:32:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000000]}) 23:32:47 executing program 0: mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400), &(0x7f0000000b40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2502001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r1 = dup2(r0, r0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000540), &(0x7f00000005c0)) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000500)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f0000001040)=ANY=[]}}, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 23:32:47 executing program 3: clone(0x200, &(0x7f0000000340), &(0x7f0000000280), &(0x7f0000000100), &(0x7f0000000380)) mknod(&(0x7f0000000300)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), &(0x7f0000000640)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x4a0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) prctl$intptr(0x1000000001d, 0xfffffffffffff0cf) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x68806, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000640)=""/159) prctl$intptr(0x1e, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) 23:32:47 executing program 1: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) getsockname(0xffffffffffffff9c, &(0x7f0000003e00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000003e80)=0x80) 23:32:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioprio_set$uid(0x0, 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20020200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r1, 0x0) clone(0x10062100, &(0x7f0000000180), &(0x7f0000000080), &(0x7f0000000000), &(0x7f00000002c0)) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000240)) 23:32:47 executing program 1: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) getsockname(0xffffffffffffff9c, &(0x7f0000003e00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000003e80)=0x80) 23:32:47 executing program 0: clone(0x200, &(0x7f0000000040), &(0x7f00000001c0), &(0x7f0000000100), &(0x7f0000000080)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/76, 0x4c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000400), 0xffffffffffffffff) prctl$intptr(0x1d, 0xfffffffffffff62a) r1 = dup2(r0, r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x68802, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000280)={"1964a000"}) prctl$intptr(0x1e, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000380)={'veth1\x00', {0x2, 0x0, @dev}}) 23:32:47 executing program 4: clone(0x200, &(0x7f0000000340), &(0x7f0000000280), &(0x7f0000000100), &(0x7f0000000380)) mknod(&(0x7f0000000300)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), &(0x7f0000000640)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x4a0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) prctl$intptr(0x1000000001d, 0xfffffffffffff0cf) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x68806, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000640)=""/159) prctl$intptr(0x1e, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') 23:32:47 executing program 1: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:32:47 executing program 1: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:32:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080), 0x0) 23:32:47 executing program 1: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:32:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000010]}) 23:32:47 executing program 1: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:32:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000001]}) 23:32:47 executing program 1: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:32:47 executing program 2: clone(0x877fd, &(0x7f0000003e00), &(0x7f0000000640), &(0x7f0000000000), &(0x7f0000000180)) 23:32:47 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180), 0x1c) 23:32:48 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4400) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1001) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7}, 0x7) 23:32:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65, 0x0, 0x1b0001}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x221}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 23:32:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 'syz1\x00'}) 23:32:48 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:32:48 executing program 5: clone(0x200, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000040), &(0x7f0000000640)) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000380)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x1d, 0xfffffffffffffe00) open$dir(&(0x7f0000000240)='./file0\x00', 0x845, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000440)=""/159) prctl$intptr(0x1e, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 23:32:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000001]}) 23:32:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101a01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000100)="baf80c66b87490dc8a66efbafc0ced64f30f00920030d2bc710066b9790a000066b80300000066ba000000000f30dbd026f08270004f670fc758ddb800038ed866b8050000000f23c00f21f86635030006000f23f8a3deeb", 0x58}], 0x1, 0x0, &(0x7f0000000180), 0x0) 23:32:48 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:32:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$key(r1, &(0x7f0000000040)={0x20480, 0x1100000000000000, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x33}, 0x10}}, 0x0) 23:32:48 executing program 0: timer_create(0x7, &(0x7f0000000140)={0x0, 0x0, 0x1}, &(0x7f0000000080)) timer_gettime(0x0, &(0x7f00000001c0)) 23:32:48 executing program 4: clone(0x200, &(0x7f00000000c0), &(0x7f00000001c0), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000240)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000400), 0xffffffffffffffff) prctl$intptr(0x40000000001d, 0xfffffffffffff2bf) r1 = dup2(r0, r0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x69802, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000300)={'veth0_to_bond\x00'}) prctl$intptr(0x1e, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000080)) 23:32:48 executing program 3: clone(0x200, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000200)) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) mknod(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400), &(0x7f0000000b40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2502001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000500)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f0000001040)=ANY=[]}}, 0x0) write$apparmor_exec(r1, &(0x7f00000000c0)={'exec ', ']\'*\x00'}, 0x9) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 23:32:48 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchdir(r0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x10000, 0x5}) write$binfmt_elf64(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="9d"], 0x1) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000140)={0x0, 0x8000005}) 23:32:48 executing program 1: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:32:48 executing program 1: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:32:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000003]}) 23:32:49 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000040)=0x3f, 0x2, 0x3) 23:32:49 executing program 1: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000140)) keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:32:49 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000020000006a0a00fe00000000850000000b000000b7000000000000009500040000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000000c0)="b82283392d450ff1fb635a5849d20600000000000000e1"}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0x38, &(0x7f00000000c0)}, 0x10) 23:32:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0xfffffffffffffffd, 0x2000000}, 0xc) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0xfffffffffffffffe, &(0x7f0000000140)) 23:32:49 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000020000006a0a00fe00000000850000000b000000b7000000000000009500040000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000000c0)="b82283392d450ff1fb635a5849d20600000000000000e1"}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0x38, &(0x7f00000000c0)}, 0x10) 23:32:49 executing program 1: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000580), 0x0, 0x0) 23:32:49 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="0201000210000000000006000000000000a86710edeed6336f7d0800120000ffff00000000000000000006000000000007000000800000000000e000000100000000000000000000350000800000000000ebfffffffe0000000003000600fc00000002000004000000bb000000000000000003000500000000000200423b1d63"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 23:32:49 executing program 1: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000580), 0x0, 0x0) 23:32:49 executing program 0: clone(0x4000000200, &(0x7f0000000640), &(0x7f0000000400), &(0x7f0000000140), &(0x7f0000000500)) mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340), &(0x7f0000000740)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) prctl$intptr(0x4000000000001d, 0xfffffffffffff9b9) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffd, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000240)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000280)=""/159) prctl$intptr(0x1e, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 23:32:49 executing program 5: getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x7f) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0xbfd) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000003, &(0x7f0000001f00)={0xa, 0x4e22}, 0x1c) 23:32:49 executing program 2: clone(0x200, &(0x7f0000000200), &(0x7f0000000480), &(0x7f0000000100), &(0x7f0000000440)) mknod(&(0x7f00000000c0)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) prctl$intptr(0x8800020000001d, 0xfffffffffffffa50) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f00000001c0)='./file0\x00', 0xa000000000068802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000700)=""/159) prctl$intptr(0x80000000000001e, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) 23:32:49 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180), 0x1c) 23:32:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team_slave_1\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="1e"]}) 23:32:49 executing program 5: clone(0x200, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000200)) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400), &(0x7f0000000b40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2502001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r1 = dup2(r0, r0) mknod(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000500)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f0000001040)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 23:32:49 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x4, 0x3) io_submit(0x0, 0x0, &(0x7f00000004c0)) 23:32:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:32:49 executing program 3: clone(0x4000000200, &(0x7f0000000640), &(0x7f0000000400), &(0x7f0000000140), &(0x7f0000000500)) mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340), &(0x7f0000000740)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) prctl$intptr(0x1d, 0xfffffffffffff9bb) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffd, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000240)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000280)=""/159) prctl$intptr(0x1e, 0x0) socket$inet(0x2, 0x0, 0x0) 23:32:49 executing program 5: 23:32:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:32:49 executing program 5: 23:32:50 executing program 0: 23:32:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:32:50 executing program 2: 23:32:50 executing program 5: 23:32:50 executing program 5: 23:32:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:32:50 executing program 4: 23:32:50 executing program 0: 23:32:50 executing program 3: 23:32:50 executing program 5: 23:32:50 executing program 2: 23:32:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:32:50 executing program 0: 23:32:50 executing program 5: 23:32:50 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:32:50 executing program 4: 23:32:50 executing program 2: 23:32:50 executing program 0: 23:32:50 executing program 2: 23:32:50 executing program 5: 23:32:51 executing program 3: 23:32:51 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:32:51 executing program 4: 23:32:51 executing program 0: 23:32:51 executing program 3: 23:32:51 executing program 2: 23:32:51 executing program 5: 23:32:51 executing program 0: 23:32:51 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:32:51 executing program 4: 23:32:51 executing program 2: 23:32:51 executing program 3: 23:32:51 executing program 4: 23:32:51 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:32:51 executing program 0: 23:32:51 executing program 5: 23:32:51 executing program 2: 23:32:51 executing program 3: 23:32:51 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:32:51 executing program 2: 23:32:51 executing program 0: 23:32:51 executing program 4: 23:32:51 executing program 5: 23:32:51 executing program 3: 23:32:51 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:32:51 executing program 5: 23:32:51 executing program 3: 23:32:51 executing program 2: 23:32:51 executing program 4: 23:32:51 executing program 0: 23:32:51 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:32:51 executing program 4: 23:32:51 executing program 3: 23:32:51 executing program 5: 23:32:51 executing program 2: 23:32:52 executing program 4: 23:32:52 executing program 0: 23:32:52 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:32:52 executing program 2: 23:32:52 executing program 3: 23:32:52 executing program 5: 23:32:52 executing program 0: 23:32:52 executing program 4: 23:32:52 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:32:52 executing program 2: 23:32:52 executing program 3: 23:32:52 executing program 5: 23:32:52 executing program 4: 23:32:52 executing program 0: 23:32:52 executing program 5: 23:32:52 executing program 3: 23:32:52 executing program 2: 23:32:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:32:52 executing program 0: 23:32:52 executing program 4: 23:32:52 executing program 5: 23:32:52 executing program 3: 23:32:52 executing program 2: 23:32:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:32:52 executing program 0: 23:32:52 executing program 4: 23:32:52 executing program 3: 23:32:52 executing program 5: 23:32:52 executing program 2: 23:32:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:32:52 executing program 0: 23:32:52 executing program 5: 23:32:52 executing program 3: 23:32:52 executing program 4: 23:32:52 executing program 2: 23:32:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:32:53 executing program 5: 23:32:53 executing program 0: 23:32:53 executing program 2: 23:32:53 executing program 4: 23:32:53 executing program 3: 23:32:53 executing program 0: 23:32:53 executing program 4: 23:32:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f0000002200)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000002480)=""/112, 0x70}}], 0x1, 0x0, &(0x7f0000002a80)={0x0, 0x989680}) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) recvfrom(r0, &(0x7f0000001240)=""/73, 0x49, 0x0, &(0x7f00000012c0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000001200)) r1 = gettid() tkill(r1, 0x16) 23:32:53 executing program 3: clone(0x200, &(0x7f0000000200), &(0x7f0000000480), &(0x7f0000000100), &(0x7f0000000440)) mknod(&(0x7f00000000c0)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) prctl$intptr(0x8800020000001d, 0xfffffffffffffa54) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f00000001c0)='./file0\x00', 0xa000000000068802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000700)=""/159) prctl$intptr(0x80000000000001e, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:32:53 executing program 5: clone(0x4000000200, &(0x7f0000000640), &(0x7f0000000400), &(0x7f0000000140), &(0x7f0000000500)) mknod(&(0x7f0000000240)='./file0\x00', 0x1042, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000340)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) prctl$intptr(0x12000020000001d, 0xfffffffffffff4b5) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000440)=""/159) prctl$intptr(0x1e, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000500)=""/230) 23:32:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x0, 0x0, [0x400000b3]}) 23:32:53 executing program 4: clone(0x200, &(0x7f0000005980), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000005940)) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000640), &(0x7f0000000040)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000003c0)=""/11, 0xb) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x20000083d, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000040)={{0x0, @multicast1, 0x0, 0x0, 'lblcr\x00'}, {@local}}, 0x44) 23:32:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000072]}) 23:32:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x0, 0x0, [0x400000b3]}) 23:32:53 executing program 0: socket$inet6(0xa, 0x0, 0x2f) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x400, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000080)={0x30, 0x5, 0x100000000000d00, {0x600, 0x1, 0x1, 0xffffffffffffffff}}, 0x30) dup2(r0, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10010, r0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000200)={0x100000001, {{0x2, 0x4e21, @loopback}}}, 0x88) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, &(0x7f0000000000)=0xa8d) 23:32:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x0, 0x0, [0x400000b3]}) 23:32:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2}) 23:32:53 executing program 0 (fault-call:3 fault-nth:0): clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:32:53 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) [ 240.916869] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:0 23:32:54 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, &(0x7f00000000c0)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 23:32:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000280)={0xe590, 0x2, 'client0\x00', 0xffffffff80000000, "9484e8a627aab919", "4341ed2ef4a03da0020f712f66ebc64ce6153575618d537465e391f81ab72f1a", 0x0, 0x6}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x1) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="090000000000000000000000040000001f000001070000000900000000000000070000c00000008020000000000000800700000000000000080000c0060000000700000000004001ffff0000000000000000000002000000d08b000000000000a204000000000000000000800000010006000000ff7f000003000000000000001d0000c000000000f101000008000000070000000000000008000080ecba0000030000000600000005000000000000000f0000c00600000008000000f3010000400000000000000007000000090000000600000008000000fdffffff00000000"]) io_submit(r3, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xf0000000000000, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) 23:32:54 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x401) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0xbb) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) 23:32:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2}) 23:32:54 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x7c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280), 0x4000000000000d4, 0x2060, &(0x7f0000001380)={0x77359400}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000140)) 23:32:54 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x7, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:32:54 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:32:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2}) 23:32:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget(0xffffffffffffffff, 0xfffffffffeffffff, 0x78000a01, &(0x7f0000ffc000/0x1000)=nil) r2 = dup3(r0, r0, 0x80000) sendmsg$nl_netfilter(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xc0, 0xc, 0x0, 0x2, 0x70bd26, 0x25dfdbfe, {0xc59a3d55fc4c179b}, [@generic="12cc48c84e3e216ff1727d623fdd54382125d3ba1782566cb0f2546f38e6a94aff652a4219af66b0b06537a0e0990c5806f6173c4f1795842fecd836961f30701b3f627c3c974aeb", @nested={0x64, 0x6c, [@typed={0x4, 0x6c}, @typed={0x5c, 0x51, @binary="326b34d6c264040a297f82862640548a3bdd9a0dcc069a49d2cf64db58c19ad190604fff6b78a39c3342725eca2c1cf3344ef2d6c2cc34e4d0cd1b2da07b4cbd9ba47bc8e44e88686b157a779f28cef71f0e43804b4cb6b4"}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004000) 23:32:54 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_dev$amidi(&(0x7f00000003c0)='/dev/amidi#\x00', 0x0, 0x800) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xc0000000, 0x101100) r4 = accept4$alg(r1, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(r3, &(0x7f0000000480)={0x7, 0x4b, 0x1}, 0x7) linkat(r3, &(0x7f0000000400)='./file0\x00', r3, &(0x7f0000000600)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x3ca}, &(0x7f00000002c0)=0xc) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/attr/exec\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=r5, @ANYBLOB="2202000000010000"], &(0x7f0000000340)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000009c0)={0x2, [0x0, 0x0]}, &(0x7f0000000a00)=0xc) r6 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r6, &(0x7f00000001c0)={0x2, 0x4e21, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r6, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x0, 0x400}, &(0x7f0000000080)=0xffffffffffffff89) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x7f) connect$rds(0xffffffffffffffff, &(0x7f0000000380), 0x10) recvmmsg(r6, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000640)=""/182, 0xb6}, {&(0x7f0000000700)=""/255, 0xff}, {&(0x7f0000000800)=""/189, 0xbd}, {&(0x7f00000008c0)=""/108, 0x6c}], 0x4}, 0xd35}, {{&(0x7f0000000dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000000ec0)}}], 0x2, 0x100, &(0x7f0000001000)={0x77359400}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x0, @broadcast, 0x4e22, 0x0, 'ovf\x00', 0x0, 0x0, 0x61}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r7, 0x0, 0x484, &(0x7f00000004c0)={0x2, @local, 0x4e23, 0x0, 'wlc\x00', 0x10, 0x0, 0x72}, 0x2c) open_by_handle_at(0xffffffffffffffff, &(0x7f0000001080)=ANY=[], 0x0) ftruncate(r2, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000005c0), &(0x7f0000000940)=0x4) socketpair$inet(0x2, 0x80807, 0xfffffffffffffffe, &(0x7f0000000980)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) 23:32:54 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x8, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:32:54 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x9, 0x10000) chdir(&(0x7f0000000340)='./file0\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) fanotify_mark(r2, 0x4, 0x8, r2, &(0x7f0000000380)='.\x00') r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x1ff, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) write$P9_RATTACH(r3, &(0x7f0000000540)={0x14}, 0x14) splice(r1, &(0x7f0000000300), r1, &(0x7f00000003c0), 0x8, 0xa) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000001400)={0x0, 'yam0\x00', 0x2}, 0x18) write$P9_RLERROR(r3, &(0x7f0000001500)=ANY=[@ANYBLOB="3b3f2bc61c5a28ecc5f28278608e0a91027b672f139e47cd6f4f0957b3e1da57e765580867433c5e6c0a0ebdb042ee07ee2da6165ba223a207869c469a69d64f560c9572a4cee8b68301339c4bb31197e48254c776c5e1a5de8cc9d3dbe642ea7d8e62581b6bb4398eef6084aaaac2e1dd02e45789782ecb7df6880041ec3ddbbf3bcd683b20c731131c7aa0ae228299b5b2e703d9"], 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0xffffffffffffffc2}, &(0x7f00000001c0)=0x8) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0xfffffffffffffef2}], 0x0, 0x34) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r4, 0x10001}, 0x8) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000240)) r6 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, 0xffffffffffffffff) 23:32:54 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) read(r0, &(0x7f0000000180)=""/158, 0x9e) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x8000000000000801, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"766574000000000000000000bd6800", 0x4b732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001800)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000040)) 23:32:54 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$pokeuser(0x6, r1, 0x2, 0x7) r5 = dup(r3) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f0000000040)={r6, 0x20}) setresuid(0x0, r2, 0x0) inotify_init1(0x0) fcntl$setown(r4, 0x8, r1) process_vm_writev(0x0, &(0x7f0000000280)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/12, 0x7ffff000}], 0x9, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000340)={{{@in=@multicast2, @in6=@loopback, 0x4e23, 0x7, 0x4e23, 0x1, 0xa, 0x20, 0x0, 0x2f, 0x0, r2}, {0x7ff, 0xfffffffffffffff9, 0x3fc00, 0x1, 0xb6d, 0x1, 0x1000, 0x7}, {0xf26, 0x3f, 0x1ff, 0x101}, 0x3, 0x6e6bb9, 0x0, 0x0, 0x2, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x11}, 0x4d5, 0x3f}, 0xa, @in6=@remote, 0x3505, 0x3, 0x1, 0x6, 0x80000001, 0xffffffff8b1aa978, 0x4}}, 0xe8) 23:32:54 executing program 1 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:32:54 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4, 0x5, 0x543}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0xdcc]}) r0 = memfd_create(&(0x7f0000000000)='eth1keyring\x00', 0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000140)={{0x0, 0x2, 0x400, 0x0, 0x279}, 0x100000001, 0x10001, 0x8001}) rt_sigtimedwait(&(0x7f0000000040)={0x2}, &(0x7f00000000c0), &(0x7f00000001c0)={0x77359400}, 0x8) socket$xdp(0x2c, 0x3, 0x0) 23:32:54 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xc, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) [ 241.871870] FAULT_INJECTION: forcing a failure. [ 241.871870] name failslab, interval 1, probability 0, space 0, times 1 [ 241.896223] CPU: 1 PID: 7993 Comm: syz-executor1 Not tainted 4.19.0-rc4-next-20180921+ #77 [ 241.904659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.914024] Call Trace: [ 241.916727] dump_stack+0x1d3/0x2c4 [ 241.920410] ? dump_stack_print_info.cold.2+0x52/0x52 [ 241.925655] should_fail.cold.4+0xa/0x17 [ 241.925708] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 241.925741] ? graph_lock+0x170/0x170 [ 241.935009] ? perf_trace_lock+0x7a0/0x7a0 [ 241.935033] ? graph_lock+0x170/0x170 [ 241.935053] ? __lock_acquire+0x7ec/0x4ec0 [ 241.935072] ? graph_lock+0x170/0x170 [ 241.935100] ? find_held_lock+0x36/0x1c0 [ 241.935125] ? __lock_is_held+0xb5/0x140 [ 241.935162] ? ttwu_stat+0x5c0/0x5c0 [ 241.966824] ? lock_downgrade+0x900/0x900 [ 241.971005] ? lock_release+0x970/0x970 [ 241.975014] __should_failslab+0x124/0x180 [ 241.979280] should_failslab+0x9/0x14 [ 241.983109] __kmalloc_track_caller+0x2d0/0x750 [ 241.987813] ? msr_io+0x11c/0x380 [ 241.991303] memdup_user+0x2c/0xa0 [ 241.994881] msr_io+0x11c/0x380 [ 241.998189] ? lock_release+0x970/0x970 [ 242.002186] ? do_get_msr+0x1e0/0x1e0 [ 242.006006] ? kvm_set_tsc_khz+0x420/0x420 [ 242.010271] ? check_preemption_disabled+0x48/0x200 [ 242.015335] kvm_arch_vcpu_ioctl+0x940/0x3ae0 [ 242.019851] ? kvm_arch_vcpu_ioctl+0x8ee/0x3ae0 [ 242.024565] ? __lock_acquire+0x7ec/0x4ec0 [ 242.028885] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 242.034027] ? kvm_arch_vcpu_put+0x420/0x420 [ 242.038458] ? print_usage_bug+0xc0/0xc0 [ 242.042575] ? mark_held_locks+0x130/0x130 [ 242.046854] ? print_usage_bug+0xc0/0xc0 [ 242.050932] ? do_raw_spin_lock+0xc1/0x200 [ 242.055199] ? print_usage_bug+0xc0/0xc0 [ 242.059293] ? print_usage_bug+0xc0/0xc0 [ 242.061600] cgroup: fork rejected by pids controller in [ 242.063401] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 242.063425] ? check_preemption_disabled+0x48/0x200 [ 242.063452] ? debug_smp_processor_id+0x1c/0x20 [ 242.063471] ? perf_trace_lock_acquire+0x15b/0x800 [ 242.063550] ? mark_held_locks+0x130/0x130 [ 242.071693] /syz0 [ 242.074739] ? print_usage_bug+0xc0/0xc0 [ 242.074782] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 242.074806] ? check_preemption_disabled+0x48/0x200 [ 242.074824] ? debug_smp_processor_id+0x1c/0x20 [ 242.084646] ? debug_smp_processor_id+0x1c/0x20 [ 242.084667] ? print_usage_bug+0xc0/0xc0 [ 242.084688] ? print_usage_bug+0xc0/0xc0 [ 242.084716] ? lock_acquire+0x1ed/0x520 [ 242.084739] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 242.084780] ? lock_release+0x970/0x970 [ 242.084802] ? ttwu_stat+0x5c0/0x5c0 [ 242.143987] ? __mutex_lock+0x85e/0x1700 [ 242.148082] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 242.152392] ? mutex_trylock+0x2b0/0x2b0 [ 242.156527] ? __lock_acquire+0x7ec/0x4ec0 [ 242.160805] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 242.166370] ? check_preemption_disabled+0x48/0x200 [ 242.171415] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 242.177023] ? graph_lock+0x170/0x170 [ 242.180846] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 242.186402] ? check_preemption_disabled+0x48/0x200 [ 242.191447] ? graph_lock+0x170/0x170 [ 242.195272] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 242.200858] ? check_preemption_disabled+0x48/0x200 [ 242.205899] ? debug_smp_processor_id+0x1c/0x20 [ 242.210595] ? perf_trace_lock_acquire+0x15b/0x800 [ 242.215566] ? perf_trace_lock+0x7a0/0x7a0 [ 242.219842] ? graph_lock+0x170/0x170 [ 242.223665] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 242.229298] kvm_vcpu_ioctl+0x278/0x1150 [ 242.233389] ? kvm_vcpu_block+0x1020/0x1020 [ 242.237739] ? find_held_lock+0x36/0x1c0 [ 242.241847] ? __fget+0x4aa/0x740 [ 242.245320] ? lock_downgrade+0x900/0x900 [ 242.249487] ? check_preemption_disabled+0x48/0x200 [ 242.254555] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 242.259505] ? kasan_check_read+0x11/0x20 [ 242.263684] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 242.268980] ? rcu_softirq_qs+0x20/0x20 [ 242.272992] ? __fget+0x4d1/0x740 [ 242.276498] ? ksys_dup3+0x680/0x680 [ 242.280255] ? find_held_lock+0x36/0x1c0 [ 242.284359] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 242.289325] ? kvm_vcpu_block+0x1020/0x1020 [ 242.293664] do_vfs_ioctl+0x1de/0x1720 [ 242.297570] ? __lock_is_held+0xb5/0x140 [ 242.301651] ? ioctl_preallocate+0x300/0x300 [ 242.306074] ? __fget_light+0x2e9/0x430 [ 242.310065] ? fget_raw+0x20/0x20 [ 242.313545] ? __sb_end_write+0xd9/0x110 [ 242.317632] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 242.323196] ? fput+0x130/0x1a0 [ 242.326495] ? do_syscall_64+0x9a/0x820 [ 242.330548] ? do_syscall_64+0x9a/0x820 [ 242.334543] ? lockdep_hardirqs_on+0x421/0x5c0 [ 242.339146] ? security_file_ioctl+0x94/0xc0 [ 242.343579] ksys_ioctl+0xa9/0xd0 [ 242.347051] __x64_sys_ioctl+0x73/0xb0 [ 242.350958] do_syscall_64+0x1b9/0x820 [ 242.354860] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 242.360242] ? syscall_return_slowpath+0x5e0/0x5e0 [ 242.365191] ? trace_hardirqs_off+0x310/0x310 [ 242.369701] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 242.374735] ? recalc_sigpending_tsk+0x180/0x180 [ 242.379557] ? kasan_check_write+0x14/0x20 [ 242.383816] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 242.388684] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 242.393892] RIP: 0033:0x457679 [ 242.397102] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 242.416011] RSP: 002b:00007fe7201c0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 23:32:54 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x13, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:32:54 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x4, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:32:55 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x10, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:32:55 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x17, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) [ 242.423738] RAX: ffffffffffffffda RBX: 00007fe7201c16d4 RCX: 0000000000457679 [ 242.431029] RDX: 00000000200001c0 RSI: 000000004008ae89 RDI: 0000000000000005 [ 242.438311] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 242.445592] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 242.452873] R13: 00000000004cff08 R14: 00000000004bfdf1 R15: 0000000000000000 23:32:55 executing program 3: unshare(0x400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x300, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000240)=0x1ff, 0x2) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x14, 0x0, 0x0, 0x1ac, 0x0, 0x2, 0x0, 0x5]}}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f00000001c0)=0x4, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24}}, 0x0, 0x0, 0x80, 0xc000000000, 0x7}, &(0x7f0000000040)=0x98) fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000300)={r2, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x7fffffff, 0x1800000000000000, 0x6}, &(0x7f00000003c0)=0x98) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000400)) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') bind$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x1000, 0x6, @local}, 0x14) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) socketpair(0xf, 0x80005, 0x4, &(0x7f00000005c0)) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mknod(&(0x7f0000000440)='./file0\x00', 0x0, 0x7fff) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000004c0)=""/232) connect$l2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(0xffffffffffffffff, 0x111, 0x1, &(0x7f0000000100)=""/162, &(0x7f0000000040)=0xa2) 23:32:55 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) read(r0, &(0x7f0000000180)=""/158, 0x9e) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x8000000000000801, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"766574000000000000000000bd6800", 0x4b732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001800)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000040)) 23:32:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x10000000000002, &(0x7f0000534000), &(0x7f0000000040)=0x4) getsockopt$inet6_int(r1, 0x29, 0xfa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 23:32:55 executing program 1 (fault-call:3 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:32:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f00000006c0)={0x27, 0x0, 0x0, 0x2, 0x0, 0x0, "8811888754a539d39f2bd6a40fa80cc00c27860525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325e01c7627ffe7a54cdbd77b300", 0x40000000002e}, 0x60) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) recvmmsg(r1, &(0x7f0000001140)=[{{&(0x7f0000000100)=@alg, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/234, 0xea, 0x6}, 0xfffffffffffffff9}, {{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/77, 0x4d}, {&(0x7f00000003c0)=""/167, 0xa7}, {&(0x7f0000000480)=""/23, 0x17}, {&(0x7f00000004c0)=""/27, 0x1b}], 0x4, &(0x7f0000000540)=""/175, 0xaf, 0x1}, 0xc00000}, {{&(0x7f0000000600)=@nfc_llcp, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000680)=""/223, 0xdf}, {&(0x7f0000000780)=""/57, 0x39}, {&(0x7f00000007c0)=""/72, 0x48}, {&(0x7f0000000840)=""/30, 0x1e}, {&(0x7f0000000880)=""/132, 0x84}, {&(0x7f0000000940)=""/45, 0x2d}, {&(0x7f0000000980)=""/116, 0x74}, {&(0x7f0000000a00)}, {&(0x7f0000000a40)=""/178, 0xb2}, {&(0x7f0000000b00)=""/243, 0xf3}], 0xa, &(0x7f0000000cc0)=""/53, 0x35, 0x80000000}, 0x5}], 0x3, 0x3, &(0x7f0000001240)) r2 = getegid() fstat(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$midi(&(0x7f0000000d80)='/dev/midi#\x00', 0x2380, 0xa000) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f0000000dc0)) r5 = openat(0xffffffffffffffff, &(0x7f0000000a00)='./file0\x00', 0x101000, 0x43) ioctl$KVM_RUN(r5, 0xae80, 0x0) getgroups(0x2, &(0x7f0000000040)=[r2, r3]) sendmmsg(r1, &(0x7f0000001ec0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x1411}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)}}, {{&(0x7f0000001b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0xf, &(0x7f0000001e40)}}], 0x2, 0x0) 23:32:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_bond\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @local}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000000c0)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@mpls_newroute={0x64, 0x18, 0x1, 0x70bd2d, 0x25dfdbfd, {0x1c, 0x20, 0x14, 0x7, 0x0, 0x7, 0x0, 0x3, 0x2800}, [@RTA_DST={0x10, 0x1, [{0x6, 0x1000, 0x6, 0xbb}, {0x6, 0x800, 0x304d, 0x9}, {0x1, 0x1, 0x2, 0x200800}]}, @RTA_OIF={0x8, 0x4, r2}, @RTA_OIF={0x8, 0x4, r3}, @RTA_OIF={0x8, 0x4, r4}, @RTA_DST={0x18, 0x1, [{0x9, 0x2, 0x8d2c, 0x80}, {0x80, 0x80000001, 0x3fc000000000000, 0x8}, {0x10001, 0x80000000, 0x9be, 0x1f}, {0x0, 0x8001, 0x2, 0xffffffffffffc468}, {0x4f57, 0x0, 0x8000, 0xfff}]}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x3}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x20004041) close(r0) socket$inet(0x2, 0x80003, 0x4000000000000004) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x700000000000}]) 23:32:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:32:55 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f00000003c0)="153f6234488dd05d7660706b4ad8fb8223d71b8f1d92e555d87d1d61b66a9b90211a4015cfb5ad3d680a590d66db532c1ee2d58664af1a0576a977dbfc1c7277f941d14564caf3fb9226445f8104236d8b978d3b5c6049f39a246572fa4540f37a9c5eaedc9bf8e1056d60790d3bab59a9a1dc1d9859cb4a9ea5be3512b358c4a9a0428bc0272de5660b996d32e7da641a09ce0dda784b0c1de186b0eb337db9d45b41f617e970de86fd895aa2f04f2b69a1fa819e99ac03afad79c38154764a30d47268efaf0dfb2975f10000000000000000006cec451968378da490aec4fe4d55b60826ed61afd8") socketpair$unix(0x1, 0x100007, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x2, 0x0, 0x0, 0xfffff034}, {0x6, 0x1}]}, 0x10) 23:32:56 executing program 3: unshare(0x400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x300, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000240)=0x1ff, 0x2) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x14, 0x0, 0x0, 0x1ac, 0x0, 0x2, 0x0, 0x5]}}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f00000001c0)=0x4, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24}}, 0x0, 0x0, 0x80, 0xc000000000, 0x7}, &(0x7f0000000040)=0x98) fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000300)={r2, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x7fffffff, 0x1800000000000000, 0x6}, &(0x7f00000003c0)=0x98) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000400)) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') bind$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x1000, 0x6, @local}, 0x14) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) socketpair(0xf, 0x80005, 0x4, &(0x7f00000005c0)) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mknod(&(0x7f0000000440)='./file0\x00', 0x0, 0x7fff) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000004c0)=""/232) connect$l2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(0xffffffffffffffff, 0x111, 0x1, &(0x7f0000000100)=""/162, &(0x7f0000000040)=0xa2) 23:32:56 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000008100)='memory.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000008140)={0x0, @in={{0x2, 0x0, @remote}}, 0x80000000, 0x0, 0x0, 0x7f, 0x1}, &(0x7f0000000300)=0x98) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000180)={0x80000001, 0x8}, 0x2) r2 = openat$cgroup_ro(r0, &(0x7f0000000340)="2900a91283706900d315f36b9c3a864ed1503d9073be648f12345e6499e502a915a0192fa7eed4a8206d8d64a910f07d959b693a0c2c888bb4fb0e4afb970fa9c2b4034f0d9087fe336cff42594752d2ac182f369a9ba8ec70381c61598137c9ad23ae5613dee88504dd2ccb7d7db9df3ea5bb169022ddc338d22777776b7013e3ff", 0x2761, 0x0) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0xc0c0583b, &(0x7f0000000140)) 23:32:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:32:56 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xd, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:32:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x402401, 0x0) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f00000000c0)=0x7) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="580000000000000014010000090000000000000000000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="002b993a872738b7d99b1f1f9d3d9deadc11b88b6f775e00"], @ANYPTR=&(0x7f0000000ec0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000007fffffff000000000000000000000000"], 0x58}, 0x0) 23:32:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000500)=0x61) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x451, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket$packet(0x11, 0x0, 0x300) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0x6, 0x7fffffff}, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1) ioctl$TCFLSH(r1, 0x540b, 0x1) [ 243.328402] atomic_op 000000008c1c0a31 conn xmit_atomic (null) [ 243.452645] device bridge_slave_1 left promiscuous mode [ 243.460101] bridge0: port 2(bridge_slave_1) entered disabled state 23:32:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5450, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) [ 243.609161] device bridge_slave_0 left promiscuous mode 23:32:56 executing program 3: r0 = socket$inet6(0xa, 0xc, 0xfefffffffffffffa) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="0000006c47cde557f1d8405914f0452d09e60000000000"], 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000), 0x0) [ 243.705662] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.919124] IPVS: ftp: loaded support on port[0] = 21 23:32:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x402401, 0x0) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f00000000c0)=0x7) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="580000000000000014010000090000000000000000000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="002b993a872738b7d99b1f1f9d3d9deadc11b88b6f775e00"], @ANYPTR=&(0x7f0000000ec0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000007fffffff000000000000000000000000"], 0x58}, 0x0) 23:32:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xaea2, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:32:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x402401, 0x0) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f00000000c0)=0x7) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="580000000000000014010000090000000000000000000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="002b993a872738b7d99b1f1f9d3d9deadc11b88b6f775e00"], @ANYPTR=&(0x7f0000000ec0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000007fffffff000000000000000000000000"], 0x58}, 0x0) 23:32:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f00000006c0)={0x27, 0x0, 0x0, 0x2, 0x0, 0x0, "8811888754a539d39f2bd6a40fa80cc00c27860525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325e01c7627ffe7a54cdbd77b300", 0x40000000002e}, 0x60) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) recvmmsg(r1, &(0x7f0000001140)=[{{&(0x7f0000000100)=@alg, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/234, 0xea, 0x6}, 0xfffffffffffffff9}, {{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/77, 0x4d}, {&(0x7f00000003c0)=""/167, 0xa7}, {&(0x7f0000000480)=""/23, 0x17}, {&(0x7f00000004c0)=""/27, 0x1b}], 0x4, &(0x7f0000000540)=""/175, 0xaf, 0x1}, 0xc00000}, {{&(0x7f0000000600)=@nfc_llcp, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000680)=""/223, 0xdf}, {&(0x7f0000000780)=""/57, 0x39}, {&(0x7f00000007c0)=""/72, 0x48}, {&(0x7f0000000840)=""/30, 0x1e}, {&(0x7f0000000880)=""/132, 0x84}, {&(0x7f0000000940)=""/45, 0x2d}, {&(0x7f0000000980)=""/116, 0x74}, {&(0x7f0000000a00)}, {&(0x7f0000000a40)=""/178, 0xb2}, {&(0x7f0000000b00)=""/243, 0xf3}], 0xa, &(0x7f0000000cc0)=""/53, 0x35, 0x80000000}, 0x5}], 0x3, 0x3, &(0x7f0000001240)) r2 = getegid() fstat(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$midi(&(0x7f0000000d80)='/dev/midi#\x00', 0x2380, 0xa000) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f0000000dc0)) r5 = openat(0xffffffffffffffff, &(0x7f0000000a00)='./file0\x00', 0x101000, 0x43) ioctl$KVM_RUN(r5, 0xae80, 0x0) getgroups(0x2, &(0x7f0000000040)=[r2, r3]) sendmmsg(r1, &(0x7f0000001ec0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x1411}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)}}, {{&(0x7f0000001b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0xf, &(0x7f0000001e40)}}], 0x2, 0x0) 23:32:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f00000006c0)={0x27, 0x0, 0x0, 0x2, 0x0, 0x0, "8811888754a539d39f2bd6a40fa80cc00c27860525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325e01c7627ffe7a54cdbd77b300", 0x40000000002e}, 0x60) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) recvmmsg(r1, &(0x7f0000001140)=[{{&(0x7f0000000100)=@alg, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/234, 0xea, 0x6}, 0xfffffffffffffff9}, {{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/77, 0x4d}, {&(0x7f00000003c0)=""/167, 0xa7}, {&(0x7f0000000480)=""/23, 0x17}, {&(0x7f00000004c0)=""/27, 0x1b}], 0x4, &(0x7f0000000540)=""/175, 0xaf, 0x1}, 0xc00000}, {{&(0x7f0000000600)=@nfc_llcp, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000680)=""/223, 0xdf}, {&(0x7f0000000780)=""/57, 0x39}, {&(0x7f00000007c0)=""/72, 0x48}, {&(0x7f0000000840)=""/30, 0x1e}, {&(0x7f0000000880)=""/132, 0x84}, {&(0x7f0000000940)=""/45, 0x2d}, {&(0x7f0000000980)=""/116, 0x74}, {&(0x7f0000000a00)}, {&(0x7f0000000a40)=""/178, 0xb2}, {&(0x7f0000000b00)=""/243, 0xf3}], 0xa, &(0x7f0000000cc0)=""/53, 0x35, 0x80000000}, 0x5}], 0x3, 0x3, &(0x7f0000001240)) r2 = getegid() fstat(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$midi(&(0x7f0000000d80)='/dev/midi#\x00', 0x2380, 0xa000) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f0000000dc0)) r5 = openat(0xffffffffffffffff, &(0x7f0000000a00)='./file0\x00', 0x101000, 0x43) ioctl$KVM_RUN(r5, 0xae80, 0x0) getgroups(0x2, &(0x7f0000000040)=[r2, r3]) sendmmsg(r1, &(0x7f0000001ec0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x1411}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)}}, {{&(0x7f0000001b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0xf, &(0x7f0000001e40)}}], 0x2, 0x0) [ 243.970467] team0 (unregistering): Port device team_slave_1 removed [ 244.023405] atomic_op 00000000001ab5f0 conn xmit_atomic (null) [ 244.043506] team0 (unregistering): Port device team_slave_0 removed [ 244.074334] atomic_op 000000005cd53122 conn xmit_atomic (null) [ 244.090704] bond0 (unregistering): Releasing backup interface bond_slave_1 23:32:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8090ae81, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:32:57 executing program 2: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) getpgid(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000300)=0x0) sched_setaffinity(r0, 0xb1, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000000c0), 0x0, 0x810) [ 244.149199] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 244.304218] bond0 (unregistering): Released all slaves [ 245.219789] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.227673] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.235261] device bridge_slave_0 entered promiscuous mode [ 245.280615] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.287209] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.294807] device bridge_slave_1 entered promiscuous mode [ 245.342220] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 245.388600] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 245.528163] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.576769] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.792974] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 245.800488] team0: Port device team_slave_0 added [ 245.844094] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 245.851550] team0: Port device team_slave_1 added [ 245.878522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.911695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.958878] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 245.966416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.983645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.023510] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 246.030591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.040363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.344294] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.350660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.357352] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.363727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.371253] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 246.411213] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.309111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.402251] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 247.492499] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 247.498623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.507235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.598315] 8021q: adding VLAN 0 to HW filter on device team0 23:33:01 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x16, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02063d8c02000000790700741e3c8100"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x200) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f00000000c0)) 23:33:01 executing program 2: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) getsockopt$packet_int(r1, 0x107, 0x1f, &(0x7f0000000400), &(0x7f0000000540)=0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000415fc8)={&(0x7f000034c000)={0x10, 0x0, 0x0, 0x22000400}, 0xc, &(0x7f00000daff0)={&(0x7f0000000000)=ANY=[]}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x7fff, 0x20000, 0x2, 0x7, 0x3}) r2 = fcntl$dupfd(r0, 0x406, r0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000980)=ANY=[@ANYRES64], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) accept$alg(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') openat(r2, &(0x7f0000000640)='./file0/file0/../file0\x00', 0x0, 0x18) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000200)=0x0) sched_setattr(r4, &(0x7f0000000240)={0xe6e2a3b0c7be75a2, 0x2, 0x1, 0x5, 0x6, 0xfffffffffffff099, 0x1ff, 0x4}, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000840)={&(0x7f0000000080)='./file0/file0/../file0\x00', r2}, 0x10) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x5, &(0x7f00000001c0)='./file0\x00', r5, &(0x7f0000000480)="0db4022d5041c8bb79eaefc8b87514a9b75d3f160ff39d6b1cdc6dd2d8e85e53ffd288c803e0ee27928c1e9e70df3bee4db24be56ecb9211489a882d55a5bc6585b13c3c78804a79bdc81c0ce9913707dd7e9727c916cbef87222e3701df73ed2c85edf9b898a739db3b8ecf8380111f189f018c82fd49e7dca49c6021d044f62e7f8f4edc56f831f877ef0fa7472579ba8c486afab5f7a84e0b0056f01f24c0ef52786b735272e1e00fd76504bbcb63f03fec671185f369def1300aecb6db") ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000040)={0x7a0c, 0x3, 0x7fff, 0x1, 0x7fffffff}) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) perf_event_open(&(0x7f0000000740)={0x5, 0x70, 0x0, 0x3ff, 0x0, 0xdf, 0x0, 0x50000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x101, 0x40000000004, 0x0, 0x0, 0x800000, 0x6, 0x4, 0x0, 0x1, 0xfffffffffffffe00, 0x2, 0x0, 0x100, 0x2, 0x0, 0x0, 0x1, 0x5, 0xfff, 0x4, 0x0, 0x0, 0x4, 0xffffffffffffffff, @perf_bp={&(0x7f0000000700)}, 0x5020, 0xffff, 0x7, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) 23:33:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5000aea5, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f00000006c0)={0x27, 0x0, 0x0, 0x2, 0x0, 0x0, "8811888754a539d39f2bd6a40fa80cc00c27860525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325e01c7627ffe7a54cdbd77b300", 0x40000000002e}, 0x60) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) recvmmsg(r1, &(0x7f0000001140)=[{{&(0x7f0000000100)=@alg, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/234, 0xea, 0x6}, 0xfffffffffffffff9}, {{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/77, 0x4d}, {&(0x7f00000003c0)=""/167, 0xa7}, {&(0x7f0000000480)=""/23, 0x17}, {&(0x7f00000004c0)=""/27, 0x1b}], 0x4, &(0x7f0000000540)=""/175, 0xaf, 0x1}, 0xc00000}, {{&(0x7f0000000600)=@nfc_llcp, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000680)=""/223, 0xdf}, {&(0x7f0000000780)=""/57, 0x39}, {&(0x7f00000007c0)=""/72, 0x48}, {&(0x7f0000000840)=""/30, 0x1e}, {&(0x7f0000000880)=""/132, 0x84}, {&(0x7f0000000940)=""/45, 0x2d}, {&(0x7f0000000980)=""/116, 0x74}, {&(0x7f0000000a00)}, {&(0x7f0000000a40)=""/178, 0xb2}, {&(0x7f0000000b00)=""/243, 0xf3}], 0xa, &(0x7f0000000cc0)=""/53, 0x35, 0x80000000}, 0x5}], 0x3, 0x3, &(0x7f0000001240)) r2 = getegid() fstat(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$midi(&(0x7f0000000d80)='/dev/midi#\x00', 0x2380, 0xa000) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f0000000dc0)) r5 = openat(0xffffffffffffffff, &(0x7f0000000a00)='./file0\x00', 0x101000, 0x43) ioctl$KVM_RUN(r5, 0xae80, 0x0) getgroups(0x2, &(0x7f0000000040)=[r2, r3]) sendmmsg(r1, &(0x7f0000001ec0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x1411}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)}}, {{&(0x7f0000001b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0xf, &(0x7f0000001e40)}}], 0x2, 0x0) 23:33:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8090ae81, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:01 executing program 2: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) getsockopt$packet_int(r1, 0x107, 0x1f, &(0x7f0000000400), &(0x7f0000000540)=0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000415fc8)={&(0x7f000034c000)={0x10, 0x0, 0x0, 0x22000400}, 0xc, &(0x7f00000daff0)={&(0x7f0000000000)=ANY=[]}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x7fff, 0x20000, 0x2, 0x7, 0x3}) r2 = fcntl$dupfd(r0, 0x406, r0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000980)=ANY=[@ANYRES64], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) accept$alg(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') openat(r2, &(0x7f0000000640)='./file0/file0/../file0\x00', 0x0, 0x18) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000200)=0x0) sched_setattr(r4, &(0x7f0000000240)={0xe6e2a3b0c7be75a2, 0x2, 0x1, 0x5, 0x6, 0xfffffffffffff099, 0x1ff, 0x4}, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000840)={&(0x7f0000000080)='./file0/file0/../file0\x00', r2}, 0x10) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x5, &(0x7f00000001c0)='./file0\x00', r5, &(0x7f0000000480)="0db4022d5041c8bb79eaefc8b87514a9b75d3f160ff39d6b1cdc6dd2d8e85e53ffd288c803e0ee27928c1e9e70df3bee4db24be56ecb9211489a882d55a5bc6585b13c3c78804a79bdc81c0ce9913707dd7e9727c916cbef87222e3701df73ed2c85edf9b898a739db3b8ecf8380111f189f018c82fd49e7dca49c6021d044f62e7f8f4edc56f831f877ef0fa7472579ba8c486afab5f7a84e0b0056f01f24c0ef52786b735272e1e00fd76504bbcb63f03fec671185f369def1300aecb6db") ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000040)={0x7a0c, 0x3, 0x7fff, 0x1, 0x7fffffff}) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) perf_event_open(&(0x7f0000000740)={0x5, 0x70, 0x0, 0x3ff, 0x0, 0xdf, 0x0, 0x50000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x101, 0x40000000004, 0x0, 0x0, 0x800000, 0x6, 0x4, 0x0, 0x1, 0xfffffffffffffe00, 0x2, 0x0, 0x100, 0x2, 0x0, 0x0, 0x1, 0x5, 0xfff, 0x4, 0x0, 0x0, 0x4, 0xffffffffffffffff, @perf_bp={&(0x7f0000000700)}, 0x5020, 0xffff, 0x7, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) 23:33:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8090ae81, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5451, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:01 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x12, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:01 executing program 3: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x16, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000007aa2000000009a26616d7fdbab0968eeba72071a00000061100500000000000800000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) 23:33:01 executing program 3: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x16, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:01 executing program 3: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x16, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:01 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x9, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8090ae81, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:02 executing program 5: r0 = geteuid() r1 = syz_open_dev$vcsn(&(0x7f00000016c0)='/dev/vcs#\x00', 0xfff, 0x4002) write$FUSE_GETXATTR(r1, &(0x7f0000001700)={0x18, 0x0, 0x3, {0x82f2}}, 0x18) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x7, 0x8, &(0x7f0000001580)=[{&(0x7f00000000c0)="01fbf89531eaa3d46ca95699bfd728d3a89509136c784854e14e17b65772d0a35011f815c9f28f94547e6002403979eaa5fb37175d0c61e39dd98536afb4ad9d7ce5e85cf2d83b89dd", 0x49, 0x6}, {&(0x7f0000000140)="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", 0xfa, 0x800}, {&(0x7f0000000380)="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", 0x1000, 0x217e}, {&(0x7f00000002c0)="8a6fcb8f6d4808838d23f441b1797dcd48f16ba78b273393b01535fdfe0e3a9f1a63d71bf5a1e14477522004288963a9f4c30c2cf6084e77f98d4f545ece8811cfbc974a0c814b0fa4aa66b3e8e5e6234c8863f4821c5ee659c8888699443acf1d218116844157f8b8185e230f9bf4313761b7dbf5ccd94357", 0x79, 0x5}, {&(0x7f0000001380)="dc6202807f6e57b5bbe0690d37976224382ebc8d6530bd8e6a8bfc24abfd07c142cfcce0086bf95c028bc28c91a0a157f385d4de664e4e8ed9501a47bb79f1463fd77a54c5e597d67d6d7c35030a9aedc36f9ef6636bd7cddbc40dbc3a73219c4b61fc54f8717874fc9fe8f96aa3b8103164e541b4", 0x75, 0x4911}, {&(0x7f0000001400)="a40164c78f5eb2eaeb5a89a6c0301455e4bc3c64c1617a2762307a264d8000d835e9c2006fe4d1120134717efbf1250572f08931f5944eb72d7b6cad56adfa289bf55ad0f4002f0b90e82234c5d5fce3aac3eaf97be65b9a62df27b3ac3e392469e56ca7a2d8f4f9dbc01a0d2f27f56fee5115867c17ba712c1fb431", 0x7c, 0xeab}, {&(0x7f0000001480)="c163d5e988c043b12f871b711321c2a5aa19ef69b1ddd4d8ce3cd6e3a39b7c8c0a592f76a1118ac3b7497ffb5ed7af3b7b035840fa94eaee98c0d1f86787ad07fbdf9f4b63f6c95f5c0377d295ffec73505b24aa4d2f57e274ed30aca5c8b4488300fe9e02589a7598b139ad4bc94fa5bc2ebd71c54997dc413e082401a37ac94ee65269839f92dac958e86862115b3335", 0x91, 0x7f}, {&(0x7f0000001540)="fb59b4da4ba87be81f0009de2fd9d847b5cdd31479ca0f0657bd4a525f462ca1c129a6ace6bce4f37a95338d9bee87", 0x2f, 0x548f680}], 0x0, &(0x7f0000001640)={[{@uid={'uid', 0x3d, r0}}, {@overriderock='overriderockperm'}, {@iocharset={'iocharset', 0x3d, 'macinuit'}}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@mode={'mode', 0x3d, 0x10000}}, {@nocompress='nocompress'}]}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x200200, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000001780)={0x0, 0xb76}, &(0x7f00000017c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000001800)={r3, 0x10000, 0x4e}, 0x8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000001840)=[@in6={0xa, 0x4e22, 0x0, @remote, 0x8000}], 0x1c) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000240)={"7665746831000000000000000200", &(0x7f0000000340)=ANY=[@ANYBLOB="c49e30fd0289a087"]}) close(r4) r5 = socket$inet6(0xa, 0x80003, 0x800000000000006) fstatfs(r5, &(0x7f0000001880)=""/254) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x9}, 0x8) 23:33:02 executing program 3: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() keyctl$instantiate_iov(0x16, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:02 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000080), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000040)='$securitywlan0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') 23:33:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4048ae9b, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:02 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xb, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x8090ae81, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:02 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x2, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:02 executing program 3: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x16, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:02 executing program 3: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x16, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:02 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x8090ae81, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc0045878, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) [ 249.249411] ISOFS: Unable to identify CD-ROM format. 23:33:02 executing program 3: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x16, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:02 executing program 5: r0 = geteuid() r1 = syz_open_dev$vcsn(&(0x7f00000016c0)='/dev/vcs#\x00', 0xfff, 0x4002) write$FUSE_GETXATTR(r1, &(0x7f0000001700)={0x18, 0x0, 0x3, {0x82f2}}, 0x18) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x7, 0x8, &(0x7f0000001580)=[{&(0x7f00000000c0)="01fbf89531eaa3d46ca95699bfd728d3a89509136c784854e14e17b65772d0a35011f815c9f28f94547e6002403979eaa5fb37175d0c61e39dd98536afb4ad9d7ce5e85cf2d83b89dd", 0x49, 0x6}, {&(0x7f0000000140)="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", 0xfa, 0x800}, {&(0x7f0000000380)="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", 0x1000, 0x217e}, {&(0x7f00000002c0)="8a6fcb8f6d4808838d23f441b1797dcd48f16ba78b273393b01535fdfe0e3a9f1a63d71bf5a1e14477522004288963a9f4c30c2cf6084e77f98d4f545ece8811cfbc974a0c814b0fa4aa66b3e8e5e6234c8863f4821c5ee659c8888699443acf1d218116844157f8b8185e230f9bf4313761b7dbf5ccd94357", 0x79, 0x5}, {&(0x7f0000001380)="dc6202807f6e57b5bbe0690d37976224382ebc8d6530bd8e6a8bfc24abfd07c142cfcce0086bf95c028bc28c91a0a157f385d4de664e4e8ed9501a47bb79f1463fd77a54c5e597d67d6d7c35030a9aedc36f9ef6636bd7cddbc40dbc3a73219c4b61fc54f8717874fc9fe8f96aa3b8103164e541b4", 0x75, 0x4911}, {&(0x7f0000001400)="a40164c78f5eb2eaeb5a89a6c0301455e4bc3c64c1617a2762307a264d8000d835e9c2006fe4d1120134717efbf1250572f08931f5944eb72d7b6cad56adfa289bf55ad0f4002f0b90e82234c5d5fce3aac3eaf97be65b9a62df27b3ac3e392469e56ca7a2d8f4f9dbc01a0d2f27f56fee5115867c17ba712c1fb431", 0x7c, 0xeab}, {&(0x7f0000001480)="c163d5e988c043b12f871b711321c2a5aa19ef69b1ddd4d8ce3cd6e3a39b7c8c0a592f76a1118ac3b7497ffb5ed7af3b7b035840fa94eaee98c0d1f86787ad07fbdf9f4b63f6c95f5c0377d295ffec73505b24aa4d2f57e274ed30aca5c8b4488300fe9e02589a7598b139ad4bc94fa5bc2ebd71c54997dc413e082401a37ac94ee65269839f92dac958e86862115b3335", 0x91, 0x7f}, {&(0x7f0000001540)="fb59b4da4ba87be81f0009de2fd9d847b5cdd31479ca0f0657bd4a525f462ca1c129a6ace6bce4f37a95338d9bee87", 0x2f, 0x548f680}], 0x0, &(0x7f0000001640)={[{@uid={'uid', 0x3d, r0}}, {@overriderock='overriderockperm'}, {@iocharset={'iocharset', 0x3d, 'macinuit'}}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@mode={'mode', 0x3d, 0x10000}}, {@nocompress='nocompress'}]}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x200200, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000001780)={0x0, 0xb76}, &(0x7f00000017c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000001800)={r3, 0x10000, 0x4e}, 0x8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000001840)=[@in6={0xa, 0x4e22, 0x0, @remote, 0x8000}], 0x1c) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000240)={"7665746831000000000000000200", &(0x7f0000000340)=ANY=[@ANYBLOB="c49e30fd0289a087"]}) close(r4) r5 = socket$inet6(0xa, 0x80003, 0x800000000000006) fstatfs(r5, &(0x7f0000001880)=""/254) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x9}, 0x8) 23:33:02 executing program 2: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180), &(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240), &(0x7f0000000440)) open$dir(&(0x7f0000000400)='./file0\x00', 0x1000027e, 0x0) 23:33:02 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x16, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:02 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x8090ae81, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:02 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x6, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:02 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x8090ae81, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc020660b, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) [ 249.553485] ISOFS: Unable to identify CD-ROM format. 23:33:02 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x16, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:02 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xf, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:02 executing program 2: socket$l2tp(0x18, 0x1, 0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0xa, 0x1}, 0x3ef) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x5, 0x80000001, 0xe5, 0x10, r0, 0x7}, 0x2c) 23:33:02 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x8090ae81, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:02 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x11, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:02 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1b00000000000000001000005b8ab856e52adfe344024b1ede4bc4263561792b2fecffdffffffffffc897500000dbc4351507624a8b221cb86f23e0ca53fb6b5f617565e06a66b5b9c33650b8f3b9ed42b6a2bcb4b1711ee22b975d21533440000000000"]}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000001c0)={"736974300000000000000200", @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 23:33:02 executing program 3: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x16, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae8a, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:02 executing program 3: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x16, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(r0, r0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xffffffffffff7fff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x10, 0x1, @in={0x2, 0x4e21, @multicast1}}}, 0xa0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f0000000240), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@getlink={0x28, 0x12, 0x201, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8}]}, 0x28}}, 0x0) 23:33:02 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x15, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:02 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x8090ae81, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:03 executing program 3: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x16, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:03 executing program 5: getrusage(0xffffffffffffffff, &(0x7f00000001c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = eventfd(0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000180)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f]}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x110000}) ioctl$KVM_NMI(r2, 0xae9a) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x4000, 0x0) sendmsg$alg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)="16ba175d1876ed6b8c5d95f6dd90bf88b69704cc06642e0d4c720cebb6d5dfdd3d8fb04c5a00b414e84682f9052d2b65b06feda8f7739b63799e758898dcc562a99b484e2e5cfda233aa983602f644610460ca2374f4af8557b9ea01afd1f47b71714320fb7e6b894e9137555f820849e624eb1ab87413db30af3c8353942d5c724523657440965e0e9dfb02108cf86a25bc35a5cbcc2215ad4731", 0x9b}, {&(0x7f0000000440)="3eed4fc5eca73f2a23d3ee0036e3", 0xe}], 0x2, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x30, 0x10}, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000280)=""/55, &(0x7f0000000300)=0x37) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000000340)) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) ioctl$NBD_DISCONNECT(r3, 0xab08) write$tun(r4, &(0x7f0000000540)={@val={0x0, 0x22fb}, @void, @llc={@llc={0xf0, 0xff, "a6", "895514f7cfdb457bf9af39dd31a9a365993e246f66216e93872d475ab0bc1668e641910b68edbe6269631105e157b8e7c2f644c3e4681164be44c766521b8e0188b837ba4032589d04675772aeee132fdbcfedc4548abc148269edb14652ef314f5b7737b8b06fb75ddaf8f0c583b55f48b0b97303d97b7cc37387c56c193d85703cae7d1351252552f4b5d046b3b65255546550d615e71b5e82566f46a2a9dc0fb047328b52f9896567fdbd"}}}, 0xb3) 23:33:03 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x8090ae81, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:03 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x5, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xaeb7, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:03 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x2) 23:33:03 executing program 3: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000140)) keyctl$instantiate_iov(0x16, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:03 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x8090ae81, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:03 executing program 3: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000140)) keyctl$instantiate_iov(0x16, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:03 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x1d, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:03 executing program 5: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x5, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:03 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="00919553000000000006000200a5bf000000080009000000000000000000000000000000000000000000"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltuid={'dfltuid'}}]}}) 23:33:03 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x8090ae81, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:03 executing program 3: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x16, 0x0, &(0x7f0000000580), 0x0, 0x0) 23:33:03 executing program 5: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x5, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:03 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x3, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae90, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:03 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x8090ae81, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:03 executing program 3: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x16, 0x0, &(0x7f0000000580), 0x0, 0x0) 23:33:03 executing program 5: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x5, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:03 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xe, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:03 executing program 3: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x16, 0x0, &(0x7f0000000580), 0x0, 0x0) 23:33:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x8090ae81, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:03 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005f80)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)=""/66, 0x42}], 0x1}}], 0x1, 0x0, &(0x7f0000006200)={0x77359400}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getgid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) msgget(0x2, 0x82) getsockname(r0, &(0x7f0000000240)=@vsock, &(0x7f00000002c0)=0x80) 23:33:03 executing program 5: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() keyctl$instantiate_iov(0x5, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8138ae83, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:03 executing program 3 (fault-call:3 fault-nth:0): clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x16, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:03 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280), 0x730000}], 0x1, 0x0) 23:33:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x8090ae81, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:03 executing program 3: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x16, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:03 executing program 5: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() keyctl$instantiate_iov(0x5, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:04 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280), 0x400000}], 0x1, 0x0) 23:33:04 executing program 5: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x5, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x8090ae81, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) [ 250.975683] cgroup: fork rejected by pids controller in /syz3 23:33:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x9000aea4, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:04 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005f80)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)=""/66, 0x42}], 0x1}}], 0x1, 0x0, &(0x7f0000006200)={0x77359400}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getgid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) msgget(0x2, 0x82) getsockname(r0, &(0x7f0000000240)=@vsock, &(0x7f00000002c0)=0x80) 23:33:04 executing program 5: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x5, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:04 executing program 3: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) r1 = socket$can_bcm(0x1d, 0x2, 0x2) write$binfmt_elf32(r1, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x10001, 0xfffffffffffffffd, 0x3c, 0x7, 0x8, 0x3, 0x3e, 0x1, 0x2ad, 0x38, 0x30e, 0x0, 0x2, 0x20, 0x1, 0x7, 0x9, 0x9}, [{0x0, 0x7, 0x0, 0xaa2a, 0x3, 0x100000000, 0x1, 0x8}, {0x0, 0x4, 0x1f, 0x4, 0x7, 0x8}], "01d19afe1c3c30d99b0e6e8c9e38a3605a7abc483ddb874b5c4125d11115defb53ef0f76f5a33a1059d063b71eadbad85c885f3cf3a6f51c7202a6062726d981c5e1e32be8da8d1bb764ca48f9d3bca46211b4bd28b7aea949b11e4bac9d8fe2bd498dea0499523c606d3d5d7c24ba0d20e8efb71ecdfe522ffbbaf9a65fb717fae7c67b2245d771064634737f9e5bc4bfee8edaa8f1e10a325bf2693c2c0adcaa17052e27631cc8c82139222bd5cf5e82987bfffd2294a4519afcb59a88984fa823c81999f421afbc718d5e771680b99222452100d8788e661eecc0dfb93c42e6ade8599b5ee0ae64d73c", [[], [], [], [], [], []]}, 0x763) keyctl$instantiate_iov(0x16, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x8090ae81, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:04 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x5, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:04 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280), 0x60500000000000}], 0x1, 0x0) 23:33:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x41a0ae8d, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:04 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x400, 0x185100) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/134) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) personality(0x8) uname(&(0x7f00000073c0)=""/176) 23:33:04 executing program 3: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x16, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x2}) 23:33:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x8090ae81, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:04 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280), 0x9300}], 0x1, 0x0) 23:33:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000080)=0xfffffffffffffffb, 0x3) sendfile(r0, r0, &(0x7f00000000c0), 0x3ff) 23:33:04 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x5, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) [ 251.544850] syz-executor2 (8794): /proc/8792/oom_adj is deprecated, please use /proc/8792/oom_score_adj instead. 23:33:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4004ae86, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:04 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280), 0x605000}], 0x1, 0x0) 23:33:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8090ae81, &(0x7f00000001c0)={0x0, 0x0, [0x400000b3]}) 23:33:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000040)={0xf, 0x7, 0x1, {{0x2, '&-'}, 0x10001}}, 0xf) 23:33:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8090ae81, &(0x7f00000001c0)={0x0, 0x0, [0x400000b3]}) 23:33:04 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280), 0x705000}], 0x1, 0x0) 23:33:04 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000240)="faef91f6f8eafaa7c50024d1346acb4075709021ee6597aa196e451d373717b71bd96f3b5400da699ba80e9598de4ad9d66dafcda2ec2a45cc024934c7ec3638eb2c7db06751c4e15b39cc0fe85d4d2c8027185a0a62571ef1e012cf8e0769a86800ac32bf1fb7f0c4a939738a8c472c8e1311550b6dbc27d30191cf4530c384275fe6c79d880bc17f2b06bfed52e20b10f97f34d5fcc5dcbf575a7f669b889922b296131b70b4") mkdir(&(0x7f0000000200)='./file0\x00', 0x8) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='ubifs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='.\x00', 0x0, 0x18}, 0x10) 23:33:04 executing program 3: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000180)={{0x3, 0x6, 0xffffffff, 0x7ff, 'syz0\x00', 0x1}, 0x3, 0x30, 0x8, r0, 0x0, 0x81, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x1, 0x80000000, 0xfd]}) keyctl$instantiate_iov(0x16, 0x0, &(0x7f0000000580), 0x0, 0x0) 23:33:04 executing program 5: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x5, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4004ae99, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:04 executing program 5: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x5, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") mmap(&(0x7f000002c000/0x3000)=nil, 0x3000, 0x1000000, 0x1910, r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x401, 0x121002) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x7, [0x0, 0x5, 0x79d9f71d, 0x0, 0x1, 0xd65, 0xf38]}, 0x12) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f00000001c0)={@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, {&(0x7f0000000140)=""/13, 0xd}, &(0x7f0000000180)}, 0xa0) [ 251.911922] UBIFS error (pid: 8834): cannot open "ÿÿÿÿ", error -22 [ 251.915245] UBIFS error (pid: 8836): cannot open "ÿÿÿÿ", error -22 23:33:04 executing program 5: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000140)) keyctl$instantiate_iov(0x5, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8090ae81, &(0x7f00000001c0)={0x2}) 23:33:05 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280), 0x50700000000000}], 0x1, 0x0) 23:33:05 executing program 5: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x5, 0x0, &(0x7f0000000580), 0x0, 0x0) 23:33:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae93, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:05 executing program 5 (fault-call:3 fault-nth:0): clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x5, 0x0, &(0x7f0000000580), 0x0, 0x0) 23:33:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/sequencer\x00', 0x400, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) fcntl$getownex(r1, 0x10, &(0x7f0000000b00)) unshare(0x2000400) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x28, &(0x7f0000000140), &(0x7f0000000180)=0x10) recvmmsg(r1, &(0x7f0000000a40)=[{{&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/91, 0x5b}, {&(0x7f00000001c0)=""/40, 0x28}, {&(0x7f00000002c0)=""/203, 0xcb}], 0x3, &(0x7f00000003c0)=""/151, 0x97}, 0xffff}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000480)=""/125, 0x7d}, {&(0x7f0000000500)=""/225, 0xe1}], 0x2, &(0x7f0000000600)=""/56, 0x38, 0x101}, 0x8}, {{&(0x7f0000000640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000009c0)=[{&(0x7f00000006c0)=""/247, 0xf7}, {&(0x7f00000007c0)=""/51, 0x33}, {&(0x7f0000000800)=""/149, 0x95}, {&(0x7f00000008c0)=""/29, 0x1d}, {&(0x7f0000000900)=""/177, 0xb1}], 0x5, 0x0, 0x0, 0x1}, 0x5}], 0x3, 0x2000, 0x0) 23:33:05 executing program 3: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000140)=0xffffffffffffffff) r1 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000000c0)="73797374656d2924a55c00", 0xfffffffffffffffc) keyctl$instantiate_iov(0x16, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, r1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x101301, 0x0) ioctl$TIOCCBRK(r2, 0x5428) 23:33:05 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280), 0xe0700000000000}], 0x1, 0x0) 23:33:05 executing program 5: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x5, 0x0, &(0x7f0000000580), 0x0, 0x0) 23:33:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8090ae81, &(0x7f00000001c0)={0x2}) 23:33:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4020940d, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:05 executing program 5: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x10, 0x0, &(0x7f0000000580), 0x0, 0x0) 23:33:05 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280), 0x730000000000}], 0x1, 0x0) 23:33:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = memfd_create(&(0x7f0000000040)='&&idge_slave_1\x00', 0x1) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000002c0)={0x0, @empty, @rand_addr}, &(0x7f0000000300)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001500)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001600)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000002880)={@remote, 0x0}, &(0x7f00000028c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002a00)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000002b00)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002b40)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000002c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002c80)={0x0, @dev, @dev}, &(0x7f0000002cc0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002dc0)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000002ec0)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000002f00)={0x0, @multicast2}, &(0x7f0000002f40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002f80)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000003080)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000003180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000031c0)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000003200)={'bond_slave_1\x00', 0x0}) accept4(r1, &(0x7f0000003240)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000032c0)=0x80, 0x800) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000003300)={@dev, @multicast1, 0x0}, &(0x7f0000003340)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000003380)={'team0\x00', 0x0}) accept$packet(0xffffffffffffff9c, &(0x7f00000033c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003400)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000003440)={@mcast2, 0x0}, &(0x7f0000003480)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f00000034c0)={@broadcast, @dev, 0x0}, &(0x7f0000003500)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003540)={0x0, @multicast2, @multicast1}, &(0x7f0000003580)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000003600)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000003640)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000003740)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003780)={{{@in=@multicast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000003880)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000003b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003b80)=0x14, 0x80800) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000004480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000c00}, 0xc, &(0x7f0000004440)={&(0x7f0000003bc0)={0x854, r4, 0x208, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0x18c, 0x2, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x6e54, 0x5, 0x0, 0xf6f0}, {0x7, 0x2, 0x1f, 0x40}, {0x2, 0x2, 0x0, 0xfffffffffffffe01}, {0xff44, 0x10001, 0xfffffffffffffff8, 0x6}, {0x10000000000, 0x8, 0xfffffffffffffff9, 0x8001}, {0x8, 0x40, 0x100000000, 0x10001}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x84, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r12}, {0x17c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r13}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x4, 0x74, 0x6, 0x2e}, {0xaf25, 0xffffffffffff0000, 0x3, 0x1bc4a00000000}, {0x412, 0x5, 0x8, 0x4}, {0xfff, 0x80000001, 0x1f}, {0x200, 0x8000, 0x7, 0x4}, {0x100, 0x0, 0x2, 0xfff}, {0x404, 0x1, 0x52386aea, 0xb08}, {0x1, 0x7, 0x1f}, {0x1ff, 0x80000000, 0x0, 0x6}, {0x8001, 0x34bf4, 0x5, 0x7}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r15}, {0x134, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffd}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}]}}, {{0x8, 0x1, r21}, {0x264, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r22}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x7, 0x80000000, 0x9, 0x1ff}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x101}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r26}, {0xec, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xff}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r28}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}]}, 0x854}, 0x1, 0x0, 0x0, 0x40}, 0x8000) write$apparmor_exec(r2, &(0x7f0000000080)={'exec ', '&&idge_slave_1\x00'}, 0x14) 23:33:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8090ae81, &(0x7f00000001c0)={0x2}) 23:33:05 executing program 5: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x11, 0x0, &(0x7f0000000580), 0x0, 0x0) 23:33:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x2, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) [ 252.555815] audit: type=1400 audit(1537745585.540:2): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name="&&idge_slave_1" pid=8914 comm="syz-executor2" 23:33:05 executing program 3: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) waitid(0x0, r0, &(0x7f00000000c0), 0x20000000, &(0x7f0000000180)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) r2 = syz_open_procfs(r1, &(0x7f0000000100)='net/netlink\x00') timerfd_settime(r2, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}}, &(0x7f0000000280)) keyctl$instantiate_iov(0x16, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:05 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280), 0x4000}], 0x1, 0x0) 23:33:05 executing program 2: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f00000003c0)={0x0, 0x0, 0x2080}) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfd87) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x9}) sync_file_range(r0, 0x0, 0x0, 0x3) [ 252.648380] audit: type=1400 audit(1537745585.540:3): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name="&&idge_slave_1" pid=8914 comm="syz-executor2" 23:33:05 executing program 5: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x17, 0x0, &(0x7f0000000580), 0x0, 0x0) 23:33:05 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280), 0x70e000}], 0x1, 0x0) 23:33:05 executing program 4 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8090ae81, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) [ 252.789311] cgroup: fork rejected by pids controller in /syz5 23:33:05 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) dup(r1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2}) [ 252.930661] FAULT_INJECTION: forcing a failure. [ 252.930661] name failslab, interval 1, probability 0, space 0, times 0 [ 252.981242] CPU: 1 PID: 8953 Comm: syz-executor4 Not tainted 4.19.0-rc4-next-20180921+ #77 [ 252.989687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.999060] Call Trace: [ 253.001695] dump_stack+0x1d3/0x2c4 [ 253.005357] ? dump_stack_print_info.cold.2+0x52/0x52 [ 253.010564] ? __mutex_lock+0x85e/0x1700 [ 253.014652] should_fail.cold.4+0xa/0x17 [ 253.018738] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 253.023876] ? graph_lock+0x170/0x170 [ 253.027688] ? __lock_acquire+0x7ec/0x4ec0 [ 253.031939] ? graph_lock+0x170/0x170 [ 253.035785] ? find_held_lock+0x36/0x1c0 [ 253.039886] ? __lock_is_held+0xb5/0x140 [ 253.043980] ? graph_lock+0x170/0x170 [ 253.047804] ? ttwu_stat+0x5c0/0x5c0 [ 253.051564] __should_failslab+0x124/0x180 [ 253.055821] should_failslab+0x9/0x14 [ 253.059636] kmem_cache_alloc_trace+0x2d7/0x750 [ 253.064318] ? graph_lock+0x170/0x170 [ 253.068152] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 253.073713] kvm_vcpu_ioctl+0xb0a/0x1150 [ 253.077799] ? kvm_vcpu_block+0x1020/0x1020 [ 253.082149] ? find_held_lock+0x36/0x1c0 [ 253.086229] ? __fget+0x4aa/0x740 [ 253.089709] ? lock_downgrade+0x900/0x900 [ 253.093881] ? check_preemption_disabled+0x48/0x200 [ 253.098930] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 253.103872] ? kasan_check_read+0x11/0x20 [ 253.108036] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 253.113332] ? rcu_softirq_qs+0x20/0x20 [ 253.117389] ? __fget+0x4d1/0x740 [ 253.120874] ? ksys_dup3+0x680/0x680 [ 253.124606] ? find_held_lock+0x36/0x1c0 [ 253.128690] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 253.133640] ? kvm_vcpu_block+0x1020/0x1020 [ 253.137978] do_vfs_ioctl+0x1de/0x1720 [ 253.141875] ? __lock_is_held+0xb5/0x140 [ 253.145957] ? ioctl_preallocate+0x300/0x300 [ 253.150383] ? __fget_light+0x2e9/0x430 [ 253.154379] ? fget_raw+0x20/0x20 [ 253.157861] ? __sb_end_write+0xd9/0x110 [ 253.161949] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 253.167529] ? fput+0x130/0x1a0 [ 253.170842] ? do_syscall_64+0x9a/0x820 [ 253.174826] ? do_syscall_64+0x9a/0x820 [ 253.178824] ? lockdep_hardirqs_on+0x421/0x5c0 [ 253.183439] ? security_file_ioctl+0x94/0xc0 [ 253.187867] ksys_ioctl+0xa9/0xd0 [ 253.191337] __x64_sys_ioctl+0x73/0xb0 [ 253.195238] do_syscall_64+0x1b9/0x820 [ 253.199145] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 253.204530] ? syscall_return_slowpath+0x5e0/0x5e0 [ 253.209486] ? trace_hardirqs_off+0x310/0x310 [ 253.214002] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 253.219035] ? recalc_sigpending_tsk+0x180/0x180 [ 253.223806] ? kasan_check_write+0x14/0x20 [ 253.228066] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 253.232933] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.238137] RIP: 0033:0x457679 [ 253.241339] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 253.260255] RSP: 002b:00007fb9b446ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 253.267985] RAX: ffffffffffffffda RBX: 00007fb9b446f6d4 RCX: 0000000000457679 [ 253.275264] RDX: 00000000200001c0 RSI: 000000008090ae81 RDI: 0000000000000005 23:33:05 executing program 2: r0 = gettid() ptrace(0x8, r0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0x499d7b6a9d9c51c9, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c000000150001000000000000000000e000000200000000000000015c244198969cd94a481b115deb400000000000ffffffff0000000000e382c36f00000000000000000000000000000000e40c7f54898fec8d035f4b803b58db3712016ac73a8e22052170ca05f5df7af96614126649f71cbf528b3d308a56254133ae1bbd3d6bd08613c2d01e89f460995b2c8ae3d0dfd474dbe7b6b1485ee9eb14795af57e99", @ANYRES32=0x0, @ANYRESOCT=r1, @ANYBLOB="00000000000000000c0008000800080000006d0065b70606bb034076893a95853d7378537a3d1470f3dd845c637a42b90cf21021e852"], 0x4}, 0x1, 0x0, 0x0, 0x24000000}, 0x4040004) 23:33:06 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xdb1c, 0x200) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000080)={0x6, 0x100000001}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1000000000016) dup3(r3, r2, 0x0) tkill(r1, 0x1000000000016) 23:33:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xae9a, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) [ 253.282556] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 253.289854] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 253.297146] R13: 00000000004cff08 R14: 00000000004bfdf1 R15: 0000000000000000 23:33:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x40049409, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae91, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:07 executing program 3: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x20) ioctl$RTC_VL_CLR(r1, 0x7014) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000005c0)="2e1403dda775c8a8cda034fe4d19f50bf0ebfe10fa1c2f426a4635304789cb780d30ecfe090936c15d3ceff8be34b40dbbb166fcb3bfa7d89a67a52543a9affc895c45b2ebf1d4ea3cfcc83e6b29ddb3954a786cf0f95f0001ea5cc4c85b6d05b1a1f3a63d3682e088f3683370927d6c707cdc1e0b714a8d5d822e4b651d5ff40d49e33394e6b1c6053185491bff834cc4b77014d3f74096a2c170f5efcbf2f3f090b396cc7f2373db7861c497cfd12e40a1923360222561da1d0f5088763f03dbbae040f24a8c54d8d5bdfc1868788214499f2c1d4060359490f1cff0a024ca12e38e582bcffa3d1df96acd258d80ad7e85e3c76b8d97dfa84e783ee72c3b67397e8f6c080c663cadd1db3c19fd8bf4e5ab1c035da7b7190e8a14aacfd973d14e5bcb65c417a937269063f391fb0ef0a663b2939e369af49512899d12372cceb0269ee6f251beaf261514759a5d5064c3735dc55e21bbcd18132208b2b138e587bd6a077f7cfedbed385d29ebdf58e83488f44d33b5e1a084d4130d06c004a1e869974a88849d74d607a01ded41becc82a167d5b54f26f3969d3cf70ed5ad08490d629202cdb1f57ee7ec709e348d050beddc080e7bad2372d2bce965582948dd3749e6b5265e6d6dfaad5d51f9ec0ce7112c324c67b5c12486682430bc0966d98f2875bef670944713683c09516d705ca9d795ed388b86df02d6fd5c6e2138e61787263d698f795580191c5c5522a24a11e2a3bc915ba60b976d5fb4244ddbda4da40a42722f27804a50c9f78c669e488fe3e7fd52ce44ae9754b853530a0dd31cf710c28abf6cd83ad9ec28280314f7cb862da0f9488c1c2cae6e00e7d47f79c750043b26ca896e4c127022a7bc28d185ce6524afbe69212368a4b3b65765182086fe576a763fdd74cdd242bbcdc0524e664a0a2f5d37db7b2ce3c69d3e4728c85452c6893963f05edba721ec894352c179538b61cdb3dfdbabb4cc0c393fa7fe94193e905b3616db062d7ce2c59ac5ba55555700b4bbef9c45137ab1eef955ca44c118fe2dbbf2aacf8423b408ce1e49a4fb6cfe8c1256b7085707fb445e01103fa41410ac67fe40c76dcd2d9c61d9794be84962ca699664d1a1939b58fe5c2b51d4ed48e6347cc99486c82da76224797ac24aa2a7c3b77219416a1b577982d6e80fb6f790ec3e18657a46d3018892b6e3629d596968bb5078c118648f3d9286378e3a0735f55ef868c86b8bdcb92a95caadabf240d91483f6e14996780a839cea927ccde7e4f98416fa9fc1a7fdc9cbb42534f15f0b516612df096f897ee6f034599cc8df844cf0f0c741160201ba858eb2748257527713678d5859d11001bdc9f9cf8a3dbbeb3d04979324f46ec79b4cc8ce2031e00a2ae90ced8184ae035c04dddaf5748ac290b93255387d709bbc9ff9103ff1c4592fa1de5ad1bc52db80dca7c91df40bfa4228a78c9501504bdd184d1fc1331f39bb2a2dc6f7767a98235f010ea7d0386344c1229b7fa73f0f885d9e3ba3090abae4eec542d19481f24cee38b8ba37eed71fae2392d88cb322596bd548427d6fee1516c1e8670ce89f1add20cc2dd2bee8d56cd5163b06da4f7429f42095ad418dcb581decb966b607ce9f0c1fda19c024654cee6eb035c19a6784e8e54b12957c4d3c6a4ea9cf7a1ac0dc76b0f45e37462b523b080d8380496d1ed552e455fcb0fb5ef0af15957bc80a8ac9d93f0cc59f89838a351581a396cf23eda98ef35fde54e1b84eeb8a0d8e4e99a332455f0e55d7fd2cc7bb41d6fc69a70e0d372d5006ef7380d09380a638ef0f66834aa2e12235d6c3cae3140f1455d4670996d1d3e6a5f7f5b3c6d4a94edff756de7bf84afb40e9a7108c913b34ed79b701c363bfd4a9583cd48978fd0a544a759c695efcb48a6911794a9fb2ca97485a3745cd8da6df77b61fd7368dc462fd80e6f5a97cb0b683e3ee85c8e661eb02268396976923b976ff706f396205a149173c06c9290b2252204a941c8b308190e9aec79ed1333ea6b70ac52ab79882773adf753750aee1c7823d4f326231fd237ad0195c1a87beec6b9f984a150781fb58dd88dab4f418c3ca7b8bcebf1193b836bc19192048966bcd21ae1f053f81629fbb9072ede3f54e807af5e953d94374ce959150b17567b7069b513928c731c243d7ecbb7940f6b6b496d2953a2bc7a283e8da9c1af48ac32f1c9cf415cddd4ea4f24651bd10eb3d8a1aa8349c449ba7c577105b0275e44dd628943a959838cb53ad754d264f8ddbad7551fa14baa94e5ab48e2db82b5668c3e3369d7b33a73e11782b51c7d0cf86034c2027826addb01d421914e337dae34ada65ff6109c0ec11ce53cffbaee5dc127e18af49eb623f84ba4610840ef9e794f2de150fd81eba49a4e6b675f1e261398f96794d110458c07d5ce42666c4a2b0ea4a37d27d0f1eefa7a2d844eff49303a6a5729a8a30761bee8bc968804d36b084e242d68eb19fd710d5da3d859584d97d566fba6dc36947ebcd26ef3a205f9d2a49700314b5b924c2f4c997dcc7a2c0131ed18395e60615282de86b759ee766ca2c4e5e45b6907bc2f49f3ba37815f8449e3f8ae5f0cbf732e6a53012f2a48b75a4b5c3eade3fda0ad61eb1da721015926a6b37fe3f47d88adac55315c30dac40f5f73304c90fd1a4577050ed021933a6f846b1d0070e48a84afe386dc7c43ac921c9766262338f983a640f242082f3d76ca0334f8378edd43213a3a40621b09cf716b99e35d8dcee1942c50e780b61df9290e0a72179f18f72745c5568988011c6233daf0f843eb527d994dceaa89135b23098bd7f36a2863e0cfbfd66f30472e008783bd348b222b8b5d58ad26d8044a06e72571f9a4e9eafa70d7b2c4c8e9ea80e073ce5fe48bc221ed4d002a39dec5daca200372f893d1f0e5055c93342585e34d805913ee49d02e1dd84386962f299ec5ff1feec4c94db14e7d20e4537a664a47f0b47908688a5d3892661731e815ef88f065eadd56c5b8793199279ab66cc923268c1831ec44654064acc78a47ed63023faa64cf8ab417165dbb03136cf9a0e138e1fab018efa070f24ab52dee2febd0e110a27ab9ff43ddaf471f7ab881101396b1ad725622258633080b49602960cd063ec908d6b1bd16d1c763bee977c0dc387e633f11ce03a442bdc6ce5a038488e1a602cc758ca0a106fc03483f634143a59a99005f6553abbe1da79721c222af4da7b5802f9323cc3ce7166605f5ab0479012693f34542598efdc66dc2517f51f0c95a57ca5a149859972b28de7242f29b11e27d72c1563fe44e9ccdae8cbf9bf097bad2d6f676a612abae9ed45346f7b1090d5fd226e189a7c56e8c38e151e1243748f7b54ae940eaa85fe9d67f1620c45c08270c935f2645bbc528cca384f28186fd7ab4cadb1c9a4313242d0cd3476da8b210fec4a7d15ddf0a876d50e25f3045a17dde7332b1901c836c88298c1a8ed51e43281bda5184c05868915f3490079b3f261ff28766e273e2cf58cfaca109a73bd35e4dc6cbe7036aae2e7dd2ddecb962edb3b1b19a70cf01636066aaeabf04eefc401bdda2e31f1b40bef976763bdd196653709f8dec2028a156933dbc82ab358461b3bf84b3cdad246f2f03b57680904f8b2a8b17a01885c77a24955a52f90d45aa37e35256f4104e84018bceca8e8c1ad163910616438ee3fbbf0433492512ecfe6253cf533983b2e8db4a7c79babdf74acc97b93c7c8e5866b9c1d5bf742bc4b9e738364114d23eafb14946244754abf8fd786482e8ffeabebff1055b9575375ae2d8a35020e9425dbbd2c2574c6d7b6ea01324f2323284edb798e303b94e19f83bbbd517b75e6b7277a27c7069a26518d0951beabc5b1ec55a826b1c2fcd2b7a7532ec03a9fe3abcbbc1ec4b7e66b69775641476fa26c797df5f1bcfd7698bcd5432b3d525fcef834c379c0b518f98fb93f97cea0299c3c1df1d0d37e94f7f987906d295e76998cac75033fb4ba40c462eda914c277c96ac200b3c33d9bfb20d9eceddd576d6dfdb0ebd86f055b572c25ae8fa5e6a3c4fa1c5552169639edb70250f4f13bdeaa0b61e5e51eb0eb54270223e90b679af89a883efb38d904eb13c9d1616b702da50b9e60bc29f19dbe61ede7f81cd7c4db0a0e2a3d45816b4d76d5f2d6cb32fa69e677e4be1ad16685c3dc198eb5efebfbd9594b383db649c3fa24039caea60ce6b664fa8bd1a4ca0f354e17c967d779134ea989876d87890aef86806eac7bfe527b24a5d03e2199a81e65591dd3f26de2b478ff32f84fd8f658b4f46b1f3817184288a2e8f516155480f0005d2d0689275190f56c66119a4a7b4c5e57e4d326b3b22f66f14a8671f6f722fdfe95688a6b268776869db272f025a0cfab194b6c59b047f0de7f596b77373cf394f9cd6da473675f97c9bef52059e9ffddc0969aafb49283b910e82c9e24c1fb2eb6f4c6f3133e3dad0fd109316f63fa6e25e639e0ea8ac4956342ddfd9dbc7b4c63f3cca54854f306ebbac5f861e0220d675edbac1c23cb17e62e421863b0e6543b03203a24d7bb19516cff366be8190ec24d2a19898d0112d3e995be70c3a09763778b925152825583136116ada9d17bdab5fa640e623deccbe2d14899c70cc89c3b79a93d7b35fb8a96750f574bf08e1fe18693be71a525a7be278ee059e6448f436066f4bb16d22489f7b4d73bad52d8a2ec404fccb8bd720037ebd8859e1d02aa8413095a5518b34758299e4b51be39344b3637e2a53a3d841ddb677be2161abbb8e5d6a539acdcf6f2284c7a6730e7599c66d937e01f4ce1b784d99981cd7dea33d6cca5635737a5df2626b42e248d2d8e539f89427c62ca12cd945d0d0f309cafa4a3ea3e87d3ff3dfed78aa958a4d160c955332c620c4712f11d106fc8f30b23d6c87275e1ad201bf91bb4a4d88f19ae2b9b0abcd9c93cc027388ed124755d45c5a1c78939ebd8d4a98742250b07901d9630b20fac4620d2c20394a1ee539e91057238a0836d372f481e8c9dd8fb97a56021223950ccf01c38eb70daa57e0add60ed09aae3dbf08221b3e4f695ea9b2916caee47e876ee992d02ef04152951b53aead8532545fb0b277158f34b9800fc0038ae2b94394def768ef76824b0a717ffae37159d8a167b768f5be7014f32d4fa6d798e2ec3f14a72194dd894367081edf7cfa34731e62c33d138f065a1a49de5063396addda99cd64823b3c38c1899b5da150fe02ed4ba376d6308265b9df660ec94c8bde13f76743bca1ea3261175d431b4cbf62101676cdb1ced305e8ebad7684c2b86c9dabf3fba16e25bcc550cc169d9b7cbabd26e308a33fcf60aaf3d304f655dec7bc9d67265028f88fed33565eb23b8fa660b1834a226a2094c2e4aae283e5087b1b05093f804e0d8db1bd2ca37dc3b8abccc268721057f9cf3a92366eeee1b7ecc71aff2e5537b590d762e7b694d44cafcd70547d6d46bdfca23b5c39d28c51f081744a4ee7e21908612aa3a7b6eaab62bae5d47c27e868706363ad670545cbc5bb1a55cd076a07745b098c9b6844bb2b8bba522adc79fb03723b1d0b9b08c164868d105b87056f30f26b7a6405c4b4af435d23a2199e2ecf8d74ed0977f504d654cb022b34f7a23e21382cd052541a5b3d368c3efa2fa05fcc3784e0b12d417d8d98640055ce96b1a9265877ccba3632ba900e5f4e93b70895ba8ac4bab551a96bda0028d97422d93ba53e11a8ded31ebb8c7adfc0e5b33595f9d8b991886c44179fd354412ee9514700413209d20fda8", 0x1000, 0xfffffffffffffffe) keyctl$instantiate_iov(0x16, r2, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000000000000000000000000000000e176d7caa41e6ef567e3d764134f894f3fcfea9b83780b5050e568f9ed3e158770673bc6b44dbc8d2a7741881b978db79b7670c45560c10fffe276935d2eeb89d2e3a5c6"]) 23:33:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x81a0ae8c, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8090ae81, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:07 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xdb1c, 0x200) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000080)={0x6, 0x100000001}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1000000000016) dup3(r3, r2, 0x0) tkill(r1, 0x1000000000016) 23:33:07 executing program 5: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x3, 0x0, &(0x7f0000000580), 0x0, 0x0) 23:33:07 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280), 0x7fffffffefff}], 0x1, 0x0) 23:33:07 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) clone(0x0, &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000200)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r3, 0x5386, &(0x7f0000000140)) ptrace$getregs(0xe, r2, 0x0, &(0x7f00000000c0)=""/38) 23:33:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4090ae82, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) [ 254.829472] IPVS: ftp: loaded support on port[0] = 21 [ 254.835604] IPVS: ftp: loaded support on port[0] = 21 23:33:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8040ae9f, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) [ 254.898346] IPVS: ftp: loaded support on port[0] = 21 23:33:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8004ae98, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc080aebe, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc020660b, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) [ 256.561883] device bridge_slave_1 left promiscuous mode [ 256.567445] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.642380] device bridge_slave_0 left promiscuous mode [ 256.647827] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.803672] team0 (unregistering): Port device team_slave_1 removed [ 258.814578] team0 (unregistering): Port device team_slave_0 removed [ 258.825274] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 258.875961] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 258.936301] bond0 (unregistering): Released all slaves [ 259.728340] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.741534] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.752865] device bridge_slave_0 entered promiscuous mode [ 259.832048] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.838503] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.846792] device bridge_slave_0 entered promiscuous mode [ 259.874161] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.891346] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.898796] device bridge_slave_1 entered promiscuous mode [ 259.925901] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.935086] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.943081] device bridge_slave_0 entered promiscuous mode [ 259.963718] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.981369] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.988909] device bridge_slave_1 entered promiscuous mode [ 260.017525] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 260.036177] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.043781] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.052955] device bridge_slave_1 entered promiscuous mode [ 260.079201] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 260.140370] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 260.157039] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 260.173422] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 260.241928] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 260.423126] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 260.458903] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 260.537043] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 260.555651] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 260.580045] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 260.660726] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 261.024159] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 261.040535] team0: Port device team_slave_0 added [ 261.046603] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 261.054527] team0: Port device team_slave_0 added [ 261.117681] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 261.132474] team0: Port device team_slave_0 added [ 261.140723] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 261.159636] team0: Port device team_slave_1 added [ 261.181703] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 261.189498] team0: Port device team_slave_1 added [ 261.229082] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 261.251219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.259181] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.285035] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 261.301787] team0: Port device team_slave_1 added [ 261.312044] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 261.318925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.342456] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.356940] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 261.372648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.380584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.389952] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 261.398200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.407436] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.433375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 261.440225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.458774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.484726] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 261.493614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.507973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.534341] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 261.542439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.550430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.577860] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 261.591912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.602897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.613219] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 261.643514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.653925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.691572] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 261.698779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.711965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.734173] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 261.744745] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 261.753081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.767062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.775645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.784478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.538495] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.544956] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.551705] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.558092] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.566337] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 262.574834] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.581258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.587953] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.594401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.603027] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 262.741990] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.748414] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.755177] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.761591] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.770541] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 262.882393] device bridge_slave_1 left promiscuous mode [ 262.887934] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.952575] device bridge_slave_0 left promiscuous mode [ 262.958035] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.002352] device bridge_slave_1 left promiscuous mode [ 263.007785] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.081746] device bridge_slave_0 left promiscuous mode [ 263.087203] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.216531] team0 (unregistering): Port device team_slave_1 removed [ 263.230245] team0 (unregistering): Port device team_slave_0 removed [ 263.242723] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 263.286018] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 263.356934] bond0 (unregistering): Released all slaves [ 263.416893] team0 (unregistering): Port device team_slave_1 removed [ 263.427706] team0 (unregistering): Port device team_slave_0 removed [ 263.438644] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 263.494907] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 263.589011] bond0 (unregistering): Released all slaves [ 263.663378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.676856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.693083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.791480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.803988] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.000388] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 267.078918] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.103347] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 267.222740] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 267.228974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.239224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.342339] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 267.366808] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 267.373328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.382254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.452756] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.589201] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 267.596607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.605857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.652674] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.832415] 8021q: adding VLAN 0 to HW filter on device team0 23:33:21 executing program 3: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x3, &(0x7f0000000140)) keyctl$instantiate_iov(0x16, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) socketpair$inet6(0xa, 0x80802, 0x800, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 23:33:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1f, 0x8, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x21}, @generic={0x4, 0x0, 0x3f, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xd82c}, @call={0x85, 0x0, 0x0, 0x32}], &(0x7f0000000040)='syzkaller\x00', 0xafcd, 0x85, &(0x7f0000000100)=""/133, 0x40f00, 0x1, [], r2, 0x3}, 0x48) fgetxattr(r3, &(0x7f0000000080)=@random={'btrfs.', 'syzkaller\x00'}, &(0x7f0000000200)=""/34, 0x22) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) sendmmsg$unix(r1, &(0x7f0000006c00)=[{&(0x7f00000033c0)=@abs, 0x6e, &(0x7f00000035c0), 0x0, &(0x7f0000003ac0)=[@cred={0x20}, @cred={0x20}], 0x40}], 0x1, 0x0) 23:33:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xaea3, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x2, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:22 executing program 5: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x6, 0x0, &(0x7f0000000580), 0x0, 0x0) 23:33:22 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280), 0x506000}], 0x1, 0x0) 23:33:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc080aebe, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae9c, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5451, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) 23:33:22 executing program 3: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x16, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) 23:33:22 executing program 5: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xb, 0x0, &(0x7f0000000580), 0x0, 0x0) 23:33:22 executing program 5: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0xf, 0x0, &(0x7f0000000580), 0x0, 0x0) 23:33:22 executing program 3: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) keyctl$instantiate_iov(0x16, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)}], 0x1, 0x0) [ 269.463795] ================================================================== [ 269.471425] BUG: KASAN: use-after-free in finish_task_switch+0x78e/0x900 [ 269.471444] Read of size 8 at addr ffff8801d81e8198 by task syz-executor2/9855 [ 269.471450] [ 269.471471] CPU: 1 PID: 9855 Comm: syz-executor2 Not tainted 4.19.0-rc4-next-20180921+ #77 [ 269.471483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.471496] Call Trace: [ 269.485751] dump_stack+0x1d3/0x2c4 23:33:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4004ae99, &(0x7f00000001c0)={0x2, 0x0, [0x400000b3]}) [ 269.485787] ? dump_stack_print_info.cold.2+0x52/0x52 [ 269.485804] ? printk+0xa7/0xcf [ 269.485822] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 269.485852] print_address_description.cold.8+0x9/0x1ff [ 269.495878] kasan_report.cold.9+0x242/0x309 [ 269.495896] ? finish_task_switch+0x78e/0x900 [ 269.495920] __asan_report_load8_noabort+0x14/0x20 [ 269.495944] finish_task_switch+0x78e/0x900 [ 269.511549] ? __switch_to_asm+0x34/0x70 [ 269.511572] ? preempt_notifier_register+0x200/0x200 [ 269.511587] ? __switch_to_asm+0x34/0x70 [ 269.511609] ? __switch_to_asm+0x34/0x70 [ 269.534614] ? __switch_to_asm+0x40/0x70 [ 269.544021] ? __switch_to_asm+0x34/0x70 [ 269.544037] ? __switch_to_asm+0x40/0x70 [ 269.544053] ? __switch_to_asm+0x34/0x70 [ 269.544070] ? __switch_to_asm+0x40/0x70 [ 269.544085] ? __switch_to_asm+0x34/0x70 [ 269.544110] ? __switch_to_asm+0x34/0x70 [ 269.573795] ? __switch_to_asm+0x40/0x70 [ 269.573812] ? __switch_to_asm+0x34/0x70 [ 269.573827] ? __switch_to_asm+0x40/0x70 [ 269.573843] ? __switch_to_asm+0x34/0x70 [ 269.573864] ? __switch_to_asm+0x40/0x70 [ 269.598246] __schedule+0x874/0x1ed0 [ 269.598269] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 269.598290] ? check_preemption_disabled+0x48/0x200 [ 269.598312] ? __sched_text_start+0x8/0x8 [ 269.632982] ? graph_lock+0x170/0x170 [ 269.636891] ? plist_check_list+0xa0/0xa0 [ 269.641096] ? find_held_lock+0x36/0x1c0 [ 269.645191] schedule+0xfe/0x460 [ 269.648596] ? lock_downgrade+0x900/0x900 [ 269.652804] ? __schedule+0x1ed0/0x1ed0 [ 269.656819] ? kasan_check_read+0x11/0x20 [ 269.660989] ? do_raw_spin_unlock+0xa7/0x2f0 [ 269.665417] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 269.670016] ? lock_acquire+0x1ed/0x520 [ 269.674012] futex_wait_queue_me+0x3f9/0x840 [ 269.678431] ? refill_pi_state_cache.part.9+0x310/0x310 [ 269.683811] ? kasan_check_write+0x14/0x20 [ 269.688055] ? do_raw_spin_lock+0xc1/0x200 [ 269.692300] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 269.697840] ? get_futex_value_locked+0xcb/0xf0 [ 269.702517] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 269.707552] ? futex_wait_setup+0x266/0x3e0 [ 269.711893] ? futex_wake+0x760/0x760 [ 269.715705] ? futex_wake+0x613/0x760 [ 269.719515] futex_wait+0x45c/0xa50 [ 269.723192] ? futex_wait_setup+0x3e0/0x3e0 [ 269.727521] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 269.732741] ? drop_futex_key_refs.isra.15+0x6d/0xe0 [ 269.737869] ? futex_wake+0x304/0x760 [ 269.741706] ? rcu_pm_notify+0xc0/0xc0 [ 269.745624] do_futex+0x31a/0x26d0 [ 269.749182] ? kvm_vcpu_ioctl+0x2a1/0x1150 [ 269.753435] ? exit_robust_list+0x280/0x280 [ 269.757760] ? find_held_lock+0x36/0x1c0 [ 269.761871] ? __fget+0x4aa/0x740 [ 269.765336] ? lock_downgrade+0x900/0x900 [ 269.769492] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 269.774442] ? kasan_check_read+0x11/0x20 [ 269.778624] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 269.783927] ? rcu_softirq_qs+0x20/0x20 [ 269.787927] ? __fget+0x4d1/0x740 [ 269.791394] ? ksys_dup3+0x680/0x680 [ 269.795119] ? __bpf_trace_initcall_finish+0x2a/0x30 [ 269.800255] ? trace_hardirqs_off+0xb8/0x310 [ 269.804673] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 269.810218] ? kvm_vcpu_block+0x1020/0x1020 [ 269.814571] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 269.820116] ? do_vfs_ioctl+0x201/0x1720 [ 269.824183] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 269.829756] ? ioctl_preallocate+0x300/0x300 [ 269.834647] ? __fget_light+0x2e9/0x430 [ 269.838629] ? fget_raw+0x20/0x20 [ 269.842090] ? putname+0xf2/0x130 [ 269.845555] ? rcu_read_lock_sched_held+0x108/0x120 [ 269.850581] ? kmem_cache_free+0x24f/0x290 [ 269.854830] __x64_sys_futex+0x472/0x6a0 [ 269.858905] ? do_futex+0x26d0/0x26d0 [ 269.862714] ? trace_hardirqs_on+0xbd/0x310 [ 269.867044] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 269.872596] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 269.877967] ? trace_hardirqs_off_caller+0x300/0x300 [ 269.883077] ? ksys_ioctl+0x81/0xd0 [ 269.886724] do_syscall_64+0x1b9/0x820 [ 269.890619] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 269.895991] ? syscall_return_slowpath+0x5e0/0x5e0 [ 269.900933] ? trace_hardirqs_off+0x310/0x310 [ 269.905440] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 269.910463] ? recalc_sigpending_tsk+0x180/0x180 [ 269.915228] ? kasan_check_write+0x14/0x20 [ 269.919479] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 269.924336] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 269.929535] RIP: 0033:0x457679 [ 269.932736] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 269.951650] RSP: 002b:00007f4a7e487cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 269.959373] RAX: ffffffffffffffda RBX: 000000000072bf08 RCX: 0000000000457679 [ 269.966647] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000072bf08 [ 269.973919] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 269.981190] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000072bf0c [ 269.988458] R13: 00007ffd2acc320f R14: 00007f4a7e4889c0 R15: 0000000000000000 [ 269.995738] [ 269.997375] Allocated by task 9855: [ 270.001006] save_stack+0x43/0xd0 [ 270.004492] kasan_kmalloc+0xc7/0xe0 [ 270.008211] kasan_slab_alloc+0x12/0x20 [ 270.012188] kmem_cache_alloc+0x12e/0x730 [ 270.016344] vmx_create_vcpu+0xcf/0x25c0 [ 270.020407] kvm_arch_vcpu_create+0xe5/0x220 [ 270.024821] kvm_vm_ioctl+0x472/0x1d60 [ 270.028717] do_vfs_ioctl+0x1de/0x1720 [ 270.032611] ksys_ioctl+0xa9/0xd0 [ 270.036069] __x64_sys_ioctl+0x73/0xb0 [ 270.039960] do_syscall_64+0x1b9/0x820 [ 270.043859] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 270.049041] [ 270.050682] Freed by task 9854: [ 270.053979] save_stack+0x43/0xd0 [ 270.057445] __kasan_slab_free+0x102/0x150 [ 270.061681] kasan_slab_free+0xe/0x10 [ 270.065484] kmem_cache_free+0x83/0x290 [ 270.069461] vmx_free_vcpu+0x26b/0x300 [ 270.073355] kvm_arch_destroy_vm+0x365/0x7c0 [ 270.077779] kvm_put_kvm+0x6c8/0xff0 [ 270.081498] kvm_vcpu_release+0x7b/0xa0 [ 270.085481] __fput+0x3bc/0xa70 [ 270.088771] ____fput+0x15/0x20 [ 270.092060] task_work_run+0x1e8/0x2a0 [ 270.095956] exit_to_usermode_loop+0x318/0x380 [ 270.100549] do_syscall_64+0x6be/0x820 [ 270.104457] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 270.109651] [ 270.111292] The buggy address belongs to the object at ffff8801d81e8180 [ 270.111292] which belongs to the cache kvm_vcpu of size 23872 [ 270.123908] The buggy address is located 24 bytes inside of [ 270.123908] 23872-byte region [ffff8801d81e8180, ffff8801d81edec0) [ 270.135868] The buggy address belongs to the page: [ 270.140803] page:ffffea0007607a00 count:1 mapcount:0 mapping:ffff8801d7828080 index:0x0 compound_mapcount: 0 [ 270.150787] flags: 0x2fffc0000010200(slab|head) [ 270.155492] raw: 02fffc0000010200 ffff8801d59c3448 ffff8801d59c3448 ffff8801d7828080 [ 270.163383] raw: 0000000000000000 ffff8801d81e8180 0000000100000001 0000000000000000 [ 270.171263] page dumped because: kasan: bad access detected [ 270.176965] [ 270.178586] Memory state around the buggy address: [ 270.183536] ffff8801d81e8080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 270.190898] ffff8801d81e8100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 270.198263] >ffff8801d81e8180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 270.205618] ^ [ 270.209778] ffff8801d81e8200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 270.217141] ffff8801d81e8280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 270.224495] ================================================================== [ 270.231854] Disabling lock debugging due to kernel taint [ 270.238670] Kernel panic - not syncing: panic_on_warn set ... [ 270.238670] [ 270.246073] CPU: 1 PID: 9855 Comm: syz-executor2 Tainted: G B 4.19.0-rc4-next-20180921+ #77 [ 270.255858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.265212] Call Trace: [ 270.267804] dump_stack+0x1d3/0x2c4 [ 270.271448] ? dump_stack_print_info.cold.2+0x52/0x52 [ 270.276673] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 270.281460] panic+0x238/0x4e7 [ 270.284683] ? add_taint.cold.5+0x16/0x16 [ 270.288834] ? trace_hardirqs_on+0xb4/0x310 [ 270.293176] kasan_end_report+0x47/0x4f [ 270.297152] kasan_report.cold.9+0x76/0x309 [ 270.301476] ? finish_task_switch+0x78e/0x900 [ 270.305980] __asan_report_load8_noabort+0x14/0x20 [ 270.310911] finish_task_switch+0x78e/0x900 [ 270.315240] ? __switch_to_asm+0x34/0x70 [ 270.319304] ? preempt_notifier_register+0x200/0x200 [ 270.324406] ? __switch_to_asm+0x34/0x70 [ 270.328468] ? __switch_to_asm+0x34/0x70 [ 270.332537] ? __switch_to_asm+0x40/0x70 [ 270.336610] ? __switch_to_asm+0x34/0x70 [ 270.340670] ? __switch_to_asm+0x40/0x70 [ 270.344736] ? __switch_to_asm+0x34/0x70 [ 270.348805] ? __switch_to_asm+0x40/0x70 [ 270.352871] ? __switch_to_asm+0x34/0x70 [ 270.356933] ? __switch_to_asm+0x34/0x70 [ 270.360994] ? __switch_to_asm+0x40/0x70 [ 270.365059] ? __switch_to_asm+0x34/0x70 [ 270.369121] ? __switch_to_asm+0x40/0x70 [ 270.373182] ? __switch_to_asm+0x34/0x70 [ 270.377243] ? __switch_to_asm+0x40/0x70 [ 270.381305] __schedule+0x874/0x1ed0 [ 270.385023] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 270.390568] ? check_preemption_disabled+0x48/0x200 [ 270.395590] ? __sched_text_start+0x8/0x8 [ 270.399748] ? graph_lock+0x170/0x170 [ 270.403562] ? plist_check_list+0xa0/0xa0 [ 270.407723] ? find_held_lock+0x36/0x1c0 [ 270.411797] schedule+0xfe/0x460 [ 270.415170] ? lock_downgrade+0x900/0x900 [ 270.419317] ? __schedule+0x1ed0/0x1ed0 [ 270.423297] ? kasan_check_read+0x11/0x20 [ 270.427445] ? do_raw_spin_unlock+0xa7/0x2f0 [ 270.431855] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 270.436439] ? lock_acquire+0x1ed/0x520 [ 270.440425] futex_wait_queue_me+0x3f9/0x840 [ 270.444838] ? refill_pi_state_cache.part.9+0x310/0x310 [ 270.450205] ? kasan_check_write+0x14/0x20 [ 270.454441] ? do_raw_spin_lock+0xc1/0x200 [ 270.458686] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 270.464223] ? get_futex_value_locked+0xcb/0xf0 [ 270.468893] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 270.473925] ? futex_wait_setup+0x266/0x3e0 [ 270.478251] ? futex_wake+0x760/0x760 [ 270.482058] ? futex_wake+0x613/0x760 [ 270.485869] futex_wait+0x45c/0xa50 [ 270.489503] ? futex_wait_setup+0x3e0/0x3e0 [ 270.493837] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 270.499031] ? drop_futex_key_refs.isra.15+0x6d/0xe0 [ 270.504136] ? futex_wake+0x304/0x760 [ 270.507950] ? rcu_pm_notify+0xc0/0xc0 [ 270.511849] do_futex+0x31a/0x26d0 [ 270.515397] ? kvm_vcpu_ioctl+0x2a1/0x1150 [ 270.519642] ? exit_robust_list+0x280/0x280 [ 270.523969] ? find_held_lock+0x36/0x1c0 [ 270.528042] ? __fget+0x4aa/0x740 [ 270.531500] ? lock_downgrade+0x900/0x900 [ 270.535658] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 270.540604] ? kasan_check_read+0x11/0x20 [ 270.544755] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 270.550056] ? rcu_softirq_qs+0x20/0x20 [ 270.554044] ? __fget+0x4d1/0x740 [ 270.557503] ? ksys_dup3+0x680/0x680 [ 270.561231] ? __bpf_trace_initcall_finish+0x2a/0x30 [ 270.566340] ? trace_hardirqs_off+0xb8/0x310 [ 270.570758] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 270.576311] ? kvm_vcpu_block+0x1020/0x1020 [ 270.580637] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 270.586178] ? do_vfs_ioctl+0x201/0x1720 [ 270.590240] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 270.595793] ? ioctl_preallocate+0x300/0x300 [ 270.600206] ? __fget_light+0x2e9/0x430 [ 270.604185] ? fget_raw+0x20/0x20 [ 270.607640] ? putname+0xf2/0x130 [ 270.611098] ? rcu_read_lock_sched_held+0x108/0x120 [ 270.616120] ? kmem_cache_free+0x24f/0x290 [ 270.620359] __x64_sys_futex+0x472/0x6a0 [ 270.624428] ? do_futex+0x26d0/0x26d0 [ 270.628244] ? trace_hardirqs_on+0xbd/0x310 [ 270.632573] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 270.638129] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 270.643492] ? trace_hardirqs_off_caller+0x300/0x300 [ 270.648607] ? ksys_ioctl+0x81/0xd0 [ 270.652268] do_syscall_64+0x1b9/0x820 [ 270.656161] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 270.661541] ? syscall_return_slowpath+0x5e0/0x5e0 [ 270.666474] ? trace_hardirqs_off+0x310/0x310 [ 270.670973] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 270.675995] ? recalc_sigpending_tsk+0x180/0x180 [ 270.680779] ? kasan_check_write+0x14/0x20 [ 270.685022] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 270.689880] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 270.695070] RIP: 0033:0x457679 [ 270.698271] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 270.717369] RSP: 002b:00007f4a7e487cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 270.725083] RAX: ffffffffffffffda RBX: 000000000072bf08 RCX: 0000000000457679 [ 270.732355] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000072bf08 [ 270.739624] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 270.746894] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000072bf0c [ 270.754163] R13: 00007ffd2acc320f R14: 00007f4a7e4889c0 R15: 0000000000000000 [ 270.762428] Kernel Offset: disabled [ 270.766056] Rebooting in 86400 seconds..